Remove Accountability Remove Cybercrime Remove Marketing Remove Scams
article thumbnail

Incognito Darknet Market Mass-Extorts Buyers, Sellers

Krebs on Security

Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ranging from $100 to $20,000. An extortion message currently on the Incognito Market homepage.

Marketing 283
article thumbnail

Apollon Darknet market is allegedly pulling an exit scam

Security Affairs

The Apollon market, one of the largest marketplaces, is likely exit scamming after the administrators have locked vendors’ accounts. The Apollon market , one of the darknetā€™s largest marketplaces, is likely exit scamming, vendors and customers reported suspicious behavior of its administrators.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Telegram phishing market

SecureList

The Telegram black market: what’s on offer After reviewing phishers’ Telegram channels that we detected, we broke down the services they promoted into paid and free. Once a URL is entered, the bot will generate several scam links targeting users of the service. Another reason is recruiting an unpaid workforce.

Phishing 114
article thumbnail

Russian Reshipping Service ā€˜SWAT USA Dropā€™ Exposed

Krebs on Security

One of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. Among the most common ways that thieves extract cash from stolen credit card accounts is through purchasing pricey consumer goods online and reselling them on the black market.

article thumbnail

Resecurity identified the investment scam network ā€˜Digital Smokeā€™

Security Affairs

by using their brands and market reputation to defraud consumers. billion to scams. billion to scams. A FINRA survey points to health, marital and trust problems resulting from financial scams. A FINRA survey points to health, marital and trust problems resulting from financial scams. and the U.K billion in the U.S

Scams 91
article thumbnail

Law enforcement Operation HAECHI IV led to the seizure of $300 Million

Security Affairs

The six-month operation (July-December 2023) targeted organizations involved in seven types of online scams: business email compromise (BEC), ecommerce fraud, investment fraud, voice phishing , money laundering associated with illegal online gambling, romance scams , and online sextortion schemes.

Scams 96
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Vulnerabilities market got a remake.