Berliner Boersenzeitung - US arm of China mega-lender ICBC hit by ransomware attack

EUR -
AED 4.102105
AFN 75.943776
ALL 98.559302
AMD 432.564919
ANG 2.012493
AOA 1053.718626
ARS 1078.246379
AUD 1.615995
AWG 2.013058
AZN 1.903018
BAM 1.956263
BBD 2.254705
BDT 133.431563
BGN 1.95567
BHD 0.420474
BIF 3227.592984
BMD 1.116814
BND 1.432422
BOB 7.716309
BRL 6.068661
BSD 1.116649
BTN 93.443216
BWP 14.597564
BYN 3.654164
BYR 21889.557957
BZD 2.250874
CAD 1.510324
CDF 3199.673034
CHF 0.93949
CLF 0.036393
CLP 1004.183913
CNY 7.830771
CNH 7.796932
COP 4662.174305
CRC 579.581211
CUC 1.116814
CUP 29.595576
CVE 110.844247
CZK 25.143401
DJF 198.480656
DKK 7.45943
DOP 67.511856
DZD 147.632829
EGP 53.951777
ERN 16.752213
ETB 133.128577
FJD 2.438568
FKP 0.85052
GBP 0.835251
GEL 3.038171
GGP 0.85052
GHS 17.612595
GIP 0.85052
GMD 76.506072
GNF 9640.902719
GTQ 8.637546
GYD 233.589897
HKD 8.680271
HNL 27.775602
HRK 7.593232
HTG 147.162717
HUF 397.072547
IDR 16891.646973
ILS 4.130236
IMP 0.85052
INR 93.498064
IQD 1463.026578
IRR 47023.461504
ISK 150.960204
JEP 0.85052
JMD 175.431498
JOD 0.791491
JPY 158.761881
KES 144.069421
KGS 94.039997
KHR 4539.850039
KMF 493.213107
KPW 1005.13213
KRW 1463.356082
KWD 0.34064
KYD 0.930595
KZT 535.615475
LAK 24662.053383
LBP 100066.551049
LKR 333.41887
LRD 216.410712
LSL 19.192495
LTL 3.297662
LVL 0.67555
LYD 5.294124
MAD 10.82556
MDL 19.447167
MGA 5082.621727
MKD 61.575479
MMK 3627.368897
MNT 3794.934539
MOP 8.941976
MRU 44.354319
MUR 51.318034
MVR 17.154688
MWK 1938.789804
MXN 22.01096
MYR 4.606902
MZN 71.336549
NAD 19.192495
NGN 1863.393714
NIO 41.102919
NOK 11.731184
NPR 149.506067
NZD 1.761259
OMR 0.429471
PAB 1.116634
PEN 4.187052
PGK 4.437666
PHP 62.551688
PKR 310.143432
PLN 4.278011
PYG 8716.061777
QAR 4.066042
RON 4.979097
RSD 117.161668
RUB 105.231058
RWF 1487.59649
SAR 4.189354
SBD 9.261119
SCR 14.79953
SDG 671.767835
SEK 11.26907
SGD 1.429415
SHP 0.85052
SLE 25.516192
SLL 23419.029236
SOS 637.701275
SRD 34.286758
STD 23115.798718
SVC 9.770311
SYP 2806.029064
SZL 19.192494
THB 36.151687
TJS 11.881355
TMT 3.90885
TND 3.394561
TOP 2.615695
TRY 38.121675
TTD 7.585372
TWD 35.28057
TZS 3048.90309
UAH 45.967974
UGX 4125.289807
USD 1.116814
UYU 46.821075
UZS 14225.424679
VEF 4045718.043587
VES 41.120607
VND 27484.797006
VUV 132.590423
WST 3.124246
XAF 656.162155
XAG 0.035308
XAU 0.000421
XCD 3.018247
XDR 0.826043
XOF 657.249161
XPF 119.331742
YER 279.566552
ZAR 19.115571
ZMK 10052.671816
ZMW 29.530836
ZWL 359.613711
  • BCC

    1.1800

    141.49

    +0.83%

  • RELX

    -0.5300

    47.56

    -1.11%

  • RBGPF

    64.7500

    64.75

    +100%

  • SCS

    0.0400

    13.25

    +0.3%

  • RIO

    0.4800

    71.23

    +0.67%

  • CMSC

    0.0300

    25.14

    +0.12%

  • RYCEF

    0.0100

    7.05

    +0.14%

  • JRI

    0.1200

    13.58

    +0.88%

  • NGG

    -0.3300

    69.73

    -0.47%

  • CMSD

    -0.0300

    25.08

    -0.12%

  • VOD

    0.0500

    10.09

    +0.5%

  • BCE

    0.3600

    35.19

    +1.02%

  • AZN

    -0.5600

    77.62

    -0.72%

  • GSK

    -0.1900

    40.71

    -0.47%

  • BP

    0.6300

    31.42

    +2.01%

  • BTI

    -0.2369

    36.84

    -0.64%

US arm of China mega-lender ICBC hit by ransomware attack
US arm of China mega-lender ICBC hit by ransomware attack / Photo: GREG BAKER - AFP

US arm of China mega-lender ICBC hit by ransomware attack

The US arm of China's largest bank said it was hit by a ransomware attack, forcing clients to reroute trades and disrupting the US Treasury market.

Text size:

Ransomware attacks typically access vulnerable computer systems and encrypt or steal data, before sending a ransom note demanding payment in exchange for decrypting the data or not releasing it publicly.

The Industrial and Commercial Bank of China Financial Services (ICBC FS) said Thursday it "experienced a ransomware attack that resulted in disruption to certain (financial services) systems."

"Immediately upon discovering the incident, ICBC FS disconnected and isolated impacted systems to contain the incident," the New York-based bank said, adding that it was investigating the attack and working on recovery.

ICBC FS said it had successfully cleared US Treasury trades executed Wednesday and repurchasing (repo) financing trades Thursday.

Slack demand for $24 billion in 30-year US Treasury bonds that were auctioned Thursday came as a surprise to some analysts.

This sale "attracted very poor demand, one of the weakest I can remember," Karl Haeling of the bank LBBW told AFP.

But demand at this sale "might not have been as bad as advertised," said Patrick O'Hare of Briefing.com.

"That's because subsequent reports have indicated that the US financial services division of China's Industrial and Commercial Bank was hit by a ransomware cyberattack yesterday that disrupted trades in the Treasury market."

Richard Flax, chief investment officer at Moneyfarm, put it this way: "Finally, a large Chinese bank suffered a cyber-attack that impacted its ability to trade in US Treasuries. Some commentators argue that that, rather than weak demand, was behind the relatively poor US government bond auction."

Bloomberg reported that some trades handled by ICBC FS on Thursday were transported across Manhattan on a USB stick as messengers manually relayed required settlement details.

China's foreign ministry said Friday that "the business systems and office systems of the head office of ICBC and other domestic and foreign branches and subsidiaries within the group are normal."

"As far as we know, ICBC has paid close attention to this matter, and has done a good job in emergency handling and supervision and communication, striving to minimize the impact of risks and losses," foreign ministry spokesman Wang Wenbin said at a regular news briefing.

"At present, the business systems and office systems of the head office of ICBC and other domestic and foreign branches and subsidiaries within the group are normal."

US media reported that the hack was executed using software created by Lockbit, the Russian-speaking hacking group known for scrambling files on a host's computer and flashing up messages demanding cryptocurrency payment to resolve the issue.

US aircraft manufacturer Boeing was hit with an attack from Lockbit last week.

Last year, LockBit was "the most deployed ransomware variant across the world and continues to be prolific in 2023," according to the US Cybersecurity and Infrastructure Security Agency.

The US Justice Department said in May that LockBit ransomware had been used in more than 1,400 attacks globally.

LockBit has targeted critical infrastructure and large industrial groups, with ransom demands ranging from €5 million to €70 million.

The group attacked Britain's Royal Mail in early January and a Canadian children's hospital in December.

(A.Lehmann--BBZ)