Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "ICBC's U.S"


5 mentions found


The logo of Industrial and Commercial Bank of China (ICBC) is seen at its branch at its headquarters in Beijing, China, March 30, 2016. The attack impeded trading in the $26 billion Treasury market and has left users of the bank's U.S. arm skittish about trading with the bank, the report said, citing people familiar with the matter. ICBC (601398.SS) did not immediately respond to Reuters' request for a comment. ICBC's U.S. arm was hit by a ransomware attack earlier this month. Reporting by Pritam Biswas in Bengaluru; Editing by Shilpi MajumdarOur Standards: The Thomson Reuters Trust Principles.
Persons: Kim Kyung, BNY Mellon, Pritam Biswas, Shilpi Majumdar Organizations: Industrial, Commercial Bank of China, REUTERS, Bloomberg, Reuters, Thomson Locations: Beijing, China, U.S, Bengaluru
The logo of Industrial and Commercial Bank of China (ICBC) is pictured at the entrance to its branch in Beijing, China April 1, 2019. ICBC, whose U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Nov. 9, did not immediately respond to a request for comment. "They paid a ransom, deal closed," the Lockbit representative told Reuters via Tox, an online messaging app. "The market is mostly back to normal now," said Zhiwei Ren, a portfolio manager at Penn Mutual Asset Management. The ransomware attack came at a time of heightened worries about the resiliency of the $26 trillion Treasury market, essential to the plumbing of global finance, and is likely to draw scrutiny from regulators.
Persons: Florence, BNY Mellon, Zhiwei Ren, Ransom, Allen, James Pearson, Davide Barbuscia, Carolina Mandl, Tatiana Bautzer, Pete Schroeder, Michelle Price, David Goodman, Jonathan Oatis, Alexander Smith Organizations: Industrial, Commercial Bank of China, REUTERS, Commercial Bank of, Reuters, U.S . Treasury, Penn Mutual Asset Management, Treasury, U.S . Treasury Department, Financial, Authorities, Boeing, Overy, Washington DC, Thomson Locations: Beijing, China, Commercial Bank of China, U.S, Tox, United States, London, Carolina, New York, Washington
Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. The gang has not professed support for any government, however, nor has any government formally attributed it to a nation-state. "We are located in the Netherlands, completely apolitical and only interested in money," the gang says on its dark web blog. The cybercrime gang infects a victim organisation's system with ransomware - malicious software that encrypts data - and then coerces targets into paying ransom to decrypt or unlock it. On the dark web, Lockbit's blog displays an ever-growing gallery of victim organisations that is updated nearly daily.
Persons: Lockbit, cybercriminals, Zeba Siddiqui, James Pearson, Rod Nickel Organizations: FRANCISCO, LONDON, Commercial Bank of China, Boeing, ION, Thomson Locations: Russia, Netherlands, United States, ICBC's U.S, San Francisco, London
[1/2] People walk past a booth of ICBC Credit Suisse Asset Management Co at the 2020 China International Fair for Trade in Services (CIFTIS), in Beijing, China September 5, 2020. China's foreign ministry spokesperson Wang Wenbin said that business remained normal at ICBC head office, other branches and subsidiaries across the globe. Some market participants said trades going through ICBC were not settled due to the incident and that market liquidity had been affected. ICBC said it had successfully cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday. While market sources said on Thursday the impact of the ICBC hack appeared limited, the attack underlined how vulnerable systems at large organizations continue to be.
Persons: Tingshu Wang, ICBC, Wang Wenbin, Wang, Jerome Powell, Lockbit, Harry Robertson, Yoruk, Dhara Ranasinghe, Alexander Smith Organizations: Asset Management, Fair for Trade, Services, REUTERS, Industrial, Commercial Bank of China, Global, ICBC's, Authority, Traders, U.S . Treasury, Federal, Treasury, Cybersecurity, Infrastructure Security Agency, Thomson Locations: Beijing, China, China's, ICBC's U.S, Europe, Hong Kong, Shanghai, London, Amsterdam
ICBC's U.S. unit told market participants on Friday it was hoping to finish the cyber review over the weekend, but the sources said they expected it would spill into next week. The cyberattack sent ripples through the U.S. Treasuries market, where ICBC acts as a broker for hedge funds and other market participants, helping them trade in the securities. The Chinese parent then injected capital into the U.S. unit, allowing it to settle the trades and pay back BNY Mellon, the sources said. They also told market participants about the capital injection but did not disclose the amount or the reason for it, the sources said. SIFMA, the trade group, organized calls for market participants with updates, the sources said.
Persons: Tingshu Wang, BNY Mellon, ransomware, ICBC, SIFMA, Janet Yellen, Lifeng, Scott Skyrm, Jack McIntyre, Harry Robertson, James Pearson, Naomi Rovinick, Yoruk, Davide Barbuscia, Chris Prentice, Mike Derby, Carolina Mandl, Laura Matthews, Paritosh, Zeba, Megan Davies, Dhara Ranasinghe, Alexander Smith, Richard Chang, Anna Driver Organizations: Asset Management, Fair for Trade, Services, REUTERS, Commercial Bank of China, U.S ., ICBC Financial Services, Securities Industry, Financial Markets Association, ICBC, Treasury, China, U.S, New York Federal Reserve, Securities, Depository Trust, Clearing Corp, Thomson Locations: Beijing, China, ICBC's U.S, U.S, San Francisco, Treasuries, Hong Kong, Shanghai, London, Amsterdam, Carolina, New York
Total: 5