FBI dismantles Genesis Market, one of the world’s largest cybercrime marketplaces

The FBI and the Dutch police dismantled one of the largest cybercrime sites, the Genesis Market platform. Genesis Market was one of the top criminal access markets anywhere in the world, according to the UK’s National Crime Agency (NCA), which was also involved in the operation.

The Genesis Market website now displays the caption Operation Cookie Monster, the name of the investigation that led to the termination of the site.

In addition to the FBI and the Dutch police, the operation also involved authorities from 17 countries and led to the arrest of 120 cybercriminals. Despite the large-scale operation, it has not yet been possible to arrest the leader of the organization.

Genesis Market stored more than 80 million stolen credentials and fingerprints in an unchecked black market. Much of the information offered there corresponded to bank account data, so that financial crimes were also committed.

In addition to this, there was trading of Facebook, Amazon, Paypal and Netflix accounts and trading of computer and mobile device identifiers. This personal information was the one that allowed bypassing all security filters, as it helped cybercriminals to easily impersonate the victim.

How did this cybercriminal market operate?

One of the main features of Genesis Market was that it could be found through common search engines. According to Rob Jones, the director general of the UK NCA’s National Economic Crime Centre, it was very easy to access Genesis Market and commit crimes. He added that it is not necessary to know a criminal to start committing crimes online, which is why it is so harmful.

In addition to this, specialized guides were offered on how to use the stolen data to commit the frauds. This meant that any inexperienced person could carry out these crimes.

On this website, virtual criminals bought software with users’ cookies and fingerprints. It simultaneously offered automated applications that were used to steal personal data by infecting devices with malware.

Finally, cookies were also sold so that cybercriminals can usurp online identity, making the browser believe it was a legitimate user. This means that all the tools were offered to commit online crimes easily.

One of the main features of Genesis Market was that it offered up-to-date information. The malware continued to work on victims’ devices to obtain new passwords if they were changed, a key difference from other websites.

Genesis Market and a major blow to cybercrime

The disruption of Genesis Market is big news because it was one of the leading online fraud facilitator sites. According to John Fokker, leader of cybersecurity firm Trellix, this blow will have a noticeable impact on the activities of cybercriminals using stolen credentials.

However, Fokker assured that this will not be the end of fraud, since the leaders of Genesis Market were not arrested and there will surely be competitors looking to take their place.

No Comments Yet

Leave a Reply

Your email address will not be published.