Slilpp Marketplace shut down by U.S. Authorities

The US Department of Justice (DoJ) said that the infrastructure of an underground marketplace known as “Slilpp” that focused in trading stolen login credentials had been affected and shut down.

 

More than a dozen people have been accused or arrested in connection with the unlawful marketplace as part of the multinational law enforcement investigation.

 

The United States, Germany, the Netherlands, and Romania collaborated on the cyber operation. A series of servers that housed the group’s infrastructure, as well as the various domains it ran, were confiscated.

 

Slilpp, which had been in business since 2012, was a marketplace for allegedly stolen internet account login passwords from 1,400 companies around the world.

 

Over 80 million stolen usernames and passwords for bank accounts, online payment accounts, mobile phone accounts, retailer accounts, and other internet accounts were offered for sale, and were then used to undertake unlawful activities, such as wire transfers, from the accounts.

 

 

Slilpp, slilpp marketplace, slilpp market shut down, slilpp market down, android, antivirus, Computer Security, computers, cyber news, cyber security news, cyber security news today, cyber security updates, cyber updates, cyberattack, cyberattacks, cybercrime, cybercriminals, cybersafe news, cybersecurity, cybersecurity news now, cybersecurity news today, dark web, data breach, Data leak, data stealing malware, DDoS, Distributed Denial of Service, Email, email security, exploit, hacker news, Hacks, Infected Installer, information security, InfoSec, infosec news, latest cybernews today, latest cybersecurity news today, linux, Mac, Malicious email campaign, Malvertising, Malware, malware app, malware removal, mining bots, Mobile Security, network security, online security, personal data exposed, Phishing, Privacy, python bot, Ransom, ransomware, ransomware attack, ransomware attacks 2021, ransomware gang, ransomware group, ransomware malware, ransomware news, RCE, recent ransomware attacks, Remote Access Trojan, Remote Code Execution, remote desktop app, remote desktop app virus, remote desktop malware, REvil, revil ransomware, rootkit, Security, smartphone, software vulnerability, Spam, spyware, Supply Chain, tech, tech news, tech support, tech updates, technical support, Technology, trojan, virus, virus removal, Vulnerabilities, Vulnerability, Web Security, what is ransomware

 

 

Slilpp, slilpp marketplace, slilpp market shut down, slilpp market down, android, antivirus, Computer Security, computers, cyber news, cyber security news, cyber security news today, cyber security updates, cyber updates, cyberattack, cyberattacks, cybercrime, cybercriminals, cybersafe news, cybersecurity, cybersecurity news now, cybersecurity news today, dark web, data breach, Data leak, data stealing malware, DDoS, Distributed Denial of Service, Email, email security, exploit, hacker news, Hacks, Infected Installer, information security, InfoSec, infosec news, latest cybernews today, latest cybersecurity news today, linux, Mac, Malicious email campaign, Malvertising, Malware, malware app, malware removal, mining bots, Mobile Security, network security, online security, personal data exposed, Phishing, Privacy, python bot, Ransom, ransomware, ransomware attack, ransomware attacks 2021, ransomware gang, ransomware group, ransomware malware, ransomware news, RCE, recent ransomware attacks, Remote Access Trojan, Remote Code Execution, remote desktop app, remote desktop app virus, remote desktop malware, REvil, revil ransomware, rootkit, Security, smartphone, software vulnerability, Spam, spyware, Supply Chain, tech, tech news, tech support, tech updates, technical support, Technology, trojan, virus, virus removal, Vulnerabilities, Vulnerability, Web Security, what is ransomware

 

 

According to current victim reports, the stolen login credentials sold through Slilpp were used to drain no less than $200 million in the United States.

 

The Slilpp marketplace allegedly caused hundreds of millions of dollars in losses to victims worldwide, including by allowing buyers to steal the identities of American victims, according to Acting Assistant Attorney General Nicholas L. McQuaid of the Department of Justice’s Criminal Division.

 

He also stated that the department will not allow an underground industry for stolen identities, and that the agency would continue to work with law enforcement partners throughout the world to destroy criminal marketplaces wherever they exist.

 

Slilpp is the Department of Justice’s third marketplace to be shut down, following xDedic (January 2019) and DEER.IO (January 2021), both of which collected and sold login credentials.

 

 

Also read: JBS ransomware attack: paid $11 million to REvil ransomware

 

You might also like: Cybercriminals could possibly exploit Samsung pre-installed apps for spying

 

You might also like: Microsoft Office patches 4 critical security flaws