Английская Википедия:2021 Iranian fuel cyberattack

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Expand Persian

The Iranian fuel 2021 cyberstrike was an attack on the Iranian fuel system, government-issued cards used for buying subsidized fuel, and digital road billboards. The attack took place on 26 October 2021. The government announced that people had to buy gas without their ration card. According to the Supreme Council of Cyberspace, the attacks were similar to the attack on the Iranian rail road transit system in July.[1][2] Iranian President Ebrahim Raisi stated, "this cyberattack is neither the first time nor will it be the last."[3]

Network infrastructure is a semi-isolated system not connected to the Internet but instead uses the National Internet (National Information Network).[4]

Gholamreza Jalali, the head of Iranian civil defense, accused the United States and Israel of being behind the attack in an interview with state TV.[5]

Scale and Details

Iran's 4300 gas stations were unable to process payments.[5] Initially, the Ministry of Petroleum blamed a technical error, though it was later revealed to be a cyberattack.[6] Users trying to purchase fuel at affected gas stations received a display reading "cyberattack 64411" which is associated with a hotline to the Ayatollah's office which responds to questions about Islamic law, though a possible connection was not commented on by official Iranian agencies.[7] Cybersecurity industry firms noted the similarity to a 2020 rail attack in which a similar message was displayed, prompting speculation of a possible connection between the two attacks. The previous attack was attributed by security researchers at Check Point to the hacking group INDRA, which claims to be an anti-government partisan resistance group.[8][9]

Digital billboards in Iranian cities were seen displaying messages such as "Khameini! Where is our fuel?" as news about the attack spread.[10] A group called Predatory Sparrow claimed credit for the attack along with a previous cyberattacks against Iranian rail assets earlier in 2021, although Iranian officials simply attributed it to an unnamed state actor.[11]

See also

Sources

Шаблон:Cyberwarfare in Iran