Darknet Drama Unfolds: Market Admin Threatens Buyers with Police Exposure Unless Ransom is Paid

In a shocking turn of events, the darknet community is facing a new threat from within.

An administrator of a well-known darknet market has issued a stark ultimatum to its users: pay a ransom or risk exposing their identities to law enforcement agencies.

A screenshot of a message believed to be from the admin of the Incognito Market has surfaced online, revealing a disturbing plot to extort users of the platform.

The message shared by the Twitter user DarkDotFail indicates that the admin has collected a vast amount of sensitive data over the years, including private messages, transaction information, and order details.

The admin boasts about the accumulation of 557k orders and 862k crypto transaction IDs, which were never deleted despite promises of an “auto-encrypt” functionality and data expiry.

The message is written casually and laced with emojis and slang, but the underlying message is clear and menacing.

Extortion or Exposure

The admin’s message doesn’t mince words:

“YES, THIS IS AN EXTORTION !!!” Users are informed that the entire dump of collected data will be published at the end of May unless the admin’s demands are met.

Document
Integrate ANY.RUN in your company for Effective Malware Analysis

Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers

Malware analysis can be fast and simple. Just let us show you the way to:

  • Interact with malware safely
  • Set up virtual machine in Linux and all Windows OS versions
  • Work in a team
  • Get detailed reports with maximum data
  • If you want to test all these features now with completely free access to the sandbox:


The threat is calculated to instill fear and prompt action from the market’s clientele.

In a twist that adds insult to injury, the admin announces the opening of a whitelist portal, which will allow buyers to remove their records from the impending data dump.

However, this ‘service’ comes at a price, with the admin noting that prices will double on April 1st, coinciding with when buyers can access the page to get their names whitelisted.

Incognito Market is disclosing the names of those users who have and haven’t paid the ransom to avoid their information from being exposed.

Community Reaction and Advice

The darknet community is no stranger to scams and threats, but this level of extortion is a significant escalation.

Users are advised to exercise extreme caution and to avoid engaging with the demands.

Legal and cybersecurity professionals often warn against paying ransoms, as it does not guarantee safety and may lead to further exploitation.

This incident highlights the inherent risks associated with darknet markets.

While users seek anonymity and privacy, the platforms themselves can become a single point of failure, with administrators holding the power to compromise the very anonymity they promise.

As the situation develops, the darknet community will be watching closely, with many hoping for a resolution that doesn’t involve mass exposure or a successful extortion campaign.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter

Divya is a Senior Journalist at Cyber Security news covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.