Advertisement
Advertisement
Industrial and Commercial Bank of China (ICBC)
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
The ICBC logo is seen outside an Industrial and Commercial Bank of China branch in Shanghai in August 2022. Photo: Bloomberg

Ransomware attack on unit of Industrial and Commercial Bank of China disrupts US Treasury market trades

  • The incident affected some financial services, though the impact seemed to be limited
  • While ransomware attacks have been soaring across a range of sectors in recent years, they have rarely disrupted a major financial market

A ransomware attack on a unit of Industrial and Commercial Bank of China (ICBC) disrupted some trades in the US Treasury market on Thursday but market sources said the impact seemed to be limited.

ICBC Financial Services, the US unit of China’s largest commercial lender by assets, said in a statement a ransomware attack resulted in disruption to certain systems and it was conducting an investigation and “progressing its recovery efforts”.

The bank said it had successfully cleared US Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

“In general, the event had a limited impact on the market,” said Scott Skrym, executive vice-president for fixed income and repo at broker-dealer Curvature Securities.

A booth for the Industrial and Commercial Bank of China is seen at the China International Fair for Trade in Services (CIFTIS) in Beijing in September 2020. Photo: Reuters

In ransomware attacks, hackers encrypt an organisation’s systems and demand ransom payments in exchange for unlocking them.

Several ransomware experts and analysts said an aggressive cybercrime gang named LockBit was believed to be behind the hack, although the gang’s dark web platform where it typically posts names of its victims did not mention ICBC as a victim as of Thursday evening.

“We don’t often see a bank this large get hit with this disruptive of a ransomware attack,” said Allan Liska, a ransomware expert at the cybersecurity firm Recorded Future.

Liska, who also believes LockBit was behind the hack, said ransomware gangs may not name and shame their victims when they are negotiating with them on the ransom demand.

“This attack continues a trend of increasing brazenness by ransomware groups,” he said. “With no fear of repercussions, ransomware groups feel no target is off limits.”

While ransomware attacks have been soaring across a range of sectors in recent years, they have rarely disrupted a major financial market. Thursday’s incident is likely to raise questions over market participants’ cybersecurity controls and potentially draw regulatory scrutiny.

ICBC chosen as bookrunner for Saudi Arabia’s US$11 billion syndicated loan

Some market participants said trades going through ICBC were not settled due to the attack and this affected market liquidity. It was not clear whether this contributed to the weak outcome of a 30-year bond auction on Thursday.

“There could have been maybe some technical issues with some participants not being able to access the market fully on the day,” said Michael Gladchun, associate portfolio manager, core plus fixed income, at Loomis Sayles.

The Financial Times reported earlier on Thursday that the US Securities Industry and Financial Markets Association (SIFMA) told members that ICBC had been hit by ransomware that disrupted the US Treasury market by preventing it from settling trades on behalf of other market players.

“We are aware of the cybersecurity issue and are in regular contact with key financial sector participants, in addition to federal regulators. We continue to monitor the situation,” a Treasury spokesperson said in a response to a question about the FT report. SIFMA declined to comment.

The US Treasury market appeared to be functioning normally on Thursday, according to LSEG data.

According to the data platform Statista, globally organisations detected 493.33 million ransomware attack attempts last year. LockBit was the most prolific ransomware operator throughout 2022, according to the Financial Services Information Sharing and Analysis Centre.

Post