top of page
Search
  • Nox90 News Desk

Albania breaks up diplomatic relations with Iran due to a cyberattack

Iranian embassy personnel have been told to leave, and Albania has severed diplomatic ties with Iran after accusing it of planning a significant cyberattack.


The investigation, according to Prime Minister Edi Rama, "found indisputable evidence" that Iran "hired four groups to mount the attack on Albania" on July 15.


The hackers aimed to paralyse public services, erase and steal government data, and sow disorder, he added.


Iran responded by dismissing Mr. Rama's assertions as "baseless."


Iran's national news agency stated that its foreign ministry criticized the move to expel its diplomats as "anti-Iranian" and hinted in a statement that "other parties" may have been involved in the accusations' formulation.


The premier of Albania called the choice "radical," but said that it was "totally forced on us."


The United States vowed to hold Iran responsible for its actions that put Albania's security at risk and vehemently denounced the cyberattack on a Nato ally.


Since Albania granted sanctuary to thousands of Iranian dissidents, relations between Tirana and Tehran have been acrimonious.


In a statement broadcast on television, Mr. Rama claimed that the hacking groups' objectives had been "the destruction of the Republic of Albania's government's digital infrastructure, as well as the theft of data and electronic communications from government systems."


He said, "The claimed attack missed its purpose... all systems came back fully operational and there was no irreversible wiping of data, nonetheless.


The prime minister said the Albanian government's decision to terminate diplomatic relations with Iran was "proportionate to the magnitude and risk posed by the cyber-attack".


Speaking on behalf of the US National Security Council, Adrienne Watson stated that American experts had also come to the conclusion that Iran was "responsible for subsequent hack and leak operations" and that it "conducted this reckless and irresponsible cyber-attack."


She forewarned that Iran's actions "ignore norms of responsible peacetime state behavior in cyberspace."


A US cyber-security company earlier this month claimed that it had "moderate confidence" in its conclusion that "one or many threat actors who have acted in support of Iranian interests" were responsible for the attack.


The disturbance occurred days before the start of a conference in the Albanian town of Manez that was connected to the exiled Iranian opposition movement Mujahideen-e-Khalq, Mandiant observed (MEK).


Afterward, the event was postponed as a result of "terrorist" threat alerts.


The business also mentioned a Telegram channel where a group calling itself "HomeLand Justice" claimed responsibility for the cyberattack and aired a video showing what it claimed to be the Albanian residency papers of alleged MEK members.


According to the report, a ransomware copy also had the following text: "Why should our taxes be used to support DURRES terrorists?"


Around 3,000 MEK members have been permitted to dwell in a camp in Manez, a town in Durres County, since 2013 at the request of the US and UN.


Following Albania's declaration, John Hultquist, vice-president of intelligence at Mandiant, commented, "This is potentially the strongest public response to a cyber-attack we have ever seen."


The attack, he continued, "is a reminder that although the majority of aggressive Iranian cyber-activity is normally focused in the Middle East region, it is by no means limited to there."


Major vital government systems in NATO countries were "susceptible and under attack," Mr. Hultquist further cautioned.


17 views0 comments

Recent Posts

See All
bottom of page