Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

BleepingComputer.com <cus@bleepingcomputer.com> emailing about databreach legit?


  • Please log in to reply
9 replies to this topic

#1 booterbotter

booterbotter

  •  Avatar image
  • Members
  • 309 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:31 PM

Posted 09 June 2024 - 04:27 PM

Hi is this email BleepingComputer.com <cus@bleepingcomputer.com>

 
From you guys?
 
Just received an email a few minutes about with the subject
BleepingComputer notice: Your PC was infected with password-stealing malware
 
 
I was sketchy so I checked the links on the emails but it does look like it's pointing to this site.
 
This is what it says, hopefully it copies the format with the links so you can check as well.
 
 

Dear Valued Member,

We are writing to notify you that at some point in the past, your computer was infected with information-stealing malware that allowed threat actors to steal your BleepingComputer credentials and likely other credentials saved in your web browser.

To be clear, BleepingComputer's systems and website were not breached or compromised.

Instead, your BleepingComputer credentials were found in credentials stolen by information-stealing malware, and then shared by threat actors on dark web forums, Telegram, and cybercrime marketplaces.

To protect our members' accounts and online security, BleepingComputer is proactively working with threat intelligence companies and cybersecurity researchers to retrieve lists of BleepingComputer accounts stolen by malware.

The passwords of these accounts have now been reset with random passwords so that they cannot be accessed by unauthorized users.

To regain access to your account, you will be required to perform a password reset.

What you should do:

Our investigation discovered that your BleepingComputer credentials were stolen by information-stealing malware and shared by threat actors on hacking forums, dark web marketplaces, and Telegram channels.

Information-stealing malware is a type of infection that steals data saved in your web browser, applications, and files, including credentials, credit cards, and browser history. This data is then sent back to the threat actor, where they sell it on cybercrime marketplaces, share them on hacking forums, or use them to breach further accounts.

As your BleepingComputer credentials were stolen by a malware infection on your computer, your credentials at other sites would have been stolen as well. Therefore, BleepingComputer recommends changing your password at all sites, as they were likely compromised at some point. Unfortunately, we have no way of determining when you were infected by the information-stealing malware.

We also suggest performing an antivirus scan of your computer for malware.

When resetting your password, use a unique, strong password. Do not re-use this password for other logins - which will help to prevent a breach at one site from affecting you in another incident. To assist in maintaining unique passwords at all sites you frequent, we recommend using a password manager.

It is also recommended that you visit the data breach monitoring service, Have I Been Pwned, to determine if your credentials were exposed in known data breaches.

For more information:

If you would like additional information, or if you have specific questions and concerns, please contact us at cus@bleepingcomputer.com.

If you would like free assistance determining if your computer is infected, you can open a virus removal topic in our forums by following the instructions in this topic.

Thank you for your loyalty and support.

Lawrence Abrams
BleepingComputer.com

 



BC AdBot (Login to Remove)

 


#2 Chris Cosgrove

Chris Cosgrove

  •  Avatar image
  • Global Moderator
  • 28,288 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Scotland
  • Local time:02:31 PM

Posted 09 June 2024 - 05:58 PM

Yes, this is a genuine email from Lawrence Abrams - Grinler - the site owner. Recently we have had quite a few instances where dormant accounts have suddenly burst back into life spamming BC. The normal practice with spammers is to ban them but that would also mean banning a completely innocent member.

 

In general the problem comes about because of the use of the same password for different accounts. I suggest you run your passwords through this web-site -

 

https://haveibeenpwned.com/

 

as a check. You can call me paranoid but I don't store passwords on any internet connected device. The biggest problem I have come across is on phones and tablets where it is almost impossible not to save passwords on these devices. I don't have a tablet and I do nothing sensitive on my phone - no emails, no banking. that's what my desktop is for.

 

Chris Cosgrove


Edited by Chris Cosgrove, 09 June 2024 - 05:58 PM.


#3 booterbotter

booterbotter
  • Topic Starter

  •  Avatar image
  • Members
  • 309 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:31 PM

Posted 09 June 2024 - 10:06 PM

Yes, this is a genuine email from Lawrence Abrams - Grinler - the site owner. Recently we have had quite a few instances where dormant accounts have suddenly burst back into life spamming BC. The normal practice with spammers is to ban them but that would also mean banning a completely innocent member.

 

In general the problem comes about because of the use of the same password for different accounts. I suggest you run your passwords through this web-site -

 

https://haveibeenpwned.com/

 

as a check. You can call me paranoid but I don't store passwords on any internet connected device. The biggest problem I have come across is on phones and tablets where it is almost impossible not to save passwords on these devices. I don't have a tablet and I do nothing sensitive on my phone - no emails, no banking. that's what my desktop is for.

 

Chris Cosgrove

 

Thanks for confirming. Will check on it this right away. I am using a yubico so I was not that worried that much but yeah will have to change the passwords. Google itself just emailed me like literally now as well. The email from your team though came in first which is why I was skeptical at first. 



#4 booterbotter

booterbotter
  • Topic Starter

  •  Avatar image
  • Members
  • 309 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:31 PM

Posted 10 June 2024 - 04:37 AM

Thanks as always BC team :) 

Done updating all my stuff



#5 Grinler

Grinler

    Lawrence Abrams


  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:31 AM

Posted 10 June 2024 - 05:34 PM

Awesome, and yes confirming that's from us.

 

However, this was not a data breach at BleepingComputer.

 

We worked with some threat intel companies and researchers who shared lists of accounts who were compromised by info-stealing malware.

 

Thought it was a good idea to proactively reset passwords and notify users so they could protect themselves.



#6 digmor crusher

digmor crusher

  •  Avatar image
  • Members
  • 224 posts
  • OFFLINE
  •  
  • Gender:Not Telling
  • Location:Canada
  • Local time:08:31 AM

Posted 10 June 2024 - 06:20 PM

Shouldn't this be plastered all over the BC web page? And how are you going to let users know? I would know nothing about this if I didn't see it on Wilders.



#7 Grinler

Grinler

    Lawrence Abrams


  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:31 AM

Posted 10 June 2024 - 08:01 PM

Only those whose credentials were stolen by malware on their devices were impacted and notified by email.

 

This was not a compromise of BleepingComputer and did not impact any other users.



#8 booterbotter

booterbotter
  • Topic Starter

  •  Avatar image
  • Members
  • 309 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:31 PM

Posted 11 June 2024 - 01:44 AM

Only those whose credentials were stolen by malware on their devices were impacted and notified by email.

 

This was not a compromise of BleepingComputer and did not impact any other users.

 

Thanks, I just wanted to make sure. Prior the databreach, I have been using almost 2yrs now a hardware token on my emails as well as my close family, which can't be bypass (so far on what I tested). But yeah, I am guilty of using the same passwords all over which I already changed them.



#9 Daveski17

Daveski17

  •  Avatar image
  • Members
  • 44 posts
  • OFFLINE
  •  
  • Local time:02:31 PM

Posted 11 June 2024 - 02:19 AM

Shouldn't this be plastered all over the BC web page? And how are you going to let users know? I would know nothing about this if I didn't see it on Wilders.

 

Yeah, it's weird that I heard about this first on Wilders, a site I rarely use now.



#10 Orange Blossom

Orange Blossom

    OBleepin Investigator


  •  Avatar image
  • Moderator
  • 41,272 posts
  • OFFLINE
  •  
  • Gender:Not Telling
  • Location:Bloomington, IN
  • Local time:09:31 AM

Posted 12 June 2024 - 04:14 PM

As Grinler stated, this wasn't a data breach.  Some members accounts had been compromised by info-stealing malware on their own or possibly borrowed devices.  Those members have been notified.


Help us help you. If HelpBot replies, you MUST follow step 1 in its reply so we know you need help.



Orange Blossom

An ounce of prevention is worth a pound of cure

SpywareBlaster, ESET Internet Security, NoScript Firefox ext.


animinionsmalltext.gif





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users