ADVERTISEMENT

Iran Gas Stations Hit in Cyberattack on Subsidized Petrol

Iran Gasoline Sales Suspended After Software Fault Hits Stations

Iran blamed a cyberattack for nationwide disruption at petrol stations that halted subsidized fuel access for millions of drivers, weeks away from the anniversary of deadly protests over gasoline prices. 

The target was software controlling a “smart payment system” which the government uses to manage the distribution of discounted gasoline at petrol pumps, Abolhassan Firouzabadi, head of Iran’s National Cyberspace Center told Iranian state TV in an interview, adding that an investigation was underway to trace the source of the attack. 

The disruption comes ahead of the anniversary of widespread unrest that erupted across Iran on Nov. 16, 2019 after the government announced an immediate hike in fuel prices without prior warning. They were the deadliest protests in the country since the 1979 revolution. 

Some 40% of gas stations were operating manually, selling gas at the higher, unsubsidized rate by late afternoon in Tehran, state TV reported earlier, showing lines of motorcycles and other vehicles queuing outside of one in Tehran. 

A video circulated on social media on Tuesday appeared to show a digital billboard above a Tehran expressway showing the slogan “Khamenei, where is our gasoline?”, referring to Iran’s Supreme Leader Ayatollah Ali Khamenei. Bloomberg couldn’t verify the footage.

The incident comes as Iran’s recently elected hard-line government continues to stall indirect negotiations with the U.S. over how to revive the landmark nuclear accord that brought the Islamic Republic sanctions relief in exchange for curbs on its atomic activity.

Iran’s Semi-Official ISNA News Agency Says It Was Hacked

Iran’s been a frequent target of cyberattacks since its nuclear program became a flashpoint in its relations with the West more than a decade ago. It often accuses Israel, a fierce critic of the 2015 deal and U.S. efforts to rejoin it, of sabotaging uranium enrichment facilities, causing fires and explosions. 

The U.S. and Israel are also widely believed to have worked together on the so-called Stuxnet attack on Iranian centrifuges in 2010. In April, Iran’s largest uranium enrichment facility in Natanz was attacked for a second time in less than two years. 

Tehran itself has also emerged as a leading practitioner of cyberwarfare in recent years. 

©2021 Bloomberg L.P.