TwoNet hacktivists target critical infrastructure with realistic honeypot attack
Summary
Hide ▲
Show ▼
The pro-Russian hacktivist group TwoNet, previously known for DDoS attacks, targeted a water treatment facility in September 2025. The facility was a realistic honeypot set up by Forescout researchers to observe adversaries’ movements. The attack demonstrated TwoNet’s ability to move from initial access to disruptive actions in approximately 26 hours. The group exploited default credentials, SQL vulnerabilities, and an XSS flaw to gain access and disrupt operations. They created a new user account, displayed a hacking message, and disabled real-time updates and alarms. The intrusion was detected and logged by Forescout researchers monitoring the honeypot. TwoNet publicly claimed responsibility for the attack on its Telegram channel. The attack originated from an IP address linked to a German hosting provider, and the attacker used the Firefox browser on the Linux operating system. The attacker conducted defacement, process disruption, manipulation, and evasion activities. TwoNet has expanded its activities to include targeting HMI and SCADA interfaces, publishing personal details of personnel, and offering cybercrime services. The group has also ceased operations as of September 30, 2025, according to a message in an affiliated group, CyberTroops.
Timeline
-
09.10.2025 14:13 2 articles · 1mo ago
TwoNet targets water treatment facility with realistic honeypot attack
TwoNet publicly claimed responsibility for the attack on its Telegram channel. The attack originated from an IP address linked to a German hosting provider, and the attacker used the Firefox browser on the Linux operating system. The attacker conducted defacement, process disruption, manipulation, and evasion activities. The group has also ceased operations as of September 30, 2025, according to a message in an affiliated group, CyberTroops.
Show sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
Information Snippets
-
TwoNet initially focused on DDoS attacks but has since expanded to targeting critical infrastructure.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attack on the water treatment facility was conducted in September 2025.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The facility was a realistic honeypot set up by Forescout researchers.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
TwoNet gained initial access at 8:22 AM using default credentials.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The group attempted to enumerate databases and succeeded on the second attempt using correct SQL queries.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
TwoNet created a new user account named Barlati and exploited an XSS vulnerability (CVE-2021-26829) to display a hacking message.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attackers disabled real-time updates and alarms by removing PLCs from the data source list and changing PLC setpoints in the HMI.
First reported: 09.10.2025 14:132 sources, 2 articlesShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The intrusion was logged by Forescout researchers at 11:19 AM the following day.
First reported: 09.10.2025 14:131 source, 1 articleShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
-
TwoNet has targeted HMI and SCADA interfaces of critical infrastructure organizations in 'enemy countries'.
First reported: 09.10.2025 14:131 source, 1 articleShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
-
The group has published personal details of intelligence and police personnel and offered cybercrime services.
First reported: 09.10.2025 14:131 source, 1 articleShow sources
- Hacktivists target critical infrastructure, hit decoy plant — www.bleepingcomputer.com — 09.10.2025 14:13
-
TwoNet publicly claimed responsibility for the attack on its Telegram channel.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attack originated from an IP address linked to a German hosting provider.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attacker used the Firefox browser on the Linux operating system.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attacker created a new user account named 'BARLATI' and used it to log in to the HMI over a period of around 20 hours.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attacker conducted defacement, process disruption, manipulation, and evasion activities.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
The attacker did not attempt privilege escalation or exploitation of the underlying host, focusing exclusively on the web application layer of the HMI.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
TwoNet has shifted from pure DDoS attacks to a broader mix of activities, including OT/ICS targeting.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
-
TwoNet has ceased operations as of September 30, 2025, according to a message in an affiliated group, CyberTroops.
First reported: 10.10.2025 11:151 source, 1 articleShow sources
- Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot — www.infosecurity-magazine.com — 10.10.2025 11:15
Similar Happenings
RMM Software Exploited in Logistics and Freight Network Intrusions
Cybercriminals have been targeting trucking and logistics companies since at least January 2025, using remote monitoring and management (RMM) software to infiltrate networks and steal cargo freight. The primary targets are food and beverage products, which are often sold online or shipped overseas. The attackers collaborate with organized crime groups and use various methods to gain access, including compromised email accounts, spear-phishing emails, and fraudulent freight listings. They leverage legitimate RMM tools like ScreenConnect, SimpleHelp, PDQ Connect, Fleetdeck, N-able, and LogMeIn Resolve to maintain persistence and evade detection. Once inside, they conduct reconnaissance, harvest credentials, and manipulate dispatch systems to steal cargo. The use of RMM software allows them to operate undetected, as these tools are commonly used in enterprise environments and are often not flagged as malicious. The attackers have conducted nearly two dozen campaigns targeting North American freight companies in September and October 2025, with volumes ranging from less than 10 to over 1000 messages per campaign. The attackers have been active since at least June 2025, with evidence suggesting campaigns began as early as January 2025. Similar activity has been observed in Brazil, Mexico, India, Germany, Chile, and South Africa. The National Insurance Crime Bureau (NICB) estimates cargo theft losses in the U.S. to $35 billion annually. The attackers use compromised accounts on load boards to post fraudulent freight listings and hijack email threads to lead victims to malicious URLs. They send direct phishing emails to asset-based carriers, freight brokerage firms, and integrated supply-chain providers, targeting a wide range of carriers from small businesses to large transport firms. The attackers aim to compromise any carrier that responds to fake load postings and identify and bid on profitable loads to steal. They use various methods to steal cargo, including direct collaboration with truckers and double brokering, which disrupts the supply chain, leading to increased costs, delays, and insurance claims, and erodes trust within the supply chain.
Russian Sandworm Group Targets Ukrainian Organizations with Data-Wiping Malware and LotL Tactics
Russian threat actors, specifically the Sandworm group, have targeted Ukrainian organizations, including a business services firm, a local government entity, and the grain sector, using living-off-the-land (LotL) tactics and dual-use tools to maintain persistent access and exfiltrate sensitive data. The attacks, which began in June 2025, involved minimal malware to reduce detection and included the use of web shells and legitimate tools for reconnaissance and data theft. The threat actors exploited unpatched vulnerabilities to deploy web shells on public-facing servers, gaining initial access. They then used various tactics, including PowerShell commands, scheduled tasks, and legitimate software, to evade detection and perform reconnaissance. The attacks were characterized by the use of legitimate tools and minimal malware, demonstrating the actors' deep knowledge of Windows native tools. In addition to LotL tactics, Sandworm deployed multiple data-wiping malware families in June and September 2025, targeting Ukraine's education, government, and grain sectors. The grain sector, a vital economic sector, was targeted to disrupt Ukraine's war economy. The data-wiping malware used included ZeroLot and Sting, with initial access achieved by UAC-0099, who then transferred access to APT44 for wiper deployment. The activity is confirmed to be of Russian origin, with specific attribution to the Sandworm group. A new Russia-aligned threat activity cluster, InedibleOchotense, impersonated ESET in phishing attacks targeting Ukrainian entities starting in May 2025. This campaign involved sending spear-phishing emails and Signal text messages containing links to trojanized ESET installers, which delivered the Kalambur backdoor. InedibleOchotense is linked to the Sandworm (APT44) hacking group and has been observed conducting destructive campaigns in Ukraine, including the deployment of wiper malware ZEROLOT and Sting. Another Russia-aligned threat actor, RomCom, launched spear-phishing campaigns in mid-July 2025 exploiting a WinRAR vulnerability (CVE-2025-8088) targeting various sectors in Europe and Canada. The ESET report noted that other Russian-aligned APT groups also maintained their focus on Ukraine and countries with strategic ties to Ukraine, while also expanding their operations to European entities. Gamaredon remained the most active APT group targeting Ukraine, with a noticeable increase in intensity and frequency of its operations during the reported period. Gamaredon selectively deployed one of Turla’s backdoors, indicating a rare instance of cooperation between Russia-aligned APT groups. Gamaredon’s toolset continued to evolve, incorporating new file stealers or tunneling services. RomCom exploited a zero-day vulnerability in WinRAR to deploy malicious DLLs and deliver a variety of backdoors, focusing on the financial, manufacturing, defense, and logistics sectors in the EU and Canada.
Flax Typhoon APT Group Exploits ArcGIS for Persistent Access
The Flax Typhoon APT group, also tracked as Ethereal Panda and RedJuliett, exploited a legitimate ArcGIS application to establish a persistent backdoor for over a year. The attack involved modifying the ArcGIS server’s Java server object extension (SOE) to function as a web shell, enabling command execution, lateral movement, and data exfiltration. The malicious SOE persisted even after remediation and patching, highlighting the need for proactive threat hunting and treating all public-facing applications as high-risk assets. The group targeted a public-facing ArcGIS server connected to an internal server, compromising a portal administrator account and deploying a malicious SOE. They used a base64-encoded payload and a hardcoded key to execute commands and upload a renamed SoftEther VPN executable for long-term access. The attack targeted IT staff workstations within the scanned subnet, demonstrating the potential for significant operational disruption and data exposure. The attackers used a public-facing ArcGIS server connected to a private, internal ArcGIS server for backend computations, a common default configuration. They sent disguised commands to the portal server, creating a hidden system directory that became Flax Typhoon's private workspace. The attackers ensured the compromised component was included in system backups, turning the organization's own recovery plan into a guaranteed method of reinfection. ReliaQuest worked with the customer organization and Esri to fully evict Flax Typhoon actors from the environment, which included rebuilding the entire server stack and deploying custom detections for the threat activity. ReliaQuest urged organizations to treat all public-facing applications as high-risk assets and recommended security teams audit and harden such applications. The researchers also highlighted the need for behavioral analytics to complement signature-based detection, as Flax Typhoon did not use any malware or known malicious files. Strong credential hygiene was emphasized, noting that a weak administrator password gave the attackers a foothold in the organization's network. ReliaQuest recommended implementing multifactor authentication and practicing the principle of least privilege to enhance security. The ArcGIS geographic information system (GIS) is developed by Esri and supports server object extensions (SOE) that can extend basic functionality. The software is used by municipalities, utilities, and infrastructure operators to manage spatial and geographic data through maps. Researchers at cybersecurity company ReliaQuest have moderate confidence that the threat actor is Flax Typhoon. The attackers used valid administrator credentials to log into a public-facing ArcGIS server linked to a private, internal ArcGIS server. The malicious SOE accepted base64-encoded commands through a REST API parameter (layer) and executed them on the internal ArcGIS server. The exchange was protected by a hardcoded secret key, ensuring only the attackers had access to this backdoor. The attackers downloaded and installed SoftEther VPN Bridge, registering it as a Windows service that started automatically. The VPN established an outbound HTTPS tunnel to the attacker's server at 172.86.113[.]142, linking the victim's internal network to the threat actor's machine. The VPN used normal HTTPS traffic on port 443, blending with legitimate traffic, and remained active even if the SOE was detected and deleted. The attackers scanned the local network, moved laterally, accessed internal hosts, dumped credentials, or exfiltrated data using the VPN connection. The attackers targeted two workstations belonging to the target organization's IT staff, attempting to dump the Security Account Manager (SAM) database, security registry keys, and LSA secrets. Flax Typhoon is known for espionage campaigns to establish long-term, stealthy access through legitimate software. The FBI linked Flax Typhoon to the massive "Raptor Train" botnet, impacting the U.S. The Treasury's Office of Foreign Assets Control (OFAC) sanctioned companies that supported the state-sponsored hackers. Esri confirmed this is the first time an SOE has been used this way and will update their documentation to warn users of the risk of malicious SOEs. The attackers used the JavaSimpleRESTSOE ArcGIS extension to invoke a REST operation to run commands on the internal server via the public portal. The attackers specifically targeted two workstations belonging to IT personnel to obtain credentials and further burrow into the network. The attackers reset the password of the administrative account.
Clop extortion campaign targets Oracle E-Business Suite
The Clop ransomware gang has been exploiting multiple vulnerabilities in Oracle E-Business Suite since at least August 2025, including the zero-day vulnerability CVE-2025-61882. The gang has been sending extortion emails to executives at multiple organizations, claiming to have stolen sensitive data. The campaign involves a high-volume email blast from hundreds of compromised accounts, some previously linked to the FIN11 threat group. The emails contain contact addresses known to be listed on the Clop ransomware gang's data leak site. CrowdStrike attributes the exploitation of CVE-2025-61882 to the Cl0p ransomware gang with moderate confidence, and the first known exploitation occurred on August 9, 2025. The exploit involves an HTTP request to /OA_HTML/SyncServlet, resulting in an authentication bypass. Oracle has released an emergency patch for the zero-day vulnerability and shared indicators of compromise. The exploit was leaked by a group called Scattered Lapsus$ Hunters, raising questions about their potential collaboration with Clop. Envoy Air, a subsidiary of American Airlines, confirms that data was compromised from its Oracle E-Business Suite application after the Clop extortion gang listed American Airlines on its data leak site. Envoy Air stated that no sensitive or customer data was affected, but a limited amount of business information and commercial contact details may have been compromised. The Clop gang is also extorting Harvard University, with the university confirming that the incident impacts a limited number of parties associated with a small administrative unit. GlobalLogic, a digital engineering services provider, has notified over 10,000 current and former employees that their data was stolen in an Oracle E-Business Suite (EBS) data breach. The attackers exploited an Oracle EBS zero-day vulnerability (CVE-2025-61882) to steal personal information belonging to 10,471 employees. GlobalLogic's investigation identified access and exfiltration on October 9, 2025, with the earliest date of threat actor activity as July 10, 2025, and the most recent activity occurring on August 20, 2025. The stolen data includes names, addresses, phone numbers, emergency contact details, email addresses, dates of birth, nationalities, countries of birth, passport information, national identifiers or tax identifiers (e.g., Social Security Numbers), salary information, and bank account details. Clop has yet to add GlobalLogic to its leak site, suggesting the company is still negotiating with the threat group or has already paid a ransom. The Washington Post is also among the victims, with nearly 10,000 employees and contractors affected by the data breach. The hackers leveraged a then-zero-day vulnerability in Oracle E-Business Suite software, stole data, and attempted to extort the firm in late September. The compromised data includes full names, bank account numbers and routing numbers, Social Security numbers (SSNs), and tax and ID numbers. Logitech International S.A. confirmed a data breach after a cyberattack by the Clop extortion gang, which exploited a third-party zero-day vulnerability in Oracle E-Business Suite. Logitech filed a Form 8-K with the U.S. Securities and Exchange Commission confirming the data breach. The breach likely includes limited information about employees, consumers, customers, and suppliers, but not sensitive data like national ID numbers or credit card information. Clop added Logitech to its data-leak extortion site, leaking almost 1.8 TB of data allegedly stolen from the company. Logitech confirmed that the breach occurred through a third-party zero-day vulnerability that was patched as soon as a fix was available. Cox Enterprises detected a data breach in late September 2025, which occurred between August 9-14, 2025, due to a zero-day vulnerability in Oracle E-Business Suite. The Cl0p ransomware gang has taken credit for exploiting CVE-2025-61882 as a zero-day vulnerability in Oracle E-Business Suite. The threat actor added Cox Enterprises to their data leak website on the dark web on October 27 and published the stolen information. Cl0p listed 29 new companies as their victims earlier today, including major organizations in the automotive, software, and technology sectors. Cox Enterprises is offering identity theft protection and credit monitoring services through IDX at no cost for 12 months to 9,479 impacted individuals.
CISA Emergency Directive 25-03: Mitigation of Cisco ASA Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has **reiterated urgent warnings** to U.S. federal agencies after discovering that some organizations incorrectly applied updates for **CVE-2025-20333** and **CVE-2025-20362**, leaving devices marked as 'patched' but still vulnerable to active exploitation. CISA confirmed it is tracking ongoing attacks targeting unpatched Cisco ASA and Firepower devices within Federal Civilian Executive Branch (FCEB) agencies, with over **30,000 devices** remaining exposed globally, down from 45,000 in early October. The vulnerabilities enable unauthenticated remote code execution, unauthorized access to restricted endpoints, and denial-of-service (DoS) attacks. They have been linked to the **ArcaneDoor campaign**, a state-sponsored group active since at least July 2023, which has deployed malware like **RayInitiator** and **LINE VIPER**, manipulated ROM for persistence, and forced devices into reboot loops. CISA’s **Emergency Directive 25-03**, issued in September 2025, mandates federal agencies to account for all affected devices, disconnect end-of-support systems, and apply minimum software versions. The directive also introduced the **RayDetect scanner** to detect compromise evidence in ASA core dumps. Recent findings reveal the same threat actor also exploited **CVE-2025-5777 (Citrix Bleed 2)** and **CVE-2025-20337 (Cisco ISE)** as zero-days, deploying a custom web shell ('IdentityAuditAction') with advanced evasion techniques. The campaign’s indiscriminate targeting and multi-platform exploitation underscore the adversary’s broad capabilities and access to sophisticated tools.