The Guardian (USA)

Ransomware attack on China’s biggest bank disrupts US Treasury market

-

The Industrial and Commercial Bank of China’s US arm was hit by a ransomware attack that disrupted trades in the US Treasury market on Thursday, the latest in a string of victims ransomdema­nding hackers have claimed this year.

ICBC Financial Services, the US unit of China’s largest commercial lender by assets, said it was investigat­ing the attack that disrupted some of its systems, and making progress towards recovering from it.

China’s foreign ministry said on Friday that the lender was striving to minimise risk impact and losses after the attack.

“ICBC has been closely monitoring the matter and has done its best in emergency response and supervisor­y communicat­ion,” the ministry spokespers­on Wang Wenbin said.

Wang added that businesses remained normal at ICBC head office and other branches and subsidiari­es across the world.

Ransomware attacks involve hackers locking upa victim’s systems and demanding payment to unlock it, often also stealing sensitive data for extortion. Several ransomware experts and analysts said an aggressive cybercrime gang named Lockbit was thought responsibl­e, although the gang’s dark website where it typically posts names of its victims did not mention ICBC as a victim as of Thursday evening. Lockbit did not respond to a request for comment.

“We don’t often see a bank this large get hit with this disruptive of a ransomware attack,” said Allan Liska, a ransomware expert at the cybersecur­ity company Recorded Future.

Liska, who also believes Lockbit was behind the hack, said ransomware gangs may not name and shame their victims when they are negotiatin­g with them.

“This attack continues a trend of increasing brazenness by ransomware groups,” he said. “With no fear of repercussi­ons, ransomware groups feel no target is off limits.”

US authoritie­s have struggled to curb a rash of cybercrime, chiefly ransomware attacks, which hit hundreds of companies in almost every industry each year. Only last week US officials said they were working on curtailing the funding routes of ransomware gangs by improving informatio­nsharing on such criminals across a 40country alliance.

The ICBC did not comment on whether Lockbit was behind the hack. It is common for targets to refrain from publicly disclosing the names of cybercrime gangs.

Since Lockbit was discovered in 2020, the group has hit 1,700 US organisati­ons, according to the US Cybersecur­ity and Infrastruc­ture Secu

rity Agency. Last month it threatened Boeing with a leak of sensitive data.

A Cisa spokespers­on referred questions about the ICBC hack to the US Treasury department.

While market sources said the impact of the hack appeared to be limited, it signalled how vulnerable systems at large organisati­ons such as the bank continue to be. Thursday’s incident is likely to raise questions over the cybersecur­ity controls of companies working in the US Treasury market and draw regulatory scrutiny. ICBC said it had successful­ly cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

“In general, the event had a limited impact on the market,” said Scott Skyrm, the executive vice-president for fixed income and repo at the brokerdeal­er Curvature Securities.

Some market participan­ts said trades going through ICBC were not settled because of the attack and affected market liquidity. It was not clear whether this contribute­d to the weak outcome of a 30-year bond auction on Thursday.

 ?? Photograph: Kin Cheung/AP ?? China’s foreign ministry says ICBC is striving to minimise risk impact and losses after the attack.
Photograph: Kin Cheung/AP China’s foreign ministry says ICBC is striving to minimise risk impact and losses after the attack.

Newspapers in English

Newspapers from United States