Cybercriminals target SVB customers with BEC and cryptocurrency scams (2024)

Security researchers have found that threat actors have already registered domains and pages to carry out the attacks.

Cybercriminals target SVB customers with BEC and cryptocurrency scams (1)

Credit: Dimitris66 / Getty Images

Cybercriminals have started taking advantage of Silicon Valley Bank’s (SVB) downfall to carrying out scams that can steal money and bank account information, or infect customers’ systems with malware.

SVB was shut down on March 10 by the California Department of Financial Protection and Innovation, after the bank failed to raise capital to keep running.

SVB customers are expected to transfer their financial operations to other banks in the coming weeks. This means these customers will receive notifications including the new bank account numbers from their new bank. Hackers are using this as an opportunity by posing as banks and carrying out phishing and business email compromise (BEC) campaigns that target SVB customers.

Suspicious domains registered

Security researchers have found that threat actors have already registered suspicious domains and pages to carry out the attacks.

Some of the suspicious websites that have emerged are svbcollapse[.]com, svbclaim[.]com, svbdebt[.]com, svbclaims[.]net, login-svb[.]com, Svbbailout[.]com, svb-usdc[.]com, svb-usdc[.]net, svbi[.]io, banksvb[.]com, svbank[.]com, and Svblogin[.]com, according toCyble Research & Intelligence Labs(CRIL).

Some websites emerged after March 10, right after the collapse of SVB. On March 13, the Department of the Treasury, Federal Reserve, and FDIC issued a joint statement to safeguard all depositors’ funds and ensure access to their money.

“However, despite being a relief for affected depositors, threat actors have started using this announcement to launch their malicious campaigns,” CRIL said in its report.

The SVB collapse entices threat actors as it involves a lot of money, and there is a sense of urgency and uncertainty, Johannes B Ullrich, dean of Research at SANS.edu said in a post.

“Many companies and individuals employed by companies have questions about how to pay urgent bills. Will my employer be able to make payroll? Is there anything I need to do right now? For many, it isn’t clear how to communicate with SVB, what website to use, or what emails to expect (or where they will come from?),” Ullrich said.

According to the graph shared by the researcher, the largest number of domain names registered containing the name SVB was on March 12.

Cryptocurrency and BEC scams have begun

It’s not just the registration of suspicious domains, the threat actors have also begun carrying out other scams. Several cryptocurrency scams have already been identified by CRIL. In one such scam analyzed by security researchers, phishing sites such as svb-usdc[.]com, and svb-usdc[.]net have set up bogus USDC reward programs. The sites claim that the bank is actively distributing USDC as part of the SVB USDC payback program to eligible USDC holders.

USDC or the USD Coin is a digital stablecoin pegged to the US dollar. “They aim to steal cryptocurrency from the victim’s account by offering them free USDC,” CRIL said in its report.

On the phishing site, once the user clicks on “click here to claim,” a QR code is displayed. “The user is instructed to scan the QR code using any cryptocurrency wallet, such as Trust, Metamask, or Exodus. However, scanning the code will result in the compromise of the user’s wallet account,” CRIL said in its report.

Similar, phishing sites that carry out the same malicious activity were observed by CRIL soon after Circle, the issuer of USD coins, announced that they held $3.3 billion worth of USDC with SVB and would resume their operations. The phishing sites pretended to be Circle and lured victims of promoting a deal of 1 USDC for $1.

Apart from cryptocurrency scams, BEC scams that target SVB customershave have also surfaced. A post shared on Mastodon byPeter Bronez, enterprise practice lead at venture capital firm In-Q-Tel, highlights how SVB customers are receiving new non-SVB account details from their existing vendors to facilitate payments. However, these account details actually belong to the threat actors and if customers transfer payments to the accounts, they will likely never see the money again. Otherusershave also reported similar scams on platforms such as Mastodon,Twitter, andLinkedIn.

SVB Customers need to be vigilant

SVB customers need to be vigilant of these attacks. Experts are advising that customers directly contact their vendors before changing any account details and not rely purely on email for any such change requests.

“Given the recent buzz surrounding the collapse of SVB, which will have long-lasting effects on affected organizations, these entities are likely to become targets for TAs (threat actors) who may employ malware and phishing attacks to victimize them,” CRIL said.

Related content

  • newsNew knowledge base compiles Microsoft Configuration Manager attack techniques Researchers from SpecterOps have put together a comprehensive resource that catalogs SCCM attacks and provides defensive strategies and hardening guidance.ByLucian ConstantinMar 15, 20246 minsConfiguration ManagementThreat and Vulnerability ManagementWindows Security
  • featureRedefining multifactor authentication: Why we need passkeys As attackers become more adept at defeating authentication apps and IP fencing, passkeys are a more secure and user-friendly alternative.ByJoe StockerMar 15, 20248 minsMulti-factor AuthenticationAuthenticationIdentity and Access Management
  • newsTop cybersecurity product news of the week New product and service announcements from One Identity, Perception Point, New Relic, Upwind, Nightfall AI, and F5.ByCSO staffMar 15, 202464 minsGenerative AISecurity
  • newsThreat hunting is still at an early stage, but AI can help AI can improve threat-hunting efficiencies with improved automation and accuracy, according to a study.ByShweta SharmaMar 14, 20244 minsThreat and Vulnerability Management
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

Cybercriminals target SVB customers with BEC and cryptocurrency scams (2024)

FAQs

What are the cyber risks of SVB? ›

Cybersecurity Risks for SVB Customers

Phishing Attacks: One of the primary cybersecurity risks that SVB customers face is phishing attacks. Cybercriminals may use phishing emails to trick customers into giving away their personal and financial information.

How do you spot a cryptocurrency scammer? ›

Besides trolling for victims on social media or messaging apps, here are 10 other telltale signs an online trading platform is a fraud:
  1. It isn't registered to trade forex, futures, or options.
  2. Trades crypto, but not registered as a money service business.
  3. No physical address, it's clearly fake, or offshore.

How do cryptocurrency scams work? ›

To get started, the scammers request an upfront fee. Then, instead of making money, the thieves simply steal the upfront fees. The scammers might also request personal identification information, claiming it's to transfer or deposit funds, and thus gain access to a person's cryptocurrency.

Can I get my money back if I got scammed from Bitcoin? ›

It is very unlikely that you will be able to get a refund from a scammer if you paid them with Bitcoin or another cryptocurrency. Cryptocurrency transactions are irreversible, which means that once the money has been sent, there is no way to get it back.

What is the number 1 cyber security risk? ›

1 – Malware

This ranges from denying access to programs, deleting files, stealing information, and spreading itself to other systems. Prevention: A proactive approach is the best defense. Common sense dictates users and organizations should have the latest anti-malware programs installed, for starters.

What are the consequences of the SVB crisis? ›

The Federal Reserve took steps following the collapse of SVB to improve confidence in the banking system and prevent future banking failures, including its Bank Term Funding Program. First Citizens Bank struck a deal with the FDIC to buy SVB's deposits and loans, in addition to certain other assets.

Who is the biggest crypto scammer? ›

OneCoin marketed a fraudulent cryptocurrency to unsuspecting investors all over the world. "As a founder and leader of OneCoin, Karl Sebastian Greenwood operated one of the largest fraud schemes ever perpetrated.

Can you go to jail for crypto scamming? ›

Depending on the amount defrauded, defendants face between 1 and 30 years in prison, and $1,000 to $10,000 in fines.

What happens if you get crypto scammed? ›

Federal regulatory agencies, such as the Federal Trade Commission (FTC), and your crypto exchange are the best places to contact if you suspect you've been the victim of a scam. Always do your research to ensure the crypto software wallet or crypto exchange or app is trustworthy before signing up for it.

Why do fraudsters use crypto? ›

Cryptocurrencies are known for their market volatility so the value of investor's assets go up and down quickly. As more people have invested their money in cryptocurrencies, criminals have capitalised on this as an opportunity to commit fraud.

Why are crypto scams so common? ›

Cryptocurrency is an unregulated investment space that federal regulators and consumer advocates have long said makes it ripe for fraud. Crypto's popularity exploded during the pandemic as some investors became curious about the craze and poured funds into bitcoin, ethereum, solana and other tokens.

How do you track down someone who scammed you? ›

first off, gathering as much information as possible is key - things like emails, phone numbers, names, and any other details you might have can be helpful. next up, consider reporting the scam to the relevant authorities, such as the FTC (Federal Trade Commission) or your local law enforcement.

How long do banks refund scammed money? ›

How do banks investigate unauthorized transactions and how long does it take to get my money back? Once you notify your bank or credit union, it generally has ten business days to investigate the issue (20 business days if the account has been open less than 30 days).

Can bank transfer be reverse if scammed? ›

If you act fast, you can stop the fraud wire transfer from reaching the recipient, or in a rare scenario, reverse it if the bank is involved in the issue as well. The first step is to call your bank to request the recall immediately.

What is cyber risk in banking? ›

One of the most frequent problems with cybersecurity in the banking sector is phishing assaults. They can be used to enter a financial institution's network and conduct a more severe attack like APT, which can have a disastrous effect on those organizations (Advanced Persistent Threat).

How does SVB affect the tech industry? ›

SVB was critical to the growth of the technology industry, not just in the U.S. but in places like Europe and even China. The 40-year old institution had an intimate link to the technology world offering traditional banking services as well as funding companies that were deemed too risky for traditional lenders.

What are the three types of risk in cyber security? ›

The main types of information security threats are: Malware attack. Social engineering attacks. Software supply chain attacks.

Are other banks at risk after SVB? ›

March 7 (Reuters) - U.S. regional lenders face ongoing challenges from rising deposit costs and risky office-building loans a year after the biggest bank failures since 2008.

Top Articles
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 6226

Rating: 4.9 / 5 (49 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.