Hackers Claim Breach and Full Database Theft from Russian Nuclear Waste Facility 'Radon'

Threat Actor Claims Breach of Rosatom's Radon Nuclear Waste Facility, Exfiltrating Database

HIGH
November 5, 2025
4m read
CyberattackData BreachIndustrial Control Systems

Related Entities

Organizations

Cybernews

Other

RadonRosatom

Full Report

Executive Summary

A threat actor has claimed responsibility for a significant breach of Radon, a Russian state-owned enterprise that manages nuclear waste under the umbrella of Rosatom, Russia's state nuclear energy corporation. In a post on a data leak forum, the attackers asserted they had exfiltrated the company's entire database. The allegedly stolen data includes sensitive test statistics, system user IDs, and the personally identifiable information (PII) of Radon employees. While the claim is yet to be independently verified, a successful breach of this nature would pose a grave threat, blending cybersecurity risks with potential real-world physical safety consequences. The compromised data could be used to forge safety documentation or to enable further, more deeply embedded attacks against Russia's nuclear sector.


Threat Overview

The unidentified threat actor's claim targets a critical piece of national infrastructure. Radon's responsibilities include the cleanup, decommissioning, and management of radioactive materials, making its operational integrity a matter of public and national security. According to the forum post, the attackers have obtained a comprehensive dataset, including:

  • Test Statistics: Data related to the testing and monitoring of radioactive materials and sites.
  • System Data: User IDs and other state data from internal systems.
  • Employee PII: Full names, email addresses, and phone numbers of Radon personnel.

Impact Assessment

The potential impact, should the claim be authentic, is alarming and multi-faceted.

  • Physical Safety and Sabotage: As noted by Cybernews researchers, an attacker with access to test data and systems could potentially forge documentation. This could lead to hazardous areas being falsely declared safe, or vice-versa, creating chaos and direct physical danger to workers and the public. This represents a potential crossover from a cyber attack to a physical one.

  • Cyber Espionage and Further Intrusion: The stolen employee PII is a goldmine for launching highly targeted social engineering and spear-phishing campaigns (T1566.002 - Spearphishing Link). Attackers could use this information to impersonate trusted colleagues or superiors to trick employees into revealing credentials, installing malware, or providing access to more sensitive networks within Radon or the parent company, Rosatom. This could lead to a deeper, more persistent compromise of Russia's nuclear infrastructure.

  • Data Leak and Extortion: The public posting of the data follows the typical double-extortion model, designed to pressure the victim into paying a ransom to prevent further leaks and reputational damage.

Detection & Response

For an organization like Radon, the immediate response to such a claim would involve:

  1. Forensic Investigation: Launching an urgent digital forensics and incident response (DFIR) investigation to validate the claim. This involves searching for evidence of a breach, identifying the point of entry, and determining the scope of data exfiltration.
  2. Credential Reset: If PII is confirmed stolen, a mandatory, company-wide password reset for all employees is a necessary first step.
  3. Heightened Monitoring: Implementing enhanced monitoring of all internal systems, network traffic, and user account activity to detect any follow-on malicious behavior, as recommended by D3-DAM: Domain Account Monitoring.

Mitigation

This incident underscores the critical importance of robust security in all OT and critical infrastructure environments.

  • IT/OT Segmentation: Strict network segmentation between the corporate IT network and the sensitive Operational Technology (OT) network is paramount. A breach on the IT side should not provide a direct path to systems controlling physical processes.
  • Phishing-Resistant MFA: All user accounts, especially those with privileged access, should be protected with phishing-resistant Multi-Factor Authentication (MFA) to defend against attacks using stolen credentials.
  • Insider Threat Program: A robust insider threat program, including user training and behavioral analytics, can help detect and prevent employees from falling victim to sophisticated social engineering campaigns.
  • Data Minimization and Encryption: Limit the collection of PII and encrypt all sensitive data at rest and in transit to minimize the impact of a data breach.

Timeline of Events

1
November 5, 2025
This article was published

MITRE ATT&CK Mitigations

Critical for separating sensitive OT systems from corporate IT networks to prevent lateral movement from a less secure environment.

Mapped D3FEND Techniques:

Protects against the use of stolen employee credentials, which is a likely next step for the attackers.

Mapped D3FEND Techniques:

Train employees to recognize and report sophisticated spear-phishing attempts that will likely leverage their stolen PII.

D3FEND Defensive Countermeasures

Given the high probability that the stolen Radon employee PII will be used for credential-based attacks like spear-phishing, implementing phishing-resistant Multi-Factor Authentication is the most effective countermeasure. Radon and Rosatom should mandate the use of FIDO2-compliant security keys for all employees, especially those with access to sensitive systems. This technical control breaks the attack chain that relies on stealing a password, as the attacker would also need physical possession of the employee's security key to log in. This defense is critical for preventing the attackers from turning their initial data theft into a deeper, more persistent network compromise.

The potential for an attacker to pivot from a compromised IT system to manipulate OT systems (e.g., forging safety documents) highlights the absolute necessity of strict Network Isolation. The networks managing Radon's industrial control systems and testing equipment must be physically or logically air-gapped from the corporate IT network where employee emails and general business data reside. All data transfers between the IT and OT zones should be mediated through a secure DMZ with unidirectional gateways, preventing any direct communication path. This ensures that even if an attacker successfully compromises an employee's workstation via phishing, they cannot reach the sensitive OT environment where physical processes could be disrupted.

Sources & References

Hackers Claim Breach of Russian Nuclear Operator Radon
SecurityWeek (securityweek.com) November 5, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachCyberattackNuclearRadonRosatomRussiaCritical InfrastructureOT

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading