Cyber warfare

Alleged cyber attacks caused fire and explosions at nuclear and military facilities in Iran

The root cause of a series of explosions at important facilities in Iran may be cyberattacks allegedly launched by Israel.

A recent sequence of fires and explosions at important Iranian facilities may have been caused by cyber attacks as part of an operation conducted by Israel.

Recently several major Iranian industrial facilities suffered a sequence of mysterious incidents. The media reported a fire at the Natanz nuclear enrichment site and an explosion at the Parchin military complex near Tehran, the latter is suspected to be a government center for the production of missiles.

The Iranian government is attempting to downplay the incidents, government officials declared that the explosion at the Parchin military complex was caused by a gas leak while the fire at the Natanz plant only impacted a warehouse that was under construction.

Security and intelligence experts believe the damage to the Iranian facilities was more severe, the fire at Natanz plant may have impacted a production facility.

“While offering no cause for Thursday’s blaze, Iran’s state-run IRNA news agency published a commentary addressing the possibility of sabotage by enemy nations such as Israel and the U.S. following other recent explosions in the country.” reported the Associated Press.

“The Islamic Republic of Iran has so far has tried to prevent intensifying crises and the formation of unpredictable conditions and situations,” the commentary said. But ”the crossing of red lines of the Islamic Republic of Iran by hostile countries, especially the Zionist regime and the U.S., means that strategy … should be revised.”

The Natanz plant made the headlines in 2010 when it was targeted with the Stuxnet malware as part of a campaign supposedly carried out by Israel and the US.

The Kuwaiti newspaper Al-Jarida cited an unnamed senior source as saying that the fire and the explosion are the results of cyber attacks conducted by Israel.

The newspaper also reported that last Friday Israeli F-35 stealth fighter jets bombed a site located in the area of Parchin.

Images of the Natanz site showed significant damage to one above-ground building, the roof was destroyed by the fire.

Late Thursday, the BBC’s Persian service revealed to have received an email prior to the announcement of the Natanz fire from a group identifying itself as the Cheetahs of the Homeland. The group took credit for the attack without providing details of the incident. The Cheetahs group claimed to be dissident members of Iran’s security forces.

An apparent Iranian dissident group calling itself “Cheetahs of the Homeland” has taken credit for the attack on the facility at Natanz, but it did not provide additional details.

“The disparate messages, as well as the fact that Iran experts have never heard of the group before, raised questions about whether Natanz again had faced sabotage by a foreign nation as it had during the Stuxnet computer virus outbreak believed to have been engineered by the U.S. and Israel.” states the Associated Press. “Tehran’s reaction so far shows Iranian officials are increasingly taking the possibility seriously.”

“If it is proven that our country has been attacked by cyberattacks, we will respond,” warned Gen. Gholam Reza Jalali, the head of Iran’s military unit in charge of combating sabotage, according to a report late Thursday by the Mizan news agency.

The tension between Iran and Israel is always high, in April Israeli authorities alerted organizations in the water industry following a series of cyberattacks that hit water facilities in the country.

Israel’s National Cyber Directorate received reports of cyber attacks aimed at supervisory control and data acquisition (SCADA) systems at wastewater treatment plants, pumping stations and sewage facilities.

Experts believe the attacks were launched by Iranian state-sponsored hackers.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Iran)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

2 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

9 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

21 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.