Tag Archive for: Treasury

Industrial and Commercial Bank of China suffers ransomware attack; trades in US Treasury market disrupted: Report


Industrial and Commercial Bank of China (ICBC), the country’s largest commercial lender by assets, reportedly suffered a ransomware attack on Thursday that disrupted the trades in the US Treasury market. However, the impact of the ransomware attack seemed to be limited, Reuters reported.

In a statement, ICBC Financial Services said a ransomware attack resulted in disruption to certain systems and it was conducting an investigation and “progressing its recovery efforts.”

The bank said it had successfully cleared Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday.

The Treasury trades executed on Wednesday and repurchase agreements (repo) financing trades done on Thursday had been successfully cleared, the bank said.

(Exciting news! Mint is now on WhatsApp Channels :rocket: Subscribe today by clicking the link and stay updated with the latest financial insights! Click here!)

Bloomberg reported citing people familiar with the situation that a prolific criminal gang known as Lockbit is suspected to have orchestrated the hack.

According to some market participants, trades going through ICBC were not settled due to the attack and this affected market liquidity, Reuters reported.

In ransomware attacks, hackers encrypt an organization’s systems and demand ransom payments in exchange for unlocking them. 

The Financial Times earlier had reported that the US Securities Industry and Financial…

Source…

FBI, Treasury, CISA issue warning about North Korean state-sponsored hackers


NEWYou can now listen to Fox News articles!

The FBI, the Cybersecurity and Infrastructure Security Agency (CISA) and the Treasury Department on Monday warned of “malicious” cyber threats from North Korean state-sponsored actors seeking to exploit “vulnerabilities cryptocurrency technology firms, gaming companies, and exchanges” in the United States in an effort to “generate and launder funds” to support the North Korean regime.

In a joint advisory Monday, the agencies sought to “highlight the cyber threat associated with cryptocurrency thefts and tactics used by a North Korean state-sponsored advanced persistent threat group since at least 2020.”

US GOVERNMENT LINKS NORTH KOREA TO $620 MILLION CRYPTOCURRENCY HEIST

North Korean leader Kim Jong Un attends a ruling party congress in Pyongyang, North Korea, on Thursday. (AP/Korean Central News Agency/Korea News Service)

North Korean leader Kim Jong Un attends a ruling party congress in Pyongyang, North Korea, on Thursday. (AP/Korean Central News Agency/Korea News Service)
(AP/Korean Central News Agency/Korea News Service)

The advisory states that the group is “commonly tracked” by the cybersecurity industry as “Lazarus Group, APT38, BlueNoroff, and Stardust Chollima.”

“The U.S. government has observed North Korean cyber actors targeting a variety of organizations in the blockchain technology and cryptocurrency industry, including cryptocurrency exchanges, decentralized finance (DeFi) protocols, play-to-earn cryptocurrency video games, cryptocurrency trading companies, venture capital funds investing in cryptocurrency, and individual holders of large amounts of cryptocurrency or valuable non-fungible tokens (NFTs),” the advisory states.

The agencies warned that the malicious cyber activity involves “social engineering of victims” using a “variety of communication platforms” to “encourage individuals to download trojanized cryptocurrency applications on Windows or macOS operating systems.”

“The cyber actors then use the applications to gain access to the victim’s computer, propagate malware across the victim’s network environment, and steal private keys or exploit other security gaps,” the agencies warned.  “These activities enable additional follow-on activities that initiate fraudulent blockchain transactions.”

Federal Bureau of Investigation (FBI) Director Christopher Wray testifies before the House Judiciary Committee oversight hearing on the Federal Bureau of Investigation on Capitol Hill, Thursday, June 10, 2021, in Washington. (AP Photo/Manuel Balce Ceneta)

Federal Bureau of Investigation (FBI) Director…

Source…

US Treasury Warns of Increasing Ransomware Campaigns Against Coronavirus Vaccine Research Institutions


The U.S. Treasury Department’s Financial Crimes Enforcement Network (FinCEN) issued a warning that alerts financial institutions in the United States about increasing ransomware attacks against coronavirus vaccine research organizations.

US Treasury Warns of Ransomware Attacks, Phishing Schemes Targeting Covid-19 Vaccine Research Institutions

According to the alert, FinCEN says that fraud, ransomware attacks, and “similar types of criminal activity” target the distribution of Covid-19 vaccines, which could affect their supply chains if proper actions are not taken on time.

The alert reads as follow in regards to ransomware campaigns:

Cybercriminals, including ransomware operators, will continue to exploit the Covid-19 pandemic alongside legitimate efforts to develop, distribute, and administer vaccines. FinCEN is aware of ransomware directly targeting vaccine research, and FinCEN asks financial institutions to stay alert to ransomware targeting vaccine delivery operations as well as the supply chains required to manufacture the vaccines.

Within the attacks, the bureau states that phishing schemes are on the rise by placing misinformation about Covid-19 vaccines as bait to catch victims. The alert provides a series of steps that institutions should follow to report such incidents to FinCEN.

The warning was published the same day that the U.S. Food and Drug Administration (FDA) issued two emergency authorizations for coronavirus vaccines.

Financial Companies That Facilitate Ransomware Payments Could Face Sanctions

But the ransomware campaigns’ incidents have another component that put extra weight on the financial institutions’ back. On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) released an advisory to highlight the sanctions risk associated with ransomware crypto payments.

In fact, the OFAC warns:

Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC…

Source…

US energy, treasury, commerce departments among those hacked


U.S. government agencies including Treasury, Energy and Commerce were hacked. Officials suspect Russia was behind the cyberattack.

WASHINGTON — Federal authorities expressed increased alarm Thursday about a long-undetected intrusion into U.S. and other computer systems around the globe that officials suspect was carried out by Russian hackers. The nation’s cybersecurity agency warned of a “grave” risk to government and private networks.

The hack compromised federal agencies and “critical infrastructure” in a sophisticated attack that was hard to detect and will be difficult to undo, the Cybersecurity and Infrastructure Security Agency said in an unusual warning message. The Department of Energy acknowledged it was among those that had been hacked.

The attack, if authorities can prove it was carried out by Russia as experts believe, creates a fresh foreign policy problem for President Donald Trump in his final days in office.

Trump, whose administration has been criticized for eliminating a White House cybersecurity adviser and downplaying Russian interference in the 2016 presidential election, has made no public statements about the breach.

President-elect Joe Biden, who will inherit the potentially difficult U.S.-Russia relationship, spoke up forcefully about the hack, declaring that he and Vice President-elect Kamala Harris “will make dealing with this breach a top priority from the moment we take office.”

“We need to disrupt and deter our adversaries from undertaking significant cyberattacks in the first place,” he said. “We will do that by, among other things, imposing substantial costs on those responsible for such malicious attacks, including in coordination with our allies and partners.”

“There’s a lot we…

Source…