Skip to main contentSkip to navigationSkip to navigation
Bank tellers in a branch office of the Industrial and Commercial Bank of China in Hong Kong in 2013
China’s foreign ministry says ICBC is striving to minimise risk impact and losses after the attack. Photograph: Kin Cheung/AP
China’s foreign ministry says ICBC is striving to minimise risk impact and losses after the attack. Photograph: Kin Cheung/AP

Ransomware attack on China’s biggest bank disrupts US Treasury market

This article is more than 5 months old

American arm of ICBC is latest victim of hackers and is investigating

The Industrial and Commercial Bank of China’s US arm was hit by a ransomware attack that disrupted trades in the US Treasury market on Thursday, the latest in a string of victims ransom-demanding hackers have claimed this year.

ICBC Financial Services, the US unit of China’s largest commercial lender by assets, said it was investigating the attack that disrupted some of its systems, and making progress towards recovering from it.

China’s foreign ministry said on Friday that the lender was striving to minimise risk impact and losses after the attack.

“ICBC has been closely monitoring the matter and has done its best in emergency response and supervisory communication,” the ministry spokesperson Wang Wenbin said.

Wang added that businesses remained normal at ICBC head office and other branches and subsidiaries across the world.

Ransomware attacks involve hackers locking upa victim’s systems and demanding payment to unlock it, often also stealing sensitive data for extortion.

Several ransomware experts and analysts said an aggressive cybercrime gang named Lockbit was thought responsible, although the gang’s dark website where it typically posts names of its victims did not mention ICBC as a victim as of Thursday evening. Lockbit did not respond to a request for comment.

“We don’t often see a bank this large get hit with this disruptive of a ransomware attack,” said Allan Liska, a ransomware expert at the cybersecurity company Recorded Future.

Liska, who also believes Lockbit was behind the hack, said ransomware gangs may not name and shame their victims when they are negotiating with them.

“This attack continues a trend of increasing brazenness by ransomware groups,” he said. “With no fear of repercussions, ransomware groups feel no target is off limits.”

US authorities have struggled to curb a rash of cybercrime, chiefly ransomware attacks, which hit hundreds of companies in almost every industry each year. Only last week US officials said they were working on curtailing the funding routes of ransomware gangs by improving information-sharing on such criminals across a 40-country alliance.

The ICBC did not comment on whether Lockbit was behind the hack. It is common for targets to refrain from publicly disclosing the names of cybercrime gangs.

skip past newsletter promotion

Since Lockbit was discovered in 2020, the group has hit 1,700 US organisations, according to the US Cybersecurity and Infrastructure Security Agency (Cisa). Last month it threatened Boeing with a leak of sensitive data.

A Cisa spokesperson referred questions about the ICBC hack to the US Treasury department.

While market sources said the impact of the hack appeared to be limited, it signalled how vulnerable systems at large organisations such as the bank continue to be. Thursday’s incident is likely to raise questions over the cybersecurity controls of companies working in the US Treasury market and draw regulatory scrutiny.

ICBC said it had successfully cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

“In general, the event had a limited impact on the market,” said Scott Skyrm, the executive vice-president for fixed income and repo at the broker-dealer Curvature Securities.

Some market participants said trades going through ICBC were not settled because of the attack and affected market liquidity. It was not clear whether this contributed to the weak outcome of a 30-year bond auction on Thursday.

More on this story

More on this story

  • Russia-based LockBit ransomware hackers attempt comeback

  • Seized ransomware network LockBit rewired to expose hackers to world

  • Prolific cybercrime gang disrupted by joint UK, US and EU operation

  • ‘This is what survivors look like’: the romance fraud victims who want to help others

  • Social media platforms and police not tackling romance fraud, MPs told

  • TSB reimbursed 15 times more customers’ fraud losses than Monzo in 2022

  • UK consumers lose £580m to fraudsters in first half of 2023, figures reveal

  • I couldn’t stop Parcelforce delivering my £2,000 wedding dress to a scammer

  • Online daters warned of fraudsters posting fake celebrity profiles

  • Scams: six of the most common tricks – and how to avoid them

Most viewed

Most viewed