Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

Slilpp, the Largest Stolen Logins Market, Seized by Law Enforcement

Slilpp, the Largest Stolen Logins Market, Seized by Law Enforcement

The US Department of Justice (DOJ) has announced today that a multinational operation took down Slillpp, the largest online marketplace of stolen login credentials.

Law enforcement agencies from the United States, Germany, the Netherlands, and Romania seized servers used to host Slilpp’s marketplace infrastructure and its domain names.

The marketplace’s websites are now replaced with a seizure banner on the clear web and displaying an invalid onionsite address error on the dark web.

During the international operation, the FBI worked in coordination with prosecutors and investigators from several jurisdictions worldwide.

Agencies involved in Slilpp’s taken down include Germany’s Bundeskriminalamt, the Netherlands’ National High Tech Crime Unit, and Romania’s Directorate for the Investigation of Organized Crime and Terrorism.

“Slilpp is the largest marketplace of compromised accounts ever seen in the criminal underground,” Advanced Intelligence CEO Vitali Kremez told BleepingComputer.

“The marketplace was responsible for major inflows of compromised data resulting in millions of dollars of illicit profits to the administrators.”

Also Read: PDPA Compliance Singapore: 10 Areas to Work on

Slilpp seizure  banner
Slilpp seizure banner

Slilpp has been active since 2012 and was used by cybercriminals to sell and buy stolen login credentials for bank, online payment, mobile phone, retailer, and other online accounts.

Customers who bought credentials from Slilpp vendors subsequently used them in unauthorized transactions (e.g., wire transfers), with more than a dozen individuals having already been charged or arrested by US law enforcement following investigations linked to the Slilpp marketplace.

“According to the affidavit, a fraction of the victimized account providers have calculated losses so far; based on limited existing victim reports, the stolen login credentials sold over Slilpp have been used to cause over $200 million in losses in the United States. The full impact of Slilpp is not yet known,” the DOJ said.

Right before the marketplace was taken down and its sites seized, Slilpp vendors were selling more than 80 million stolen login credentials belonging to users of more than 1,400 companies, many of them high-profile ones.

“The Slilpp marketplace allegedly caused hundreds of millions of dollars in losses to victims worldwide, including by enabling buyers to steal the identities of American victims,” added Acting Assistant Attorney General Nicholas L. McQuaid of the Justice Department’s Criminal Division.

While Slilpp was taken down, other large marketplacess remain online to provide cybercriminals with stolen credentials.

Also Read: What Does a Data Protection Officer Do? 5 Main Things

For instance, Advanced Intel security researchers secretly collected credentials for 1.3 million compromised Windows Remote Desktop servers for almost three years, after gaining access to the database of UAS.

UAS (short for Ultimate Anonymity Services) is the largest hacker marketplace for stolen RDP credentials, with 23,706 accounts up for sale in April.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us