CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Fueling Chaos: Hacker Group Grinds 70% of Iran's Gasoline System to a Halt

The Iranian government has made the claim that a cyber threat group, identified as Gonjeshke Darande or "Predatory Sparrow" in Persian, is linked to Israel and has taken responsibility for the disruption of gasoline pumps throughout Iran on December 18, 2023.

 

Iran_Gas_pic_1

Gonjeshke Darande’s (Predatory Sparrow) Telegram channel statement claiming an attack against Iranian gas pumps.

 

In many instances, statements and claims of this nature often prove to be unsubstantiated. However, in this particular case, the Iranian government's assertions were abundantly validated. The scale of the damage is indeed significant, affecting over half of the gas pumps across the country.

 

The attack is likely part of the sequence of attacks taking place in the Middle East following the attack by Hamas against Israel on October 7, 2023. Subsequently, numerous anti-Israeli cyber groups targeted Israeli entities, including companies, civil institutions, and government facilities, aiming to disrupt the country in the cyber domain.

 

Simultaneously, counterattacks against Hamas and their supporters were observed. Some of these actions resulted in significant consequences, while others were just unsupported claims.

 

Iran_Gas_pic_2

A Radio Liberty story quoting the Iranian oil minister who confirmed disruption of gas pump operations in that nation.

 

Meanwhile, Gonjeshke Darande (Predatory Sparrow) is claiming it has persistence in the Iranian gas pump systems. As proof, the cyber group has provided screenshots claiming to have been taken from targeted gas station workstations.

 

Iran_Gas_pic_3

A screenshot from Gonjeshke Darande’s (Predatory Sparrow) Telegram channel purportedly showing evidence of the attack.

 

Gonjeshke Darande said it notified Iranian critical infrastructure representatives and emergency services prior to the attack. The group said its intention was to conduct the attack in a “controlled manner” and minimize risk to the local population by sparing some of the gas stations from harm.

 

Gonjeshke Darande’s History

Based on Gonjeshke Darande's Telegram channel below, the group appears to have been established in the second half of 2021. The group has claimed responsibility for several attacks on the channel.

 

Iran_Gas_pic_4

Gonjeshke Darande’s (Predatory Sparrow) first post to its Telegram channel.

 

The initial posts to the Telegram channel were connected to the cyberattack against the Oil Distribution sector. This indicates a deliberate focus on critical infrastructure, suggesting a strategic intent by the cyber group in their initial communications.

Translation:

Channel of the predatory sparrow

🌐Cyber attack on the fuel supply system in fuel stations across Iran by the predatory sparrow team

 Today, we cyberattacked the computer system for the use of smart fuel cards of Iran's National Oil Products Distribution Company at fuel stations. This attack is carried out after the extensive cyber attacks of our "Predatory Sparrow" group against the railway company and the Ministry of Roads and Urban Development, and this time, our action during limited damage to the emergency services of the country is a response to the cyber provocations of the terrorist regime of Tehran against the people. region and the world.

In yesterday's cyber attack, we shut down the majority of fuel stations in the country during a limited damage to the country's emergency services, as stated in the messages we sent to the relevant emergency authorities in Iran before this cyber attack. During the planning of this cyber attack, we found a weakness that would have made it possible to do more serious damage to the fuel stations, but in order to prevent a very long-term damage, we decided not to use this weakness and informed the manufacturing company about it. we did

 

Initially, the cyber group apparently focused on attacking oil and gas facilities, but an investigation of Gonjeshke Darande’s (Predatory Sparrow) telegram channel posts finds claims of cyberattacks against additional Iranian targets, including the medical and telecommunication sectors.

 

Iran_Gas_pic_5

Gonjeshke Darande’s (Predatory Sparrow) Telegram channel claiming participation in OpIran actions.

 

Gonjeshke Darande (Predatory Sparrow) continues its participation in #OpIran operations and may have members with affiliations to the Anonymous and Adalat Ali (Ali's Justice) hacker groups.

 

Iran_Gas_pic_6

A post in the Gonjeshke Darande Telegram channel with a member claiming to be affiliated with Anonymous.

 

Gonjeshke Darande employs strong anti-Iran rhetoric and reacts to a wide range of internal Iranian issues, including the deaths of the regime opponents, arrests, strikes, and more.

 

Iran_Gas_pic_7

Gonjeshke Darande’s (Predatory Sparrow) Telegram channel claiming the infiltration of surveillance cameras at the Rajaee Shahr Prison.

 

Translation:

🔴 The operation to infiltrate surveillance cameras and provide driving directions in the Rajai Shahr area is currently underway. You are welcome to join us on the streets at your convenience. Mohammed Qabadlou and Mohammad Broghni, who have been transferred to solitary confinement for execution of their death sentences, need our support. 

"#predatory_sparrow"

 

Trustwave SpiderLabs found the cyber group goes quiet from time to time, with a long break in posts between January 8, 2023, until October 9, 2023, two days after the Hamas-Israel war started.

 

Iran_Gas_pic_8

Gonjeshke Darande’s (Predatory Sparrow) Telegram channel post regarding actions in Gaza.

 

Translation:

Do you think this is scary?

We returned.

We hope you will follow what is happening in Gaza. 

"#predatory_sparrow"

 

It should be noted though that our team has seen numerous instances when cyber groups attempt to mimic other countries' gangs as in the case of Anonymous Sudan. In the current Predatory Sparrow case, it's evident that Iranian government officials have already alleged that the cyber group is pro-Israeli and responsible for causing harm to the country. This situation raises the question of whether Iran might be using these claims to cast Israel in a negative light.

 

Initially, the status message of the group appears to maintain a somewhat neutral stance in the conflict, but the hackers have consequently pledged additional actions, and late this December 2023, Iran indeed experienced them. While the message doesn't explicitly mention retaliation, it alludes to actions directed at the Iranian regime.

 

Iran_Gas_pic_9Gonjeshke Darande’s (Predatory Sparrow) Telegram channel quoting the Adalat Ali hacker group regarding cyberattack impact and future plans.

 

In the Gonjeshke Darande (Predatory Sparrow) Telegram channel, there are references to the Adalat Ali hacker group, which is another anti-Iranian group, discussing the impact of cyberattacks and future plans in relation to OpIran. Both groups appear to be actively participating in OpIran operations, suggesting some level of coordination in large-scale operations.

 

Translation:

Channel of the predatory sparrow

The attack of a "predatory sparrow" cyber group paralyzed the country's fuel supply system

According to Adalat Ali Group; This is the second cyber attack in the last two years and still the fuel supply has not returned to normal. In order to satisfy its ambitions against imaginary enemies, the ruling mullahs' regime spends billions of dollars on imaginary wars.

Despite understanding the necessity of cyber security, this regime is still dozens of steps behind the world.

"Adalat Ali" has cyber-attacked this corrupt regime many times and new attacks are coming, with the only difference that we are targeting the regime and not the nation in order to defend the nation! 

"#predatory_sparrow"

 

In conclusion, while there is speculation about the cyber group's affiliation as an Israeli-backed hacking group, a careful examination of their posts and activities might suggest a more nuanced perspective. It could be indicative that the Iranian government is using Israeli attribution of blame for these attacks as a convenient narrative to put Israel in a negative light. In light of this, it remains essential to consider the possibility that these are actually internal Iranian hacktivists, with Iran attributing their actions to external forces like Israel.

 

As the cybersecurity landscape continues to evolve, gaining a comprehensive and unbiased understanding of cyber threats is paramount for the development of effective defense and response strategies, regardless of the region or country. Given the potential of far-reaching consequences for both the population and national security, a meticulous and detail-oriented approach is necessary.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More