Skip to content

Latest commit

 

History

History
20 lines (12 loc) · 2.09 KB

USDC.md

File metadata and controls

20 lines (12 loc) · 2.09 KB

USDC

Entity type: Stablecoin

Associated scams

2023-03

Cybercriminals are exploiting the downfall of Silicon Valley Bank (SVB) to scam customers. Hackers are posing as banks and carrying out phishing and business email compromise (BEC) campaigns that target SVB customers. Suspicious websites like svbcollapse[.]com, svbclaim[.]com, svbdebt[.]com, svbclaims[.]net, login-svb[.]com, Svbbailout[.]com, svb-usdc[.]com, svb-usdc[.]net have emerged after March 10, right after the collapse of SVB. In one such scam, phishing sites such as svb-usdc[.]com, and svb-usdc[.]net have set up bogus USDC reward programs. The sites claim that the bank is actively distributing USDC as part of the SVB USDC payback program to eligible USDC holders.

2022-09

In March 2022, the Ronin Network, an Ethereum sidechain built for the popular play-to-earn game Axie Infinity, was hacked for over 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) for a total value of approximately $624 million.  The Ronin Network hack was made possible by compromised private keys. The attacker gained control of four validators controlled by Sky Mavis and a third-party Axie DAO validator that signed their malicious transactions. The attacker compromised Sky Mavis systems and then exploited an allowlist to generate a signature from the third-party validator controlled by Axie DAO. With access to Sky Mavis systems, the attacker had the ability to generate valid signatures for five Ronin Network validators. With this access, they authorized two withdrawals, draining 173,600 ETH and 25.5 million USDC from the Ronin bridge contract. Below is the data showing the ratio of general USDC mentions to scam-related USDC mentions on Google News during September 2023:

graph1

The pie chart below indicates that mentions of USDC related to scams on Google News represented 3.7% of all USDC mentions in September 2023.

piechart1png