SunCrypt Ransomware Attack Shutdown The North Carolina School District

A Haywood county school in North Carolina has experienced a data breach after possessing unencrypted files that are stolen during a SunCrypt Ransomware attack, the school publicly announced that they had encountered a data breach. 

Once they confirmed the data breach, the school officials had suffered and given a lot of thought over the past week while deciding whether to give the ransom that is demanded by the criminals. 

The school officials took the time so that they can ultimately be ready to reconstruct its servers and network on its own, but not giving the ransom could yet come with a price.

SunCrypt Ransomware

The security experts affirmed that SunCrypt ransomware is as same as other ransomware attacks, just like Maze and REVil. The experts also described that SunCrypt ransomware steals the data before encrypting them and threaten the victims into leaking them if they will not give the ransom. 

Apart from this, the SunCrypt ransomware is not that massive, but if the victims did not provide the asked ransom, then they can release all the stolen data all over the internet.

SunCrypt Ransomware conveyed to a data breach

The school officials have announced regarding this data breach after having a full-proof investigation about the data breach. And after the inquiry, the school officials discovered that the SunCrypt Ransomware operators are the main culprit who are behind this data breach on the school district.

The school officials asserted that the SunCrypt operators would seize the unencrypted data before encrypting a business’s devices and frighten to publish the data if a ransom is not paid. 

The school officials took a week to think about the Ransome demanded; they should pay or not? However, at last, they decide not to pay the ransom. After this decision, the ransomware operators announced a 5GB archive, including data stolen from the school district.

Data leaked

The data leaked by the threat actors contains various delicate documents and private information that are associated with the school district, students, and teachers. The ransomware operators published 5GB of data when they noticed that the Haywood County School officials have not responded.

The experts asserted that right now, there is no way to restore the file that is encrypted by the SunCrypt ransomware for free. That’s why the school officials board members had accumulated all details that are related to the threat actors, and currently, the whole investigation couldn’t be disclosed publicly.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read;

The University of UTAH hit With Massive Ransomware Attack – Paid $450k Ransom

Canon Hit With Massive Ransomware Attack – Hackers Stolen 10TB of Data From Canon

Hackers Behind the Netwalker Ransomware Earned $25 Million in Just Five Months

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.