Romanian Energy Giant Hit by 'Gentlemen' Ransomware in Holiday Attack

'Gentlemen' Ransomware Group Attacks Romanian Energy Producer Oltenia Energy Complex on Christmas

HIGH
December 26, 2025
4m read
RansomwareCyberattackIndustrial Control Systems

Impact Scope

Affected Companies

Oltenia Energy Complex

Industries Affected

EnergyCritical Infrastructure

Geographic Impact

Romania (national)

Related Entities

Threat Actors

Organizations

DIICOT

Other

Oltenia Energy Complex

Full Report

Executive Summary

In a targeted holiday attack on December 26, 2025, the Gentlemen ransomware group successfully compromised the IT network of Oltenia Energy Complex, Romania's largest coal-based power producer. The attack encrypted documents and files, leading to the partial disruption of business activities. Key systems, including the company's Enterprise Resource Planning (ERP), document management, email services, and public website, were rendered unavailable. While the company has assured the public that power generation and the stability of the National Energy System were not impacted, the incident represents a significant attack on a piece of national critical infrastructure. The timing of the attack on Christmas suggests a deliberate strategy to exploit reduced holiday staffing. An investigation has been launched by Romania's Directorate for Investigating Organized Crime and Terrorism (DIICOT).

Threat Overview

The attack was attributed to the 'Gentlemen' ransomware, a relatively new group that first appeared in August 2025. The group is known to employ a common but effective initial access strategy: targeting internet-exposed services and leveraging compromised credentials. Once inside a network, they deploy their ransomware payload, which encrypts files and appends the .7mtzhh extension. A ransom note named README-GENTLEMEN.txt is left on compromised systems. This incident is part of a worrying trend of ransomware attacks against Romanian critical infrastructure, following a similar attack on the national water authority weeks prior.

Technical Analysis

The attack likely followed a standard ransomware lifecycle:

  1. Initial Access: The Gentlemen group is believed to have gained entry by exploiting an internet-exposed service or using previously compromised credentials, aligning with T1190 - Exploit Public-Facing Application or T1078 - Valid Accounts.

  2. Execution & Encryption: Upon gaining access, the ransomware payload was executed. The malware then began the process of T1486 - Data Encrypted for Impact, systematically encrypting files across the network and renaming them with the .7mtzhh extension.

  3. Impact: The encryption rendered critical business systems unusable, forcing the company to take them offline. The attackers left a ransom note, README-GENTLEMEN.txt, containing instructions for payment, a hallmark of ransomware operations.

  4. Recovery Efforts: Oltenia Energy Complex responded by isolating the affected IT segments to prevent further spread and began restoring services from backups onto new, clean infrastructure.

Impact Assessment

While the attack did not disrupt electricity production, the impact on Oltenia Energy Complex's business operations is significant. The unavailability of ERP, email, and document management systems paralyzes administrative, financial, and logistical functions. This can lead to delays in procurement, invoicing, and internal communications, causing substantial financial and operational losses. The need to rebuild affected systems from scratch is a costly and time-consuming process. Furthermore, the attack erodes public trust and raises serious questions about the security posture of the nation's critical infrastructure operators. Although not mentioned, the risk of data exfiltration prior to encryption (double extortion) cannot be ruled out and is a common tactic for modern ransomware groups.

IOCs

Type Value Description
file_name README-GENTLEMEN.txt The ransom note file left by the Gentlemen ransomware.
file_name *.7mtzhh The file extension appended to files encrypted by the ransomware.

Detection & Response

  • File Integrity Monitoring: Use FIM or EDR to monitor for the creation of files with the name README-GENTLEMEN.txt or the rapid modification of files to include the .7mtzhh extension. This is a high-confidence indicator of an active infection.
  • Behavioral Analysis: Deploy EDR solutions with ransomware detection heuristics. These tools can identify and block processes that perform mass file encryption, leveraging D3FEND's D3-PA: Process Analysis.
  • Network Monitoring: Monitor for unusual activity on internet-facing services like RDP or VPNs, which are common initial access vectors. Look for large, unexpected data transfers that could indicate data exfiltration.
  • Incident Response Plan: Activate the incident response plan immediately upon detection. The first steps should be to isolate affected hosts and network segments to contain the threat, as performed by Oltenia Energy Complex.

Mitigation

  • Secure Internet-Facing Services: Audit and harden all internet-facing systems. Disable unused ports and services, and ensure that any exposed services like RDP or VPNs are fully patched and protected with D3-MFA: Multi-factor Authentication.
  • Backup and Recovery: Maintain a robust, tested backup strategy. Follow the 3-2-1 rule (three copies, two different media, one offsite/offline). Ensure that backups are isolated from the main network to prevent them from being encrypted during an attack. This aligns with D3FEND's D3-FR: File Restoration.
  • Network Segmentation: Implement D3-NI: Network Isolation to separate the business IT network from the Operational Technology (OT) network that controls power generation. This was a critical factor in preventing a more catastrophic outcome in this incident.
  • Credential Security: Enforce a strong password policy and use Multi-Factor Authentication (MFA) wherever possible, especially for remote access and administrative accounts.

Timeline of Events

1
December 26, 2025
Ransomware attack is identified at Oltenia Energy Complex.
2
December 26, 2025
The company isolates affected systems and begins investigation and restoration.
3
December 26, 2025
This article was published

MITRE ATT&CK Mitigations

Enforce MFA on all remote access services (VPN, RDP) and for all privileged accounts to prevent credential-based initial access.

Mapped D3FEND Techniques:

Implement a rigorous patch management program to ensure all internet-facing systems are patched against known vulnerabilities.

Mapped D3FEND Techniques:

Segment the IT and OT networks to prevent a compromise in the business environment from impacting industrial control systems.

Mapped D3FEND Techniques:

Regularly back up critical data and systems and store backups offline or in a segmented, immutable location to ensure restorability after a ransomware attack.

D3FEND Defensive Countermeasures

The ability to restore from backups is the single most important countermeasure against a destructive ransomware attack like the one on Oltenia Energy Complex. Organizations must implement a comprehensive backup strategy that includes creating immutable, offline, or air-gapped backups. These backups must be physically or logically isolated from the primary network to prevent them from being discovered and encrypted by the ransomware. Restoration procedures must be tested regularly to ensure their viability and to meet Recovery Time Objectives (RTOs). In this incident, Oltenia's ability to begin restoring to new infrastructure immediately demonstrates a prepared backup and recovery plan, which is the key to avoiding ransom payment and minimizing downtime.

Given that the Gentlemen group is known to use compromised credentials for initial access, enforcing multi-factor authentication is a highly effective preventative measure. MFA should be mandated for all remote access solutions, including VPNs, RDP gateways, and other internet-facing portals. It should also be applied to all administrative accounts and critical business applications, such as the ERP and email systems that were impacted in this attack. By requiring a second factor of authentication, MFA makes it significantly more difficult for attackers to leverage stolen or weak passwords to gain an initial foothold, effectively neutralizing one of their primary attack vectors.

The fact that Oltenia's power generation was not affected underscores the critical importance of Network Isolation between IT and OT (Operational Technology) environments. This practice was likely the saving grace that prevented a national energy crisis. All critical infrastructure operators must enforce a strict air gap or a heavily fortified and monitored DMZ between their corporate (IT) networks and their industrial control (OT) networks. An attack on the business side should never be able to propagate to the systems controlling physical processes. This segmentation contains the impact of a ransomware attack to business disruption, which is serious but far less catastrophic than a shutdown of essential public services.

Sources & References

Romania’s Oltenia Energy Complex suffers major ransomware attack
Security Affairs (securityaffairs.com) December 26, 2025
The holiday siege: Unpacking the ransomware attack on Oltenia Energy Complex
The Cyber Express (thecyberexpress.com) December 26, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Gentlemen RansomwareRansomwareCritical InfrastructureEnergy SectorRomaniaHoliday Attack

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading