Menu

Topics

Connect

Comments

Want to discuss? Please read our Commenting Policy first.

China’s ICBC reports ransomware attack, disrupts some U.S. trades

RELATED: Canada's critical infrastructure vulnerable to cyberattacks: report – Aug 28, 2023

A ransomware attack on Industrial and Commercial Bank of China (ICBC) disrupted some trades in the U.S. Treasury market on Thursday but market sources said the impact seemed to be limited.

Story continues below advertisement

ICBC Financial Services said in a statement a ransomware attack resulted in disruption to certain systems and it was conducting an investigation and “progressing its recovery efforts.”

The bank said it had successfully cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

“In general, the event had a limited impact on the market,” said Scott Skrym, executive vice president for fixed income and repo at broker-dealer Curvature Securities.

In ransomware attacks, hackers encrypt an organization’s systems and demand ransom payments in exchange for unlocking them. It was not immediately clear who was behind the attack.

While ransomware attacks have been soaring across a range of sectors in recent years, they have rarely disrupted a major financial market. Thursday’s incident is likely to raise questions over market participants’ cyber security controls and potentially draw regulatory scrutiny.

Some market participants said trades going through ICBC, China’s largest commercial lender by assets, were not settled due to the attack and this affected market liquidity. It was not clear whether this contributed to the weak outcome of a 30-year bond auction on Thursday.

Story continues below advertisement

“There could have been maybe some technical issues with some participants not being able to access the market fully on the day,” said Michael Gladchun, associate portfolio manager, core plus fixed income, at Loomis Sayles.

The daily email you need for 's top news stories.

The Financial Times reported earlier on Thursday that the U.S. Securities Industry and Financial Markets Association (SIFMA) told members that ICBC 601398.SS had been hit by ransomware that disrupted the U.S. Treasury market by preventing it from settling trades on behalf of other market players.

“We are aware of the cybersecurity issue and are in regular contact with key financial sector participants, in addition to federal regulators. We continue to monitor the situation,” a Treasury spokesperson said in a response to a question about the FT report. SIFMA declined to comment.

Story continues below advertisement

The Treasury market appeared to be functioning normally on Thursday, according to LSEG data.

According to the data platform Statista, globally organizations detected 493.33 million ransomware attack attempts last year. Cyber criminal group Lockbit was the most prolific ransomware operator throughout 2022, according to the Financial Services Information Sharing and Analysis Center.

Reporting by Urvi Dugar in Bengaluru and Pete Schroder in Washington; Additional reporting by Zeba Siddiqui and Gertrude Chavez, Davide Barbuscia, Carolina Mandl, Paritosh Bansal; Editing by Diane Craft and Stephen Coates

Advertisement

You are viewing an Accelerated Mobile Webpage.

View Original Article