Intelligence

Macron campaign suffered a huge hacking attack 48 hours before French vote

The campaign of the Presidential candidate Emmanuel Macron has been targeted once again by hackers that leaked a 9GB dump of stolen data from its staff.

Information warfare and politics are even more strictly correlated. It has happened again, after the DNC hack, hackers have targeted also French presidential elections. The target of the hackers is the French presidential candidate Emmanuel Macron and its staff.

Emmanuel Macron has publicly condemned the online leakage of alleged email belonging to members of its staff less than two days before the final voting day.

Hackers leaked a 9GB batch of internal documents through the Magnet file-sharing service.

The Macron data leakage has happened while candidates are banned from publicly discussing the campaign, clearly such kind of events can subvert the final result of the election.

Giving a look at the events just before the data leakage, Macron was considered by the analysts well ahead of the other candidate Marine Le Pen.

The leaked documents believed to contain personal correspondence from Macron’s En Marche! campaign and the strategy of its party.

Of course, we have no information about the authenticity of the documents, but in this specific temporal interval, this is not important because anyway even fake news could damage the election.

“The En Marche! Movement has been the victim of a massive and coordinated hack this evening which has given rise to the diffusion on social media of various internal information,” reads the statement issued by Macron’s political movement En Marche!

The dump includes “diverse documents such as emails, accounting documents, and contracts” hacked several weeks ago from the personal and professional accounts of some staffers.

“Coming in the final hours of the campaign, this operation clearly amounts to democratic destabilisation as was seen in the United States.” [En Marche! had]“consistently been targeted by such initiatives” through the campaign.

En Marche! ‘s statement added that  “many false documents” had been included in the original stolen batch of documents “in order to sow doubt and disinformation” as part of an operation “clearly intended to harm the movement”.

The attribution of the attack is quite impossible, but cyber security experts speculate the involvement of a Russian state actor. Le Pen is considered a potential ally by the Russian Government, she both supports Russia’s annexing of the Crimea and has called for the lifting of sanctions against Russia.

Le Pen has admitted having taken out loans worth €9.4m from the First Czech-Russian Bank.

However, it may be that many French voters will be unwilling to vote for Le Pen after such a crass attempt to influence a democratic election by hacking.

In April, researchers from Trend Micro confirmed that the campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group.

Russia always denied any involvement in the attacks.

 

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –Emmanuel Macron, data leakage)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

6 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

17 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

18 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.