Author Topic: Evidence suggests Russia behind hack of French president-elect  (Read 522 times)

0 Members and 1 Guest are viewing this topic.

Offline EC

  • Shanghaied Editor
  • Hero Member
  • *****
  • Posts: 23,804
  • Gender: Male
  • Cats rule. Dogs drool.
Late on May 5 as the two final candidates for the French presidency were about to enter a press blackout in advance of the May 7 election, nine gigabytes of data allegedly from the campaign of Emmanuel Macron were posted on the Internet in torrents and archives. The files, which were initially distributed via links posted on 4Chan and then by WikiLeaks, had forensic metadata suggesting that Russians were behind the breach—and that a Russian government contract employee may have falsified some of the dumped documents.

Even WikiLeaks, which initially publicized the breach and defended its integrity on the organization's Twitter account, has since acknowledged that some of the metadata pointed directly to a Russian company with ties to the government:

Evrika ("Eureka") ZAO is a large information technology company in St. Petersburg that does some work for the Russian government, and the group includes the Federal Security Service of the Russian Federation (FSB) among its acknowledged customers (as noted in this job listing). The company is a systems integrator, and it builds its own computer equipment and provides "integrated information security systems." The metadata in some Microsoft Office files shows the last person to have edited the files to be "Roshka Georgiy Petrovich," a current or former Evrika ZAO employee.

According to a Trend Micro report on April 25, the Macron campaign was targeted by the Pawn Storm threat group (also known as "Fancy Bear" or APT28) in a March 15 "phishing" campaign using the domain onedrive-en-marche.fr. The domain was registered by a "Johny Pinch" using a Mail.com webmail address. The same threat group's infrastructure and malware was found to be used in the breach of the Democratic National Committee in 2016, in the phishing attack targeting members of the presidential campaign of former Secretary of State Hillary Clinton, and in a number of other campaigns against political targets in the US and Germany over the past year.

The metadata attached to the upload of the Macron files also includes some identifying data with an e-mail address for the person uploading the content to archive.org:

The e-mail address of the uploader, [removed], is registered with a German free webmail provider used previously in 2016 Pawn Storm / APT28 phishing attacks against the Christian Democratic Union, German Chancellor Angela Merkel's political party.

More: https://arstechnica.com/security/2017/05/evidence-suggests-russia-behind-hack-of-french-presidential-candidate/
« Last Edit: May 08, 2017, 10:54:16 pm by EC »
The universe doesn't hate you. Unless your name is Tsutomu Yamaguchi

Avatar courtesy of Oceander

I've got a website now: Smoke and Ink

Offline EC

  • Shanghaied Editor
  • Hero Member
  • *****
  • Posts: 23,804
  • Gender: Male
  • Cats rule. Dogs drool.
Re: Evidence suggests Russia behind hack of French president-elect
« Reply #1 on: May 08, 2017, 10:54:47 pm »
Edited to remove the email address in the article as a live link.
The universe doesn't hate you. Unless your name is Tsutomu Yamaguchi

Avatar courtesy of Oceander

I've got a website now: Smoke and Ink

Offline Cripplecreek

  • Hero Member
  • *****
  • Posts: 12,718
  • Gender: Male
  • Constitutional Extremist
Re: Evidence suggests Russia behind hack of French president-elect
« Reply #2 on: May 08, 2017, 11:01:01 pm »
Even WikiLeaks, which initially publicized the breach and defended its integrity on the organization's Twitter account, has since acknowledged that some of the metadata pointed directly to a Russian company with ties to the government

That's about as aggressive as wikileaks has ever been toward Russia. It was so obvious that they probably didn't feel like they had any choice.