French Presidential Campaign Claims ‘Massive Hack’ 

French Presidential Campaign Claims ‘Massive Hack’ 

Fears of a hacking campaign targeting centrist French presidential candidate Emmanuel Macron came to fruition in a last minute information dump Friday evening. The leaked memos and emails appeared online just hours before a legally-required midnight media blackout on election coverage. Voters will head to the polls on Sunday amidst confusion over what information the hacked documents actually contain.

Photo: Getty

The Macron campaign has been extremely careful about protecting its digital communications since the U.S. election hacking scandal in the fall signalled a coordinated effort to undermine faith in western democracies and support the brand of far-right nationalism that Donald Trump has come to represent.

Macron’s opponent, Marine Le Pen comes from the National Front party which has a history of virulent racism and positions itself as anti-NATO and anti-EU. Analysts have worried for months that any cyber attacks on the French election process would come from Russian operatives and would aim to help Le Pen, just as they allegedly intended to help the Trump campaign.

French law requires the media to cease publishing about the election 44 hours before the polls close on Sunday. Likewise, campaigns must stop making statements at the same time. That left the Macron campaign in a tough situation, and it released a statement four minutes before the cutoff time.

According to Politico:

The campaign’s digital director signalled just a few days ago that no hack had been successful, as web analytics firm Trend Micro identified the source of hacking attempts as the same Russian outfit that tapped into the emails of the Democratic National Committee in the US.

Macron’s digital campaign director Mounir Mahjoubi said last month that staffers had been under constant attack since last December with thousands of attempts registered each month. He said the attribution to a Russian-backed hacker group confirmed the campaign’s intuitions, calling for a full investigation into the hack’s origins that he said could not take place during the election campaign.

Trend Micro are pointing fingers at the Russian hacking group known as APT28 (Advanced Persistent Threat 28) aka Fancy Bear. Standard spear-phishing attacks are believed to be the root of the breach, proving once again that even when a team is on high alert, the technique is still extremely effective.

It’s still unclear what information in the leaked documents might be damaging to the Macron campaign. According to the New York Times:

Numerama, a French online publication focusing on digital life, said that the hacked material appeared to have been disseminated through users of 4Chan, an online bulletin board. They shared nine gigabytes worth of documents and emails — “a jumble of what appears to be the contents of a hard drive and several emails of co-workers and En Marche political officials.”

“It will take to time to sift through it all, but at first glance, they seem to be utterly mundane,” Numerama said after analysing the data. “One finds memos, bills, loans for amounts that are hardly over-the-top, recommendations and other reservations, amidst, of course, exchanges that are strictly personal and private — personal notes on the rain and sunshine, a confirmation email for the publishing of a book, reservation of a table for friends, etc.”

The last minute timing of the leak could just be an attempt to create doubt in voters’ minds. Many analysts and Hillary Clinton herself have argued that the dump of her campaign emails by WikiLeaks last year was more about having a psychological impact than revealing scandalous information.

The Macron campaign’s statement “This is not a simple pirating operation but indeed an attempt to destabilize the French presidential election,” The Macron campaign’s statement reads. “It, therefore, makes sense to consider the nature of the leaked documents, to be aware that a large part of them are purely and simply forgeries and a chance to amplify this attempt at destabilization.”

It’s not clear that WikiLeaks had anything to do with this leak, but Nicolas Vanderbiest, a Belgian researcher on social media influence, has claimed that Twitter accounts associated with the group were among the first to begin spreading the documents with the tag #macronleaks. That, of course, could just mean that they were spreading leaks the way they always do.

The National Front and its supporters are seizing the moment on social media. Party Vice President Florian Philippot quickly fired off a tweet asking “Will #Macronleaks learn things that investigative journalism has deliberately killed? Fearing this democratic sinking.” It has been retweeted 2,100 times.

Polls released after the final debate between the two candidates on Wednesday showed Macron leading Le Pen, 63 per cent to 37 per cent. Sunday’s results could give us strong evidence regarding how effective this type of political cyber attack can be. In the case of the Clinton campaign leak, there was more time for the media to disseminate the contents of the emails. Polls close at 8pm in France on Sunday.

[New York Times, Politico, The Atlantic, Reuters]


The Cheapest NBN 50 Plans

It’s the most popular NBN speed in Australia for a reason. Here are the cheapest plans available.

At Gizmodo, we independently select and write about stuff we love and think you'll like too. We have affiliate and advertising partnerships, which means we may collect a share of sales or other compensation from the links on this page. BTW – prices are accurate and items in stock at the time of posting.