Italian Energy Company Reports Disruptions After Cyberattack

Share post:

Italian energy company ERG has reported “only a few minor disruptions” to its information and communications technology (ICT) infrastructure after a ransomware attack on its systems.

While the Italian renewable energy company called the incident a hacker attack, La Repubblica reported that the hack was committed by the LockBit 2.0 ransomware group.

The LockBit ransomware gang started operations in September 2019 and launched the LockBit 2.0 ransomware-as-a-service in June 2021.

The company stated that all plants are operating smoothly and have not experienced any downtime, ensuring uninterrupted operation.

ERG is the leading Italian wind energy operator and is one of the ten largest onshore operators in Europe with growing activities in France, Germany, Poland, Romania, Bulgaria and the United Kingdom.

It is active in the fields of wind energy, hydropower, solar energy and high-yield thermoelectric combined heat and power.

On Monday, Enel, Europe’s largest energy supplier, agreed to acquire ERG’s hydropower portfolio in a €1 billion euro deal.

In addition, the Italian region of Lazio suffered a probable RansomEXX ransomware attack that has compromised the region’s IT systems, including the health portal Salute Lazio, which is used for the COVID-19 vaccine registration.

The gang RansomEXX, the main suspect behind the Lazio attack, began operating as Defray in 2018. In June 2020, it was renamed RansomEXX and began targeting multinationals.

As soon as RansomEXX attackers break through a victim’s network, they spread sideways through the network and steal sensitive files that are used for extortion purposes.

For more information, read the original story in BleepingComputer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, Week in Review for week ending Friday, April 26, 2024

This episode features a discussion on the latest in the Change Healthcare ransomware attack, a vulnerability in an abandoned Apache open source project, the next step in Canada's proposed critical infrastructure cybersecurity law and the future

Cyber Security Today, April 26, 2024 – Patch warnings for Cisco ASA gateways and a WordPress plugin

This episode reports on the malicious plugin worm that refuses to die

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways