In February 2016, attackers stole $81 million from the Bangladesh central bank's account at the New York Federal Reserve Bank by hacking into the Bangladesh bank's computer network and sending fraudulent messages through the Society for Worldwide Interbank Financial Telecommunication (SWIFT) payment network. In January 2015, attackers netted $9 million in funds from an Ecuadorian bank through fraudulent SWIFT messages. Information about the attacks and documents from a lawsuit related to the theft from the Ecuadorian bank reveal the challenging data security issues banks face when they use the SWIFT network.

How SWIFT operates. SWIFT, founded in 1973,[1] is a cooperative owned by 3,000 financial institutions from around the world.[2] SWIFT's message platform is used by more than 11,000 banks[3] in 200 countries. [4] Those banks sent approximately 25 million SWIFT messages per day in April 2016.[5] To use the SWIFT network, a person or business that wants to transfer funds internationally, referred to as the "sender," asks an "originator bank" to send a SWIFT message to a bank in another country directing the "receiving bank" to pay funds to a "beneficiary bank" for the account of the person or entity to receive the funds, the "beneficiary." [6] Each bank using the SWIFT network is assigned an eight-character identification code and a SWIFT message can be sent only from a SWIFT terminal at the originator bank; the SWIFT terminal authenticates to the SWIFT network using smart-card technology.[7] Receiving banks verify that each payment message contains the originator bank's code and was sent from the originator bank's SWIFT terminal.[8]

How the attackers succeeded. The attackers against both the Bangladesh central bank and Ecuador Banco del Austro (BDA) penetrated the originator bank's computer network, gained access to the banks' SWIFT terminals and sent fraudulent payment-order messages through the SWIFT network.[9] In both cases, investigators have not determined how the attackers initially penetrated the originator banks' networks.[10] Similar to cyber attacks on other networks, the attackers were able to move laterally within the banks' networks with direction from the attackers' command-and-control servers, compromise administrators' credentials and use those credentials to execute their attacks. Unlike other attacks, however, the attackers of the banks were able to steal money rather than payment card data, intellectual property or other information that had to be converted to money. The attackers of the Bangladesh central bank and BDA used their access to the SWIFT terminals and the banks' SWIFT identification codes to direct funds to fake beneficiary accounts, which the attackers quickly drained.[11]

Although the attacks against the Bangladesh central bank and BDA were similar at a high level, they differed in sophistication. The attackers of the Bangladesh central bank used the compromised administrator credentials to install malware, "evtdiag.exe," that enabled the attackers to change the source code of SWIFT software, Alliance Access, which tracked the bank's SWIFT messages.[12] The malware enabled the attackers to delete records of fraudulent outgoing messages from the Alliance Access database, intercept incoming messages from the recipient bank confirming receipt of the fraudulent messages, manipulate account balances to prevent discovery of the fraudulent messages, and even manipulate paper printouts of the fraudulent messages.[13] Adrian Nash, the head of threat intelligence for BAE, one of the firms investigating the attack on the Bangladesh central bank, said he had never seen such an elaborate scheme from criminal hackers.[14] The result could have been much worse: the attackers attempted to fraudulently transfer $951 million from the Bangladesh central bank's account at the Federal Bank of New York, but all except $81 million of the payment orders were blocked.[15]

After attackers compromised BDA's computer network, they logged on to BDA's network after the bank closed, located previously cancelled or rejected SWIFT payment messages, altered the payment amounts and beneficiaries, and reissued the messages.[16] Because the altered messages included BDA's SWIFT code and had been originated on BDA's SWIFT terminal, the messages were authenticated by the receiving banks, which paid the fraudulently designated beneficiary banks. BDA auditors identified the fraudulent SWIFT payment orders nine days after the first one was sent.[17] Of $12 million in fraudulent transfers, BDA obtained approximately $2.7 million in refunded amounts from recipient banks. [18]

SWIFT's reaction to the attacks. SWIFT's CEO, Gottfried Leibbrandt, said in a speech that the attack on the Bangladesh central bank was a "watershed" moment that should cause the banking industry to "work even harder at our collective defensive efforts."[19] He also said "cyber risk is big: there will be more cyber attacks. And inevitably some will be successful."[20] Leonard Schrank, SWIFT's CEO from 1992 to 2007, called the attacks on the Bangladesh central bank and BDA a "huge wake-up call." [21] He urged originator banks to improve their security.[22] He also suggested that SWIFT consider requiring receiving banks to use anomaly detection to delay questionable message traffic until it could be confirmed and to insist that originating banks separate their SWIFT systems from their broader computer networks.[23]

On May 27, 2016, SWIFT announced five "strategic initiatives": requiring SWIFT participants to report security incidents, expanding two-factor support to authenticate SWIFT messages, enhancing security and audit baselines for participating banks, increasing support for anomaly detection and stop-payment controls, and supporting third-party consultants to assist with security implementation.[24] These planned measures are to be phased in over time, with more details to be provided by SWIFT in September 2016.

Footnotes

[1] Tom Bergin and Nathan Layne, "Special Report: Cyber thieves exploit banks' faith in SWIFT transfer network," Reuters (May 20, 2016) ("Bergin"), available at http://www.reuters.com/article/us-cyber-heist-swift-specialreport-idUSKCN0YB0DD (last checked July 4, 2016).

[2] Jim Finkle, "Bangladesh Bank hackers compromised SWIFT software, warning issued," Reuters (April 25, 2016) (Finkle, April 25), available at, http://www.reuters.com/article/us-usa-nyfed-bangladesh-malware-exclusiv-idUSKCN0XM0DR (last checked July 4, 2016).

[3] Id.

[4] Katy Burne, Robin Sidel, Syed Zain Al-Mahmood, "Swift Banking Network Struggles With Wave of Cyberattacks," Wall Street Journal (May 20, 2016) ("Burne"), available at http://www.wsj.com/articles/swift-banking-network-struggles-with-wave-of-cyberattacks-1463786328 (last checked July 4, 2016) (subscription required).

[5] Id.

[6] Robert W. Ludwig, Jr., Salvatore Scanio and Joseph S. Szary, "Malware and Fraudulent Electronic Funds Transfers: Who Bears the Loss?," Fidelity Law Journal, Vol. XVI, 101, 107 (October 2010) ("Ludwig"), available at http://www.ludwigrobinson.com/pdf/Ludwig – Scanio Article for Journal.pdf (last checked July 4, 2016).

[7] Burne.

[8] Id.

[9] Charles Riley, "Hackers could bring down the banks, warns network bank," CNNmoney, May 24, 2016 ("Riley"), available at http://money.cnn.com/2016/05/24/news/swift-bank-hack-ceo/ (last checked July 4, 2016).

[10] Arun Devnath and Michael Riley, "Bangladesh Bank Heist Probe Said to Find Three Hacker Groups," Bloomberg Technology (May 10, 2016), available at http://www.bloomberg.com/news/articles/2016-05-10/bangladesh-bank-heist-probe-said-to-find-three-groups-of-hackers (last checked July 4, 2016). In our experience counseling companies whose networks have been compromised by attackers, an inability to determine the initial "vector of compromise" is common. Phishing emails with malware attachments and poisoned websites that cause "drive-by" downloads to employees' computers can initiate a compromise. Logs are often not retained, or are not kept for a sufficient period of time, to identify the initial penetration.

[11] See Banco del Austro v. Wells Fargo Bank, No. 1:16-cv-00628 (LAK), S.D.N.Y. ("BDA case"), Dkt. No. 1-4, Statement of Claim in Hong Kong Administrative Region (May 12, 2015) (listing accounts in Hong Kong to which the attackers directed stolen BDA funds).

[12] Finkle, April 25.

[13] Id.

[14] Id.

[15] Id.

[16] Bergin; see also BDA case, Dkt. No. 1, Ex. A, Complaint, ¶¶ 23, 31, (Ex. A to Notice of Removal).

[17] Id., Complaint, ¶¶ 23, 31.

[18] Another SWIFT-based attack in December 2015 on a commercial bank in Vietnam was unsuccessful. Vietnam's central bank reported that the originating bank detected the fraudulent requests and stopped the movement of funds. Devlin Barrett and Katy Burne, "Now It's Three: Ecuador Bank Hacked via Swift," The Wall Street Journal (May 19, 2016), available at http://www.wsj.com/articles/lawsuit-claims-another-global-banking-hack-1463695820 (last checked July 4, 2016) (subscription required).

[19] Riley.

[20] Id.

[21] Burne.

[22] Id.

[23] Id.

[24] "SWIFT launches customer security programme to reinforce the security of the global banking system," May 27, 2016), available at https://www.swift.com/customer-security-programme (last checked July 4, 2016).

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.