ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > SunCrypt Gang

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link APT group: SunCrypt Gang

NamesSunCrypt Gang (?)
Country[Unknown]
MotivationFinancial gain
First seen2019
Description(Acronis) This ransomware family was first spotted in October 2019, but it was not very active at that time. The group behind it was independent in the beginning, but they recently joined the so-called Maze cartel – combining forces to rob individuals and companies around the world.
Observed
Tools usedSunCrypt, WARPRISM.
Operations performedMay 2020MU Health Care Phishing Attack Impacts 5,000 Patients
<https://www.hipaajournal.com/mu-health-care-phishing-attack-impacts-5000-patients/>
Aug 2020SunCrypt Ransomware shuts down North Carolina school district
<https://www.bleepingcomputer.com/news/security/suncrypt-ransomware-shuts-down-north-carolina-school-district/>
Aug 2020SunCrypt Ransomware sheds light on the Maze ransomware cartel
<https://www.bleepingcomputer.com/news/security/suncrypt-ransomware-sheds-light-on-the-maze-ransomware-cartel/>
Sep 2020University Hospital New Jersey hit by SunCrypt ransomware, data leaked
<https://www.bleepingcomputer.com/news/security/university-hospital-new-jersey-hit-by-suncrypt-ransomware-data-leaked/>
Sep 2020Ransomware gangs add DDoS attacks to their extortion arsenal
<https://www.bleepingcomputer.com/news/security/ransomware-gangs-add-ddos-attacks-to-their-extortion-arsenal/>
Oct 2020Ransomware gang attacks Texas unit of global steel conglomerate
<https://itwire.com/security/ransomware-gang-attacks-texas-unit-of-global-steel-conglomerate.html>
Information<https://www.acronis.com/en-us/blog/posts/suncrypt-adopts-attacking-techniques-netwalker-and-maze-ransomware>

Last change to this card: 15 May 2021

Download this actor card in PDF or JSON format

Previous: Suckfly
Next: Sweed

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]