Saturday, May 06, 2017

Is Putin Trying To Reprise a Stolen Election in France?

Putin and Le Pen - both enemies of democracy

For the record, I continue to believe that Russian dictator - that is, after all, what he is - Vladimir Putin helped steal the 2016 presidential election for Donald Trump and that it is very likely that the Trump campaign cooperated with that effort.  Now, the same effort seems to be taking place in France where on the eve of the presidential run off election a massive dump of hacked documents has taken place with the apparent goal of damaging Emmanuel Macron and throwing the election to neo-fascist Marine Le Pen.  Le Pen has very open ties to Putin and her political party has even received funding from Putin's government and henchmen.  One would hope that French voters will be smarter than many angry white voters were and will see the hacking and document dump for what it is and run screaming away from La Pen.  If not, expect Putin to try to steal Germany's election next.  The irony in all of this is that the would be authoritarian rulers claim that are out to protect traditional values and the common citizen, yet as the House GOP's Trumpcare bill reveals, that is the furthest thing from the truth.  The House GOP's bill basically tells millions to just get sick and die and do the wealthy and the oligarchs a favor by doing so.  The New York Times looks at what can only be a Russian effort to undermine and destroy France's democracy.  Here are excerpts (note that fake documents were mixed in with real ones to dupe voters and lazy journalists):
PARIS — On the eve of the most consequential French presidential election in decades, the staff of the centrist candidate Emmanuel Macron said late Friday that the campaign had been targeted by a “massive and coordinated” hacking operation, one with the potential to destabilize the nation’s democracy before voters go to the polls on Sunday.
The digital attack, which involved a dump of campaign documents including emails and accounting records, emerged hours before a legal prohibition on campaign communications went into effect. While the leak may be of little consequence, the timing makes it extremely difficult for Mr. Macron to mitigate any damaging fallout before the runoff election, in which he faces the far-right candidate Marine Le Pen, who has pledged to pull France out of the euro and hold a referendum to leave the European Union.
The hacking immediately evoked comparisons to last year’s presidential election in the United States, during which American intelligence agencies have concluded that Russia’s president, Vladimir V. Putin, ordered an “influence campaign” to benefit the Republican nominee, Donald J. Trump.
Groups linked to Russia, that are also believed to have been involved in the hacking related to the 2016 United States presidential campaign, have previously been accused of trying to breach the Macron organization. Security experts tracking the activity of suspected Russian hackers say they believe those same groups were involved in this latest attack.
In a statement, the Macron campaign said the hackers had mixed fake documents along with authentic ones, “to sow doubt and misinformation.”
The Macron campaign said the documents leaked Friday were stolen several weeks ago after the personal and professional emails of staff members at En Marche, his political movement, were hacked.
It was not the first reported hacking attempt of Mr. Macron’s campaign. In April, a report by the cybersecurity firm Trend Micro said there was evidence that the campaign was targeted in March by what appeared to be the same Russian operatives who were responsible for hacks of Democratic campaign officials before last year’s American presidential election. Mr. Macron’s campaign said the attack was unsuccessful.
Vitali Kremez, the director of research at Flashpoint, a business risk intelligence company in New York, said he suspected the involvement of a Russian-linked espionage operation known as APT28. “The key goals and objectives of the campaign appear to be to undermine Macron’s presidential candidacy and cast doubt on the democratic electoral process in general,” he said.
“If indeed driven by Moscow, this leak appears to be a significant escalation over the previous Russian operations aimed at the U.S. presidential election, expanding the approach and scope of effort from simple espionage efforts towards more direct attempts to sway the outcome,” Mr. Kremez added.
Security researchers who have been tracking APT28, also known as Fancy Bear, say it has been moving aggressively against NATO members and a variety of Western targets using various hacking tools, including so-called spear-phishing attacks, but also through the exploitation of vulnerabilities in technologies that allow hackers to invade their targets undetected by security software.
The National Commission for Control of the Electoral Campaign, a regulatory body, said it was contacted by the Macron campaign on Friday night. The commission, which planned to meet on Saturday about the hacking, urged the news media to be cautious in its reporting.
“It therefore asks the media, and in particular their websites, not to report on the content of these data, recalling that the dissemination of false information is liable to fall within the scope of the law — in particular criminal law,” the commission said.
The Macron campaign appealed to journalists to not do the hackers’ bidding by widely publicizing the contents of the emails.
Given what is known about Russia's involvement and Putin's goals of an ascendant Russia at the expense of Europe and America, I cannot fathom why anyone sane would vote for someone favored by Putin.  

On a different note, criminal hacking is not only occurring in the political realm.  More and more businesses and law firms are targets with the goal being to steal trade secrets and steal monies in trust accounts.  Nationwide, millions of dollars have been stolen from law firm trust accounts through hacked e-mails and altered wire instructions. 

No comments: