Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 9

Bangladesh Bank robbery

From Wikipedia, the free encyclopedia


Jump to navigationJump to search
Not to be confused with the 2015–2016 SWIFT banking hack.

The Federal Reserve Bank of New York Building


The Bangladesh Bank robbery, also known colloquially as the Bangladesh Bank cyber heist,[1]
was a theft that took place in February 2016. Thirty-five fraudulent instructions were issued by
security hackers via the SWIFT network to illegally transfer close to US$1 billion from the
Federal Reserve Bank of New York account belonging to Bangladesh Bank, the central bank of
Bangladesh. Five of the thirty-five fraudulent instructions were successful in transferring
US$101 million, with US$20 million traced to Sri Lanka and US$81 million to the Philippines.
The Federal Reserve Bank of New York blocked the remaining thirty transactions, amounting to
US$850 million, due to suspicions raised by a misspelled instruction.[2] All the money
transferred to Sri Lanka has since been recovered. However, as of 2018 only around US$18
million of the US$81 million transferred to the Philippines has been recovered.[3] Most of the
money transferred to the Philippines went to four personal accounts, held by single individuals,
and not to companies or corporations.

Contents
1 Background
2 Events
2.1 Attempted fund diversion to Sri Lanka
2.2 Funds diverted to the Philippines
3 Investigation
3.1 Bangladesh
3.2 The Philippines
3.3 United States
3.3.1 FBI suspicion of North Korea
3.4 Other attacks
4 Response from linked organizations
5 Aftermath
6 See also
7 References
8 External links
Background
Like many other national banks, Bangladesh Bank, the central bank of Bangladesh, maintains an
account with the Federal Reserve Bank of New York to deposit, maintain, and transfer foreign
currency reserve of Bangladesh. The foreign currency reserve of Bangladesh, a growing
economy, often reaches multiple billions of US dollars. As of September 2020, Bangladesh has a
foreign currency reserve of US$39 billion.[4] The Society for Worldwide Interbank Financial
Telecommunication (SWIFT) network is used to communicate with the bank holding the foreign
exchange account in order to withdraw, transfer, or deposit the currency.

The 2016 cyber-attack on the Bangladesh Bank was not the first attack of its kind. In 2013, the
Sonali Bank of Bangladesh was also successfully targeted by hackers who were able to remove
US$250,000.

In both cases, the perpetrators were suspected to have been aided by insiders within the targeted
banks, who assisted in taking advantage of weaknesses in the banks' access to the SWIFT global
payment network.[5][6]

Events

Bangladesh Bank Building in Motijheel commercial area, Dhaka


Capitalizing on weaknesses in the security of the Bangladesh central bank, including the possible
involvement of some of its employees,[7] perpetrators attempted to steal US$951 million from
the Bangladesh Bank's account with the Federal Reserve Bank of New York. The theft happened
sometime between 4–5 February 2016, when Bangladesh Bank's offices were closed for the
weekend. The perpetrators managed to compromise Bangladesh Bank's computer network,
observe how transfers are done, and gain access to the bank's credentials for payment transfers.
They used these credentials to authorise about three dozen requests to the Federal Reserve Bank
of New York. These requests were made to transfer funds to accounts in Sri Lanka and the
Philippines.
Thirty transactions worth US$851 million were flagged by the banking system for staff review,
but five requests were granted; US$20 million to Sri Lanka (later recovered),[8][9] and US$81
million lost to the Philippines, entering the Southeast Asian country's banking system on 5
February 2016. This money was laundered through casinos and some later transferred to Hong
Kong.

According to a report published in The Straits Times, investigators suspected that the criminals
used the Dridex malware for the attack.[10]

Attempted fund diversion to Sri Lanka


The US$20 million transfer to Sri Lanka was intended by hackers to be sent to the Shalika
Foundation, a Sri Lanka-based private limited company. The hackers misspelled "Foundation" in
their request to transfer the funds, spelling the word as "Fundation". This spelling error gained
suspicion from Deutsche Bank, a routing bank which put a halt to the transaction in question
after seeking clarifications from Bangladesh Bank.[8][11][12]

Sri Lanka-based Pan Asia Bank initially took notice of the transaction, with one official noting
the transaction as too big for a country like Sri Lanka. Pan Asia Bank was the one which referred
the anomalous transaction to Deutsche Bank. The Sri Lankan funds have been recovered by
Bangladesh Bank.[8]

Funds diverted to the Philippines


The money transferred to the Philippines was deposited in five separate accounts with the Rizal
Commercial Banking Corporation (RCBC); the accounts were later found to be under fictitious
identities. The funds were then transferred to a foreign exchange broker to be converted to
Philippine pesos, returned to the RCBC and consolidated in an account of a Chinese-Filipino
businessman;[13][9] the conversion was made from 5 to 13 February 2016.[14] It was also found
that the four U.S. dollar accounts involved were opened at the RCBC as early as 15 May 2015,
remaining untouched until 4 February 2016, the date the transfer from the Federal Reserve Bank
of New York was made.[14]

On 8 February 2016, during the Chinese New Year, Bangladesh Bank informed RCBC through
SWIFT to stop the payment, refund the funds, and to "freeze and put the funds on hold" if the
funds had already been transferred. Chinese New Year is a non-working holiday in the
Philippines and a SWIFT message from Bangladesh Bank containing similar information was
received by RCBC only a day later. By this time, a withdrawal amounting to about US$58.15
million had already been processed by RCBC's Jupiter Street (in Makati City) branch.[14]
On 16 February, the Governor of Bangladesh Bank requested Bangko Sentral ng Pilipinas'
assistance in the recovery of its US$81 million funds, saying that the SWIFT payment
instructions issued in favor of RCBC on 4 February 2016, were fraudulent.[14]

Investigation
Bangladesh
Initially, Bangladesh Bank was uncertain if its system had been compromised. The governor of
the central bank engaged World Informatix Cyber Security, a US-based firm, to lead the security
incident response, vulnerability assessment and remediation. World Informatix Cyber Security
brought in the forensic investigation company Mandiant, for the investigation. These
investigators found "footprints" and malware of hackers, which suggested that the system had
been breached. The investigators also said that the hackers were based outside Bangladesh. An
internal investigation has been launched by Bangladesh Bank regarding the case.[8]

The Bangladesh Bank's forensic investigation found out that malware was installed within the
bank's system sometime in January 2016, and gathered information on the bank's operational
procedures for international payments and fund transfers.[14]

The investigation also looked into an unsolved 2013 hacking incident at the Sonali Bank,
wherein US$250,000 was stolen by still unidentified hackers. According to reports, just as in the
2016 central bank hack, the theft also used fraudulent fund transfers using the SWIFT global
payment network. The incident was treated by Bangladeshi police authorities as a cold-case until
the suspiciously similar 2016 Bangladesh central bank robbery.[15]

The Philippines
The Philippines' National Bureau of Investigation (NBI) launched a probe and looked into a
Chinese-Filipino who allegedly played a key role in the money laundering of the illicit funds.
The NBI is coordinating with relevant government agencies including the country's Anti-Money
Laundering Council (AMLC). The AMLC started its investigation on 19 February 2016, of bank
accounts linked to a junket operator.[14] AMLC has filed a money laundering complaint before
the Department of Justice against a RCBC branch manager and five unknown persons with
fictitious names in connection with the case.[16]

A Philippine Senate hearing was held on 15 March 2016, led by Senator Teofisto Guingona III,
head of the Blue Ribbon Committee and Congressional Oversight Committee on the Anti-Money
Laundering Act.[17] A closed-door hearing was later held on 17 March.[18] Philippine
Amusement and Gaming Corporation (PAGCOR) has also launched its own investigation.[8] On
12 August 2016, RCBC was reported to have paid half of the Ph₱ 1 billion penalty imposed by
the Central Bank of the Philippines.[19] Prior to that, the bank reorganized its board of directors
by increasing the number of independent directors to 7 from the previous 4.[20]

On 10 January 2019, Maia Santos Deguito, a former manager at RCBC was convicted and
sentenced to 4 to 7 years imprisonment at a Philippine court for money laundering.[21] On 12
March 2019, RCBC sued Bangladesh Bank for embarking "on a massive ploy and scheme to
extort money from plaintiff RCBC by resorting to public defamation, harassment and threats
geared towards destroying RCBC's good name, reputation, and image."[22]

United States
FireEye's Mandiant forensics division and World Informatix Cyber Security, both US-based
companies, investigated the hacking case. According to investigators, the perpetrators' familiarity
with the internal procedures of Bangladesh Bank was probably gained by spying on its workers.
The US Federal Bureau of Investigation (FBI) reported that agents have found evidence pointing
to at least one bank employee acting as an accomplice. The FBI also alleged that there is
evidence that points to several more people as possibly assisting hackers in navigating the
Bangladesh Bank's computer system.[23] The government of Bangladesh has considered suing
the Federal Reserve Bank of New York in order to recover the stolen funds.[8]

FBI suspicion of North Korea


Federal prosecutors in the United States have revealed possible links between the government of
North Korea and the theft.[24] According to this report, U.S. prosecutors suspected that the theft
was perpetrated by criminals backed by the government of North Korea. The report also said that
to be included in the charges are "alleged Chinese middlemen", who facilitated the transfer of the
funds after it had been diverted to the Philippines.[25]

Some security companies, including Symantec Corp and BAE Systems, claimed that 35
Cybersecurity experts say Lazarus Group was also behind the WannaCry ransomware attack in
May 2017 that infected hundreds of thousands of computers around the world.[26]

The Cybersecurity and Infrastructure Security Agency published an alert "FASTCash 2.0: North
Korea's BeagleBoyz Robbing Banks", which attributed the Bank of Bangladesh hack in 2016 to
BeagleBoyz. The agency claimed that BeagleBoyz is a threat actor group under the North
Korean government's Reconnaissance General Bureau, and have been active since 2014.[27]
US National Security Agency Deputy Director Richard Ledgett was also quoted as saying that,
"If that linkage from the Sony actors to the Bangladeshi bank actors is accurate—that means that
a nation state is robbing banks."[28]

The U.S. has charged a North Korean computer programmer with hacking the Bangladesh Bank,
alleging this was carried out on behalf of the regime in Pyongyang. The same programmer has
also been charged in connection with the WannaCry 2.0 virus and the 2014 Sony Pictures attack.
[29]

Other attacks
Computer security researchers have linked the theft to as many as eleven other attacks, and
alleged that North Korea had a role in the attacks, which, if true, would be the first known
incident of a state actor using cyberattacks to steal funds.[30][31]

Response from linked organizations

Atiur Rahman, Governor of Bangladesh Bank who resigned from his post in response to the
case.
The Rizal Commercial Banking Corporation (RCBC) said it did not tolerate the illicit activity in
the RCBC branch involved in the case. Lorenzo V. Tan, RCBC's president, said that the bank
cooperated with the Anti-Money Laundering Council and the Bangko Sentral ng Pilipinas
regarding the matter.[32] Tan's legal counsel has asked the RCBC Jupiter Street branch manager
to explain the alleged fake bank account that was used in the money laundering scam.[33]

The RCBC's board committee also launched a separate probe into the bank's involvement in the
money laundering scam. RCBC president Lorenzo V. Tan filed an indefinite leave of absence to
give way to the investigation by the authorities on the case.[34][35] On 6 May 2016, despite
being cleared of any wrongdoing by the bank's internal investigation, Tan resigned as President
of RCBC to "take full moral sility" for the incident.[36][37] Helen Yuchengco-Dee, daughter of
RCBC founder Alfonso Yuchengco, will take over the bank's operations. The bank also
apologised to the public for its involvement in the robbery.

Bangladesh Bank chief, governor Atiur Rahman, resigned from his post amid the investigation of
the central bank robbery and subsequent laundering of the money by the RCBC staff in the
Philippines. He submitted his resignation letter to Prime Minister Sheikh Hasina on 15 March
2016. Before the resignation was made public, Rahman stated that he would resign for the sake
of his country.[38] After his resignation, Rahman defended himself by claiming that he had
foreseen cyber security vulnerabilities one year ago and had hired an American cyber security
firm to bolster the firewall, network and overall cyber security of the bank. However, he blamed
bureaucratic hurdles for preventing the security firm from starting its operations in Bangladesh
until after the cyber heist.[39]

On 5 August 2016, the Bangko Sentral ng Pilipinas approved a ₱1 billion (US$52.92 million)
fine against RCBC for its non-compliance with banking laws and regulations in connection with
the bank robbery. This is the largest monetary fine ever approved by BSP against any institution.
RCBC stated that the bank would comply with the BSP's decision and pay the imposed fine.[40]

The Bangladesh Bank continued its efforts to retrieve the stolen money and had only recovered
about US$15 million, mostly from a gaming junket operator based in Metro Manila. In February
2019, the Federal Reserve pledged it would help Bangladesh Bank recover the money and
SWIFT has also decided to help the central bank rebuild its infrastructure. The Bangladeshi
central bank also believed that RCBC was complicit with the robbery filing a legal case in U.S.
District Court for the Southern District of New York regarding the case in early 2019 accusing
the Philippine bank of "massive conspiracy". In response, RCBC filed a lawsuit accusing
Bangladesh Bank of defamation believing that Bangladesh Bank's claims are baseless.[41]

Aftermath
The case threatened to reinstate the Philippines to the Financial Action Task Force on Money
Laundering blacklist of countries that made insufficient efforts against money laundering.[42]
Attention was given to a potential weakness of Philippine authorities' efforts against money
laundering after lawmakers in 2012 managed to exclude casinos from the roster of organizations
required to report to the Anti-Money Laundering Council regarding suspicious transactions.

The case also highlighted the threat of cyber attacks to both government and private institutions
by cyber criminals using real bank authorisation codes to make orders look genuine. SWIFT has
advised banks using the SWIFT Alliance Access system to strengthen their cyber security
posture and ensure they are following SWIFT security guidelines. Bangladesh is reportedly the
20th most cyber-attacked country, according to a cyber threat map developed by Kaspersky Lab,
which runs in real time.[43]
REFER TO THE  BANGLADESH BANK HEIST MATERIAL SENT WEEKS AGO AND ANSWER THE
FOLLOWING QUESTIONS IN NOT LESS THAN 5 SENTENCES EACH..

SUBMIT THIS ON OR BEFORE MIDNIGHT OF SEPTEMBER 11, 2022, SUNDAY

1.  Who was responsible for Bangladesh Bank heist?*

2. What events occurred during the Bangladesh Bank heist of 2016?*

3.  How did the hackers hack into Bangladesh Bank's system and how did they
manage to steal the money?*

4. What are the effects of the Bangladesh Bank cyber heist to the bank, other banks
and to its clients?*

5.  Discuss some strategies to prevent future attacks. What are the possible


recommendations that would fit best to the situation?*

5.  Discuss some strategies to prevent future attacks. What are the possible


recommendations that would fit best to the situation?*
Back

Submit

Clear form
Never submit passwords through Google Forms.
This form was created inside of Rizal Technological University. Report Abuse

 F

You might also like