Cybercrime

Interpol: Key Member of Major Cybercrime Group Arrested in Africa

Law enforcement authorities have arrested a suspected senior member of the French-speaking Opera1er cybercrime group.

Law enforcement authorities have arrested a suspected senior member of the French-speaking Opera1er cybercrime group.

Interpol on Wednesday announced the arrest of a suspected senior member of the French-speaking cybercrime group known as Opera1er.

Also tracked as Common Raven, Desktop-Group, and NXSMS, the cyber gang is believed to have been involved in at least 30 successful attacks against African banks, financial services, mobile banking services, and telecoms firms.

Identified in 2018, Opera1er has been active since at least 2016 and, between 2019 and 2022, stole at least $11 million from victims in 15 countries across Africa, Latin America, and Asia. The total made by the group is believed to surpass the $30 million mark.

The group has been observed using spear-phishing emails to gain access to targeted organizations’ networks, deploying malware, and abusing compromised bank infrastructure, including the SWIFT messaging interface, to make fraudulent transactions to mule accounts.

Money mules would then withdraw the funds at ATMs, typically over weekends and public holidays.

Opera1er, Interpol notes, has also engaged in large-scale business email compromise (BEC) scams, which typically involve sending fraudulent invoices to employees in charge of making payments and tricking them into transferring funds to attacker-controlled bank accounts.

In early June, authorities in the African country of Côte d’Ivoire (Ivory Coast) arrested an individual believed to be connected to cyberattacks targeting financial institutions in Africa.

The suspect is believed to be a senior member of Opera1er and his arrest is expected to significantly impact the group’s illicit activities, Interpol says.

Advertisement. Scroll to continue reading.

The arrest was made as part of Operation Nervone, an international effort involving Interpol, law enforcement in Africa, Côte d’Ivoire’s Direction de l’Information et des Traces Technologiques (DITT), and private cybersecurity and telecommunications firms.

The US Secret Service’s Criminal Investigative Division also provided information, confirming leads.

Related: ‘Asylum Ambuscade’ Group Hit Thousands in Cybercrime, Espionage Campaigns

Related: 120 Arrested as Cybercrime Website Genesis Market Seized by FBI

Related: Microsoft: BEC Scammers Use Residential IPs to Evade Detection

Related Content

Artificial Intelligence

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

Cybercrime

In February 2023, French police arrested well-known Finnish hacker Aleksanteri Kivimäki, who was living under a false identity near Paris. He was deported to...

Cybercrime

Charles O. Parks III was arrested and charged with defrauding two cloud-services providers of $3.5 million.

Cybercrime

Authorities in Australia and the US have arrested and charged two individuals for developing and selling the Hive RAT.

Cybercrime

Operational for at least ten years, RubyCarp has its own botnet, its own tools, and its own community of users that concentrate on cryptomining...

Cybercrime

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022.

Cybercrime

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

Cybercrime

Warzone RAT dismantled in international law enforcement operation that also involved arrests of suspects in Malta and Nigeria.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version