Mortgage

AlphV/BlackCat claims credit for loanDepot cyberattack

Darknet gang claims it is in the process of selling loanDepot's customer information

Infamous ransomware gang AlphV/BlackCat claimed it was behind the January cyberattack at top 15 U.S. mortgage lender loanDepot.

loanDepot, which originated about $17 billion in mortgages in the first three quarters of 2023, had reported that a cyberattack brought down the company’s systems earlier this year.

The ransomware gang claimed it offered loanDepot $6 million for the data and decryptor, but the lender tried to buy time by offering a bigger ransomware payment to AlphV/BlackCat.

“Your information is in the final process of being sold … They did not disclose the full amount of data stolen; we downloaded multiple databases from credit bureaus that included personal information about American citizens, even those who had never applied for any of their products from their accesses,” according to cybersecurity outlets that scraped the group’s post from its dark website.

loanDepot later revealed that hackers gained access to the sensitive personal information of about 16.6 million individuals. The lender vowed to offer credit monitoring and identity protection services at no cost to affected individuals.

loanDepot declined to comment on AlphV/BlackCat’s claims.

AlphV emerged as the second most-prolific ransomware-as-a-service variant in the world based on the hundreds of millions of dollars in ransoms paid by global victims over the past 18 months, according to a Department of Justice release in December.

In response, the FBI developed a decryption tool for more than 500 victims around the world and saved multiple victims from ransom demands totaling about $68 billion.

Despite the government’s efforts to tackle malicious activities from hackers, mortgage and title firms have fallen victim to cybersecurity incidents in recent months.

Recently, AlphV/BlackCat claimed it was behind the cyberattacks at Big Four title firm Fidelity National Financial in November and at Prudential Financial in February. 

The U.S. has upped the stakes to track AlphV/BlackCat following its international disruption campaign against the notorious ransomware gang. 

On Thursday, the U.S. Department of State offered a reward of up to $10 million for information that could lead to the identification or location of AlphV gang leaders.

An additional $5 million will be rewarded for tips leading to the arrest and/or conviction of any individual attempting to participate in AlphV ransomware activities.

Leave a Reply

Your email address will not be published. Required fields are marked *

Most Popular Articles

3d rendering of a row of luxury townhouses along a street

Log In

Forgot Password?

Don't have an account? Please