Italian Energy Company Reports Disruptions After Cyberattack

Share post:

Italian energy company ERG has reported “only a few minor disruptions” to its information and communications technology (ICT) infrastructure after a ransomware attack on its systems.

While the Italian renewable energy company called the incident a hacker attack, La Repubblica reported that the hack was committed by the LockBit 2.0 ransomware group.

The LockBit ransomware gang started operations in September 2019 and launched the LockBit 2.0 ransomware-as-a-service in June 2021.

The company stated that all plants are operating smoothly and have not experienced any downtime, ensuring uninterrupted operation.

ERG is the leading Italian wind energy operator and is one of the ten largest onshore operators in Europe with growing activities in France, Germany, Poland, Romania, Bulgaria and the United Kingdom.

It is active in the fields of wind energy, hydropower, solar energy and high-yield thermoelectric combined heat and power.

On Monday, Enel, Europe’s largest energy supplier, agreed to acquire ERG’s hydropower portfolio in a €1 billion euro deal.

In addition, the Italian region of Lazio suffered a probable RansomEXX ransomware attack that has compromised the region’s IT systems, including the health portal Salute Lazio, which is used for the COVID-19 vaccine registration.

The gang RansomEXX, the main suspect behind the Lazio attack, began operating as Defray in 2018. In June 2020, it was renamed RansomEXX and began targeting multinationals.

As soon as RansomEXX attackers break through a victim’s network, they spread sideways through the network and steal sensitive files that are used for extortion purposes.

For more information, read the original story in BleepingComputer.

SUBSCRIBE NOW

Related articles

North Korean hacker infiltrates US security vendor, loads malware

KnowBe4, a US-based security vendor, unknowingly hired a North Korean hacker who attempted to introduce malware into the...

CrowdStrike releases an update from initial Post Incident Review: Hashtag Trending Special Edition for Thursday July 25, 2024

Security vendor CrowdStrike released an update on from their initial Post Incident Review today. The first, and most surprising...

Security vendor CrowdStrike issues an update from their initial Post Incident Review

Security vendor CrowdStrike released an update from their initial Post Incident Review (PIR) today. The company's CEO has...

CrowdStrike CEO summoned by Homeland Security committee over software disaster

CrowdStrike CEO George Kurtz has been called to testify before the U.S. House Committee on Homeland Security following...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways