Sun. Apr 28th, 2024

Police raid dozens of homes and arrest ‘cybercrooks selling personal info’

Arrests have been made in the UK as part of an international takedown of a criminal online marketplace selling personal information for as little as 56p.

So far 24 people have been arrested in raids that took place yesterday and today, after 31 warrants were executed across the country.

They included two men, aged 34 and 36, who were detained by the National Crime Agency (NCA) in Grimsby on suspicion of Computer Misuse Act and fraud offences.

Tens of thousands of British victims are estimated to have been targeted and more arrests are expected.

The sting, led by the FBI and Dutch police and involving law enforcement agencies across 17 countries, took Genesis Market offline yesterday evening.

In total, there have so far been around 120 arrests, over 200 searches and close to 100 pieces of preventative activity carried out across the globe in recent days.

The marketplace, one of the most significant of its kind in the world, had 80 million sets of credentials available for sale, affecting two million victims.

Details including online banking, Facebook, Amazon, PayPal and Netflix account information were up for sale alongside so-called digital fingerprints containing data from the victims’ devices.

This enabled criminals to bypass online security checks by pretending to be the victim.

The NCA estimates there are hundreds of users of the site in the UK.

Will Lyne, head of cyber intelligence for the NCA, said: “Genesis Market is one of the top criminal access marketplaces anywhere in the world.

“Genesis Market is an enormous enabler of fraud and a range of other criminal activity online by facilitating that initial access to victims, which is a critical part of the business model in a whole range of nefarious activity.”

The marketplace could be found using normal internet search engines, as well as on the dark web, and users were offered step-by-step guides on how to buy stolen details as well as how to use them for fraud.

Prices started from 56p and went up to several hundred pounds, depending on the type of information available.

Rob Jones, director-general of the National Economic Crime Centre, said it was “very, very easy” for anyone to access Genesis Market to commit crime.

“This is the problem for us in the online world – you don’t need to know a criminal to start,” he said.

“So you can completely self-start and go looking for this and get everything you need to perpetrate a crime.

“And so that is why this is so damaging. You don’t have to go and meet somebody, you don’t have to go into a shadowy forum; you can get into it, pay your money, and then you’ve got the tools to commit a crime.

“And that’s why it is so damaging, and it is very, very easy.”

Businesses, as well as individuals, had their information sold on Genesis Market, which facilitated fraud; ransomware attacks – where hackers block access to data and demand payment to release it; sim-swapping, where mobile phone numbers are hijacked; and the theft of source code from companies.

NCA investigators have already set up spoof distributed denial-of-service sites, which bring down servers by flooding them with requests, to harvest the details of criminals, and may use similar tactics when it comes to fraud sites.

Mr Jones said: “Our approach to tackling the criminal marketplace is that cybercriminals won’t know who they’re interacting with and won’t know for certain that they are dealing with a criminal. And that could be a site that a partner or the NCA has access to and we’re getting their credentials.”

He added: “If you’re a cybercriminal, you’re not going to know whether we’ve got your credentials and whether you’re going to get a knock on the door in the morning.”

Users trying to access the site are now greeted with a page emblazoned with the FBI investigation name Operation Cookie Monster.

Source: (The Mirror)

[DISPLAY_ULTIMATE_SOCIAL_ICONS]