Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Commercial Bank of China"


25 mentions found


China's property crisis has impacted the country's biggest banks, increasing non-performing loans. Beijing is urging banks to boost financing for "white list" property developers to help the sector. Despite the crisis, Chinese banks say they have sufficient buffers to manage risks. download the app Email address Sign up By clicking “Sign Up”, you accept our Terms of Service and Privacy Policy . AdvertisementChina's property crisis has hit the books of its biggest lenders, which are reporting an uptick in non-performing loans.
Persons: , Agricultural Bank of China — Organizations: Service, Industrial, Commercial Bank of China, Bank of, China Construction Bank, Agricultural Bank of China, Business Locations: Beijing, Bank of China, China
Hackers are threatening to leak stolen Trump court documents unless they get a ransom. LockBit is a Russia-based ransomware group that's made millions already by hacking victims. AdvertisementLockBit, a group of notorious Russian hackers, is threatening to release court documents it claims it stole from Georgia officials unless it gets paid a ransom. It's the latest scheme from a group that's frustrated international authorities and dodged shutdown attempts. LockBit is threatening to release Trump court documents it stole from the Fulton County, Georgia, election interference case unless the county paid up.
Persons: Trump, LockBit, , Biden, that's, It's, aren't, Donald Trump's Organizations: Service, Trump, US Department of, Treasury, Treasury Department, Justice Department, Infrastructure Security Agency, Boeing, National Health Service, Royal Mail, Commercial Bank of China, Business, Fulton, FBI, Crime Agency Locations: Russia, Georgia, Fulton County , Georgia
LockBit works with affiliates to hack companies and government agenciesLockBit 3.0's targets go far beyond just the Fulton County government. As of Wednesday, it had ongoing ransom demands for 11 different companies on its website in addition to the one for Fulton County. AdvertisementA Fulton County court administration spokesperson declined to comment. AdvertisementAt a press conference on February 20, Fulton County Commission Chair Robb Pitts said no ransom was paid. AdvertisementThe renewed ransom threat comes as Willis's investigation is beleaguered by a series of heated hearings playing out in a Fulton County courtroom.
Persons: , Donald Trump —, Donald Trump's, Christopher Krebs, Dan Schiappa, LockBitSupp —, Biden, Donald Trump, Trump, Joe Raedle, Oz, Krebs, Alashe, LockBit, Fulton, Fani Willis, It's, George Chidi, Pool, Schiappa, Robb Pitts, Pitts, Willis Organizations: Service, Fulton, Business, FBI, United, Crime Agency, US Department of Justice, government's, Trump, Justice Department, Boeing, Commercial Bank of China, U.S, Trump Force, Atlanta Hartsfield, Jackson International Airport, Biden, Trump —, Trump . Fulton, Arctic Wolf, Atlanta Journal Locations: Georgia, Fulton, Mexico, Fulton County, Atlanta , Georgia, Russian, Trump . Fulton County, Atlanta, Krebs
The Industrial and Commercial Bank of China, China Construction Bank, and Bank of China have stopped the transactions since the start of 2024, Alexey Poroshin, the general director of investment and consulting firm First Group, told Izvestia. In December, the US also authorized secondary sanctions targeting financial institutions that help Russia skirt sanctions. Chinese banks are tightening compliance checks with Russian businesses because they fear getting caught up in the West's increasingly restrictive sanctions regime against Russia over its invasion of Ukraine. Industrial and Commercial Bank of China, China Construction Bank, and Bank of China did not immediately respond to a request for comment from Business Insider. In particular, Russian firms trading internationally have become more dependent on Chinese institutions and the Chinese yuan since some Russian banks withdrew from the SWIFT global financial-messaging system .
Persons: , Alexey Poroshin, Poroshin, Dmitry Peskov Organizations: Russia, Service, Commercial Bank of, China Construction Bank, Bank of, First Group, Union, Industrial, Bank of China, Business, SWIFT Locations: Russia, Commercial Bank of China, China, Bank of China, , Ukraine, India, West, Beijing
CNN —The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN. The hackers claimed credit for a November ransomware attack that forced New Jersey-based Capital Health to cancel some patient appointments. LockBit also claimed responsibility for ransomware attacks on the Industrial and Commercial Bank of China and Fulton County, Georgia, in recent months. The US Justice Department also announced the indictment of two Russian men for deploying LockBit ransomware against victim organizations throughout the US, including against unnamed manufacturing firms. While there have been notable arrests and law enforcement seizures of millions of dollars’ worth of ransom payments, the ransomware economy continues to thrive.
Persons: LockBit, , cybercriminals, LockBit’s ransomware, Don Smith, Cybercriminals, ” Allan Liska, ” Liska, “ LockBit Organizations: CNN, FBI, Health, Industrial, Commercial Bank of China, National Crime Agency, LockBit, US Justice Department, Justice Department, Government Locations: New Jersey, Fulton County , Georgia, Australia, Germany, Eastern Europe, Russia, China, Secureworks
CNN —Officials in Georgia’s Fulton County, which includes parts of Atlanta, said Wednesday that “financially motivated” hackers appeared to be behind a ransomware attack that has disrupted key county services for weeks. The leak will only up the stakes for Fulton County to get a handle on a cyberattack that has hobbled services for weeks. The group that claimed Fulton County as a victim is a prolific group known as LockBit. It’s unclear if there has been any communication between Fulton County and the hackers. Fulton County’s ransomware attack comes amid a years-long effort by the US government to limit the damage of ransomware attacks on local governments, hospitals and other critical infrastructure.
Persons: , Robb Pitts, Pitts, Fani Willis, Donald Trump, ” Pitts, LockBit, Fulton County’s, Cybercriminals, ” Alexander Leslie Organizations: CNN, Fulton, LockBit, Commercial Bank of China Locations: Georgia’s Fulton County, Atlanta, Fulton County, ” Fulton County, Fulton, Fulton County , Georgia
After ICBC FS was hacked, it was forced to unplug from the U.S. Treasury market and begin to clear trades manually. Photo: Alexander Cohn/The Wall Street JournalIndustrial & Commercial Bank of China, the world’s largest bank, paid $1 for its place on Wall Street. It got more than it bargained for. The Chinese lender acquired a small New York broker-dealer in 2010, a move that extended its presence into the U.S. securities industry. It is now dealing with the fallout from a cyberattack this month that crippled that business and briefly triggered widespread concerns about the fragility of the largest cash market in the world.
Persons: Alexander Cohn Organizations: ICBC FS, U.S . Treasury, Street, Commercial Bank of China Locations: New York
The logo of Industrial and Commercial Bank of China (ICBC) is seen at its branch at its headquarters in Beijing, China, March 30, 2016. The attack impeded trading in the $26 billion Treasury market and has left users of the bank's U.S. arm skittish about trading with the bank, the report said, citing people familiar with the matter. ICBC (601398.SS) did not immediately respond to Reuters' request for a comment. ICBC's U.S. arm was hit by a ransomware attack earlier this month. Reporting by Pritam Biswas in Bengaluru; Editing by Shilpi MajumdarOur Standards: The Thomson Reuters Trust Principles.
Persons: Kim Kyung, BNY Mellon, Pritam Biswas, Shilpi Majumdar Organizations: Industrial, Commercial Bank of China, REUTERS, Bloomberg, Reuters, Thomson Locations: Beijing, China, U.S, Bengaluru
Hong Kong CNN —Another business leader in China is being probed by the country’s anti-graft watchdog, in a sign of an ongoing crackdown in the world’s second largest economy. Zhou Jun, president of state-owned Shanghai Industrial Investment, is under investigation by the Shanghai Municipal Commission for Discipline Inspection, a branch of the Central Commission for Discipline Inspection (CCDI), according to a CCDI statement Monday. Shanghai Industrial Investment’s business spans infrastructure, property and pharmaceuticals. Just this month, the CCDI said it was investigating Zhang Hongli, a former senior executive vice president at the Industrial and Commercial Bank of China. That was followed by a report by Chinese state-owned media outlet Cover News that tech entrepreneur Chen Shaojie had become unreachable, citing unconfirmed reports that he was being investigated.
Persons: Zhou Jun, CCDI, Zhou, , Zhang Hongli, Chen Shaojie, Chen, Tencent, Fred Hu Organizations: Hong Kong CNN, Shanghai Industrial Investment, Shanghai Municipal Commission, Central Commission, Shanghai Industrial, Industrial, Commercial Bank of China, CNN, International, Bloomberg, Primavera Capital Locations: China, Hong Kong, Shanghai
The recent hack of a Chinese banking giant reignited Wall Street’s long-running fears of disruptions to the short-term cash markets underpinning the global financial system. Traders swiftly contained the cyberattack on the Industrial and Commercial Bank of China . But some said the incident exposed cracks in the multitrillion-dollar market for repurchase agreements, known as repo, where banks and hedge funds borrow cash mainly using Treasurys as collateral.
Organizations: Traders, Industrial, Commercial Bank of China
Ransomware targets will pay one way or another
  + stars: | 2023-11-17 | by ( Anita Ramaswamy | ) www.reuters.com   time to read: +3 min
The White House has even considered an outright ban on firms making ransom payments. If companies can’t pay ransom, there’s no point in asking for it. ICBC’s self-identified attacker, a gang of digital extortionists called Lockbit, says ICBC paid up. Follow @AnitaRamaswamy on XCONTEXT NEWSThe Industrial and Commercial Bank of China’s U.S. arm was hit by a ransomware attack that disrupted some trades in the U.S. Treasury market on Nov. 9. A senior White House official said on Oct. 31 that the U.S. government planned to lead an alliance of 40 countries in a pledge to never pay ransom to cybercriminals.
Persons: Joe Biden’s, cybercriminals, it’s, there’s, ICBC, , reckons, John Foley, Aditya Sriwatsav Organizations: Reuters, Industrial, Commercial Bank of China, SS, Treasuries, Companies, Caesars Entertainment, Commercial Bank of China’s, U.S . Treasury, White House, ., Thomson Locations: U.S, United States, Commercial Bank of China’s U.S
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. REUTERS/Florence Lo/File Photo Acquire Licensing RightsNov 16 (Reuters) - Ratings agency Fitch on Thursday said the recent cyberattack at ICBC Financial Services will not have a material impact on its Chinese parent, although it highlights growing threats to global payment networks from such incidents. "We do not expect the incident to have any immediate impact on the parent bank's viability rating, nor will the bank's issuer default rating change as it remains driven by our expectation of support from the Chinese sovereign," the ratings firm said. The U.S. unit primarily engages in providing global clearing, execution and financing services to institutional clients. Reporting by Manya Saini in Bengaluru; Editing by Anil D'SilvaOur Standards: The Thomson Reuters Trust Principles.
Persons: Florence, Fitch, Manya Saini, Anil D'Silva Organizations: Industrial, Commercial Bank of China, REUTERS, ICBC Financial, Commercial Bank of China Ltd, Thomson Locations: Beijing, China, U.S, Bengaluru
[1/2] The logo of Barclays bank is seen on glass lamps outside of a branch of the bank in the City of London financial district in London September 4, 2017. The SEC central clearing rule, first proposed in September last year, would apply to the cash Treasury and repurchase agreements (repo) markets, where banks and other players such as hedge funds borrow short-term loans backed by Treasuries. "This creates a potential single-point of failure risk as recent events illustrate," he said, referring to the ICBC hack. Abate also flagged cybersecurity risks for direct members of the FICC, as well as clients they sponsor to access the clearing platform, saying mandatory central clearing could make FICC "a fortress with many doors." The SEC is expected to finalize the rule early next year, said Barclays, but it is unclear how much time the industry would have to implement it and whether central clearing will occur simultaneously for Treasuries and repo transactions.
Persons: Toby Melville, Joseph Abate, ICBC, BNY Mellon, Abate, DTCC, Treasuries, Davide Barbuscia, Marguerita Choy Organizations: Barclays, REUTERS, U.S . Securities, Exchange Commission, Commercial Bank of China's, SEC, Treasuries, Corporation, Depository Trust, Clearing Corporation, U.S . Treasury, Reuters, Thomson Locations: City, London, Commercial Bank of China's U.S, U.S
The report suggests that the Industrial and Commercial Bank of China, the world’s largest bank, could have anticipated the cyberattacks. Photo: FLORENCE LO/REUTERSThe hackers who infiltrated the New York arm of the Industrial and Commercial Bank of China and disrupted trading in the U.S. Treasury market appeared to exploit three vulnerabilities that had been flagged by U.S. officials earlier this year. In an email sent to financial-services executives and trade groups Monday that was viewed by The Wall Street Journal, Treasury officials said that the ICBC attack stemmed from Lockbit 3.0 ransomware and two tactics that target users of services managed by Citrix, a cloud-computing company.
Organizations: Commercial Bank of China, REUTERS, Industrial, Commercial Bank of, U.S . Treasury, Wall Street Journal, Treasury, Citrix Locations: FLORENCE, New York, Commercial Bank of China, U.S
REUTERS/Evelyn Hockstein/ Acquire Licensing RightsWASHINGTON, Nov 14 (Reuters) - The Federal Reserve's top Wall Street cop Michael Barr and other bank regulators will defend plans to hike U.S. bank capital requirements when they appear before Congress this week as they come under increasing pressure from many lawmakers to rein in their efforts. The proposal would overhaul how banks gauge risk and, in turn, how much capital they must hold against potential losses. Regulators say stronger cash cushions will make the financial system safer and are especially crucial after three banks failed earlier this year. As part of their campaign to kill the Basel proposal, banks have been lobbying lawmakers to put pressure on the regulators. On Monday, 39 Senate Republicans stepped up the pressure, asking the regulators to scrap the proposal, citing economic harm.
Persons: Michael Barr, Evelyn Hockstein, Barr, Federal Deposit Insurance Corporation's Martin Gruenberg, Mike Hsu, Mark Warner of Virginia, Jon Tester, Isaac Boltansky, Gruenberg, Michelle Price, Pete Schroeder, Jonathan Oatis Organizations: Banking, Housing, Urban Affairs Committee, Capitol, REUTERS, Rights, Federal, Federal Deposit Insurance, Financial, Democrat, Senate, Republicans, Journal, Industrial, Commercial Bank of China, Treasury, Thomson Locations: Washington , U.S, U.S, Basel, Montana
ICBC Financial Services could not be reached for comment. It said it had cleared Treasury trades executed on Wednesday and repo financing trades done on Thursday. While market participants and officials have said the impact of the ICBC hack on Treasury market functioning was limited, the full extent of it is not yet understood. The hack is likely to become a key topic of conversation at a major Treasury market conference on Nov. 16. ICBC told market participants Friday that they were also hoping to have a secondary email system set up soon.
Persons: Kim Kyung, BNY Mellon, ICBC, Moxfive, Darrell Duffie, Duffie, BNY, SIFMA, Paritosh, Edward Tobin Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of China's, Treasury, ICBC Financial Services, Reuters, ICBC, Securities, Exchange, Stanford, ICBC Financial, Treasuries, Thomson Locations: Beijing, China, Commercial Bank of China's U.S, New York, Wall
It said it had cleared Treasury trades executed on Wednesday and repo financing trades done on Thursday. While market participants and officials have said the impact of the ICBC hack on Treasury market functioning was limited, the full extent of it is not yet understood. Nevertheless, market participants said the attack is likely to add a new aspect to the regulatory review, as it brings cyber threats into sharper focus. The hack is likely to become a key topic of conversation at a major Treasury market conference on Nov. 16. ICBC told market participants Friday that they were also hoping to have a secondary email system set up soon.
Persons: Kim Kyung, BNY Mellon, ICBC, Moxfive, Darrell Duffie, Duffie, BNY, SIFMA, Paritosh, Edward Tobin Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of China's, Treasury, ICBC Financial Services, Reuters, ICBC, Securities, Exchange, Stanford, ICBC Financial, Treasuries, Thomson Locations: Beijing, China, Commercial Bank of China's U.S, New York, Wall
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. ICBC, whose U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Nov. 9, did not immediately respond to a request for comment. "They paid a ransom, deal closed," the Lockbit representative told Reuters via Tox, an online messaging app. "The market is mostly back to normal now," said Zhiwei Ren, a portfolio manager at Penn Mutual Asset Management. The ransomware attack came at a time of heightened worries about the resiliency of the $26 trillion Treasury market, essential to the plumbing of global finance, and is likely to draw scrutiny from regulators.
Persons: Florence, BNY Mellon, Zhiwei Ren, Ransom, Allen, James Pearson, Davide Barbuscia, Carolina Mandl, Tatiana Bautzer, Pete Schroeder, Michelle Price, David Goodman, Jonathan Oatis, Alexander Smith Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of, Reuters, U.S . Treasury, Penn Mutual Asset Management, Treasury, U.S . Treasury Department, Financial, Authorities, Boeing, Overy, Washington DC, Thomson Locations: Beijing, China, Commercial Bank of China, U.S, Tox, United States, London, Carolina, New York, Washington
Hong Kong CNN —One of Australia’s biggest port operators has restarted some operations after a crippling cyberattack that led to a huge backup of cargo. DP World Australia, which manages the flow of nearly 40% of the country’s goods and is owned by Dubai-based logistics giant DP World, announced Monday that the resumption came three days following a breach of its IT systems. The ports’ reopening comes after “successful tests of key systems overnight,” DP World Australia said in a statement, adding that about 5,000 containers would move out of its four terminals across the country on Monday. CNN has reached out to DP World Australia for confirmation. The Australian Federal Police told CNN on Monday that it was investigating the incident, while declining to comment further.
Persons: , Darren Goldie, Goldie, , Home Affairs Clare O’Neil Organizations: Hong Kong CNN, Australia’s, DP, Commercial Bank of China, Australian Financial, CNN, Fremantle, National Cyber, ABC, Australian Federal Police, Twitter, Home Affairs Locations: Hong Kong, Dubai, Sydney, Melbourne, Brisbane
Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. The gang has not professed support for any government, however, nor has any government formally attributed it to a nation-state. "We are located in the Netherlands, completely apolitical and only interested in money," the gang says on its dark web blog. The cybercrime gang infects a victim organisation's system with ransomware - malicious software that encrypts data - and then coerces targets into paying ransom to decrypt or unlock it. On the dark web, Lockbit's blog displays an ever-growing gallery of victim organisations that is updated nearly daily.
Persons: Lockbit, cybercriminals, Zeba Siddiqui, James Pearson, Rod Nickel Organizations: FRANCISCO, LONDON, Commercial Bank of China, Boeing, ION, Thomson Locations: Russia, Netherlands, United States, ICBC's U.S, San Francisco, London
The Bank of New York Mellon Corp. building at 1 Wall St. is seen in New York's financial district March 11, 2015. BNY Mellon, the sole settlement agent for Treasury securities, disconnected the Chinese bank from the platform after the hack and is waiting for a third party to attest that it is safe to reconnect, the sources said. The attack, confirmed by ICBC on Thursday, is the latest in a string of demands for ransom that hackers have claimed this year. ICBC Financial Services, the bank's U.S. unit, said it was investigating the attack that disrupted some of its systems, and making progress toward recovering from it. Reporting by Lananh Nguyen and Paritosh Bansal; Editing by Megan DaviesOur Standards: The Thomson Reuters Trust Principles.
Persons: Brendan McDermid, BNY Mellon, ICBC, Lananh Nguyen, Paritosh, Megan Davies Organizations: of New York Mellon Corp, REUTERS, Commercial Bank of, Treasury, ICBC Financial Services, Thomson Locations: U.S
A Boeing logo is seen at the 54th International Paris Airshow at Le Bourget Airport near Paris, France, June 18, 2023. REUTERS/Benoit Tessier Acquire Licensing RightsCompanies Boeing Co FollowLONDON, Nov 10 (Reuters) - Internal data from Boeing (BA.N), one of the world's largest defence and space contractors, was published online on Friday by Lockbit, a cybercrime gang which extorts its victims by stealing and releasing data unless a ransom is paid. According to a post on Lockbit's website, the data from Boeing was published in the early hours of Friday morning. “We are aware that, in connection with this incident, a criminal ransomware actor has released information it alleges to have taken from our systems," Boeing said. The company said it "remains confident" the event does not pose a threat to aircraft or flight safety, but declined to comment on whether defense or other sensitive data had been obtained by Lockbit.
Persons: Benoit Tessier, Lockbit, Lockbit ransomware, James Pearson, Tim Hepher, Valerie Insinna, Kirsten Donovan, David Evans, Emelia Organizations: Boeing, Paris, REUTERS, Rights, Reuters, Lockbit, Cybersecurity, Infrastructure Security Agency, Industrial, Commercial Bank of China's, U.S . Treasury, Thomson Locations: Le Bourget, Paris, France, United States, India, Brazil, U.S, Washington
Hackers Hit U.S. Arm of Chinese Bank
  + stars: | 2023-11-10 | by ( Rebecca Feng | Matthew Thomas | ) www.wsj.com   time to read: 1 min
An ICBC building in Shanghai. The bank is China’s biggest. Photo: Cfoto/Zuma PressA U.S. subsidiary of China’s biggest bank was hacked this week, threatening a temporary logjam for some trades in the Treasury bond market. ICBC Financial Services, a New York-based entity owned by the Industrial and Commercial Bank of China , was the victim of a ransomware attack on Wednesday. The unit largely focuses on clearing, which means ensuring that transactions previously agreed by traders go through, with the money and securities changing hands.
Organizations: Press, Treasury, ICBC Financial Services, Industrial, Commercial Bank of China Locations: Shanghai, China’s, New York
An ICBC building in Shanghai. The bank is China’s biggest. Photo: Cfoto/Zuma PressA U.S. subsidiary of China’s biggest bank was hacked this week, threatening a temporary logjam for some trades in the Treasury bond market. ICBC Financial Services, a New York-based entity owned by the Industrial and Commercial Bank of China , was the victim of a ransomware attack on Wednesday. The unit largely focuses on clearing, which means ensuring that transactions previously agreed by traders go through, and on lending and borrowing through repurchase agreements—a form of collateralized funding that forms a vital part of the financial system.
Organizations: Press, Treasury, ICBC Financial Services, Industrial, Commercial Bank of China Locations: Shanghai, China’s, New York
ICBC had $5.7 trillion of assets at the end of last year, making it the largest bank in the world. Photo: Cfoto/Zuma PressThere is a new reason to worry about the hardiness of the market for U.S. government debt: hackers. Cybercriminals held hostage this week a New York unit of the world’s largest bank, Industrial and Commercial Bank of China , disrupting trading in U.S. Treasurys. The impact was relatively minor, market participants said, but the fear wasn’t.
Persons: ICBC, Cybercriminals Organizations: Zuma, U.S, Industrial, Commercial Bank of China Locations: York
Total: 25