Industrial and Commercial Bank of China Details

    Organization Logo

    Industrial and Commercial Bank of China

    Beijing, China434000 employees • Financial Services

    https://www.icbc-ltd.com/
    China

    Industry

    Financial Services

    Security Incidents

    2

    The Industrial and Commercial Bank of China (ICBC) is a leading global banking institution established on January 1, 1984, from the commercial banking division of the People's Bank of China. ICBC focuses on providing a wide range of financial services, including personal banking, corporate banking, and asset management. Over the years, ICBC has achieved significant milestones, becoming the largest bank in the world by total assets as of April 2024. Its prominence is reinforced by its extensive network and innovative financial products.

    ICBC's global expansion and technological advancements ha...
    Show more

    Security Incidents

    Industrial and Commercial Bank of China Breach of Nov 2023
    Severity Score
    Significant to High

    Type

    Ransomware Attack

    Summary

    The Industrial and Commercial Bank of China's U.S. arm experienced a ransomware attack that interrupted operations in the U.S. Treasury market. ICBC Financial Services revealed the incident and has actively been working on restoring impacted systems. Lockbit, a known aggressive ransomware gang, is suspected to be responsible, although they have not officially claimed the attack. This incident comes amidst broader concerns about the growing audacity of ransomware groups targeting large organizations without fear of repercussions. Despite the attack, the ICBC's operations outside the affected un...
    Show more

    Severity

    The ransomware attack on ICBC Financial Services, the U.S. arm of China's largest commercial lender, significantly disrupted trades in the U.S. Treasury market, highlighting the increasing brazenness of cybercrime gangs like Lockbit. Although the bank managed to clear most of the trades and minimize immediate market disruption, the attack's impact was notable for targeting a major financial institution and for its potential to expose sensitive data. Given the sophistication of the attack, its potential to affect market liquidity, and the ongoing risk it poses to similar institutions, the incid...
    Show more

    Impact

    The ransomware attack on the U.S. arm of the Industrial and Commercial Bank of China (ICBC) primarily disrupted its systems that facilitate trades in the U.S. Treasury market. While there were some disruptions, ICBC reported successful clearance of Treasury trades and repo financing trades despite the attack. No specific reports indicated that customer data or internal company data was stolen or leaked, and the impact was contained, with global operations remaining normal. This incident underscores the growing boldness and sophisticated nature of ransomware groups like Lockbit and the potentia...
    Show more
    Industrial and Commercial Bank of China Breach of Sep 2024
    Severity Score
    Moderate to Significant

    Type

    Ransomware Attack

    Summary

    On September 13, the ransomware group Hunters International claimed to have stolen 5.2 million files from the London branch of the Industrial and Commercial Bank of China (ICBC). They allege that they have exfiltrated 6.6 TB of data from the bank’s network. The ransomware attackers have set a deadline for that date, threatening to release all the stolen data unless ICBC meets their demands.

    Hunters International is a relatively new player in the ransomware-as-a-service ecosystem, having first been identified in October of the previous year. Since then, they have claimed responsibility for bre...
    Show more

    Severity

    Hunters International, a ransomware gang, reportedly stole over 5.2 million files from the London branch of the Industrial and Commercial Bank of China (ICBC), demanding ransom by September 13 to prevent the data's release. The theft involved 6.6 TB of data from the world's largest bank by assets, which includes highly sensitive financial information that could have wide-reaching implications if exposed. Despite their recent emergence, Hunters International has already compromised over 134 organizations this year, showing a significant rise in their operational capabilities and sophistication....
    Show more

    Impact

    Hunters International recently claimed responsibility for a significant ransomware attack targeting the London branch of the Industrial and Commercial Bank of China (ICBC). The attackers allegedly exfiltrated 6.6 TB of sensitive data, encompassing 5.2 million files, and have threatened to publish the data if their ransom demands are not met by a specified deadline.

    The incident primarily raises concern over the potential exposure of highly sensitive customer financial data, which could include personal identification details, account information, and transactional records. Although the legit...
    Show more