Hi is this email BleepingComputer.com <cus@bleepingcomputer.com>
Dear Valued Member,
We are writing to notify you that at some point in the past, your computer was infected with information-stealing malware that allowed threat actors to steal your BleepingComputer credentials and likely other credentials saved in your web browser.
To be clear, BleepingComputer's systems and website were not breached or compromised.
Instead, your BleepingComputer credentials were found in credentials stolen by information-stealing malware, and then shared by threat actors on dark web forums, Telegram, and cybercrime marketplaces.
To protect our members' accounts and online security, BleepingComputer is proactively working with threat intelligence companies and cybersecurity researchers to retrieve lists of BleepingComputer accounts stolen by malware.
The passwords of these accounts have now been reset with random passwords so that they cannot be accessed by unauthorized users.
To regain access to your account, you will be required to perform a password reset.
What you should do:
Our investigation discovered that your BleepingComputer credentials were stolen by information-stealing malware and shared by threat actors on hacking forums, dark web marketplaces, and Telegram channels.
Information-stealing malware is a type of infection that steals data saved in your web browser, applications, and files, including credentials, credit cards, and browser history. This data is then sent back to the threat actor, where they sell it on cybercrime marketplaces, share them on hacking forums, or use them to breach further accounts.
As your BleepingComputer credentials were stolen by a malware infection on your computer, your credentials at other sites would have been stolen as well. Therefore, BleepingComputer recommends changing your password at all sites, as they were likely compromised at some point. Unfortunately, we have no way of determining when you were infected by the information-stealing malware.
We also suggest performing an antivirus scan of your computer for malware.
When resetting your password, use a unique, strong password. Do not re-use this password for other logins - which will help to prevent a breach at one site from affecting you in another incident. To assist in maintaining unique passwords at all sites you frequent, we recommend using a password manager.
It is also recommended that you visit the data breach monitoring service, Have I Been Pwned, to determine if your credentials were exposed in known data breaches.
For more information:
If you would like additional information, or if you have specific questions and concerns, please contact us at cus@bleepingcomputer.com.
If you would like free assistance determining if your computer is infected, you can open a virus removal topic in our forums by following the instructions in this topic.
Thank you for your loyalty and support.
Lawrence Abrams
BleepingComputer.com