NoName Ransomware Cyberattack On Latvia: Targeting Critical Entities


The notorious NoName ransomware group has declared its responsibility for a cyberattack on Latvia, targeting prominent Latvian institutions. The affected entities include eDoks, the Parliament of Latvia, Latvijas Pasts, the Latvian Chamber of Commerce and Industry, the Register of Enterprises of the Latvian Republic, and the Confederation of Latvian Employers.

The group, operating through their dark web channel, issued a message that cited the Speaker of the Latvian Seimas, Daiga Mieriņa, emphasizing the continuous support for Kyiv due to the perceived “hybrid threat from Belarus” at Latvia’s borders.

The threat further outlined intentions to escalate the Distributed Denial of Service (DDoS)  cyberattack on Latvia.

Cyberattack on Latvia: NoName Ransomware Attack Spree

Source: Twitter

The NoName ransomware group message also expressed a geopolitical stance, urging Western authorities to prioritize their country’s issues over the desires of Ukrainian President Zelensky. The group provided links to check-host reports for each targeted entity, displaying their ability to compromise electronic document management and electronic signature services.

The Cyber Express reached out to the affected entities for comments on this cyberattack in Latvia. As of now, no official statements or responses have been received, leaving the veracity of the claims surrounding the cyberattack on Latvia unconfirmed.

Latvia has been facing an increasing cyber threat landscape, as highlighted in a report by the European Union’s Computer Emergency Response Team earlier this year. The country stands as the second-most targeted nation for cyberattacks since January 2022, with Poland being the only nation surpassing it in terms of incidents.

Cyberattack on Latvia: More threats to counter!

Earlier reports by Latvian Public Broadcasting revealed cyberattacks on the country’s energy and transport sectors in February, believed to be orchestrated by hackers with ties to Russia. Fortunately, these attacks resulted in minimal disruptions.

The United States Cyber Command has been actively engaged in hunt-forward operations since 2018, deploying missions to 22 countries on 47 occasions. This initiative aims to identify and neutralize potential threats, ensuring that malicious coding and tools developed by adversaries, be they nation-states or criminal organizations, cannot be utilized for successful cyberattacks.

NoName057(16), recognized as a pro-Russian hacker group, has gained notoriety for targeting government agencies, media, and private companies in Ukraine, the United States, and Europe. Characterized as an unorganized yet fervent pro-Russian activist group, NoName057(16) seeks attention in Western countries through its cyber activities.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link