HACKED | Documentary | Cybercrime | Hackers | Cyberheists | Cyber Crime | Cybercriminals | Hacking

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments

I don’t even remember this being news, amazing.

👍︎︎ 2 👤︎︎ u/dkxo 📅︎︎ Jan 12 2021 🗫︎ replies

Video unavailable. Anyone have an alternate link?

👍︎︎ 1 👤︎︎ u/comox 📅︎︎ Jan 12 2021 🗫︎ replies

Lmao what's with the Filipino lawyer with a giant Hitler portrait on the wall and Hitler hair?!

👍︎︎ 1 👤︎︎ u/mechtech 📅︎︎ Jan 13 2021 🗫︎ replies
Captions
you [Music] it was one of the world's biggest cyber heists a bank robbery of the online age that no amount of armed guards armored cars and heavily protected vaults could prevent it was like a terrorist attack in the into the central bank more than 80 million dollars stolen from bangladesh's central bank by hackers who authorities say tricked one of the world's most trusted financial institutions who would have dropped like a bomb the New York Fed only one official is facing charges and most of the money is still missing there is no way that this could have been done by just one or two rogue employees she is but a pawn in a high-stakes game are made by international bankers it's a crime which exposed serious failings in the international banking system and it could have been much much worse how in the world could a staggering 81 million almost billion be lost in a transfer system I'm Andrew Wilson and I'm going to follow the trail of the stolen funds from Decker to Manila and New York to find out how the hackers did it and asked who was behind the heist and could it happen again [Music] Decker the capital of Bangladesh a teeming chaotic city and one of the world's poorest 70 million people live here a third of them surviving on less than $2 a day many eking out a living on the city's polluted waterways and crowded streets Bangladesh has one of the world's fastest growing economies it's a country on the app but one that could ill afford to lose more than eighty million dollars of taxpayers money Bangladesh Bank the country Central Bank is at the heart of its economic system it overlooks our busy roundabouts in Dacus financial district high walls and tight security to stop anyone getting in who shouldn't be there but sometimes physical barriers aren't enough for this heist nobody broke in and nobody took anything away the entire crime was perpetrated electronically [Music] on the evening of Thursday February the 4th 2016 the stars of the weekend in Muslim Bangladesh most of the central bank staff had gone home the building was secured but intruders were already inside in an interim report experts commissioned by Bangladesh Bank said a malicious program was installed on the bank's computer systems a malware possibly delivered via an infected email collected passwords and usernames and covered its own tracks investigators say they found considerable evidence that the hackers used the bank's credentials to access Swift the International messaging system used to send money around the world the hackers then generated 35 requests to transfer funds from bangladesh banks account with the Federal Reserve Bank of New York the orders came close to a billion dollars most of the requests were blocked but four did get through and as a result almost 81 million dollars was sent to accounts at the bank called RCBC thousands of miles away in the Philippines because nothing like that even a smaller thing like that never happened so I was I was dumb and actually for for a while actually r-rahman was the governor of the bank when its systems were compromised and the money was stolen you know I'm not blaming Swift I'm not blaming Fed I'm not blaming Bangladesh bank but the entire system was not strong enough to really withstand the kind of attack that it got all institutions touched by the heist have denied they were at fault for the losses they have however taken steps to improve security according to one senior bangladesh police investigator in late 2016 there were serious security lapses which made the central bank vulnerable Reuters journalists Sarah Jewell Kadir has spoken to police sources and insiders at Bangladesh Bank it was very weak and it was not up to the mark I mean with the present with the modern technology police headquarters in downtown Dhaka detectives here are working with authorities in other countries in what has become an international investigation they've yet to confirm how the hackers got into the system we process all the data and FBI is helping us Interpol is helping us and we are trying to find out the conclusive evidence investigators are sifting through ten terabytes of data in the hunt for a smoking gun that might identify the culprits so no bank insiders have been charged over the heist police say they must fully investigate the possibility looking into that maybe a bank employee yes [Music] anglia - Bank denies that anyone on the inside was involved and also denies negligence the police have not charged anyone from Bangladesh Bank in relation to the heist to find out more I contacted one of the private sector cybersecurity companies that have investigated the methods used by the hackers what were your thoughts when you heard that this central bank had been hacked the the early indicators show that this they likely got in through some sort of spearfishing message so basically they sent an email to someone and then that person basically clicked on that email and had their computer system infected now they were going after what's called the Swift terminals these are the terminals or computers that are responsible for conducting large bank transfers between organizations or even countries it's basically they're modifying the applications on the computer that has sort of been hijacked and remember those computers are actually inside the bank this is a case where this institution was compromised more so than anything Swift specific within weeks the central bank governor attea Rahman felt he had to resign they were blaming the institution they are blaming the governor then I thought no the the central bank is a very sacred place it's a very very very I would say highly esteemed place you cannot just you know put mud on it the way you are like inside I took myself not only myself away I tried to protect the central bank the integrity of the central bank [Music] in Bangladesh the investigation into who stole the 81 million dollars continues but it's quite possible that the hackers may actually have never set foot in the country missing millions were sent overseas and I'm following the money trail to the Philippines where electronic wire transfers became hard cash [Music] [Music] this is the story of one of the world's biggest cyber heists how hackers stole tens of millions of dollars from Bangladesh's central bank and appear to have got away with it to try to find out how I've come to Manila it's the sprawling capital of the Philippines and one of the fastest-growing cities in Asia this is a society that thrives on its links to the outside world one of its biggest exports is workers more than 2 million Filipinos work overseas and send more than 25 billion dollars a year in remittances to their loved ones back home it's a flow of revenue that helps drive the country's economy Manila's business district has expanded substantially over the last decade but its banking sector operates under unusually strict secrecy laws and that includes the institution which helped turn the transfers from Bangladesh into hard cash it was by sending money here that the thieves effectively made their getaway 81 million dollars of bangladesh bank's funds ended up in this local branch of a bank called RCBC and they did it using bank accounts that had been opened months earlier using fake IDs and had since lain inactive the hackers had sent payment requests from Bangladesh Bank to the New York Fed on Thursday and by Friday the money had hid accounts at RCBC in Manila it was then moved between an array of other accounts controlled by a remittance company called fill Ram and some of it was converted into Philippine pesos over a period of 10 days the money was transferred electronically and in cash and channelled into manila's casino industry the accounts here on Jupiter Street were a vital clue for investigators they were crucial for laundering the money and someone had set them up using false names and fake credentials the question is who the Philippine Senate held an inquiry into the laundering of the proceeds of the heist it heard that the accounts were opened by the manager of the RCBC Jupiter Street branch a woman called Maya de tous Eze she opened the accounts for this man a manila casino owner and agent she'd known for several years called Kim Wong who also gave evidence at the inquiry Maya dengue toe declined to be interviewed for this program but she testified to the inquiry that she had actually met four people whose names were only accounts she's been represented by a lawyer who has an unusual taste in art mr. Wang vouch for their identities presented documents which showed their identities and requested her to open accounts in her branch on behalf of these five individuals and with the promise that a substantial amount would come into these accounts Wang hasn't been formally charged over the heist but is subject to civil action he denied the Gita's version of events and denied knowing that the money was stolen Malakal developments appear on my documents para o mas o Don para Sabanci india hindi ko Alam I'm in a Mulan than 81 million dollars sanaya ana PK lung Sheena sobbing demon bank accounts a some foreigner lump oh and noona freako Kamiya melon poor home a run on at the trot Oh PO our CBC Bank was fined close to 20 million dollars for failing to comply with banking regulations and its chief executive and president resigned the bank said it accepted the findings of the regulator and wants to move on the company's lawyer says Mya Dickie toe was a rogue employee branch manager says that she was naive that she was a pawn in a much larger plan which she didn't clearly understand at the time I disagree with that she knows the banking system she's trained of all the policies of the bank so I don't think it may be that one just because she's trained in the policies of the bank is that enough for us he BC to conclude that she is a single or rogue employee within one branch it was actually the all the circumstances taken together number one is that she knew about these accounts she set it up second is when she was obviously waiting for the funds to be credited and when it was credited she acted with lightning speed in getting these accounts out of the beneficiary accounts into other accounts the Senate report documented the timing of the payments many were made within minutes of each other Mya de Ito's lawyers say that when funds were received on February the fifth she confirmed the legitimacy of the remittances with RCBC head office and received emails confirming they were from valid sources her legal team say she didn't have authority to unilaterally prevent transfers and their client was told there was no reason to hold the funds following an investigation by anti-money laundering authorities the Philippine Department of Justice has recommended that Mya Dieguito be charged with eight counts of money laundering her legal team is trying to quash the charges against her but if the case goes ahead she will plead not guilty Sergio was menya a former Philippine senator who sat on the committee looking into the heist says he doesn't believe seven days of testimony uncovered the whole story we couldn't quite get her to explain everything because we did not give her witness protection program so I left it up to the army I said okay I'm like you you take care of my aunt Akito they filed the case against her already so she had to stop talking in in the Senate because anything he said would be used against her in the case at the Senate inquiry one of the GTOs former colleagues said that at the time of the heist she talked about being threatened by me push on scene a bit but unlike Stalin wasn't gonna Sabina I would rather do this than me being killed or my family Nikita's lawyer denies the threat was made he says she's determined to prove her innocence and didn't know she was being used to bring fraudulent money into the country he also says she's been offered a deal to speak to the FBI which has been leading an international investigation into the heist the FBI has declined to comment yes there was an offer it was a standard offer for her and the it came under the men picture of a queen for a day we're in as she would say everything and she would be given limited immunity we we came to the conclusion that it would not offer enough protection for my client so we had to politely decline the offer of the FBI when the money left our CBC it was paid to accounts at the Phil Gramm remittance company Phil rim was run by Michael and salud Batista they along with Kim Wong and the company that owns a casino called Sol air are the subject of pending legal action by money laundering authorities to try to recover some of the stolen money Jim Wong and seller say they are complying with the authorities the Batista's have not responded to our request for comment we are hunted the 81 million dollars and we filed several civil for future cases against salir against the company of Kim Wong against Kim on himself and Phil Gramm and the total of our claim is around more or less 81 million dollars the AML see also filed criminal complaints against Maya de Joe Kim Wong and Phil REM executives including salute and Michael Bautista they were considered by the Philippines Department of Justice but the only case the Justice Department is pursuing is that against Maya delito the AML see has asked them to reconsider the complaint against Wang and the Batista's and is waiting for a decision Wang has declined to comment and the Batista's have not responded to our inquiries we asked the Department of Justice why it wasn't taking the other cases forward but it declined to comment one stumbling block for the Senate's inquiry was the unusually high level of privacy afforded to bank accounts the Philippines along with Switzerland and Lebanon has one of the most secretive banking sectors in the world these secrecy laws are almost unique to the Philippines banking system although it has to be said widely supported by the majority of lawmakers here but that privacy for all accounts held in this country made life extremely difficult for the Senate investigators trying to trace the missing millions keeping doors firmly closed that many of them would gladly have seen opened Jim Walsh bank account we couldn't get him feel less like account we couldn't get it why this Bank Secrecy Act it stopped us from getting the whole picture it stopped us from tracing the money because we couldn't get the the bank accounts of anybody almost fifteen million dollars has been recovered according to the official Philippine Senate report some of it handed over by Kim Wong who denied knowing it was stolen the AML C says Phil remold 17 million dollars of the stolen money and is suing for its return the company denies it has the money almost 50 million dollars has been traced to casinos and gambling junket operators according to the AML C investigation but none of that 67 million has been recovered gambling junkets are paid for trips that attract high spending visitors many from China according to the Senate report most of the 81 million dollars was channeled to casinos and junkets which were effectively being used by the criminals to complete the getaway it said tens of millions of dollars from the heist were used to buy chips that were gambled by junket groups on manila's tables according to the inquiry one group had known winnings of more than five million dollars but the junket operators could have made much more than that the casinos denied knowing where the money came from and it's not known whether the gamblers knew the money they borrowed to play was stolen one who had years of experience with junkets in Manila told the Senate inquiry the men who got the funds into the casinos were Chinese nationals Gao Xiu hua who he'd known for eight years and ding Zhu Zhu who was based in Macau the inquiry said much of the money was transferred to casino accounts in dings name the manner of high interest to investigators they were gone they left the country I I don't know because there's no record of their having left the country but they were gone we couldn't get hold of them how do you think it was so easy for them to disappear quite easy in this country if we were a very porous border and you bribe anybody Indian in you and you'll get out the casinos were used for turning the electronic money transfers into hard cash though there's been no inference they knew the funds were stolen they weren't covered by money laundering laws at the time and weren't required to record large transactions for Sergio as many as committee the heist exposed serious flaws and they were flaws that were predictable I was concerned especially in 2010 when when they were going to develop the four big casinos here when they did that I said it's time that we updated our money-laundering law because this is gonna be very bad for us this the Senators do and the congressmen you that money laundering would happen except that they're probably going to wait for the first big big thing to explode and so it so happened it in 2016 this thing exploded so we were able to get them to plug the loophole on the money-laundering and casinos the Senators inquiry made more than a dozen recommendations which included extending money laundering laws to casinos and making it easier to access information about bank counts new laws covering the casinos were passed in July 2017 and earlier that year the Philippines appointed a new central bank governor who vowed to make it harder for dirty money to enter the financial system but Osmania says he found it hard to get politicians to act we have the strictest bank secrecy law in the world and I can't get any of my congressmen or senators to amend that law that's another reason why it still would be tempting for somebody to come in launder money in the country there are strong links between the casino industry in the Philippines and the Chinese gambling haven of Macau and it's there I'm heading next [Music] [Music] [Music] I've come to Macau a former Portuguese colony now part of China that many called the Las Vegas of the East [Music] Macao was the home of the junket organized gambling holidays where Chinese high rollers could get round domestic currency restrictions by borrowing millions of dollars from the operators to pour onto the baccarat tables and pay it back when they got home according to Kim Wong it was in Macau that ding Chizu one of the Chinese men who operated the junkets in the Philippines was based and a crackdown in Macau and weak money laundering laws in the Philippines made Manila's gambling tables increasingly attractive to Chinese high rollers restrictions on cash moving from the Chinese mainland to Macau had been introduced because of concern that corrupt officials were betting embezzled money there in casinos where according to one supervisor few questions were asked tell us about how people enjoy the gambling why is it addictive give a court in secret saga my co-host also tied montijo degree beam to my sanity or dissolute all territory tahoe todos and sample holder from death chamber sorrows oh ho yo ho yo ho yo c'mon do [Music] and according to Benicio no-one pays too much attention to the source of the money a team with heart and a heart and see that our other I don't own bigger baby yeah I totally more they were gone I don't have I'm weak on the Xavier come correct in their own life more than vici akin Detroit humble a come to head Ultrabook octagon come Cody Yoshi motto don't worry John willing this whole junket model in Macau is now under serious pressure the Chinese government has tightened outgoing capital flows and beefed up its anti-corruption operations and the authorities here are cooperating with that the downside of such crackdowns for countries like the Philippines is that the money launderers simply move on new york city one of the world's biggest financial centres and home to one of its most important financial institutions the Federal Reserve Bank of New York or the Fed its Manhattan headquarters sit on top of five hundred and eight thousand gold bars and it handles around eight hundred billion dollars of payments every day Jonathan Spicer reports on its activity which moves markets around the world well no one thinks as the Federal Reserve in terms of cyber heist usually you think of you know economics you think of labor markets you think of macro models of the US central bank and its economists are poring over to try to decide what to do about interest rates it turns out of course that there's about three and a half trillion dollars of foreign funds being held at the New York Fed and the Fed is basically account custodian for 250 foreign entities around the world and its customers included bangladesh's central bank and it was to the New York Fed that the hackers sent 35 messages requesting payments from the bangladesh bank account things could have been a lot worse but for an extraordinary coincidence millions of dollars hundreds of millions were never transferred because the name Jupiter in the address for the bank happened to match that of an oil tanker nothing to do with the heist but on the list of US sanctions against Iran as a result most of the transfer orders were flagged as suspicious and blocked by the Fed and there were other reasons the transfer requests could have aroused suspicions they were different to most payments made by Bangladesh bank they weren't formatted properly and these were large payments to individuals rather than organizations [Music] but largely because the requests appeared to be authenticated by Swift 81 million dollars was sent [Music] when I use my card in a foreign country for example or for a sudden large purchase it can trigger a simple fraud inquiry from my bank real time monitoring the technology is quite straightforward but in the case of the heist nothing like that happened at the Fed the vast majority of these payment requests that arrive on the doorstep of the New York Fed are automatically executed you know they come to the Swift Network they have all the boxes ticked they're Swift authenticated and so they automatically go out the door but fed staff were concerned enough about some of the payments to try to contact bangladesh bank at the end of thursday they sent a message using Swift and two more on friday but hackers had compromised bangladesh banks Swift system and sabotage the crucial printer in the Decker office it wasn't until Saturday that Bangladesh Bank staff realized what had happened and tried to contact the Fed urgently I could only use numbers they found on the internet lines that weren't answered at the weekend on Monday Bangladesh Bank finally got messages through to New York saying they'd been hacked it would have been seen as staff arrived to work in New York at 7:30 in the morning former Fed employees familiar with the bank's workings told Reuters that the news would have been devastating people said it would have dropped like a bomb someone said everyone would have freaked out every lawyer within the US central bank would have been contacted and this explains in part why when this when the gravity the situation did occur to the New York Fed there was a very odd and very troubling from bangladesh's perspective a period of silence that lasted almost a day one former insider at the Fed said there would have been concerned that its payment system had been exploited by the hackers it was definitely a surprise because I know that they take security so seriously there at the Fed and they put so much energy towards making sure that only the right people have the right access to the right information at the right time were you surprised when you found that's such a large amount of money had passed through the through the Fed and out the other side well the Fed certainly manages a lot of money every single day and I think the people that work there are aware that it's a very high-stakes game whatever work that they're doing there so the dollar amounts didn't faze me I was more about the idea of that there was any kind of security breach in that anything had gone wrong and the procedures or the communication between different central bank's in the implications of what had happened were sinking in beyond the banks once it became clear that's an internationally recognized and respected institution like the Federal Reserve had been caught up in the heist questions started being asked here in Washington alarm bells were ringing about security and reputation and US lawmakers wanted answers u.s. congresswoman carolyn Maloney was one of the first public officials in America to ask questions how could this happen this is this is the Fed the Federal Reserve this isn't any bank this is the backbone of the financial system not only in America but in the world and how in the world could a staggering 81 million almost billion be lost in a transfer system and if the transfer system doesn't work and it's not accurate then it puts the whole banking system the international banking system at risk I was like horrified that this transfer wasn't secure the no transfer secured so it's a very very serious saw issue and cybersecurity I would say is one of the most pressing issues of our time the Fed declined our invitation to provide someone for interview but said this while the event in February 2016 did not result in a breach or compromise of the New York Fed systems we did view this as an opportunity to further strengthen the safety of global payments the New York Fed performs certain screening of and diligence on funds transfers sent both to and from the accounts of foreign central banks on our books the robustness of cybersecurity around the global payment system must continue to be a priority for each participant in the chain finger-pointing what's happening both privately and publicly as it turned out between the Federal Reserve Bangladesh Swift and then increasingly officials in the Philippines where much of the money ended up disappearing into the casino system there so you had the squabble that became louder and louder and more and more public and and then also the New York Fed took some steps as as we've reported based on conversations with those familiar with the AMA with with the moves to bring in a 24-hour hotline for all clients something that you know for your everyday observer seems like kind of an obvious move especially when you're sitting atop nearly three and a half trillion dollars you want to allow for your clients to quickly get in touch with you and not just rely on this Swift system and an archaic and archaic convention of communicating that way russell's Elgin capital and home to European institutions as well as the headquarters of Swift a cooperative organization owned by the banks that use it well in 1973 you have to go back to then banks were sending messages to each other using the telex imagine getting 10,000 faxes a day not very secure not very automated so 239 banks from 15 countries said hey let's use computers 1973 let's use global telecommunications and try to get it to work and they formed the Society for worldwide interbank financial telecommunication Swift and today fast forward it's thousands of banks hundreds of 200 countries and trillions of dollars a day flow through the Swift network over 10 trillion a day now and it was Swift's messaging system that the hackers accessed to send messages to the Fed we always realize that Swift's weak spot were at the users terminal the at the at the endpoints was we're not responsible for the physical security and for them keeping their own passwords safe and secure and other credentials and over time you can imagine as cybercrime became much more sophisticated Swift should have been doing more or could have been doing more as we all know today Swift declined to be interviewed but said there is no indication that Swift's network or core messaging services have been compromised in the recent attacks on banks while our customers are individually responsible for the security of their own environments we fully recognize that the security of the industry as a whole is a shared responsibility in mid-2016 we launched a customer security program to reinforce the local security of their Swift related infrastructure and the organization has introduced changes users like Bangladesh Bank now require more than just a username and a password to log in Swift has done tremendous things to strengthen its interfaces with two-factor authentication you know what that is and other things to strengthen the software they've had audit requirements for controls they're certifying third-party providers they have daily reconciliation reports so you see what Swift has sent whether or not you've sent it if it's fraudulent you'll see it and an animal II anomaly detection you know you've never sent a message on Friday night to a casino maybe we should hold that until we we talk about it they've done a lot but back in Washington there are still doubts about depending on a single system my question is why in the world were you relying so much on one system when you're moving billions and billions of dollars and you're relying on the Swift system now it's a Swift system doesn't work right then then the whole thing falls under pressure over the heist changes have been made at some of the big institutions but will they be enough to stay ahead of the hackers and who was behind this audacious theft [Music] [Music] this is the story of one of the world's biggest cyber heists how hackers stole 81 million dollars from Bangladesh central bank and appeared to have got away with it or have they the FBI is on the case and inquiries are continuing around the world efforts are being made to trace the missing money but will the bank ever get it back could it happen again and who was behind it I've come to London to talk to the lawyer who on behalf of Bangladesh Bank is working with authorities in the Philippines to recover the stolen funds obviously they're doing everything that they can to freeze the assets and I'm happy to say that they have taken effective steps to freeze all the money the sad part is like in many parts of the world the system is slow because it's very formal as you go through the steps that need to be taken and it may be a very long time before we know what the results going to be from the justice delivery system in the Philippines and if the stolen money can't be recovered he says Bangladesh Bank will then consider seeking recompense in other ways we are doing everything possible to recover the funds if we are not able to do it within a particular time limit then we will look at other options litigation and so on you mentioned our CBC in the Philippines but you haven't mentioned the casinos if they have concern to your enquiry at all for my purposes from a strictly legal point of view I'm just following the money up to the banks because I think that using the the phrase the buck stops with our CBC Bangladesh Bank says it's planning to file a civil lawsuit against our CBC but our CBC says it has been a victim of Bangladesh banks negligence and denies liability liability would probably attach if number one our CBC was the one who stole from Bangladesh which he did not we had nothing to do with the setting of the fonts from Bangladesh Bank and second is if our CBC has possession of those fonts we should not have so on the basis of those yes we can we cannot subscribe to any hypothesis that the bank is liable the RCBC bank manager maya dieguito is likely to be tried for money laundering offences bangladesh police have requested information from chinese authorities about the junket operators Gao and ding and say they want to know if the men are under arrest in China and if they've been interviewed about the heist so a prosecution is now being prepared thousands of miles away in Manila but it's broadly accepted that it's the FBI that's best placed to move the investigation forward how much progress it's making is less clear and of course there's still the question of who was actually behind the heist what happened to much of the money that was played at Casino tables in the Philippines isn't known but analysis by US authorities and cyber security experts contacted by Reuters says the digital fingerprint found at the scene of the crime Bangladesh banks computer systems points to North Korea [Music] in the UK the defense company bae systems is subject to frequent attacks by hackers and helps other organizations defend themselves from cybercrime according to its experts the bangladesh bank heist bares the hallmark of other attacks a distinctive code used to erase the tracks of hackers that also featured in an attack on Sony Pictures in 2014 the US government has blamed that on North Korea a claim that North Korea denies so we've got a few clues from the tools that these attackers used in Bangladesh Bank and other attacks that we've seen and the tools are very specific to a group called Lazarus and this is a name that's been given by the security community and it's a group that has been involved in attacks on South Korea they've been involved in attacks in the u.s. we've seen them in attacks in Europe as well and they're almost certainly behind this this Bangladesh bank heist as well a lot of it North Korea is involved in this I mean do you do you think that's a possibility we can't say for certain what we can say is that there are links back in terms of infrastructure so we see pops from the IP addresses that go all the way back to Pyongyang ultimately we don't know who's behind it though the Russian cybersecurity firm Kaspersky Lab has also said it found digital evidence that lazarus hackers made a direct connection from an IP address in north korea to a server in europe used to control systems infected by the group Kaspersky said that was the first time they've seen a direct connection between Lazarus and North Korea and while it's possible the Bangladesh hackers were trying to frame Pyongyang North Korean involvement was the most likely explanation the FBI declined to comment for this program but a US official briefed on its investigation has told Reuters the FBI believes that North Korea was responsible and in 2017 the then Deputy Director of the National Security Agency said private sector research linking North Korea to the heist was strong that linkage from Sony actors to the Bangladeshi bank actors is accurate that means a nation state is robbing banks that's a big deal Mike that's different and do you believe that there are nation states now robbing banks is that your assessment I do allegations are hacking whether from security firms or officials in the United States and South Korea are all denied by the North Korean government but no matter who is behind the Bangladesh Bank job North Korea or an unknown crime syndicate could there be another cyber heist well there have already been more attempts in 2017 Taiwan's Far Eastern international bank was attacked by hackers trying to steal millions of dollars using the Swift payment system the banks declined to comment Russia's central bank has said hackers took control of computers at an unnamed Russian Bank in 2017 and used the Swift system to steal six million dollars and in February 2018 hackers tried to steal nearly two million dollars from India's City Union Bank the bank said there were similarities with the Bangladesh case Swift won't comment on individual cases but the head of its customer security program has confirmed that there have been more attacks I spoke to the security executive at Swift and he told me that these attacks the attempts keep happening he wouldn't say how often or how successful they were but he said that these attackers are relentless and one of the reasons that they're relentless and they haven't stopped is because it I'm pretty sure it must still be working if they weren't making money they would move on to something else James Lewis is a cyber security expert who's advised the UN and American government on information security I think the issue is the people who connect to Swift and this is a larger pattern we've seen in cyber security as the primary target becomes harder takes measures to defend itself the attackers move upstream in a statement Swift told us attacks will continue to focus on the entry points to payment systems at financial institutions which is why Swift is dedicating significant efforts and sources to our customer security program this is an ongoing challenge and it is important that both Swift and our customers adapt our approaches over time as the threat evolves it certainly improved a lot since Bangladesh Bank the you know they they've accelerated some of the the previous plans that they had to make security improvements they're now rolling out a program of what's called twenty seven controls to make sure that all banks using Swift are actually following our good best practice security Swift has to take the bull by the horns and and raise a level of confidence anybody using the Swift system has to be good enough and alert enough so I'd say it's Swift's problem I'm not saying it's Swift's responsibility the user and there's still the responsibility of the financial institution but Swift has to do more I mean personally it's Swift's problem and I think Swift is is rising to the challenge on the trail of the missing millions I've visited many places from the heart of the global financial system to developing countries all with different levels of technological sophistication but their banks all share one thing the messaging system Swift and hackers have realized its users can make themselves vulnerable maybe Bangladesh is a victim but but it is at the cost of Bangladesh that the Global payment system is improving from the biggest central banks and from Swift the largest global banks to the smaller banks we're all part of the same problem and trust in international financial institutions is vital if you can't trust the Fed or the Swift system or the transfer system that you don't even have a banking system because what happens when people don't trust financial institutions they pull their money out of them they don't they don't hire people they don't they don't invest in and businesses they don't go for it they all know this is a wake up call and they're not going to get a second chance but enforcing the highest standards internationally is a challenge where I think the vulnerability is is there isn't a global a more global a coordinated response to these threats and the hackers have not gone away it may not be the same exact same type of hat because they have cleaned up some of those vulnerabilities but there's gonna be other places where they can get in and potentially steal large amounts of money defenders come up with a little better defense and the attackers figure out a way around it so until the day comes when countries agree to prosecute cyber criminals will just continue to see this kind of back and forth this will continue the Bangladesh heist was a wake-up call for the international banking system changes have been made but the threat from hackers is constantly evolving and many institutions regard cyber security as the biggest risk they face today [Music] you you
Info
Channel: Plot11
Views: 261,913
Rating: undefined out of 5
Keywords: cyber crime documentary, hacking documentary, Cybercriminals, cyber crimes, hackers documentary, hacker documentary, cyber criminals, documentary hacking, banking hacks, cybercrime, hackers, cyberheist, cyber hacking, cyber heist, cyber crime, cybercrime and security, cybersecurity documentary, the great hack, financial crime movies, hacking, cyber war, hacker, documentary, cyberwar, swift, cyber security, dark web, ethical hacking, monetary theft, crime documentary, crime, hacks
Id: fP4YbGRBboE
Channel Id: undefined
Length: 50min 55sec (3055 seconds)
Published: Tue Apr 28 2020
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.