NoName Hacker Group has Targeted Multiple Canadian Government Websites

Alex Popa

By Alex Popa . 15 September 2023

Cybersecurity Journalist

The NoName hacker group alleges to have attacked multiple Canadian government websites, though we don’t know to what effect. It’s unclear whether they’ve stolen any data or issued any ransom.

Highlights:

  • NoName has targeted the Government of Prince Edward Island, the Province of Manitoba, the Government of Saskatchewan, the Government of Nova Scotia, the government of Nunavut, the government of Northwest Territories, and the government of Yukon
  • The hackers posted about the attacks on their Telegram group
  • The NoName hacker group is known to have Russian affiliations and has previously retaliated against countries that imposed sanctions against Russia

Given the extensive nature of these alleged attacks, we can expect public announcements to be made very soon.

NoName Hacker Group Attacks Canadian Websites

https://twitter.com/FalconFeedsio/status/1702285817774018690/photo/1

In total, seven governments have been allegedly hit by the NoName hacking group. As of right now, we don’t know the impact of the data breaches. We’re not aware of any ransoms being issued or any data lost.

However, it’s unlikely that NoName is lying about the data breaches due to their infamous reputation and attacks on other high-value entities.

In total, seven governments have been allegedly hit by the NoName hacking group. As of right now, we don’t know the impact of the data breaches. We’re not aware of any ransoms being issued or any data lost.

However, it’s unlikely that NoName is lying about the data breaches due to their infamous reputation and attacks on other high-value entities.

Our Mission

We believe security online security matters and its our mission to make it a safer place.

NoName Hacker Group History

The NoName hacker group was first discovered in march 2022 when it claimed responsibility for the attacks against several American, European, and Ukrainian sites of media, government agencies, and private companies.

They’ve self-identified themselves as pro-Russian and they mainly operate on their Telegram group. They’ve also used GitHub in the past to host DDoS tools.

They’ve also partnered with other pro-Russian cybercriminal groups in the past, like XakNet and Killnet.

The following are known DDoS attacks committed by the NoName hacker group:

  • Several Ukrainian media websites such as Odesa Online and Detector Media (starting from March 2022)
  • The Latvian company Passenger Train was disrupted from selling online tickets on the site and through the mobile app
  • Part of the large-scale attack on the Republic of Lithuania, that resulted in the defacement of one website and temporary inactivity of others
  • The website of the Central Bank of Estonia
  • The websites of several American companies
  • Several Danish businesses in the financial sector
  • The Danish Data Commissioners’ website
  • Several websites in Norway
  • Poland’s entire internet infrastructure
  • The Finnish Parliament after Finland joined NATO on April 4th, 2023
  • The website of presidential candidate General Petr Pavel (January 13, 2023)
  • The site of Prague Integrated Transport in Prague (March 24, 2023)
  • Several Czech banks
  • Several Italian companies and institutions as part of a retaliation against Italy’s continued support of Ukraine in the war against Russia
  • Several Icelandic government sites during the Summit of the Heads of State and Government of the Council of Europe in Reykjavik
  • Several Dutch ports in D1 2023

Suffice it to say that the group has already become infamous in the cybercriminal underground network.

They’ve even posted a manifesto on the 11th of March 2022, which you can see below.

Leave a Comment