Genesis Market: Huge dark web platform smashed

Genesis Market: Next giant dark web platform smashed

Share post

"Operation Cookie Monster" smashes Genesis Market: The world's largest platform of its kind offered special services, such as stolen access data to various e-commerce and online payment services, access to bank accounts or social networks of all kinds. The international action was made much more European by the FBI, Europol and German police carried out.

According to the FBI, the dark web platform Genesis Market offered access to data that had been stolen from more than 1,5 million compromised computers worldwide and was therefore also a key factor in ransomware. The U.S. Department of Justice reported on the international operation against Genesis Market, a criminal online marketplace that promoted and sold bundles of account credentials -- such as usernames and passwords for email, bank accounts, and social media -- obtained from malware-infected computers on the had been stolen from all over the world.

According to Spiegel.de, the police in Germany searched 62 objects belonging to 58 suspects in a concerted action that affected all federal states. It was about a large number of fraudulent offenses, such as spying on data, data stolen goods and money laundering, as reported by the Federal Criminal Police Office (BKA) and the Frankfurt Public Prosecutor's Office.

🔎 Many websites connected to Genesis Market and their domain have been confiscated (Image: B2B-CS).

Operation Cookie Monster was successful

Since its inception in March 2018, Genesis Market has offered access to stolen data containing over 80 million account credentials. These also included credentials for the financial sector, critical infrastructure, and federal, state, and local governments. Genesis Market has also been one of the most prolific Initial Access Brokers (IABs) in the cybercrime world. IABs attract criminals who want to easily infiltrate a victim's computer system. Ransomware actors also use Genesis Market offerings to attack computer networks in the United States and around the world.

The perfidious: Genesis Market was designed to be user-friendly, offering users the ability to search for stolen credentials based on location and/or account type (e.g., banking, social media, email, etc.). In addition to credentials, Genesis Market has obtained and sold device "fingerprints," which are unique combinations of device identifiers and browser cookies used by many website systems for fraud detection. The combination of stolen credentials, fingerprints and cookies allowed shoppers to impersonate the victim.

Globally coordinated access

Before the authorities struck, Genesis Market users around the world who used the purchased credentials for cybercrimes were identified for an extended period of time. These efforts resulted in hundreds of tips being sent to FBI field offices across the United States, as well as international law enforcement partners. Additionally, as part of this operation dubbed Operation Cookie Monster, law enforcement seized 11 domain names used to support Genesis Market's infrastructure.

Check for Have I Been Pwned

The victim's credentials, obtained during the investigation, were made available to the Have I Been Pwned website, a free resource that allows people to quickly determine if their credentials were stolen (or "pwned") in a data breach or other activity. sacrifice can HaveIBeenPwned.com visit and check their data. This allows them to quickly see whether their passwords and other authentication data are known and need to be changed.

More at Justice.gov

 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more