Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Indicts Iranians for Election Meddling

The US Justice Department announced indictments Thursday of two Iranians who allegedly took part in an online “disinformation and threat” campaign to influence American voters in the 2020 presidential election.

The US Justice Department announced indictments Thursday of two Iranians who allegedly took part in an online “disinformation and threat” campaign to influence American voters in the 2020 presidential election.

Mohammad Hosein Musa Kazemi, 24, and Sajjad Kashian, 27, conducted a cyber campaign “to intimidate and influence American voters, and otherwise undermine voter confidence and sow discord,” the department said.

In parallel, the US Treasury announced sanctions on the two men and three others who ran the cybersecurity company they worked for, Emennet Pasargad.

The Treasury said the company was formerly known as Net Peygard Samavat, which was hit with sanctions in 2019, and the Justice Department gave its former name as Eeleyanet Gostar.

Kazemi and Kashian allegedly obtained confidential voter information and sent menacing emails, pushing out false information to influence both Democratic and Republican voters, and attempting to hack into state voting-related websites, the department said.

In one case, they sent out mass emails claiming to be from the far-right Proud Boys militia group that threatened people to change political parties.

[ RelatedSupply Chain Security Fears Escalate as Iranian APTs Caught Hitting IT Services Sector ]

In another, they created and disseminated a video that purportedly showed a person hacking state voter websites and creating fraudulent ballots.

Advertisement. Scroll to continue reading.

The indictment did not tie the two directly to the Iranian government, but noted that the company had done work for the government.

In 2019 the Treasury said Net Peygard Samavat worked with the Islamic Revolutionary Guard Corps.

[ RelatedMicrosoft Exposes Iran-Linked APT Targeting U.S., Israeli Defense Tech Sectors ]

And in March 2021 US intelligence released a report that said the Iranian government was behind a multi-pronged influence campaign aimed at hurting former president Donald Trump’s reelection chances.

Kazemi and Kashian are charged in federal court in New York with conspiracy to commit computer fraud and abuse for trying to intimidate voters, voter intimidation, and transmission of interstate threats.

Kazemi was also charged with computer hacking and computer fraud. The penalties for the various charges run from one to 10 years in prison.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.