International Criminal Court blames spies for 'targeted and sophisticated attack'

Tell us it's Russia without telling us it's Russia

Unknown intruders broke the International Criminal Court last month in what the Hague war crimes tribunal described on Friday as a "a targeted and sophisticated attack with the objective of espionage."

The break-in, which the ICC detected five weeks ago, "can therefore be interpreted as a serious attempt to undermine the Court's mandate," the court said in an October 20 statement on its website. 

While the ICC did not attribute the cyberattack to a particular criminal gang or nation state, it did note that Dutch law enforcement is conducting a criminal investigation and referenced actions taken by Russia to discredit the court, without specifically naming Putin's state in the statement:

This latest attack comes at the time of broader and heightened security concerns for the Court: several elected officials, including Judges of the Court and the Prosecutor, have had criminal proceedings initiated against them; the Court has recently undergone daily and persistent attempts to attack and disrupt its systems; and the Court averted an almost successful attempt to infiltrate a hostile intelligence officer into the Court under the guise of an intern.

In June 2022 the Dutch intelligence agency accused a Russian of posing as an intern to infiltrate the court to conduct espionage operations. Russia, earlier this month, issued arrest warrants for ICC judges who fall into its clutches.

The September cyberattack and possible Russian retaliation against the ICC comes as the Hague tribunal investigates suspected war crimes committed by Russia, and issued an arrest warrant for the country's president, Vladimir Putin, during the invasion of Ukraine.

The ICC statement also indicates that the intruders may have stolen data in the incident, but it's unclear. Here's what it says:

Based on the forensic analysis carried out, the Court has already taken and will continue to take all necessary steps to address any compromise to data belonging to individuals, organizations and States. Should evidence be found that specific data entrusted to the Court has been compromised, those affected would be contacted immediately and directly by the Court.

The Register asked the ICC to clarify what — if any — data was compromised, but did not immediately receive a reply from the court's spokesperson.

In response to the attack, the court says it is reinforcing its risk-management framework and incident response procedures. 

It also warned miscreants may conduct disinformation campaigns targeting the court and its officials "in an effort to tarnish the ICC image and delegitimize its activities." ®

More about

TIP US OFF

Send us news


Other stories you might like