Logo
    Search

    Podcast Summary

    • Hackers Attempt Billion-Dollar Bank Robbery Through Phishing EmailsCybersecurity measures are critical for national banks, as hackers can gain access through phishing emails and steal vast sums of money with their hacking skills.

      A group of hackers attempted a billion-dollar bank robbery by hacking into the Bangladesh Bank's network and transferring out money. They gained access to the network by phishing emails, infecting at least one computer. The hackers aimed for the Bangladesh Bank because it was a national bank with large amounts of money and relatively weak security compared to developed countries' national banks. The hackers were not interested in using weapons or violence to rob the bank; they used their hacking skills to steal the money. While smaller-scale bank robberies for a few hundred or thousand dollars may be common, robbing a national bank for a billion dollars required more resources and skill.

    • Hackers use social engineering to steal billions from Bangladesh Bank through SWIFTEven the most secure systems can be vulnerable to social engineering attacks. It's crucial to train users to be vigilant and prevent cyber criminals from gathering valuable information that can be used against them.

      Hackers used SWIFT, a secure banking network used for international bank transfers, to steal a billion dollars from Bangladesh Bank in New York. Instead of hacking into the SWIFT system, they got to the human users who interacted with the SWIFT terminal. They watched how users interacted with it and learned how to impersonate them to make real transaction requests. Hackers were familiar with the SWIFT bank system and had all their moves planned in advance. They obtained bank transfer records and used them to learn what a typical large transfer would look like. Finally, they decided to break up the theft into many smaller transfers, instead of making one giant transfer to avoid raising flags.

    • The Intricate Hack that Stole Millions from Bangladesh Bank's AccountA well-planned and executed hacking technique can go undetected even with the most secure systems. Human error can raise alarms and help prevent further loss.

      The hackers used a well-planned money laundering technique and took advantage of time zones and holidays to steal 951 million dollars from the Bangladesh Bank's account in the New York Federal Reserve Bank. They executed a successful spear-phishing operation, infiltrating the bank's computer network and impersonating Bangladesh Bank's credentials on SWIFT. On Thursday, February 4th, 2016, the hackers accessed the SWIFT terminal and transferred the money to thirty-six bank accounts around the world. They played three time zones to their advantage, ensuring bank workers in Bangladesh would not be around to notice any suspicious activity. A human error caused the transfer of twenty million dollars to the wrong account, raising alarms.

    • Hackers Steal Millions from Bangladesh BankProper security measures should be implemented and regularly updated to prevent cyber attacks, with insider threat monitoring and swift response systems in place to limit damage.

      Hackers exploited a vulnerability in Bangladesh Bank's security system and successfully transferred $81 million into their accounts in the Philippines. They were able to bypass safeguards such as the SWIFT printer by hacking it to print blank pages of transaction records. Additionally, the transfers occurred during Chinese New Year when RCBC Bank was closed, and there are allegations that there was an insider involved. The New York Federal Reserve was alerted to the suspicious transactions but was unable to get through to Bangladesh Bank due to the weekend. Multiple intermediary banks were involved in the transactions, causing delays in trying to stop them. Only four out of the 36 attempted transactions were successful, but the hackers still managed to steal a significant amount of money.

    • Hackers laundered stolen money by gambling in private casino rooms.Hackers used the controllable environment of branded casino chips to launder stolen money through junkets while playing Baccarat, a game with a high chance of getting their money back.

      The hackers laundered $50 million of the stolen money from the Bangladesh Bank heist by sending it directly to two casinos in the Philippines and gambling it in private rooms called junkets. The casino chips issued in junkets are branded and only work in that room, making it a controllable situation for money launderers. The hackers played Baccarat, a game with only two things to bet on, and with a 90 percent chance of getting their money back over a long period of time, making it a safe way to gamble without raising suspicion. The hackers needed to buy enough time to cash out without raising suspicion as everyone involved knew about the heist.

    • North Korea's Bank Robbery Scheme and The Use of Casinos for Laundering Money.North Korea's government is involved in large-scale bank robberies and has been using casinos for money laundering, posing a serious threat to international financial security. The US is taking legal action against those involved in cyberattacks.

      North Korean government, through its hacking arm Lazarus Group, has been responsible for several bank robberies, attempting to steal roughly 1.2 billion dollars but managing only $122 million till now. The 81-million-dollar bank heist from Bangladesh Bank was one of the largest bank robberies in history and North Korea has been using this stolen money as a major source of income due to international financial sanctions. Casinos in the Philippines were the means through which these hackers laundered money. Although the North Korean government has been involved in several cyberattacks, this is the first known instance of them robbing banks. The US Department of Justice announced criminal charges against a North Korean computer programmer for his involvement in several cyberattacks conducted by the North Korean government.

    • North Korea's Involvement in Cyber CrimesNorth Korean government-supported individuals were behind major cyber-crimes, including the Sony hack and Bangladeshi bank heist. Publication of free speech messages is urged to send a message against censorship.

      The North Korean government was responsible for the cyber-attack targeting Sony Pictures and the cyber-heist of Bangladesh Bank, despite their attempts to cover their tracks and deny involvement. The evidence shows that the North Korean subjects, backed by their government, were responsible for these crimes. The Sony hack was related to a movie called The Interview, which showed a comedy of two people traveling to North Korea to interview Kim Jong Un. The hack resulted in the release of unreleased movies, scripts, e-mails, personal information and salaries. Although there was an indictment for the hacker's arrest, it is impossible to arrest him as he is in North Korea. The US government urges companies to publish free speech messages to send a message that censorship is not allowed.

    • The Human Factor in CybersecurityProperly trained and educated employees are essential in preventing cyber threats and attacks. Governments are also involved in cybercrime operations, highlighting the need for increased cybersecurity measures and constant vigilance.

      Humans are both the weakest and strongest link in cybersecurity. While the 81 million dollar theft from Bangladesh Bank was possible due to a human clicking on a phishing email, another human was able to stop the transfer of 900 million dollars, proving the importance of well-trained and educated employees. The involvement of governments like North Korea in cybercrime is concerning, and the fact that the hackers responsible for the Bangladesh Bank heist are still at large and continuing to attack banks worldwide shows the need for increased cybersecurity measures. Governments have the time and money to conduct cybercrime operations, making it a whole new ball game. Cybersecurity is crucial, and constant vigilance is necessary to prevent future attacks.

    Recent Episodes from Darknet Diaries

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Equifax, Google Chrome, KRACK, and Adobe - Hack Naked News #145

    Equifax, Google Chrome, KRACK, and Adobe - Hack Naked News #145

    Paul talks about Equifax, TPMs security flaw in Infineon smart cards, Google removes more malicious Chrome extensions from Web Store, a Linux Kernel Privilege Escalation bug discovered, and Equifax. Don Pezet from ITProTV joins us for the expert commentary. Stay tuned, on this episode of Hack Naked News!


    →Full Show Notes: https://wiki.securityweekly.com/HNNEpisode145
    →Visit our website: https://www.securityweekly.com
    →Follow us on Twitter: https://www.twitter.com/securityweekly
    →Like us on Facebook: https://www.facebook.com/secweekly

    Ep 42: Mini-Stories: Vol 2

    Ep 42: Mini-Stories: Vol 2
    Three stories in one episode. Listen in on one of Dave Kennedy's penetration tests he conducted where he got caught trying to gain entry into a datacenter. Listen to a network security engineer talk about the unexpected visitor found in his network and what he did about it. And listen to Dan Tentler talk about a wild and crazy engagement he did for a client. Guests A very special thanks to Dave Kennedy. Learn more about his company at trustedsec.com. Thank you Clay for sharing your story. Check out the WOPR Summit. Viss also brought an amazing story to share. Thank you too. Learn more about him at Phobos.io. I first heard Clay's story on the Getting Into Infosec Podcast. Thanks Ayman for finding him and bring that story to my attention. Sponsors This episode was sponsored by CMD. Securing Linux systems is hard, let CMD help you with that. Visit https://cmd.com/dark to get a free demo. This episode was sponsored by Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn't be. Check them out at https://canary.tools. For more show notes and links check out darknetdiaries.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    2017 Wrap-Up - Secure Digital Life #46

    2017 Wrap-Up - Secure Digital Life #46

    This week, Doug and Russ talk about what's coming up in 2018 and what are the important flashbacks from 2017!

    →Full Show Notes: https://wiki.securityweekly.com/SDL_Episode46
    →Visit our website: https://www.securityweekly.com
    →Follow us on Twitter: https://www.twitter.com/securityweekly
    →Like us on Facebook: https://www.facebook.com/secweekly