International Law Enforcement Agencies Shut Down Major Cybercriminal Marketplace, Genesis Market, in Coordinated Operation

Highlights


  • On April 5th, 2023, Genesis Market was seized by international law enforcement agencies in a coordinated operation dubbed "Operation Cookie Monster".
  • The operation involved 17 countries and led to the arrest of 119 people in connection with the site, including its administrators and customers.
  • Genesis Market hosted more than 80 million credentials and digital fingerprints stolen from more than 2 million people.
  • The site began in 2018 and was believed to be based in Russia.
  • It operated on a decentralized network of servers and used cryptocurrency for payments.
  • The site had a reputation system and a customer support service to ensure the quality and reliability of its products.
  • The operation was led by the FBI and the Dutch National Police, with the support of Europol and other agencies, and assisted by Qintel, a cybersecurity firm.
  • The U.S. Justice Department said that many of the site's users were arrested on Tuesday and that the investigation into Genesis is still ongoing.
  • The U.S. Treasury Department imposed sanctions on the market and its operators.
  • The operation was hailed as a major success by law enforcement officials and cybersecurity experts, who said that its removal will have a significant impact on cybercrime.

If you are a regular user of the internet, you probably have heard of the dark web: a hidden part of the web where cybercriminals buy and sell stolen data, malware, drugs, weapons, and other illicit goods and services. But you may not have heard of Genesis Market, one of the most prominent and sophisticated dark web marketplaces that specialized in selling digital identities.
Genesis Market  Dark Web Seized

Genesis Market was a platform where hackers could buy and sell "bots" - browser fingerprints that had infected victims' devices through malware or account takeover. These bots allowed hackers to impersonate legitimate users and access their online accounts, such as bank accounts, e-commerce sites, social media platforms, and more. Genesis Market also offered stolen credentials, such as usernames and passwords, for various websites and services.

According to the U.S. Treasury Department, Genesis Market hosted more than 80 million credentials and digital fingerprints stolen from more than 2 million people. The site began in 2018 and was believed to be based in Russia. It operated on a decentralized network of servers and used cryptocurrency for payments. The site also had a reputation system and a customer support service to ensure the quality and reliability of its products.

However, on April 5th, 2023, Genesis Market was seized by international law enforcement agencies in a coordinated operation dubbed "Operation Cookie Monster". The operation involved 17 countries, including the U.S., the U.K., the Netherlands, Canada, Australia, and others. The authorities arrested 119 people in connection with the site, including its administrators and customers. They also conducted more than 200 searches and seized various assets and evidence.

The operation was led by the FBI and the Dutch National Police, with the support of Europol and other agencies. It was also assisted by Qintel, a cybersecurity firm that provided intelligence and analysis on Genesis Market. The U.S. Justice Department said that many of the site's users were arrested on Tuesday and that the investigation into Genesis is still ongoing. The U.S. Treasury Department also imposed sanctions on the market and its operators.

FBI and Dutch National Police
FBI Cyber Crime

The operation was hailed as a major success by law enforcement officials and cybersecurity experts. They said that Genesis Market was one of the most significant access marketplaces anywhere in the world and that its removal will have a significant impact on cybercrime. They also said that the operation demonstrated the global cooperation and coordination among law enforcement agencies to combat cyber threats.

Attorney General Merrick Garland said in a statement that law enforcement had "launched an unprecedented takedown of a major criminal marketplace that enabled cybercriminals to victimize individuals, businesses and governments around the world." He added that "the Department of Justice will continue to work with our domestic and international partners to disrupt and dismantle these criminal enterprises wherever they operate."

The operation also sent a clear message to cybercriminals and potential customers of dark web marketplaces: they are not safe or anonymous online and they will face justice for their actions. As Rob Jones, the Director General of Threat Leadership at the U.K.'s National Crime Agency (NCA), said: "This operation shows there is no place for criminals to hide online - we will find them."

No comments: