It’s official, administrative network at Kudankulam Nuclear Power Plant was infected with DTrack

Pierluigi Paganini October 30, 2019

The news is shocking, the Kudankulam Nuclear Power Plant (KNPP) that initially denied a malware infection, now admits the security breach.

Yesterday a worrying news made the headlines, the Kudankulam Nuclear Power Plant (KKNPP) was hit by a cyber attack. Some users are claiming on the social media that a piece of the ‘DTrack’ malware has infected the systems at the KKNPP.

The KKNPP is the largest nuclear power plant located at Kudankulam in Tamil Nadu, but personnel at the nuke plant has denied the incident.

The disconcerting aspect of the story is that the KNPP initially declared that its network is safe and that the control room of the nuclear power plant is not exposed online.

Kudankulam nuclear power plant

“Any cyber-attack on the Nuclear Power Plant Control System is not possible,” the statement stated categorically.

The news of the attack was initially spread by a message on Twitter published by Pukhraj Singh:

https://twitter.com/RungRage/status/1188853620541775872

Pukhraj Singh is a former security analyst for India’s National Technical Research Organization (NTRO), he reported that recently a malware was uploaded to VirusTotal and it is linked to a malware infection at the Kudankulam Nuclear Power Plant.

Now, just two days after rumors of a malware infection at the Kudankulam Nuclear Power Plant circulated on Twitter, the Nuclear Power Corporation of India Ltd (NPCIL) confirmed the incident.

“Identification of malware in NPCIL system is correct,” reads the NPCIL statement.

The NPCIL confirmed that the network at the Kudankulam Nuclear Power Plant was infected with the DTrack’ malware that was created by the North Korea-linked Lazarus APT group.

According to the Nuclear Power Corporation of India Ltd (NPCIL), the analysis of the malware revealed the presence of hardcoded credentials for KNPP’s internal network, suggesting that the power plan was hit by a targeted attack aimed at spreading inside the plant.

The DTrack malware was described by Kaspersky in September as a tool that could be used to spy on the victims and exfiltrate data of interest. The malware supports features normally implemented in remote access trojan (RAT). Below a list of some functionalities supported by the Dtrack payload executables analyzed by Kaspersky:

  • keylogging,
  • retrieving browser history,
  • gathering host IP addresses, information about available networks and active connections,
  • listing all running processes,
  • listing all files on all available disk volumes.

According to NPCIL, the malicious code only infected the administrative network at the plan, plant systems were not affected. The NPCIL also added that the two networks were isolated.

The NPCIL received notification from CERT India on September 4, when the malware was first spotted, then authorities immediately launched an investigation.

This is the first time that malware used by North Korea-linked APT groups hit a critical infrastructure.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – KNPP, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment