Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Interpol: Key Member of Major Cybercrime Group Arrested in Africa

Law enforcement authorities have arrested a suspected senior member of the French-speaking Opera1er cybercrime group.

Interpol on Wednesday announced the arrest of a suspected senior member of the French-speaking cybercrime group known as Opera1er.

Also tracked as Common Raven, Desktop-Group, and NXSMS, the cyber gang is believed to have been involved in at least 30 successful attacks against African banks, financial services, mobile banking services, and telecoms firms.

Identified in 2018, Opera1er has been active since at least 2016 and, between 2019 and 2022, stole at least $11 million from victims in 15 countries across Africa, Latin America, and Asia. The total made by the group is believed to surpass the $30 million mark.

The group has been observed using spear-phishing emails to gain access to targeted organizations’ networks, deploying malware, and abusing compromised bank infrastructure, including the SWIFT messaging interface, to make fraudulent transactions to mule accounts.

Money mules would then withdraw the funds at ATMs, typically over weekends and public holidays.

Opera1er, Interpol notes, has also engaged in large-scale business email compromise (BEC) scams, which typically involve sending fraudulent invoices to employees in charge of making payments and tricking them into transferring funds to attacker-controlled bank accounts.

In early June, authorities in the African country of Côte d’Ivoire (Ivory Coast) arrested an individual believed to be connected to cyberattacks targeting financial institutions in Africa.

The suspect is believed to be a senior member of Opera1er and his arrest is expected to significantly impact the group’s illicit activities, Interpol says.

Advertisement. Scroll to continue reading.

The arrest was made as part of Operation Nervone, an international effort involving Interpol, law enforcement in Africa, Côte d’Ivoire’s Direction de l’Information et des Traces Technologiques (DITT), and private cybersecurity and telecommunications firms.

The US Secret Service’s Criminal Investigative Division also provided information, confirming leads.

Related: ‘Asylum Ambuscade’ Group Hit Thousands in Cybercrime, Espionage Campaigns

Related: 120 Arrested as Cybercrime Website Genesis Market Seized by FBI

Related: Microsoft: BEC Scammers Use Residential IPs to Evade Detection

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.