International Criminal Court blames spies for ‘targeted and sophisticated attack’

International Criminal Court blames spies for ‘targeted and sophisticated attack’

Unknown intruders broke the International Criminal Court last month in what the Hague war crimes tribunal described on Friday as a “a targeted and sophisticated attack with the objective of espionage.”

The break-in, which the ICC detected five weeks ago, “can therefore be interpreted as a serious attempt to undermine the Court’s mandate,” the court said in an October 20 statement on its website. 

While the ICC did not attribute the cyberattack to a particular criminal gang or nation state, it did note that Dutch law enforcement is conducting a criminal investigation and referenced actions taken by Russia to discredit the court, without specifically naming Putin’s state in the statement:

In June 2022 the Dutch intelligence agency accused a Russian of posing as an intern to infiltrate the court to conduct espionage operations. Russia, earlier this month, issued arrest warrants for ICC judges who fall into its clutches.

The September cyberattack and possible Russian retaliation against the ICC comes as the Hague tribunal investigates suspected war crimes committed by Russia, and issued an arrest warrant for the country’s president, Vladimir Putin, during the invasion of Ukraine.

  • International Criminal Court hit in cyber-attack amid Russia war crimes probe
  • Ukraine’s Victor Zhora: Russia’s cyber ‘war crimes’ will continue after ground invasion ends
  • Five Eyes intel chiefs warn China’s IP theft program now at ‘unprecedented’ levels
  • Red Cross lays down hacktivism law as Ukraine war rages on

The ICC statement also indicates that the intruders may have stolen data in the incident, but it’s unclear. Here’s what it says:

The Register asked the ICC to clarify what — if any — data was compromised, but did not immediately receive a reply from the court’s spokesperson.

In response to the attack, the court says it is reinforcing its risk-management framework and incident response procedures. 

It also warned miscreants may conduct disinformation campaigns targeting the court and its officials “in an effort to tarnish the ICC image and delegitimize its activities.” ®

…. to be continued
Read the Original Article
Copyright for syndicated content belongs to the linked Source : The Register – https://go.theregister.com/feed/www.theregister.com/2023/10/21/icc_spying_attack/

Exit mobile version