When Mario Draghi formed a national unity government in February 2021, Italy was busy attempting to limit the spread of the COVID-19 pandemic, in addition to developing a recovery and resilience plan (Piano Nazionale di Ripresa e Resilienza, or PNRR) to spend the EU recovery funds on. Additionally, Draghi positioned his government to react to the Russian invasion of Ukraine, that began on 24 February 2022.

However, following internal disputes among the parties constituting Draghi’s coalition, the former President of the European Central Bank was forced to resign, causing Italian President of the Republic Sergio Mattarella to dissolve the Parliament on 22 July 2022. Following the dissolution of the Italian Parliament, snap elections were planned for 25 September 2022. 

On that day, Italian citizens will vote to elect the new Parliament members. Based on current polling data, far-right candidate Giorgia Meloni is the most likely candidate to form the next government, and become the first female Italian prime minister; however, no outcome is certain at this point in time. Whoever will form the next government will have some serious national and international issues on their plate.

Soaring gas prices, economic inflation, and rising poverty are only some of the most pressing issues facing Italy now. As the structural reforms planned for the PNRR have been put on hold, the next government will have to act quickly to avoid losing billions of euros in the form of EU recovery funds. 

Given the importance of this vote, this blog will take a look at the Italian cyber threat landscape, considering how this delicate moment will likely reflect on this country’s security. Let’s dive into it.

Recent developments in the Italian threat landscape

In the past few weeks, the news related to cyber threats in Italy focused on a recent campaign targeting Italian organizations operating in the energy sector. These attacks came in the form of ransomware attacks, however, only one of them was claimed by a known ransomware group, ALPHV (aka BlackCat).

The frequency of such attacks against Italian energy organizations constitutes an unprecedented trend, given that no ransomware attacks against companies in this geographical location and industry sector were detected throughout the rest of 2022. However, since 29 August 2022, three different organizations, namely Gestore dei Servizi Energetici (GSE), Italian oil giant Eni, and energy company Canarbino, were reportedly targeted in ransomware attacks.

Ransomware attacks are typically opportunistic. However, the repeated and unusual targeting of the Italian energy sector indicates that this campaign was likely coordinated centrally by an unknown entity. It is then realistically possible that these attacks were encouraged by a nation-state interested in damaging a critical sector in Italy, as this country constitutes the third-largest economy in the EU and the fifth-largest troop provider within NATO.

Additionally, ransomware groups may prioritize their victims by targeting organizations operating within countries struggling with internal stability. This may explain the targeting of Italy, a country that has seen its government collapse over the summer, and waiting to vote in the coming days. During election time, countries are unlikely to prioritize responding to cyber attacks as they are dealing with more pressing matters, thus providing attackers with a greater possibility of success.

Who else has been targeting Italy in 2022?

In the past 12 months, Italian organizations have been targeted by an abundance of cyber threat actors, all with varying motivations, capabilities, and resources. Let’s see more in detail some of these attacks, aiming to better understand how threat actors may target Italy over the coming days, while citizens will be busy voting their favorite political candidates.

Within the past year, ransomware groups announced Italian victims on their data leak sites 124 times; although the number of impacted organizations is likely to be greater, as not every victim gets publicly named by these groups. The targeted organizations for which we had visibility belonged to various industries, including organizations operating in the financial services, manufacturing, and government sectors. Given the activity we were previously discussing against the Italian energy sectors, it is likely that ransomware groups will continue targeting organizations operating in Italy in the short term (within three months).

Graph highlighting the number of posts on ransomware groups’ data leak sites mentioning Italian companies in the past year. (Source: Digital Shadows (now ReliaQuest))

Financially-motivated threat actors weren’t the only malicious actors targeting Italy though. With the onset of the 2022 Russia-Ukraine war, we’ve observed a significant resurgence of hacktivist activity, with groups stepping up to support either side of the conflict. Being a NATO and EU member state led to Italy being targeted by pro-Russian hacktivist groups, like KillNet, multiple times. In May 2022, the malicious activity against public and private Italian companies was so intense that the Italian Computer Security Incident Response Team (CSIRT) was forced to release an advisory, to warn against these distributed denial of attacks (DDoS) campaigns and offer recommendations. It is realistically possible that hacktivist groups will attempt to disrupt the process related to the upcoming vote with DDoS and defacement attacks.

Given the importance of the upcoming elections, it is likely that state-sponsored threat groups are also likely monitoring the situation, in an attempt to influence the outcome of the vote. In the past year, Italy has been reportedly targeted by various advanced persistent threat (APT) groups during disinformation and cyber espionage campaigns. These campaigns are hard to mitigate for security teams and can go undetected for numerous months, based on the sophistication of the attackers. As such, it is likely that APT groups are already conducting stealthy offensives against Italian organizations ahead of the vote, but haven’t been detected and publicly disclosed yet. 

In short, many threat actors with varying motivations and capabilities may be interested in targeting Italy over the next few weeks. If your business operates in this country, make sure to have this event in your calendar so your security team can operate accordingly. Mitigation strategies can greatly vary based on your threat model, so also make sure to update that as frequently as possible and tailor your defense strategy on it.

You can get a comprehensive look at the data that we used to build this blog with a free demo request of SearchLight here. You can additionally get a customized demo of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) to gain visibility of your organization’s threats and potential exposures, including access to a finished threat intelligence library with MITRE associations and mitigations from Photon Research.