TheJakartaPost

Please Update your browser

Your browser is out of date, and may not be compatible with our website. A list of the most popular web browsers can be found below.
Just click on the icons to get to the download page.

Jakarta Post

China's biggest lender ICBC hit by ransomware attack

China's foreign ministry said on Friday the lender is striving to minimize risk impact and losses after the attack.

Pete Schroeder and Zeba Siddiqui (Reuters)
Washington
Fri, November 10, 2023

Share This Article

Change Size

China's biggest lender ICBC hit by ransomware attack The logo of Industrial and Commercial Bank of China (ICBC) is seen at its branch at its headquarters in Beijing, China, March 30, 2016. (Reuters/Kim Kyung Hoon)

T

he Industrial and Commercial Bank of China's (ICBC) US arm was hit by a ransomware attack that disrupted trades in the US Treasury market on Thursday, the latest in a string of victims ransom-demanding hackers have claimed this year.

ICBC Financial Services, the US unit of China's largest commercial lender by assets, said it was investigating the attack that disrupted some of its systems, and making progress toward recovering from it.

China's foreign ministry said on Friday the lender is striving to minimise risk impact and losses after the attack.

"ICBC has been closely monitoring the matter and has done its best in emergency response and supervisory communication," ministry spokesperson Wang Wenbin told a regular news conference.

Wang added businesses remained normal at ICBC head office and other branches and subsidiaries across the globe.

Hackers lock up a victim organisation's systems in such attacks and demand ransom for unlocking it, often also stealing sensitive data for extortion.

Prospects

Every Monday

With exclusive interviews and in-depth coverage of the region's most pressing business issues, "Prospects" is the go-to source for staying ahead of the curve in Indonesia's rapidly evolving business landscape.

By registering, you agree with The Jakarta Post's

Thank You

for signing up our newsletter!

Please check your email for your newsletter subscription.

View More Newsletter

Several ransomware experts and analysts said an aggressive cybercrime gang named Lockbit was believed to be behind the hack, although the gang's dark web site where it typically posts names of its victims did not mention ICBC as a victim as of Thursday evening. Lockbit did not respond to a request for comment sent via a contact address posted on its site.

"We don't often see a bank this large get hit with this disruptive of a ransomware attack," said Allan Liska, a ransomware expert at the cybersecurity firm Recorded Future.

Liska, who also believes Lockbit was behind the hack, said ransomware gangs may not name and shame their victims when they are negotiating with them.

"This attack continues a trend of increasing brazenness by ransomware groups," he said. "With no fear of repercussions, ransomware groups feel no target is off limits."

US authorities have struggled to curb a rash of cybercrime, chiefly ransomware attacks, which hit hundreds of companies in nearly every industry each year. Just last week US officials said they were working on curtailing the funding routes of ransomware gangs by improving information-sharing on such criminals across a 40-country alliance.

The ICBC did not comment on whether Lockbit was behind the hack. It is common for targets to refrain from publicly disclosing the names of cybercrime gangs.

Since Lockbit was discovered in 2020, the group has hit 1,700 US organizations, according to the US Cybersecurity and Infrastructure Security Agency (CISA). Last month it threatened Boeing with a leak of sensitive data.

A CISA spokesperson referred questions about the ICBC hack to the US Treasury Department.

While market sources said the impact of the hack appeared limited, it signalled how vulnerable systems at large organizations such as the bank continue to be. Thursday's incident is likely to raise questions over market participants' cybersecurity controls and draw regulatory scrutiny.

ICBC said it had successfully cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

"In general, the event had a limited impact on the market," said Scott Skrym, executive vice president for fixed income and repo at broker-dealer Curvature Securities.

Some market participants said trades going through ICBC were not settled due to the attack and affected market liquidity. It was not clear whether this contributed to the weak outcome of a 30-year bond auction on Thursday.

"There could have been maybe some technical issues with some participants not being able to access the market fully on the day," said Michael Gladchun, associate portfolio manager, core plus fixed income, at Loomis Sayles.

The Financial Times reported earlier on Thursday that the US Securities Industry and Financial Markets Association (SIFMA) told members that ICBC had been hit by ransomware that disrupted the US Treasury market by preventing it from settling trades on behalf of other market players.

"We are aware of the cybersecurity issue and are in regular contact with key financial sector participants, in addition to federal regulators. We continue to monitor the situation," a Treasury spokesperson said in a response to a question about the FT report. SIFMA declined to comment.

The Treasury market appeared to be functioning normally on Thursday, according to LSEG data.

Your Opinion Matters

Share your experiences, suggestions, and any issues you've encountered on The Jakarta Post. We're here to listen.

Enter at least 30 characters
0 / 30

Thank You

Thank you for sharing your thoughts. We appreciate your feedback.