Incognito Darknet Market Mass-Extorts Buyers, Sellers

Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ranging from $100 to $20,000.
An extortion message currently on the Incognito Market homepage.
In the past 24 hours, the homepage for the Incognito Market was updated to include a blackmail message from its owners, saying they will soon release purchase records of vendors who refuse to pay to keep the records confidential.
We'll be publishing the entire dump of 557k orders and 862k crypto transaction IDs at the end of May, whether or not you and your customers' info is on that list is totally up to you.
The mass-extortion of Incognito Market users comes just days after a large number of users reported they were no longer able to withdraw funds from their buyer or seller accounts.
The cryptocurrency-focused publication Cointelegraph.com reported Mar. 6 that Incognito was exit-scamming its users out of their bitcoins and Monero deposits.
CoinTelegraph notes that Incognito Market administrators initially lied about the situation, and blamed users' difficulties in withdrawing funds on recent changes to Incognito's withdrawal systems.
Incognito Market deals primarily in narcotics, so it's likely many users are now worried about being outed as drug dealers.
Creating a new account on Incognito Market presents one with an ad for 5 grams of heroin selling for $450. New Incognito Market users are treated to an ad for $450 worth of heroin.
The double whammy now hitting Incognito Market users is somewhat akin to the double extortion techniques employed by many modern ransomware groups, wherein victim organizations are hacked, relieved of sensitive information and then presented with two separate ransom demands: One in exchange for a digital key needed to unlock infected systems, and another to secure a promise that any stolen data will not be published or sold, and will be destroyed.
Level 1 vendors can supposedly have their information removed by paying a $100 fee.
The past is replete with examples of similar darknet market exit scams, which tend to happen eventually to all darknet markets that aren't seized and shut down by federal investigators, said Brett Johnson, a convicted and reformed cybercriminal who built the organized cybercrime community Shadowcrew many years ago.


This Cyber News was published on krebsonsecurity.com. Publication date: Mon, 11 Mar 2024 16:25:28 +0000


Cyber News related to Incognito Darknet Market Mass-Extorts Buyers, Sellers

Incognito Darknet Market Mass-Extorts Buyers, Sellers - Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ...
3 months ago Krebsonsecurity.com
Revenue from Darknet Markets Dropped to 13 Billion in 2022 - The amount of money earned by darknet markets decreased from $2.6 billion in 2021 to $1.3 billion in 2022, according to a new study. Researchers from blockchain analysis firm Chainalysis attributed much of the decline to the closure of Hydra Market, ...
1 year ago Therecord.media
Incognito Market Engages in Large-Scale Extortion of Buyers and Sellers on the Darknet - Taking a cue from ransomware operators, the illicit online drug marketplace known as Incognito Market has initiated a campaign of extortion targeting both its vendors and buyers. Users are being threatened with the exposure of their cryptocurrency ...
3 months ago Cysecurity.news
92% of companies eyeing investment in AI-powered software - In 2024, buyers are increasingly focused on cost efficiency, AI functionality, and enhanced security, according to Gartner. The report reveals that 61% of buyers are seeking upgrades for more functionality in their recently purchased software. The ...
4 months ago Helpnetsecurity.com
What does Google Chrome's incognito mode really do for you? - We rely on the internet for so many tasks these days that, naturally, we'd prefer for some of those searches to stay private. This mode might not be as private as you think. The expanded warning, spotted on Chrome Canary by MSPowerUser, addresses one ...
5 months ago Zdnet.com
The Internet Enabled Mass Surveillance. AI Will Enable Mass Spying. - Spying and surveillance are different but related things. If I hired that same private detective to put you under surveillance, I would get a different report: where you went, whom you talked to, what you purchased, what you did. Putting someone ...
6 months ago Schneier.com
German police takes down Kingdom Market cybercrime marketplace - The Federal Criminal Police Office in Germany and the internet-crime combating unit of Frankfurt have announced the seizure of Kingdom Market, a dark web marketplace for drugs, cybercrime tools, and fake government IDs. The law enforcement operation ...
6 months ago Bleepingcomputer.com
Schneier on Security - Spying and surveillance are different but related things. If I hired that same private detective to put you under surveillance, I would get a different report: where you went, whom you talked to, what you purchased, what you did. Putting someone ...
6 months ago Schneier.com
US charged 19 suspects linked to xDedic cybercrime marketplace - The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services. An international operation ...
5 months ago Bleepingcomputer.com
What to do if your company was mentioned on Darknet? - Every year is abundant with major data leaks, biggest data breaches and hacks drawing massive media attention. While the darknet does facilitate the sale of diverse data types, for example, bank card information, driver licenses and ID photos, etc. ...
6 months ago Securelist.com
BlackCat Ransomware Raises Ante After FBI Disruption - The U.S. Federal Bureau of Investigation disclosed today that it infiltrated the world's second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang's darknet website, and released ...
6 months ago Krebsonsecurity.com
Crypto Exchange Founder Pleads Guilty for Dark Web Transfers - Bitzlato Ltd., a cryptocurrency exchange, was founded and is primarily owned by an individual who facilitated transactions between buyers and sellers in dark markets. The exchange acted as a conduit for such transactions to take place, making it an ...
6 months ago Gbhackers.com
US Charge Man with Running Stolen Credentials Marketplace - A man has been extradited from the UK to the US for allegedly operating a website that sold access to compromised computer credentials. Sandu Diaconu, 31, from Moldova, has been charged by the US with conspiracy to commit access device and computer ...
7 months ago Infosecurity-magazine.com
German police take down Kingdom Market, a darknet emporium of illicit goods - German law enforcement has seized the servers of the darknet marketplace Kingdom Market, a bazaar for drugs, malware, fake documents and other tools for cybercriminals. In a press release on Wednesday, the police said they posted a takedown notice on ...
6 months ago Therecord.media
Investigation of xDedic cybercrime site reaches 'culmination,' US says - The U.S. Department of Justice said that it has charged nearly 20 individuals for their involvement in the xDedic cybercrime marketplace operation, with more than a dozen already sentenced to prison. Since its takedown in 2019, international law ...
5 months ago Therecord.media
The old, not the new: Basic security issues still biggest threat to enterprises - Attacks on critical infrastructure reveal industry faux pas. Ransomware attacks on enterprises saw a nearly 12% drop last year, as larger organizations opt against paying and decrypting, in favor of rebuilding their infrastructure. X-Force analysis ...
4 months ago Helpnetsecurity.com
Report: Developers are most in demand on dark web - Hacker gangs often operate like businesses - they have salaries, working hours, clients and employees. To compete in a growing market, they are constantly looking for new talent with better skill sets, and they often use the same methods as ...
1 year ago Therecord.media
German Authorities Taken Down Dark Web place Kingdom Market - Kingdom Market, a dark web marketplace that sold drugs, malicious software, criminal services, and counterfeit documents, has been taken down by the German Federal Criminal Police Office with assistance from many foreign law enforcement ...
6 months ago Cybersecuritynews.com
Rise of OLVX: A New Haven for Cybercriminals in the Shadows - OLVX has emerged as a new cybercrime marketplace, quickly gaining a loyal following of customers seeking through the marketplace tools used to conduct online fraud and cyberattacks on other websites. The launch of the OLVX marketplace follows along ...
6 months ago Cysecurity.news
CVE-2006-4874 - Multiple cross-site scripting (XSS) vulnerabilities in Jupiter CMS allow remote attackers to inject arbitrary web script or HTML via the (1) language[Admin name] and (2) language[Admin back] parameters in (a) modules/blocks.php; the (3) ...
5 years ago
Speaking Freely: Lynn Hamadallah - There's been a lot of censorship for example on social media, which I've experienced myself when posting content in support of Palestine. The argument put forward was that those cases represented instances of free speech rather than hate speech. You ...
2 months ago Eff.org
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
2 days ago Therecord.media
China's biggest lender ICBC hit by ransomware attack - Industrial and Commercial Bank of China Ltd Nov 10 - The Industrial and Commercial Bank of China's U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Thursday, the latest in a string of victims ...
7 months ago Reuters.com
Cyber Insurance Market to be Worth Over $90bn by 2033 - The global cyber insurance market is projected to be worth $90.6bn by 2033, at a growth rate of 22.3% CAGR from 2023, according to an analysis by Market. Us. The industry is expected to reach $14.8bn by the end of 2024, a significant rise from a ...
5 months ago Infosecurity-magazine.com
The Balancing Act for Mid-Market Firms: Navigating Digital Growth and Security Hurdles - By Kevin Beasley, CIO, VAI. Increased competition and new regulatory requirements are increasing the tempo of digital transformation among mid-market companies. Deloitte's 2023 Mid-Market Technology Trend report found that technology spending among ...
3 months ago Cyberdefensemagazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)