Silicon Valley Bank (SVB) collapsed on March 10, 2023, which has caused a ripple effect throughout the global financial system. Unfortunately, the SVB Collapse Enables Scammers to take advantage of the situation and use the bank’s downfall to scam people.

SVB was a US-based commercial bank and the 16th largest bank in the country, which also happened to be the largest bank by deposits in Silicon Valley, California. The bank failed after a run on its deposits, which has impacted many businesses and people in the technology, life science, healthcare, private equity, venture capital, and premium wine industries who were customers of SVB.

What they are using

Security researchers have noted that hackers are registering suspicious domains and conducting phishing campaigns, preparing for business email compromise (BEC) attacks. These attacks aim to steal money, steal account data, or infect targets with malware.

Researcher Johannes Ulrich has reported that threat actors are already registering suspicious domains related to SVB that are very likely to be used in attacks. Cyber-intelligence firm Cyble has also published a report exploring developing SVB-themed threats and warning about additional domains. Some examples given in a report published on the SANS ISC and Cyble websites include:

  • login-svb.com,
  • svbbailout.com,
  • svbcertificates.com, svbclaim.com,
  • svbcollapse.com,
  • svbdeposits.com,
  • svbhelp.com,
  • svblawsuit.com.
  • svbdebt.com,
  • svbclaims.net,
  • svb-usdc.com,
  • svb-usdc.net,
  • svbi.io,
  • banksvb.com,
  • svbank.com,
  • svblogin.com.

Many of these sites were registered on the day of the bank’s collapse and are already hosting cryptocurrency scams.

How they are using it

The scammers might attempt to contact former clients of SVB to offer them a support package, legal services, loans, or other fake services relating to the bank’s collapse. Some threat actors are impersonating SVB customers and telling customers that they need payments sent to a new bank account after the bank’s collapse. However, these bank accounts belong to the threat actors, who steal payments meant to go to the legitimate company.

These scam pages tell SVB customers that the bank is distributing USDC as part of a “payback” program. However, clicking on the site’s ‘Click here to claim’ button brings up a QR code that attempts to compromise crypto wallets when scanned.

In another case, the threat actors behind “cash4svb.com” attempt to phish former SVB customers’ contact information who are trade creditors or lenders, promising them a return between 65% and 85%.

SVB Collapse Enables Scammers to take advantage of the situation and use the bank’s downfall to scam people.  Overall, people must be vigilant about these scams and take steps to protect themselves from cybercriminals.

related articles

error

Enjoy this blog? Please spread the word :)