Data Breaches

LoanDepot Ransomware Attack Exposed 16.9 Million Individuals

Lending firm LoanDepot said the personal information of 16.9 million people was stolen in a ransomware attack in early January.

Lending firm LoanDepot said the personal information of 16.9 million people was stolen in a ransomware attack in early January.

Lending firm LoanDepot confirmed that the personal information of 16.9 million individuals was stolen in a ransomware attack in early January.

The incident was disclosed on January 4, when the mortgage and non-mortgage lending company told the US Securities and Exchange Commission (SEC) that it identified unauthorized activity on certain systems and that it took them offline to contain the incident.

In an update on January 22, LoanDepot estimated the number of potentially impacted individuals at 16.6 million, without providing details on the type of personal information that might have been compromised.

Last week, however, the mortgage giant informed the Maine Attorney General’s Office that more than 16.9 million were, in fact, impacted and that it has started sending out notification letters to them.

“Through our investigation of the incident, we determined that between January 3rd and January 5th, 2024, an unauthorized third party gained access to certain of our systems, including certain sensitive personal information stored in those systems,” a copy of the letter submitted to the Maine AGO reads.

The letter also reveals that the impacted information includes names, addresses, email addresses, phone numbers, dates of birth, Social Security numbers, and financial account numbers.

As is typical in such cases, LoanDepot is offering free identity protection and credit monitoring services to impacted individuals, and encouraging them to watch for suspicious activity performed in their name.

The mortgage giant said right from the start that ransomware was involved in the incident and the infamous Alphv/BlackCat ransomware group claimed responsibility for the incident last week, listing LoanDepot on its leak site and claiming that it was in the process of selling allegedly stolen data.

Advertisement. Scroll to continue reading.

BlackCat listed LoanDepot on a new leak site that it set up following a law enforcement takedown attempt. The US government is offering up to $10 million for information allowing them to identify the BlackCat leaders.

Related: 230k Individuals Impacted by Data Breach at Australian Telco Tangerine

Related: Bank of America Customer Data Stolen in Data Breach

Related: 1.5 Million Affected by Data Breach at Insurance Broker Keenan & Associates

Related Content

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version