2 Iranians charged in US election disinformation campaign, threatening Dems to vote for Trump

FBI
Seyyed Mohammad Hosein Musa Kazemi, a.k.a. Hosein Zamani, 24 (left), and Sajjad Kashian, a.k.a. Kiarash Nabavi, 27 (right) Photo credit FBI

NEW YORK (1010 WINS) -- Two Iranian nationals have been indicted for their apparent involvement in a cyber campaign to intimidate and influence American voters before and after the 2020 presidential election.

Live On-Air
Ask Your Smart Speaker to Play ten ten wins
1010 WINS
Listen Now
Now Playing
Now Playing

According to an indictment unsealed in a Manhattan court Thursday, Seyyed Mohammad Hosein Musa Kazemi, a.k.a. Hosein Zamani, 24, and Sajjad Kashian, a.k.a. Kiarash Nabavi, 27, obtained confidential voter info from at least one state election website and sent threatening emails to scare and interfere with voters.

The two are also accused of creating a video containing election infrastructure disinformation and tried to make unauthorized access to many states’ voting websites. They also allegedly successfully accessed a media company’s computer network that would have provided them with another avenue for false election claims if it weren’t for the FBI helping mitigate the attempt.

"The United States will never tolerate any foreign actors’ attempts to undermine our free and democratic elections," said U.S. Attorney of the Southern District on New York Damian Williams. "As a result of the charges unsealed today, and the concurrent efforts of our U.S. government partners, Kazemi and Kashian will forever look over their shoulders as we strive to bring them to justice."

The duo’s alleged disinformation campaign dates back to August 2020 and continued through November 2020.

Their efforts included attempts to compromise voter registration and information sites, which led to them being able to exploit a “misconfigured” computer system in an unnamed state, meaning over 100,000 voters’ information was downloaded.

Then in October, the two claimed to be a “group of Proud Boys volunteers” as they sent Facebook messages and emails to Republican elected officials, those associated with then-President Donald Trump’s campaign and media members about false claims that Democrats were planning to exploit “serious security vulnerabilities” in state voter registration websites to “edit mail-in ballots or even register nonexistent voters.”

Those claims included a video that included the Proud Boys’ logo and depicted someone hacking into state voter websites and using stolen voter info to create fraudulent absentee ballots.

Also during that month, Kazemi and Zamani allegedly posed again as part of the Proud Boys, emailing registered Democrats and threatening them with physical injury if they didn’t vote for Trump and change their party affiliation.

Then on the day after the 2020 election, the two tried using stolen credentials to access a media company’s network — but due to an earlier FBI victim notification, their unauthorized access was stopped, officials said.

Officials said Kazemi and Zamani are experienced computer hackers who worked for an Iran-based company known as Emennet Pasargad, which has provided services to the Iranian government.

Both are charged with a count of conspiracy to commit computer fraud and abuse, intimidate voters and transmit interstate threats, as well as a count of voter intimidation, which both hold a maximum sentence of five years in prison each. They’re also charged with voter intimidation, carrying a maximum sentence of a year in prison.

Kazemi is solely charged with a count of unauthorized computer intrusion, holding a max sentence of five years, and computer fraud, holding a max sentence of 10 years.

Featured Image Photo Credit: FBI