Iran blasts: What is behind mysterious fires at key sites?

By Jiyar Gol – BBC Persian – 6th July 2020

Just after midnight on 30 June, an email dropped into my inbox. It claimed to be from an unknown group calling itself the Homeland Cheetahs.

The group said it had attacked the major Iranian nuclear site at Natanz some two hours earlier, at 02:00 local time. In the detailed message, it claimed it had blown up a facility and that the Iranian regime would not be able to hide it.

The group said it was composed of dissidents within Iran’s military and security forces and that they had been behind numerous attacks that the Iranian authorities had so far concealed from the public.

I went online to check Iranian news agencies and reliable accounts on social media, but I found no mention of such an attack anywhere.

Several hours later, Iran’s Atomic Energy Organisation announced there had been an incident at the Natanz nuclear plant, but they ruled out sabotage.

The next day, Iran’s Supreme National Security Council – its top security body – announced that it knew what caused the “incident” at Natanz but that “for security reasons” it would not for the time being say what this was.

Nasa satellite images showed there had been a fire at Natanz at 02:06. The damage corresponded with details contained in the email from the Homeland Cheetahs.

The group’s message had been carefully crafted and included a propaganda video about attacks on strategic sites it said it had carried out inside Iran.

§ Iran nuclear crisis in 300 words

§ Why do the limits on Iran’s uranium enrichment matter?

§ Iranians on Trump and the nuclear deal

Preparing this kind of statement and video requires hours, if not days, of planning. Whoever authored it knew about the Natanz explosion in advance, which supports the theory that it was an act of sabotage.

But there is also the possibility that the email was an elaborate attempt to mislead us as to who was behind the attack, and could actually be the work of foreign agents posing as opponents of the regime in Iran.

Attack ‘thwarted’
The group’s name, the Homeland Cheetahs, is similar to those of other “Iranian” cyber groups, such as Persian Cat, or Charming Kitten – teams of hackers believed to be part of the Iranian Revolutionary Guard Cyber Army.

It is possible that the Homeland Cheetahs were born to confront the Persian Cat.

In late May, national cyber security in Israel – Iran’s arch-foe – said the country had prevented a major cyber attack on its water system, widely thought to have been the work of Iran.

Days later, there was a cyber attack on Shahid Rajaae, an important economic and shipping hub in southern Iran.

More than 50% of Iran’s sea imports and exports take place through this harbour. The attack caused a massive blockage of water in the canals and flooded roads leading to the terminal.

Iranian officials blamed power shortages, but Western intelligence sources believe it was Israeli retaliation against Iran.

Fires and blasts
In the past three months there have been an increasing number of mysterious incidents which have damaged sensitive sites in Iran.

Numerous fires have broken out in nuclear facilities, oil refineries, power plants, major factories and businesses across the country.

Since 26 June alone, there have been several such incidents:

§ 26 June: Blast at a liquid fuel production facility for ballistic missiles in Khojir, close to Parchin, near Tehran; fire at power plant in Shiraz, causing a blackout

§ 30 June: Explosion at a medical clinic in Tehran, 19 people killed

§ 2 July: Blast and fire at Natanz nuclear site

§ 3 July: Large fire in Shiraz

§ 4 July: Explosion and fire in power plant in Ahwaz; chlorine gas leak at Karoun petrochemical plant in Mahshahr

Saeed Aganji, a Finland-based Iranian journalist who has been following the events, says the incidents are unusual and could be deliberate.

“By targeting Iran strategic and economic sites, the aim is to bring Iran’s economy to its knees and force the regime to stop financing militia groups and change course in the Middle East.”

Parchin and Khojir are two military sites believed to house nuclear and missile production facilities on the eastern edge of Tehran.

Inspectors from the global nuclear watchdog, the International Atomic Energy Agency (IAEA), have long been denied access to Parchin, where Iran is suspected of having conducted high-explosive tests related to the manufacture of nuclear weapons.

Iran warning
In a rare acknowledgement, Iran’s state news agency Irna said the fire at Natanz could have been the result of sabotage “by hostile countries, especially the Zionist regime [Israel] and the US”.

Iran’s civil defence chief has vowed to “respond” if it turns out Iran was the victim of a cyber attack.

On Sunday, an unnamed “Middle Eastern intelligence official” told the New York Times Israel had caused the blast at Natanz. Just a day earlier, Israel’s foreign minister responded obliquely when asked if Israel was behind the incident, saying “our actions in Iran better left unsaid”.

Israel does not normally take responsibility for these kinds of “attacks”, and Iranian officials have avoided blaming Israel directly. But it seems the cyber war between the two countries has already started.

Leave a Reply

Your email address will not be published. Required fields are marked *

*