US: Iran Was Behind Proud Boys Email Campaign

Written by

US officials have blamed Iranian hackers for a clumsy attempt to intimidate registered Democrat voters via spoofed emails, ahead of the upcoming Presidential election.

The campaign impersonated the far-right Proud Boys group in two waves of emails sent out this week, according to Proofpoint. Some emails included the recipient’s home address in a bid to turn up the pressure.

One message titled “Vote Trump or else” is typical. It noted: “You are currently registered as a Democrat and we know this because we have gained access into the entire voting infrastructure. You will vote for Trump on election day or we will come after you.”

In fact, such contact information is relatively easy to obtain in the US from public voter records.

The first set of emails used a compromised infrastructure traced back to a Saudi Arabian insurance company while the second used an Estonian IP address.

In the latter, an embedded video also purported to show mail-in voting fraud in action.

However, at a hastily arranged press conference on Wednesday evening, director of national intelligence, John Ratcliffe, debunked the emails as state-sponsored misinformation.

“We have confirmed that some voter registration information has been obtained by Iran and separately by Russia. This data can be used by foreign actors to attempt to communicate false information to registered voters that they hope will cause confusion sow chaos and undermine your confidence in American democracy,” he said.

“To that end, we have already seen Iran sending spoofed emails designed to intimidate voters, incite social unrest and damage President Trump.”

Ratcliffe also described the video and any claims about fraudulent ballots as “not true.

“Know that our election systems are resilient and you can be confident your votes are secure,” he added.

Ratcliffe also warned that Russian disinformation efforts may pick up over the final week before the election as state actors have obtained voter registration data.

What’s hot on Infosecurity Magazine?