- ADVERTISEMENT -
Getting your Trinity Audio player ready...

The US Justice Department announced on Wednesday that it had seized the online marketplace for cybercriminals “Genesis Market” in cooperation with international law enforcement agencies and the Treasury Department. The Treasury Department’s Office of Foreign Assets Control also sanctioned Genesis for its involvement in the theft and sale of device credentials and other sensitive data.

“Our seizure of Genesis Market should serve as a warning to cybercriminals who operate or use these criminal marketplaces: the Justice Department and our international partners will shut down your illegal activities, find you, and bring you to justice,” 

- ADVERTISEMENT -
 Attorney General Merrick Garland

The darknet market was stocked with stolen digital identities that could be used to impersonate customers of companies like Amazon, Coinbase, or Fidelity. Cybersecurity expert Matthew Gracey-McMinn stated that the stolen identities, called “bots,” were taken from infected computers and could fetch as much as $450 per bot.

Private information from victims’ devices and offered it for sale. Genesis’ users were located around the world, and the illicit practices of the market were spread globally, according to the Treasury.

The market took advantage of malware-infected computer systems to compile stolen private data, including mobile device identifiers, email addresses, usernames, and passwords, to sell to cybercriminals. Genesis also sold unauthorized access to computer systems.

The announcement from the US Justice Department and the Treasury Department came a day after the FBI and a consortium of international law enforcement authorities shut down Genesis Market.

The FBI Director Christopher Wray stated that the takedown was a demonstration of the agency’s commitment to disrupting and dismantling key services used by criminals to facilitate cybercrime. The US government believes that Genesis is located in Russia, and Treasury said its illicit practices are spread worldwide.

Genesis Market had been in operation for several years before the takedown. It was considered to be one of the largest “darknet” marketplaces, with more than 300,000 listings for stolen digital identities and other illicit goods and services. The market had a reputation for being highly secure and had built up a loyal following of cybercriminals.

The Justice Department and Treasury did not disclose how they were able to take down the site or arrest those behind it. However, the move is part of a broader effort by law enforcement agencies worldwide to crack down on cybercrime and the illegal online sale of sensitive information.

“This takedown of Genesis Market is a significant achievement in the fight against cybercrime,” said Matthew Gracey-McMinn, a cybersecurity expert. “It sends a clear message to cybercriminals that no one is beyond the reach of the law, and that they will be held accountable for their actions.”

The FBI has been working with international partners to dismantle criminal marketplaces such as Genesis Market, which have become a major source of income for cybercriminals. These markets offer a range of illegal goods and services, including stolen credit card details, hacked accounts, and malware.

In recent years, the number of “darknet” marketplaces has exploded, driven in part by the growth of cryptocurrencies, which allow buyers and sellers to conduct transactions anonymously. Law enforcement agencies around the world have been stepping up their efforts to combat this trend, with mixed success.

The takedown of Genesis Market is a significant victory for law enforcement, but it is unlikely to be the last of its kind. Cybercriminals are constantly adapting their tactics to stay ahead of the authorities, and law enforcement agencies will need to remain vigilant to keep pace with this evolving threat.

- ADVERTISEMENT -
Leave A Reply

Exit mobile version