Evolve Bank says ransomware gang stole personal data on millions of customers

U.S.-based banking-as-a-service giant Evolve Bank & Trust said that cybercriminals accessed the personal data of millions of customers during a recent cyberattack.

In a filing with Maine’s attorney general on Monday, Evolve confirmed that the personal data of at least 7.6 million people, including more than 20,000 customers based in Maine, was accessed during the incident, the fallout from which continues to grow.

When reached by TechCrunch, Evolve spokesperson Eric Helvie declined to say if the bank expects the number of affected individuals to grow.

Evolve did not specify what types of data had been compromised in the filing, but it previously said in a statement on its website that attackers accessed the names, Social Security numbers, bank account numbers and contact information belonging to its personal banking customers, the personal data of Evolve employees and information belonging to customers of its financial technology partners.

This list of partners includes Affirm, which recently confirmed that the Evolve breach “may have compromised some data and personal information” of its customers. Another Evolve partner, the fintech startup Mercury, said in a post on X that the Evolve breach impacted “some account numbers, deposit balances, business owner names, and emails.”

Money transfer organization Wise (formerly TransferWise) also confirmed last week that “some Wise customers’ personal information may have been involved.”

It's not yet known whether the list of compromised data types is likely to grow, but Evolve said it’s “still investigating what other personal information was affected, including information regarding our business, trust, and mortgage customers.”

Last week, Evolve confirmed that the breach was the result of a February ransomware attack carried out by the Russia-linked LockBit gang, which earlier this year was disrupted by a multi-government operation but whose administrator remains at large.

The bank identified the intrusion in May, when it discovered that the hackers had gained access to its systems. Evolve said it did not pay the hackers’ ransom demand, which led to LockBit publishing the compromised data on its since-revived dark web leak site.

In the letter sent to affected customers, Evolve said that the hackers accessed and downloaded “customer information from Evolve’s databases and a file share during periods in February and May 2024.”

Updated with response from Evolve, declining to answer questions about the breach.

https://techcrunch.com/2024/05/25/with-a16z-backed-synapses-collapse-baas-fintech-is-a-mess-and-10-million-consumers-could-be-hurt