April 26, 2024

U.S. designates 4 individuals and 2 entities linked to malicious cyber campaign against U.S. entities

On April 23, 2024, the U.S. Department of the Treasury’s Office of Foreign Assets Control designated 4 Iranian nationals and 2 entities for allegedly engaging in malicious cyber activity against more than a dozen U.S. companies and government entities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (“IRGC-CEC”).  The IRGC-CEC, also known as the IRGC Electronic Warfare and Cyber Defense Organization, was designated by OFAC in 2018 under the counterterrorism authority Executive Order 13224, as amended.   According to OFAC, the IRGC-CEC has engaged in a coordinated multi-year campaign against the United States through a series of front companies, including newly-designated Mahrsam Andisheh Saz Nik, in an effort to destabilize critical infrastructure using various tactics, including spear phishing and malware attacks.  On the same day, the Department of Justice and the Federal Bureau of Investigation unsealed an indictment charging newly designated individuals – Alireza Shafie Nasab, Reba Kazemifar, Hosein Mohammad Haruni, and Komeil Baradaran Salmani – with conspiracy to commit computer fraud, conspiracy to commit wire fraud and wire fraud for engaging in a cyber-enabled campaign that targeted public and private U.S. entities.

The sanctions were imposed pursuant to Executive Order 13224, as amended, which targets terrorist groups and their supporters.  As a result of these designations, all property and interests in property of the designated persons within the United States or within the possession or control of a U.S. person are blocked, and U.S. persons are generally prohibited from engaging in transactions involving a designated person.  Entities owned 50 percent or more by one or more blocked persons are also blocked.

U.S. Department of Treasury Press Release | DOJ Press Release