Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Authorities Take Down Stolen Login Credentials Marketplace Slilpp

Law enforcement agencies in the United States, Germany, the Netherlands, and Romania have taken down the stolen login credentials marketplace Slilpp, the U.S. Department of Justice announced on Thursday.

Law enforcement agencies in the United States, Germany, the Netherlands, and Romania have taken down the stolen login credentials marketplace Slilpp, the U.S. Department of Justice announced on Thursday.

Active since 2012, the crime shop has been selling stolen credentials associated with a variety of online accounts, including banking, payment, and retail accounts, among others. Initially, Slilpp only offered credentials for PayPal and eBay accounts, but it has expanded greatly.

A seizure warrant affidavit unsealed this week reveals that credentials for more than 1,400 account providers could be found on the marketplace. The losses caused to victims exceed $200 million in the United States alone, but the full impact of the crime shop has yet to be determined.

The affidavit states that Slilpp enabled vendors to sell stolen login credentials and provided them with a payment mechanism to support such transactions.

Users could purchase login credentials and then use them to conduct unauthorized transactions from the associated accounts.

[Also read: Over 5 Billion Unique Credentials Offered on Cybercrime Marketplaces]

Working together with foreign law enforcement agencies, the Federal Bureau of Investigation identified servers that hosted the infrastructure supporting Slilpp’s operation, and seized servers and domain names “pursuant to domestic and international legal process.”

Over a dozen individuals were charged or arrested in connection with the marketplace.

Advertisement. Scroll to continue reading.

“With today’s coordinated disruption of the Slilpp marketplace, the FBI and our international partners sent a clear message to those who, as alleged, would steal and traffic in stolen identities: we will not allow cyber threats to go unchecked,” said Acting U.S. Attorney Channing D. Phillips of the District of Columbia.

Related: Underground Carding Marketplace Joker’s Stash Announces Shutdown

Related: German Police Take Down ‘World’s Largest Darknet Marketplace’

Related: Authorities Seize Hacked Server Marketplace

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.