• Home
  • News
  • NoName Hacker Group Continues Its Italian Operation

NoName Hacker Group Continues Its Italian Operation

Miklos Zoltan

By Miklos Zoltan . 15 February 2024

Founder - Privacy Affairs

Alex Popa

Fact-Checked this

NoName announced the targeted attack on three more Italian targets recently. The three in question are CNS (Carta Nazionale dei Servizi), Linate Airport, and FMalpens Airport. Neither of the victims have commented on the attacks.

  • As NoName stated in their original post, this is one of the many attacks to follow on Italian targets
  • The cybercriminal organization has hit multiple targets from several countries over the past month, all of them being politically motivated
  • NoName is a known pro-Russian cybercriminal organization that relies on DDoS attacks to make political statements
  • Some hint at the infamous criminal ring being linked to the Russian government itself

It’s important to know that, despite the group’s open allegiance to the Russian regime, no evidence has linked the cybercriminals to the Russian government. That being said, NoName is currently the most powerful, resourceful, and aggressive group today.

These recent attacks aimed to disrupt the victims’ operations for as long as possible, which they have managed to achieve moderately. Sources from inside the companies have declared that they’ve managed to restore their systems within hours.

X showing the NoName attack on the Italian websites
https://twitter.com/FalconFeedsio/status/1758037919921774936

However, this isn’t always the case. Some victims have reported that their systems went down for weeks following a more complex and damaging DDoS attacks.

The difference is that NoName’s overall strategy is based on the idea of overwhelming strikes than intricately-prepared operations. NoName’s policy is to sacrifice quality for quantity. Hit as many targets as possible in the shortest timeframe possible.

Our Mission

We believe security online security matters and its our mission to make it a safer place.

NoName’s Cybercriminal Profile and Identity

For starters, NoName is an anonymous organization that first appeared publicly in February of 2022. This was immediately after Russia’s invasion of Ukraine. The group immediately pledged their support to the Moscow regime and declared war to its enemies.

The organization’s first victims were Ukrainian mass-media outlets and public and private institutions. As stated by the group itself, these attacks were meant to diminish Ukraine’s ability to resist the Russian will.

In the following months, NoName steered its attention towards Ukraine’s supporters over the world, including the US. Many of the attacks conducted over the past year and a half have been mild, only meant to cause mild discomfort and disrupt the normal flow of work.

However, some attacks have been extremely damaging. Some attacks on US companies resulted in the victims’ websites going offline for nearly a month. This showcases NoName’s true potential and resourcefulness when it means business.

It’s also worth noting that NoName is constantly upgrading its systems and even created its own hacking tool called DDOSIA. This tool is useful for flooding the targeted site with requests, soon rendering it inoperable.

NoName also tends to build extensive campaigns against specific targets and the recent one against Italy is but the latest example. The organization will also collaborate with other cybercriminal groups to conduct even more devastating attacks.

This strategy allows NoName to expand its reach and cause more damages to its targets with minimal financial investment.

Leave a Comment