Remove Accountability Remove Cryptocurrency Remove Cybercrime Remove Marketing
article thumbnail

Incognito Darknet Market Mass-Extorts Buyers, Sellers

Krebs on Security

Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ranging from $100 to $20,000. “And yes, this is an extortion!!!!

Marketing 284
article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

The German police seized the infrastructure of the darknet marketplace Nemesis Market disrupting its operation. The law enforcement confiscated about 94,000 euros worth of cryptocurrencies. The Nemesis Market recently reached over 150,000 users and over 1,100 seller accounts registered worldwide.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges. Separately, the U.S.

article thumbnail

German police seized the dark web marketplace Kingdom Market

Security Affairs

The German police seized the dark web marketplace Kingdom Market as a result of an international law enforcement operation. The Kingdom Market was established in March 2021, the offer of the dark web marketplace included drugs, malware, stolen data, and forged documents. ” reads a press release published by BKA.

Marketing 106
article thumbnail

Dark web threats and dark market predictions for 2024

SecureList

In 2023, for instance, there was a significant rise in posts offering login credentials and passwords for various personal and work accounts. Notable among these was BunnyLoader , inexpensive and feature-rich malware capable of stealing sensitive data and cryptocurrency. The dark market is already replete with such services.

Marketing 107
article thumbnail

$10M Is Yours If You Can Get This Guy to Leave Russia

Krebs on Security

government this week put a $10 million bounty on the head of a Russian man who for the past 18 years operated Try2Check , one of the cybercrime underground’s most trusted services for checking the validity of stolen credit card data. In 2017, U.S. In Kulkov’s case, it no doubt was critical to U.S.

Marketing 236
article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, cybercrime) ” reads the press release published by DoJ.