/

What happened in the Genesis Market data breach?

What happened in the Genesis Market data breach?

Twingate Team

Apr 11, 2024

In April 2023, the notorious Genesis Market, a criminal online marketplace trading in stolen account credentials and browser fingerprints, was shut down in a coordinated international operation dubbed "Operation Cookie Monster." The operation involved the FBI and numerous law enforcement agencies from around the world. Genesis Market has been active since 2017, offering access to data stolen from millions of compromised computers worldwide, containing tens of millions of account access credentials.

How many accounts were compromised?

The breach impacted data related to approximately 8 million individuals.

What data was leaked?

The data exposed in the breach encompassed browser user agent details, credit card CVV, credit cards, dates of birth, email addresses, names, passwords, phone numbers, physical addresses, and usernames.

How was Genesis Market hacked?

Hackers behind Genesis Market infiltrated compromised systems to gather stolen credentials, cookies, and digital browser fingerprints, which allowed them to impersonate victims' browsers and access their online banking and subscription services. The marketplace, active since 2017, claimed to keep these browser fingerprints up to date as long as it retained access to a compromised device. The international operation "Cookie Monster" led to the shutdown of Genesis Market and the seizure of its infrastructure, disrupting the criminal activities and sale of stolen data.

How do I know if I was affected?

Individuals can check if their credentials were compromised in the breach by visiting the HaveIBeenPwned website, a platform that monitors data breaches and can notify individuals if their data has been disclosed in recognized data leaks.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, and not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the respective service providers.

Where can I go to learn more?

If you want to find more information on the Genesis Market data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

What happened in the Genesis Market data breach?

What happened in the Genesis Market data breach?

Twingate Team

Apr 11, 2024

In April 2023, the notorious Genesis Market, a criminal online marketplace trading in stolen account credentials and browser fingerprints, was shut down in a coordinated international operation dubbed "Operation Cookie Monster." The operation involved the FBI and numerous law enforcement agencies from around the world. Genesis Market has been active since 2017, offering access to data stolen from millions of compromised computers worldwide, containing tens of millions of account access credentials.

How many accounts were compromised?

The breach impacted data related to approximately 8 million individuals.

What data was leaked?

The data exposed in the breach encompassed browser user agent details, credit card CVV, credit cards, dates of birth, email addresses, names, passwords, phone numbers, physical addresses, and usernames.

How was Genesis Market hacked?

Hackers behind Genesis Market infiltrated compromised systems to gather stolen credentials, cookies, and digital browser fingerprints, which allowed them to impersonate victims' browsers and access their online banking and subscription services. The marketplace, active since 2017, claimed to keep these browser fingerprints up to date as long as it retained access to a compromised device. The international operation "Cookie Monster" led to the shutdown of Genesis Market and the seizure of its infrastructure, disrupting the criminal activities and sale of stolen data.

How do I know if I was affected?

Individuals can check if their credentials were compromised in the breach by visiting the HaveIBeenPwned website, a platform that monitors data breaches and can notify individuals if their data has been disclosed in recognized data leaks.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, and not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the respective service providers.

Where can I go to learn more?

If you want to find more information on the Genesis Market data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

What happened in the Genesis Market data breach?

Twingate Team

Apr 11, 2024

In April 2023, the notorious Genesis Market, a criminal online marketplace trading in stolen account credentials and browser fingerprints, was shut down in a coordinated international operation dubbed "Operation Cookie Monster." The operation involved the FBI and numerous law enforcement agencies from around the world. Genesis Market has been active since 2017, offering access to data stolen from millions of compromised computers worldwide, containing tens of millions of account access credentials.

How many accounts were compromised?

The breach impacted data related to approximately 8 million individuals.

What data was leaked?

The data exposed in the breach encompassed browser user agent details, credit card CVV, credit cards, dates of birth, email addresses, names, passwords, phone numbers, physical addresses, and usernames.

How was Genesis Market hacked?

Hackers behind Genesis Market infiltrated compromised systems to gather stolen credentials, cookies, and digital browser fingerprints, which allowed them to impersonate victims' browsers and access their online banking and subscription services. The marketplace, active since 2017, claimed to keep these browser fingerprints up to date as long as it retained access to a compromised device. The international operation "Cookie Monster" led to the shutdown of Genesis Market and the seizure of its infrastructure, disrupting the criminal activities and sale of stolen data.

How do I know if I was affected?

Individuals can check if their credentials were compromised in the breach by visiting the HaveIBeenPwned website, a platform that monitors data breaches and can notify individuals if their data has been disclosed in recognized data leaks.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, and not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the respective service providers.

Where can I go to learn more?

If you want to find more information on the Genesis Market data breach, check out the following news articles: