• Home
  • News
  • NoName Attacks Germany and Spain

NoName Attacks Germany and Spain

Miklos Zoltan

By Miklos Zoltan . 3 June 2024

Founder - Privacy Affairs

Alex Popa

Fact-Checked this

The infamous pro-Russian gang NoName announced 2 distinct operations against Spain and Germany. Each of the attacks targeted several public institutions, which include a data exchange portal, a public transportation association, and Valencia’s Parliament.

  • NoName is openly pro-Russian, attacking all those who oppose the Russian regime or support Ukraine in the ongoing war in any form
  • The gang prioritizes those who send military and humanitarian packages in Ukraine but always goes for state institutions first
  • Private corporations are sometimes targeted as well, provided they are important enough to make a difference
  • The hackers posted print screens with the attacks, attaching mocking notes in each case

The Ruso-Ukrainian war has extended beyond the classic trench warfare and drone battle. The notion of cyberwarfare isn’t modern, but it has definitely become more used today. NoName is but one of the many that engage in it with a high degree of success.

Russia has been using cyberwarfare tactics to spy on its enemies, gather information, and even carry out attacks. NoName is just one of the many pro-Russian gangs that have vowed to protect Russia’s interests. Some work directly for the Russian state.

X showing the NoName attack on the Spanish websites
https://x.com/FalconFeedsio/status/1797259667682308313

However, NoName doesn’t appear to be affiliated with Russia directly. Instead, the organization works as an independent, which, as some have pointed out, is peculiar, to say the least. That’s due to the gang’s extremely high level of activity.

NoName is active daily, carrying out attacks across the globe and hitting multiple targets per day. The gang has maintained this level of activity since March of 2022, when the Ruso-Ukrainian war started.

X showing the NoName attack on the German websites
https://x.com/FalconFeedsio/status/1797214073865859474

This extreme activity would suggest that the gang is very well supported and funded. That being said, there are other explanations for NoName’s sustained activity. One of them is the fact that NoName operates as a Ransomware-as-a-Service (RaaS.)

The gang relies on volunteers and paid hackers from across the globe to coordinate its attacks all over the world. Another good point is the low financial requirement of the attacks themselves.

NoName uses DDoS intrusions to overwhelm the target website and take it offline. These types of attacks aren’t particularly damaging. Rather, NoName uses them to send a message and instill fear, while impacting the target institution’s activity.

How Dangerous is NoName?

Despite its low-effort cyberattacks, NoName remains one of the most dangerous and influential cybercriminal gangs in the world. That’s because the organization often conducts highly debilitating operations against institutions that manage public systems.

This can lead to public issues if the victims come from sectors like health, transportation, banking, or emergency services. It’s important to note that NoName’s DDoS attacks are just one tool in their tool bag.

The hackers also use intimidation, mocking, data theft, blackmail, and character assassination to intimidate their targets. These are all common cyberwarfare tactics and NoName uses everything at its disposal to make an impact.

The gang’s self-ascribed priority is to target and damage those who support Ukraine directly. The overarching aim is to delay or even stop the aid to the Ukrainian government and impact Ukraine’s war capabilities in the process.

Our Mission

We believe security online security matters and its our mission to make it a safer place.

Leave a Comment