Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Blog Anatomy of a Hacktivist Attack: Russian-Aligned Group Targets OT/ICS

0
Medium
Published: Fri Oct 10 2025 (10/10/2025, 16:56:05 UTC)
Source: AlienVault OTX General

Description

A Russian-aligned hacktivist group named TwoNet targeted operational technology (OT) and industrial control systems (ICS) by compromising a water treatment plant's human-machine interface (HMI). The attack involved unauthorized login to the HMI, enabling defacement, process disruption, manipulation, and evasion tactics. The group leveraged multiple tactics including exploitation of vulnerabilities (T1190), remote service access (T1021), valid credential use (T1078), network scanning (T1016. 001), and exploitation of Modbus protocol weaknesses. Although no known exploits are currently in the wild, the threat demonstrates medium severity due to its potential impact on critical infrastructure. Indicators of compromise include IP addresses linked to Russia, Iran, Germany, and France, suggesting a broad operational footprint. The attack was detected via a Forescout honeypot simulating a water treatment plant, highlighting the group's focus on OT/ICS environments. European organizations operating water treatment and other critical infrastructure should be vigilant against such targeted hacktivist campaigns.

AI-Powered Analysis

AILast updated: 10/10/2025, 17:26:23 UTC

Technical Analysis

The threat involves a hacktivist group known as TwoNet, aligned with Russian interests, conducting targeted attacks against OT and ICS environments, specifically water treatment facilities. The attack was observed in September 2025 via a Forescout honeypot designed to mimic a water treatment plant. TwoNet gained unauthorized access to the human-machine interface (HMI), a critical control point in OT systems, allowing them to perform defacement, disrupt processes, manipulate operations, and evade detection. The attack chain includes exploitation of vulnerabilities (MITRE ATT&CK T1190), lateral movement through remote services (T1021), use of valid credentials (T1078), network reconnaissance (T1016.001), exploitation of Modbus protocol weaknesses (T1210), and data manipulation or destruction (T1464). The group also uses ransomware-as-a-service (RAAS) tools such as MegaMedusa and Overflame, indicating potential for ransomware deployment in OT environments. IP indicators span multiple countries, including Russia, Iran, Germany, and France, reflecting a geographically dispersed infrastructure supporting the attack. Although no active exploits are publicly known, the attack demonstrates the increasing risk posed by hacktivist groups targeting critical infrastructure with sophisticated tactics. The medium severity rating reflects the potential for operational disruption and safety risks inherent in OT/ICS compromises.

Potential Impact

For European organizations, especially those managing critical infrastructure like water treatment plants, this threat poses significant risks. Unauthorized HMI access can lead to process disruptions, potentially causing water supply interruptions, contamination risks, or damage to physical equipment. Defacement and manipulation undermine trust in infrastructure integrity and can cause public safety concerns. The use of ransomware tools in OT environments could escalate the impact by encrypting critical control systems, leading to prolonged outages and costly recovery efforts. The presence of IP indicators from Germany and France suggests that attackers may already have footholds or are targeting entities within these countries. Disruption of water treatment services can have cascading effects on public health, industrial operations, and municipal services. Additionally, the attack highlights vulnerabilities in legacy protocols like Modbus, which are widely used in European OT systems. The medium severity rating indicates a tangible but not yet catastrophic threat, emphasizing the need for proactive defenses to prevent escalation.

Mitigation Recommendations

European OT/ICS operators should implement multi-layered security controls tailored to industrial environments. Specific recommendations include: 1) Enforce strict access controls and network segmentation to isolate HMIs and critical OT components from corporate and internet-facing networks. 2) Deploy robust authentication mechanisms, including multi-factor authentication (MFA), for all HMI and remote access points to prevent credential abuse. 3) Monitor and restrict Modbus and other legacy protocol traffic using deep packet inspection and anomaly detection tools to identify unauthorized commands or manipulations. 4) Conduct regular vulnerability assessments and patch management focused on OT-specific software and hardware, even if no direct patches exist, to reduce attack surface. 5) Implement continuous network monitoring with OT-aware intrusion detection systems (IDS) to detect reconnaissance and lateral movement activities. 6) Use honeypots or deception technologies to detect early-stage intrusions and gather intelligence on attacker tactics. 7) Develop and regularly test incident response plans specifically for OT/ICS scenarios, including ransomware recovery procedures. 8) Collaborate with national cybersecurity centers and share threat intelligence related to TwoNet and similar groups. 9) Restrict and monitor remote access channels, employing VPNs with strong encryption and logging. 10) Train OT personnel on social engineering and credential security to reduce risk of credential compromise. These measures go beyond generic advice by focusing on OT-specific protocols, access controls, and detection tailored to the tactics observed in this threat.

Affected Countries

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.forescout.com/blog/anatomy-of-a-hacktivist-attack-russian-aligned-group-targets-otics/"]
Adversary
TwoNet
Pulse Id
68e93aa69b891f05e0cc0c7a
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip45.14.247.87
CC=RU ASN=AS61390 garant-g ltd.
ip92.43.161.74
CC=IR ASN=AS58224 iran telecommunication company pjs
ip95.90.199.75
CC=DE ASN=AS3209 vodafone gmbh
ip2.181.103.232
CC=IR ASN=AS58224 iran telecommunication company pjs
ip212.83.190.55
CC=FR ASN=AS12876 online s.a.s.
ip45.157.234.199
CC=DE ASN=AS58212 php-friends gmbh
ip5.106.148.199
CC=IR ASN=AS197207 mobile communication company of iran plc
ip77.91.122.234
CC=RU ASN=ASNone
ip80.210.133.38
CC=IR ASN=AS58224 iran telecommunication company pjs
ip87.150.146.207
CC=DE ASN=AS3320 deutsche telekom ag

Threat ID: 68e93e03811be5ca96d13cc9

Added to database: 10/10/2025, 5:10:27 PM

Last enriched: 10/10/2025, 5:26:23 PM

Last updated: 10/11/2025, 4:03:06 AM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats