Lucene search

K
thnThe Hacker NewsTHN:CF06B0F5DD78160B504ACA4E061AF7AC
HistoryJul 06, 2023 - 8:52 a.m.

INTERPOL Nabs Hacking Crew OPERA1ER's Leader Behind $11 Million Cybercrime

2023-07-0608:52:00
The Hacker News
thehackernews.com
15
interpol
hacking crew
opera1er
cybercrime
arrest
nervone
stolen funds
international law enforcement
financially motivated
common raven
desktop-group
nx$m$
group-ib
orange cert coordination center
financial sector
bluebottle
spear-phishing
cobalt strike
metasploit
compromised networks
french language
fake notifications

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.057 Low

EPSS

Percentile

92.2%

INTERPOL

A suspected senior member of a French-speaking hacking crew known as OPERA1ER has been arrested as part of an international law enforcement operation codenamed Nervone, Interpol has announced.

“The group is believed to have stolen an estimated USD 11 million – potentially as much as 30 million – in more than 30 attacks across 15 countries in Africa, Asia, and Latin America,” the agency said.

The arrest was made by authorities in Côte d’Ivoire early last month. Additional insight was provided by the U.S. Secret Service’s Criminal Investigative Division and Booz Allen Hamilton DarkLabs.

The financially motivated collective is also known by the aliases Common Raven, DESKTOP-GROUP, and NX$M$. Its modus operandi was first exposed by Group-IB and Orange CERT Coordination Center (Orange-CERT-CC) in November 2022, detailing its intrusions on banks, financial services, and telecom companies between March 2018 and October 2022.

UPCOMING WEBINAR

[🔐 Privileged Access Management: Learn How to Conquer Key Challenges

](<https://thn.news/pam-webinar&gt;)

Discover different approaches to conquer Privileged Account Management (PAM) challenges and level up your privileged access security strategy.

Reserve Your Spot

Earlier this January, Broadcom’s Symantec said it uncovered a set of targeted attacks against the financial sector in Francophone countries located in Africa from at least July 2022 to September 2022. The company said the activity, which it tracks as Bluebottle, has a degree of crossover with OPERA1ER.

Attack chains mounted by the group have leveraged spear-phishing lures that set off a chain of events that eventually leads to the deployment of post-exploitation tools like Cobalt Strike and Metasploit and off-the-shelf remote access trojans, which accommodate various functionalities to steal sensitive data.

Hacking Crew

OPERA1ER has also been observed maintaining access to compromised networks for a period ranging anywhere from three to twelve months, occasionally targeting the same company several times.

“Most of the messages were written in French, and mimicked fake tax office notifications or hiring offers,” Group-IB said. “OPERA1ER was able to get access to internal payment systems used by the affected organizations, and leveraged this to withdraw funds.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.057 Low

EPSS

Percentile

92.2%