Bangladesh Bank robbery

The Bangladesh Bank robbery, also known colloquially as the Bangladesh Bank cyber heist,[1] took place in February 2016, when thirty-five fraudulent instructions were issued by security hackers via the SWIFT network to illegally transfer close to US $1 billion from the Federal Reserve Bank of New York account belonging to Bangladesh Bank, the central bank of Bangladesh. Five of the thirty-five fraudulent instructions were successful in transferring $101 million, with $20 million traced to Sri Lanka and $81 million to the Philippines. The Federal Reserve Bank of New York blocked the remaining thirty transactions, amounting to $850 million, due to suspicions raised by a misspelled instruction.[2] All the money transferred to Sri Lanka has since been recovered. However, as of 2018 only around $18 million of the $81 million transferred to the Philippines has been recovered.[3] Most of the money transferred to the Philippines went to four personal accounts, held by single individuals, and not to companies or corporations. It was later suspected that Dridex malware was used for the attack.[4]

The suspicious activities of the staff at the Rizal Commercial Banking Corp (RCBC) in the Philippines cannot be ignored either since they acted with lightning speed to launder the money out of the bank and into the gambling industry, in complete violation of the Philippines anti-money laundering laws and in total disregard of the instructions of the central bank of the Philippines, which had ordered a freeze on the recipient accounts.[5] Nearly one year before the robbery, the Governor of Bangladesh Bank had foreseen cyber security vulnerabilities and had hired an American cyber security firm to bolster the firewall, network and overall cyber security of the bank. However, due to multiple bureaucratic hurdles, the security firm could not join and it only started its operations in Bangladesh after the cyber heist.[6]

Background

The 2016 cyber-attack on the Bangladesh central bank was not the first attack of its kind. In 2013, the Sonali Bank of Bangladesh was also successfully targeted by hackers who were able to remove US$250,000.

In both cases, the perpetrators were suspected to have been aided by insiders within the targeted banks, who assisted in taking advantage of weaknesses in the banks' access to the SWIFT global payment network.[7][8]

Events

Capitalizing on weaknesses in the security of the Bangladesh central bank, including the possible involvement of some of its employees,[9] perpetrators attempted to steal $951 million from the Bangladesh central bank's account with the Federal Reserve Bank of New York sometime between February 4–5 when Bangladesh Bank's offices were closed. The perpetrators managed to compromise Bangladesh Bank's computer network, observe how transfers are done, and gain access to the bank's credentials for payment transfers. They used these credentials to authorise about three dozen requests to the Federal Reserve Bank of New York to transfer funds from the account Bangladesh Bank held there to accounts in Sri Lanka and the Philippines.

Thirty transactions worth $851 million were flagged by the banking system for staff review, but five requests were granted; $20 million to Sri Lanka (later recovered),[10][11] and $81 million lost to the Philippines, entering the Southeast Asian country's banking system on February 5, 2016. This money was laundered through casinos and some later transferred to Hong Kong.

Attempted fund diversion to Sri Lanka

The $20 million transfer to Sri Lanka was intended by hackers to be sent to the Shalika Foundation, a Sri Lanka-based private limited company. The hackers misspelled "Foundation" in their request to transfer the funds, spelling the word as "Fundation". This spelling error gained suspicion from Deutsche Bank, a routing bank which put a halt to the transaction in question after seeking clarifications from Bangladesh Bank.[10][12][13]

Sri Lanka-based Pan Asia Bank initially took notice of the transaction, with one official noting the transaction as too big for a country like Sri Lanka. Pan Asia Bank was the one which referred the anomalous transaction to Deutsche Bank. The Sri Lankan funds have been recovered by Bangladesh Bank.[10]

Funds diverted to the Philippines

The money transferred to the Philippines was deposited in five separate accounts with the Rizal Commercial Banking Corporation (RCBC); the accounts were later found to be under fictitious identities. The funds were then transferred to a foreign exchange broker to be converted to Philippine pesos, returned to the RCBC and consolidated in an account of a Chinese-Filipino businessman;[14][11] the conversion was made from February 5 to 13, 2016.[15] It was also found that the four U.S. dollar accounts involved were opened at the RCBC as early as May 15, 2015, remaining untouched until February 4, 2016, the date the transfer from the Federal Reserve Bank of New York was made.[15]

On February 8, 2016, during the Chinese New Year, Bangladesh Bank informed RCBC through SWIFT to stop the payment, refund the funds, and to "freeze and put the funds on hold" if the funds had already been transferred. Chinese New Year is a non-working holiday in the Philippines and a SWIFT message from Bangladesh Bank containing similar information was received by RCBC only a day later. By this time, a withdrawal amounting to about $58.15 million had already been processed by RCBC's Jupiter Street (in Makati City) branch.[15]

On February 16, the Governor of Bangladesh Bank requested Bangko Sentral ng Pilipinas' assistance in the recovery of its $81 million funds, saying that the SWIFT payment instructions issued in favor of RCBC on February 4, 2016 were fraudulent.[15]

Investigation

Bangladesh

Initially, Bangladesh Bank was uncertain if its system had been compromised. The governor of the central bank engaged World Informatix Cyber Security, a US-based firm, to lead the security incident response, vulnerability assessment and remediation. World Informatix Cyber Security brought in the forensic investigation company Mandiant, for the investigation. These investigators found "footprints" and malware of hackers, which suggested that the system had been breached. The investigators also said that the hackers were based outside Bangladesh. An internal investigation has been launched by Bangladesh Bank regarding the case.[10]

The Bangladesh Bank's forensic investigation found out that malware was installed within the bank's system sometime in January 2016, and gathered information on the bank's operational procedures for international payments and fund transfers.[15]

The investigation also looked into an unsolved 2013 hacking incident at the Sonali Bank, wherein US$250,000 was stolen by still unidentified hackers. According to reports, just as in the 2016 central bank hack, the theft also used fraudulent fund transfers using the SWIFT global payment network. The incident was treated by Bangladeshi police authorities as a cold-case until the suspiciously similar 2016 Bangladesh central bank robbery.[16]

Philippines

The Philippines' National Bureau of Investigation (NBI) launched a probe and looked into a Chinese-Filipino who allegedly played a key role in the money laundering of the illicit funds. The NBI is coordinating with relevant government agencies including the country's Anti-Money Laundering Council (AMLC). The AMLC started its investigation on February 19, 2016 of bank accounts linked to a junket operator.[15] AMLC has filed a money laundering complaint before the Department of Justice against a RCBC branch manager and five unknown persons with fictitious names in connection with the case.[17]

A Philippine Senate hearing was held on March 15, 2016, led by Senator Teofisto Guingona III, head of the Blue Ribbon Committee and Congressional Oversight Committee on the Anti-Money Laundering Act.[18] A closed-door hearing was later held on March 17.[19] Philippine Amusement and Gaming Corporation (PAGCOR) has also launched its own investigation.[10] On August 12, 2016, RCBC was reported to have paid half of the Ph₱1 billion penalty imposed by the Central Bank of the Philippines.[20] Prior to that, the bank reorganized its board of directors by increasing the number of independent directors to 7 from the previous 4.[21]

On 10 January 2019, Maia Santos Deguito, a former manager at RCBC was convicted and sentenced to 4 to 7 years imprisonment at a Philippine court for money laundering.[22] On 12 March 2019, RCBC sued Bangladesh Bank for embarking "on a massive ploy and scheme to extort money from plaintiff RCBC by resorting to public defamation, harassment and threats geared towards destroying RCBC’s good name, reputation, and image."[23]

United States

FireEye's Mandiant forensics division and World Informatix Cyber Security, both US-based companies, investigated the hacking case. According to investigators, the perpetrators' familiarity with the internal procedures of Bangladesh Bank was probably gained by spying on its workers. In a separate report, the US Federal Bureau of Investigation (FBI) says that agents have found evidence pointing to at least one bank employee acting as an accomplice, with evidence pointing to several more people as possibly assisting hackers in navigating the Bangladesh Bank's computer system.[24] The government of Bangladesh is considering suing the Federal Reserve Bank of New York in a bid to recover the stolen funds.[10]

FBI suspicion of North Korea

Federal prosecutors in the United States have revealed possible links between the government of North Korea and the theft.[25] U.S. prosecutors are reportedly at work building potential cases that would accuse North Korea of directing the theft of $81 million from Bangladesh Bank's account at the Federal Reserve Bank of New York. The report also said that to be included in the charges are "alleged Chinese middlemen," who facilitated the transfer of the funds after it had been diverted to the Philippines.[26]

Some security companies, including Symantec Corp. and BAE Systems, say that the North Korea-based Lazarus Group, one of the world's most active state-sponsored hacking collectives, were probably behind the attack. They cite similarities between the methods used in the Bangladesh heist and those in other cases, such as the hack of Sony Pictures Entertainment in 2014, which U.S. officials also attributed to North Korea. Cybersecurity experts say Lazarus Group was also behind the WannaCry ransomware attack in May 2017 that infected hundreds of thousands of computers around the world.[27]

Some or all of the stolen funds may eventually have found its way to North Korea. The FBI is examining the possible North Korea's link to the hack, according to two officials with direct knowledge of the investigation.[27]

US National Security Agency Deputy Director Richard Ledgett was also quoted as saying that, “If that linkage from the Sony actors to the Bangladeshi bank actors is accurate—that means that a nation state is robbing banks."[28]

The U.S. has charged a North Korean computer programmer with hacking the Bangladesh Bank, alleging this was carried out on behalf of the regime in Pyongyang. The same programmer has also been charged in connection with two other global cyber attacks, the WannaCry 2.0 virus, the 2014 Sony Pictures attack.[29]

Other attacks

Computer security researchers have linked the theft to as many as eleven other attacks, and alleged that North Korea had a role in the attacks, which, if true, would be the first known incident of a state actor using cyberattacks to steal funds.[30][31]

Response from linked organizations

Atiur Rahman, Governor of Bangladesh Bank who resigned from his post in response to the case.

The Rizal Commercial Banking Corporation (RCBC) said it did not tolerate the illicit activity in the RCBC branch involved in the case. Lorenzo V. Tan, RCBC's president, said that the bank cooperated with the Anti-Money Laundering Council and the Bangko Sentral ng Pilipinas regarding the matter.[32] Tan's legal counsel has asked the RCBC Jupiter Street branch manager to explain the alleged fake bank account that was used in the money laundering scam.[33]

The RCBC's board committee also launched a separate probe into the bank's involvement in the money laundering scam. RCBC president Lorenzo V. Tan filed an indefinite leave of absence to give way to the investigation by the authorities on the case.[34][35] On May 6, 2016, despite being cleared of any wrongdoing by the bank's internal investigation, Tan resigned as President of RCBC to "take full moral responsibility" for the incident.[36][37] Helen Yuchengco-Dee, daughter of RCBC founder Alfonso Yuchengco, will take over the bank's operations. The bank also apologized to the public for its involvement in the robbery.

Bangladesh Bank chief, governor Atiur Rahman, resigned from his post amid the investigation of the central bank robbery and subsequent laundering of the money by the RCBC staff in the Philippines. He submitted his resignation letter to Prime Minister Sheikh Hasina on March 15, 2016. Before the resignation was made public, Rahman stated that he would resign for the sake of his country.[38] After his resignation, Rahman defended himself by claiming that he had foreseen cyber security vulnerabilities one year ago and had hired an American cyber security firm to bolster the firewall, network and overall cyber security of the bank. However, he blamed bureaucratic hurdles for preventing the security firm from starting its operations in Bangladesh until after the cyber heist.[6]

On August 5, 2016, the Bangko Sentral ng Pilipinas approved a ₱1 billion (US$52.92 million) fine against RCBC for its non-compliance with banking laws and regulations in connection with the bank robbery. This is the largest monetary fine ever approved by BSP against any institution. RCBC stated that the bank would comply with the BSP's decision and pay the imposed fine.[39]

The Bangladesh Bank continued its efforts to retrieve the stolen money and had only recovered about $15 million, mostly from a gaming junket operator based in Metro Manila. In February 2019, the Federal Reserve pledged it would help Bangladesh Bank recover the money and SWIFT has also decided to help the central bank rebuild its infrastructure. The Bangladeshi central bank also believed that RCBC was complicit with the robbery filing a legal case in U.S. District Court for the Southern District of New York regarding the case in early 2019 accusing the Philippine bank of "massive conspiracy". In response, RCBC filed a lawsuit accusing Bangladesh Bank of defamation believing that Bangladesh Bank's claims are baseless.[40]

Aftermath

The case threatened to reinstate the Philippines to the Financial Action Task Force on Money Laundering blacklist of countries that made insufficient efforts against money laundering.[41] Attention was given to a potential weakness of Philippine authorities' efforts against money laundering after lawmakers in 2012 managed to exclude casinos from the roster of organizations required to report to the Anti-Money Laundering Council regarding suspicious transactions.

The case also highlighted the threat of cyber attacks to both government and private institutions by cyber criminals using real bank authorisation codes to make orders look genuine. SWIFT has advised banks using the SWIFT Alliance Access system to strengthen their cyber security posture and ensure they are following SWIFT security guidelines. Bangladesh is reportedly the 20th most cyber-attacked country, according to a cyber threat map developed by Kaspersky Lab, which runs in real time.[42]

References

  1. "The great Bangladesh cyber heist shows truth is stranger than fiction". Dhaka Tribune. 12 March 2016. Retrieved 25 May 2018.
  2. Schram, Jamie (22 March 2016). "Congresswoman wants probe of 'brazen' $81M theft from New York Fed".
  3. Cabalza, Dexter. "Ex-RCBC branch manager free on bail". Philippine Daily Inquirer.
  4. "Dridex malware linked to Bangladesh heist". Straits Times. Singapore Press Holdings Ltd. Co. Retrieved 1 February 2017.
  5. Paul, Ruma (7 February 2018). "Bangladesh to sue Manila bank over $81-million heist". Reuters. Archived from the original on 16 October 2018.
  6. Bahree, Megha (22 June 2016). "Former Bangladesh Bank Chief Blames Global System for Theft". New York Times. Archived from the original on 2016-06-25. Retrieved 2018-10-27.
  7. Das, Krishna; Paul, Ruma (25 May 2016). "Exclusive: Bangladesh probes 2013 hack for links to central bank heist". Reuters. Retrieved 26 August 2016.
  8. "Bangladesh probes 2013 hack for links to Swift-linked central bank heist". Reuters. 25 May 2016. Retrieved 26 August 2016.
  9. "Swift rejects Bangladesh Central Bank claims".
  10. Quadir, Serajul (11 March 2016). "Spelling mistake stops hackers stealing $1 billion in Bangladesh bank heist". The Independent. Retrieved 13 March 2016.
  11. Byron, Rejaul Karim (10 March 2016). "Hackers' bid to steal $870m more from Bangladesh central bank foiled". Asia News Network. The Daily Star. Archived from the original on 12 March 2016. Retrieved 11 March 2016.
  12. "Sri Lankan in Bangladesh cyber heist says she was set up by friend". 31 March 2016 via Reuters.
  13. "Story behind Shalika Foundation - Ceylontoday.lk".
  14. Ager, Maila (3 March 2016). "Senate to probe $100-M laundering via PH, says Osmeña". Philippine Daily Inquirer. Retrieved 11 March 2016.
  15. Byron, Rejaul Karim; Rahman, Md Fazlur (11 March 2016). "Hackers bugged Bangladesh Bank system in Jan". Asia News Network. The Daily Star. Archived from the original on 12 March 2016. Retrieved 13 March 2016.
  16. "Bangladesh probes 2013 hacking incident for connections to 2016 heist".
  17. "RCBC manager, others face anti-money laundering complaint". Rappler. March 5, 2016. Retrieved March 5, 2016.
  18. Pasion, Patty (15 March 2016). "RCBC manager invokes right vs self-incrimination at Senate probe". Rappler. Retrieved 20 March 2016.
  19. Yap, Cecilia; Calonzo, Andreo (17 March 2016). "Printer error foiled billion-dollar bank heist". Sydney Morning Herald. Retrieved 20 March 2016.
  20. Rada, Julito. "RCBC pays half of P1-b penalty".
  21. "RCBC reorganizes board after Bangladesh Bank heist scandal". Rappler.
  22. https://news.abs-cbn.com/business/01/10/19/ex-rcbc-manager-deguito-found-guilty-of-money-laundering
  23. https://www.reuters.com/article/cyber-heist-philippines/philippines-rcbc-sues-vicious-bangladesh-bank-over-heist-claim-idUSL3N20Z1FL
  24. "FBI suspects inside job in Bangladesh bank heist".
  25. "North Korea Said to Be Target of Inquiry Over $81 Million Cyberheist".
  26. "U.S. may accuse North Korea in Bangladesh cyber heist: WSJ".
  27. "A Baccarat Binge Helped Launder the World's Biggest Cyberheist".
  28. "NSA official suggests North Korea was culprit in Bangladesh bank heist".
  29. "US charges North Korean in Bangladesh Central Bank Hack". ABS-CBN News.
  30. Shen, Lucinda (27 May 2016). "North Korea Has Been Linked to the SWIFT Bank Hacks". Fortune. Retrieved 28 May 2016.
  31. Agcaoili, Lawrence (10 March 2016). "RCBC denies alleged money laundering". The Philippine Star. Retrieved 11 March 2016.
  32. "Explain 'fake account,' RCBC chief tells branch manager". ABS-CBN News. March 13, 2016. Retrieved March 13, 2016.
  33. Dumlao-Abadilla, Doris (March 23, 2016). "RCBC chief goes on leave amid $81M dirty money probe". Philippine Daily Inquirer. Retrieved March 24, 2016.
  34. Agcaoili, Lawrence (March 23, 2016). "RCBC president goes on leave". The Philippine Star. Retrieved March 24, 2016.
  35. "RCBC Prexy resigns after board clears him of wrongdoing". Manila Bulletin.
  36. "Tan cleared of wrong doing, resigns to take full moral responsibility".
  37. "Bangladesh central bank governor quits over $81m heist". The Daily Star/Asia News Network. March 15, 2016. Retrieved May 11, 2016.
  38. "Bangko Sentral slaps P1-B fine on RCBC for stolen Bangladesh Bank fund". GMA News.
  39. "Philippines' RCBC Sues Bangladesh Central Bank over 'Vicious' Cyber Heist Claims". Insurance Journal. Reuters. 13 March 2019. Retrieved 13 March 2019.
  40. Remitio, Rex (3 March 2016). "Sen. Osmeña: PH may suffer if money laundering is proven". CNN Philippines. Archived from the original on 10 March 2016. Retrieved 11 March 2016.
  41. Tweed, David; Devnath, Arun (10 March 2016). "$1 Billion Plot to Rob Fed Accounts Leads to Manila Casinos". Bloomberg. Retrieved 11 March 2016.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.