Italian energy company ERG hit by LockBit 2.0 ransomware gang

Pierluigi Paganini August 05, 2021

ERG SPA, an Italian energy company, reports a minor impact on its operations after the recent ransomware attack conducted by LockBit 2.0 gang.

Recently the Italian energy company ERG was hit by the LockBit 2.0 ransomware gang, now the company reported “only a few minor disruptions” for its ICT infrastructure. The company is active in the production of wind energy, solar energy, hydroelectric energy and high-yield thermoelectric cogeneration energy with low environmental impact.

“Concerning the recent rumours in the media on hacker attacks on institutions and companies, ERG reports that it has experienced only a few minor disruptions to its ICT infrastructure, which are currently being overcome, also thanks to the prompt deployment of its internal cybersecurity procedures.” reads the notice published by ERG.

“The company confirms that all its plants are operating smoothly and have not experienced any downtime, thus ensuring continuous business operations.”

ERG added that all its plants are operating smoothly and have not experienced any downtime, thus ensuring continuous business operations

The ransomware gang has already added the Italian company to the list of victims published on its leak site. The crooks will start leaking the stolen data on August 14, 2021, at 00:00:00.

LockBit 2.0 ERG

The LockBit ransomware operations began in September 2019, but in June 2021 the group launched the LockBit 2.0 ransomware-as-a-service.

ERG isn’t the only Italian organization under attack, multiple Italian companies were targeted with an unprecedented wave of ransomware attacks in the last weeks.

A major cyber attack paralyzed the IT systems at the region Lazio health portal which is used by residents for COVID-19 vaccine registration. According to sources informed about the event, the attack was carried out by the RansomEXX ransomware, as first reported by BleepingComputer that received a copy of the ransom note used in the attack.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, LockBit 2.0)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment