DDoS
Image: Denny Müller via Unsplash

Pro-Russian hackers claim attacks on French, Dutch websites

A pro-Russian hacking group has claimed responsibility for cyberattacks on government and public services websites in France and the Netherlands.

The latest attacks come a week after the group, NoName057(16), hit Spanish and Italian government and private sector organizations with distributed denial-of-service (DDoS) attacks.

The Dutch cybersecurity agency said in a statement on Tuesday that the impact of these DDoS attacks is “limited and symbolic.”

Since the start of the war in Ukraine, the Netherlands has seen a surge in hacktivist groups carrying out cyberattacks on Dutch organizations and companies, the agency said.

NoName057(16) listed Dutch public transport website, local bank SNS, the Groningen seaport, and the website of the municipality of Vlardingen among its targets. At the time of writing, these websites are still down. Such attacks flood targeted websites with junk traffic, making them unreachable.

Back in June, NoName057(16) launched a cyberattack on the websites of the ports in the Dutch cities of Rotterdam and Groningen.

Earlier this year, Dutch intelligence agencies warned the country’s maritime infrastructure, internet cables, gas pipelines, and wind farms are vulnerable to sabotage by Russia.

In France, hackers claimed to have targeted the country’s customs service but the agency said on Tuesday that its website was down due to a planned “maintenance operation.”

The website is still unavailable at the time of writing.

The French financial regulator's website is also currently unavailable, reportedly due to a cyberattack. The message displayed on the website explains that it's temporarily undergoing maintenance, and users are unable to access or download any documents.

IMG_1739.jpg

NoName057(16) is known for its attacks on Ukraine and its allies. In March, it targeted Poland's tax service website, and in January hit the websites of candidates in the Czech presidential election.

​According to researchers at cybersecurity firm SentinelOne, NoName057(16)’s DDoS incidents cause “short-lived disruption with little to no wider consequence.”

For its operations, the group mostly uses a DDoS attack toolkit called DDoSia. It has deployed the tool against government agencies, media, and private companies in Lithuania, Ukraine, Poland, Italy, and other European countries.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Daryna Antoniuk

Daryna Antoniuk

is a reporter for Recorded Future News based in Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously was a tech reporter for Forbes Ukraine. Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.