IncRansom Claims 20TB Data Heist from Evolve Mortgage Services

IncRansom Ransomware Group Targets Evolve Mortgage Services, Alleges 20TB Data Exfiltration

HIGH
October 30, 2025
5m read
RansomwareData BreachThreat Actor

Impact Scope

Affected Companies

Evolve Mortgage Services

Industries Affected

Finance

Geographic Impact

United States (national)

Related Entities

Threat Actors

incransom

Other

IncRansom Evolve Mortgage Services

Full Report

Executive Summary

The incransom ransomware group has added Evolve Mortgage Services to its list of victims, claiming to have stolen over 20 terabytes of highly sensitive data. In a post on their dark web leak site on October 30, 2025, the group stated they exfiltrated vast amounts of data, including databases containing the Personally Identifiable Information (PII) of thousands of U.S. citizens. The attackers are employing a double-extortion tactic, threatening to release the stolen data publicly because the company allegedly refused to negotiate. This attack underscores the persistent and severe threat that data extortion gangs pose to the financial services industry.

Threat Overview

The threat actor, incransom, is a known ransomware-as-a-service (RaaS) operation that engages in data theft and extortion. In this case, they claim to have breached Evolve Mortgage Services, a provider of mortgage technology and services. The attackers' primary leverage is the massive trove of data they claim to possess:

  • Total Data Stolen: Over 20 terabytes.
  • Databases: Approximately 2 terabytes.
  • Sensitive Information: Social Security numbers, client ID scans, home and work addresses, phone numbers, and full credit histories.
  • Data Age: The compromised information reportedly dates back to 2016.

The group's public post is a classic extortion tactic, designed to pressure the victim company by creating public and regulatory scrutiny. By stating that Evolve Mortgage Services "disregarded the disclosure" and refused to engage, they attempt to shift blame and coerce payment.

Technical Analysis

While the specific TTPs for the breach have not been disclosed, IncRansom and similar groups typically follow a well-established attack pattern:

  1. Initial Access: Often gained through exploiting vulnerabilities in public-facing infrastructure (e.g., VPNs, RDP), phishing campaigns, or purchasing credentials from initial access brokers. Given the target is in the financial sector, exploiting a known vulnerability like in Citrix or Fortinet products (T1190 - Exploit Public-Facing Application) is a strong possibility.
  2. Persistence and Privilege Escalation: Once inside, the actors establish a foothold and escalate privileges, often to Domain Admin, to gain control over the network.
  3. Discovery and Lateral Movement: The attackers map the network, identifying domain controllers, file servers, and critical databases—in this case, the 2TB of databases containing loan and client information.
  4. Data Exfiltration: Using tools like Rclone or FTP, the attackers exfiltrate the staged data to their own cloud storage (T1567.002 - Exfiltration to Cloud Storage). The claim of 20TB suggests a prolonged exfiltration process over days or weeks.
  5. Impact (Optional): Although known as a ransomware group, in this case, the attackers have focused on the extortion aspect. They may have chosen not to deploy the encryption payload, either because they were detected first or because they believe the data leak threat alone is sufficient leverage.

Impact Assessment

A breach of this magnitude is devastating for a financial services company. The exposure of Social Security numbers and credit histories for thousands of individuals creates a massive liability.

  • Regulatory Impact: Evolve Mortgage Services will face intense scrutiny from federal and state regulators, including the FTC, SEC, and state Attorneys General. Fines under regulations like GLBA and NYDFS could be substantial.
  • Financial Impact: The company faces costs from incident response, legal fees, potential class-action lawsuits from affected customers, and a likely increase in cyber insurance premiums.
  • Reputational Impact: Trust is the cornerstone of the mortgage industry. A breach involving such sensitive financial data can irreparably damage a company's reputation with both its clients and business partners.
  • Victim Impact: The individuals whose data was stolen are at high risk of identity theft, loan fraud, and other financial crimes for years to come.

Cyber Observables for Detection

Detecting a large-scale data theft operation involves looking for signs of reconnaissance and exfiltration.

Type Value Description
Network Traffic Pattern Sustained high-volume egress traffic A 20TB exfiltration would create a noticeable, sustained spike in outbound network traffic over days or weeks, likely to cloud storage provider IP ranges.
Process Name rclone.exe, megasync.exe Execution of legitimate cloud sync tools often abused for data exfiltration.
Command Line Pattern vssadmin create shadow Command used to create volume shadow copies for data access, often used by ransomware groups before exfiltration.
File Name *.rar, *.zip The creation of massive archive files on servers, indicating data is being staged for exfiltration.

Detection & Response

  • Detection: Deploy a Network Detection and Response (NDR) solution to baseline and monitor egress traffic. Alerts should be configured for sustained, high-volume data flows to unusual destinations. Use an EDR to monitor for the execution of suspicious commands and tools associated with data staging and exfiltration. A key D3FEND technique is D3-UDTA: User Data Transfer Analysis to flag when a user or system begins transferring abnormal amounts of data.

  • Response: If a large-scale exfiltration is detected in progress, the immediate priority is to sever the connection. This can be done by blocking the destination IP at the firewall or isolating the source host from the network. The incident response team must then work to identify and evict the attacker from the network and preserve forensic evidence.

Mitigation

  • Egress Filtering: Strictly control outbound network traffic. Implement a 'default-deny' policy for egress traffic from servers, only allowing connections to known, legitimate destinations. This is a form of M1037 - Filter Network Traffic.

  • Data Loss Prevention (DLP): Deploy DLP solutions that can detect and block the transfer of sensitive data patterns (like Social Security numbers) in outbound traffic.

  • Immutable Backups: Maintain offline, immutable backups of all critical data. While this doesn't prevent data theft, it ensures you can recover without paying a ransom if encryption is also deployed.

  • Network Segmentation: Use M1030 - Network Segmentation to prevent attackers from moving laterally from a compromised workstation to a critical database server.

Timeline of Events

1
October 30, 2025
The incransom group lists Evolve Mortgage Services on its dark web leak page.
2
October 30, 2025
This article was published

MITRE ATT&CK Mitigations

Implement strict egress filtering to block outbound connections from servers to unauthorized cloud storage providers or other destinations.

Mapped D3FEND Techniques:

Segment the network to prevent attackers from moving from a less secure part of the network to critical database servers.

Mapped D3FEND Techniques:

Maintain a rigorous patch management program to close vulnerabilities in public-facing applications that are often used for initial access.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Use EDR and NDR tools to monitor for signs of data staging and exfiltration.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The most effective technical control to prevent a 20TB data theft like the one claimed against Evolve Mortgage Services is strict Outbound Traffic Filtering, also known as egress filtering. This should be implemented at the network perimeter firewall with a 'default-deny' posture. For critical servers, especially database and file servers containing PII, all outbound internet access should be blocked by default. If a server requires access to a specific external service (e.g., for updates or API calls), a firewall rule should be created to allow traffic only to that specific IP address and port. This strategy would have made it nearly impossible for the incransom attackers to exfiltrate 20TB of data to their own cloud storage, as the connections would have been blocked at the firewall. This control turns data exfiltration from a stealthy activity into a noisy, failed one, generating logs that can alert security teams to the intrusion attempt.

To detect an in-progress data heist, User Data Transfer Analysis is crucial. This technique, often part of an NDR or UEBA platform, involves baselining the normal amount of data transferred by each user and, more importantly, each server. A database server might receive many queries, but its outbound data transfer volume should be relatively predictable. A rule should be configured to trigger a high-severity alert if a server's outbound data transfer volume exceeds its daily baseline by a significant margin (e.g., 3-5 standard deviations) or if a sustained, high-volume transfer continues for an extended period (e.g., >10GB in an hour). This provides a clear, quantifiable signal of data exfiltration that is difficult for an attacker to hide when stealing terabytes of data. This allows the security team to detect and respond to the theft before it is complete.

Sources & References

[INCRANSOM] - Ransomware Victim: Evolve Mortgage Services
RedPacket Security (redpacket.se) October 30, 2025
Cyber Security Intelligence
Cyber Security Intelligence (cybersecurity-intelligence.com) October 30, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

IncRansomRansomwareData BreachEvolve Mortgage ServicesData ExtortionFinancial ServicesDark Web

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading