OPERA1ER – An Advanced Threat Actor Group Stole At Least $11 Million From Banks & Telcos

The OPERA1ER threat group used off-the-shelf hacking tools to steal approximately $11 million from banks and telecommunications service providers throughout Africa.

Over 35 successful cyberattacks have been carried out by hackers between 2018 and 2022, and in 2020 approximately a third of them were launched.

Since 2019, the OPERA1ER threat group has been under the radar of cybersecurity analysts at Group-IB in collaboration with the CERT-CC department at Orange. But, recently, security analysts detected that the group had transformed its TTPs last year, 2021.

Researchers didn’t want to lose track of the threat actor, so they decided to wait until they resurfaced. It has been noted by Group-IB analysts that hackers have once again become active in cyberspace this year.

New Discoveries

TTPs are continually being developed by threat actors as a way of increasing their threat level. During August 2022, Group-IB was able to identify a number of new Cobalt Strike servers with the help of Przemyslaw Skowron, and these servers are operated by the OPERA1ER threat group. Group-IB said in a report shared with GBHackers.

Upon analyzing the infrastructure experts had just discovered that attackers had carried out 5 more attacks, and here below we have mentioned them:-

  • A bank in Burkina Faso in 2021
  • A bank in Benin in 2021
  • 2 banks in Ivory Coast in 2022
  • A bank in Senegal in 2022

It is believed that the hacker group consists of French-speaking members based in Africa, and they operate from there. There were a number of other organizations targeted by the threat group in countries other than Africa, such as:-

  • Argentina
  • Paraguay
  • Bangladesh

There are several things that OPERA1ER utilizes in order to compromise company servers, the following being some of them:-

  • Open-source tools
  • Commodity malware
  • Open-source frameworks

With the help of prevalent and trending topics threat actors launch spear-phishing emails on their targets to gain initial access.

Email attachments in these emails carry first-stage malware, including the following:- 

In order to investigate the compromised servers (files[.]ddrive[.]online, 20[.]91[.]192[.]253, 188[.]126[.]90[.]14) in-depth, security researchers used the Group-IB Threat Intelligence Graph tool:-

OPERA1ER is capable of staying inside the compromised networks for a period between 3 to 12 months depending on the size of the network. There are times when the same company is attacked twice by the group.

It is also possible for hackers to use the infrastructure of a victim’s network as a pivot point for attacks on other targets after gaining access to the victim’s network.

All financial transactions are communicated through this software, and they also fleece key information about the anti-fraud systems that need to be circumvented.

Managed DDoS Attack Protection for Applications – Download Free Guide

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…

16 hours ago

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…

20 hours ago

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…

20 hours ago

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…

20 hours ago

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…

21 hours ago

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…

23 hours ago