What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

How Cybercriminals Can Exploit Silicon Valley Bank's Collapse for Phishing Attacks

BY eSentire

March 16, 2023 | 3 MINS READ

Cyber Risk

Managed Risk Programs

Ransomware

Third-Party Cyber Risk

Threat Response Unit

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

In the span of one week, countless businesses within the tech industry have been impacted by the collapse of Silicon Valley Bank (SVB), an event which is now regarded as the second-largest bank failures in history. Shortly thereafter, New York-based Signature Bank also failed.

Given the scale of the collapse and the potential for a banking crisis, the US government has stepped in and reassured all SVB clients that their deposits within SVB, even those greater than $250,000 USD.

While the many start-ups and that were impacted are focused on gaining access to their funds for payroll administration and fulfillment of contractual obligations with their third-party partners to prevent business disruption, it’s important that security leaders also pay attention to what this situation represents for threat actors: a golden opportunity to take advantage of vulnerable businesses and their employees.

Threat actors are widely known to take advantage of major black swan events – natural disasters, global pandemics, and geopolitical tensions – to manipulate their victims into falling for a phishing or business email compromise (BEC) scam.

In fact, eSentire’s Threat Response Unit (TRU) noted that email was used as an initial access vector for 66% of all incidents we saw in customer environments. Although its use decreased in 2021, we saw a resurgence of email-based malicious code (“malcode”) coming out of 2022. 

There’s no doubt that cybercriminals have perfected the art of creating emails that not only mimic the layout design used by their target organizations but mirroring the sender’s language too. This helps to convince their target that the message is from a trustworthy source, like a bank, healthcare organization, government department, or even a friend.

What’s more, threat actors are also relying on social engineering tactics like email thread hijacking, in which the threat actor inserts their malicious emails within legitimate email threads obtained by exfiltrating the mailboxes from compromised hosts. Since the email was formerly part of a legitimate conversation, it is much less likely to arouse suspicion.

This tactic has been observed on several occasions to deliver information stealing malware like Qakbot and SQUIRRELWAFFLE.

In the case of the SVB collapse, TRU believes that threat actors may use this opportunity to target your business, customers, and partners with payment/refund scams, wire fraud scams, or credential phishing attacks. With every company impacted by the SVB collapse in the process of reaching out to customers, partners and vendors to update banking and payment information, all of us are particularly vulnerable to these tactics right now.

Security Recommendations from eSentire Threat Response Unit (TRU)

Just because your business may not bank with Silicon Valley Bank doesn’t mean you won’t be a target. Cybercriminals are known to take advantage of third-party relationships and indirectly target their victims so if your customers or third-party partners have been impacted, you may inadvertently become a target as well.

If the SVB incident impacts your business, it’s likely that clients will reach out to ask what your exposure is, and where to re-direct funds to. Therefore, we recommend:

eSentire’s Threat Response Unit (TRU) has also provided additional security recommendations in their security advisory.

To learn how eSentire can help your organization build resilience and prevent business disruption, connect with an eSentire cybersecurity specialist.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire