NoName057

Threat Actor updated 4 months ago (2024-05-04T18:35:24.771Z)
Download STIX
Preview STIX
NoName057 is a threat actor group known for its pro-Russian stance and execution of cyber-attacks with political motivations. In August 2023, the group made headlines when it launched Distributed Denial of Service (DDoS) attacks against multiple Czech banks and the Czech stock exchange. These attacks were reportedly in response to the financial support provided by these institutions to Ukraine. The group's activities escalated further when they claimed responsibility for a series of cyber-attacks as retaliation for Finland joining NATO. Their targets included prominent organizations such as Komercni Banka, CSOB, Air Bank, Fio Banka, and Ceska sporitelna. The threat actor group continued its wave of cyber-attacks throughout 2023, targeting various entities associated with countries perceived to be opposing Russia. According to the CyberPeace Institute, third parties have attributed 924 attacks to NoName057, making them one of the most active pro-Russian hacker groups. Their activities extended beyond financial institutions, with the group claiming responsibility for ransomware attacks and DDoS attacks on various websites. Some of their notable targets included Talanx, the Federal Office of Logistics and Mobility, Hamburger Feuerkasse, and the German Customs Administration. In October 2023, the group expanded its range of targets to include government websites in the Czech Republic. The targeted sites included the Interior Ministry, police force, Prague Airport, and both the lower and upper houses of parliament. Despite the ongoing investigations and efforts to mitigate their activities, official responses from the affected organizations have been limited. This lack of information has led to uncertainty about the full extent of the damage caused by NoName057's attacks and the veracity of the claims made by the group.
Description last updated: 2024-05-04T17:04:18.022Z
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Telegram
Ddos
Hacktivist
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
KillNetUnspecified
2
Killnet, a Russian hacktivist group, has been implicated in numerous disruptive cyberattacks. The group's activities have intensified following Russia's ban from the 2022 FIFA World Cup due to its war against Ukraine and strained relations with Qatar. It is suspected that the Russian government may
Source Document References
Information about the NoName057 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
7 months ago
2024, the year of elections and politicaly motivated DDOS attacks – Netscout comments – Global Security Mag Online
CERT-EU
8 months ago
NoName057 Ransomware Attack Hits German, Ukrainian Sites | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
8 months ago
2023 - A Significant Year For Cyber Incidents
CERT-EU
9 months ago
Les actus cybersécurité qui touchent la Suisse (4 décembre 2023)
CERT-EU
10 months ago
AI Act's last mile, MEPs throw the gauntlet on EUCS
CERT-EU
a year ago
Dutch ports fall victim to Russia-friendly hackers again – EURACTIV.com | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
BankInfoSecurity
a year ago
Canada Confirms DDoS Attack Disrupted Airport Arrival Kiosks
Securityaffairs
a year ago
Pro-Russia hacker group NoName launched a DDoS attack on Canadian airports causing severe disruptions
CERT-EU
a year ago
Cyberattacks target Icelandic official websites, tech companies
CERT-EU
a year ago
Russian Hacktivists Overwhelm Spanish Sites With DDoS
CERT-EU
a year ago
Hackers Attacking Czech Banks Demanded to Stop Ukraine's Financial Support - Reports
Securityaffairs
a year ago
Updates from the MaaS: new threats delivered through NullMixer
BankInfoSecurity
a year ago
Red Cross Tells Hacktivists: Stop Targeting Hospitals
CERT-EU
a year ago
European Leaders Meet in Iceland to Count Cost of Russia's War
CERT-EU
a year ago
Finland joins NATO in major blow to Russia over Ukraine war
CERT-EU
a year ago
What's in a NoName? Researchers see a lone-wolf DDoS group | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
a year ago
Dutch ports fall victim to Russia-friendly hackers again