Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Dropbox Denies It Was Hacked, Says Passwords Stolen From Other Services

On Monday, a group of hackers posted a message on Pastebin claiming they have “hacked” nearly 7 million Dropbox accounts. The cloud storage giant said the data was stolen from other services, not from its own systems.

On Monday, a group of hackers posted a message on Pastebin claiming they have “hacked” nearly 7 million Dropbox accounts. The cloud storage giant said the data was stolen from other services, not from its own systems.

The hackers have already published hundreds of email addresses and associated passwords in clear text. They claim they will publish more as they get Bitcoin donations, but so far only 0.0001 BTC has been transferred to their address.

Reddit users have confirmed that at least some of the credentials are valid, but Dropbox says the information has been stolen from other services. In an effort to protect its customers from such attacks, the company is resetting the passwords for compromised accounts.

“Recent news articles claiming that Dropbox was hacked aren’t true. Your stuff is safe. The usernames and passwords referenced in these articles were stolen from unrelated services, not Dropbox. Attackers then used these stolen credentials to try to log in to sites across the internet, including Dropbox. We have measures in place to detect suspicious login activity and we automatically reset passwords when it happens,” Dropbox Security Engineer Anton Mityagin wrote in a blog post.

The company advises its customers to avoid using the same password on multiple online services. Dropbox also recommends the activation of two step verification for an extra layer of security.

“The recent Dropbox credentials leak shows once again how easy it is for cyber-criminals to seize personal user data at a massive scale. However, judging by the large number of accounts registered with specific e-free webmail providers, there is a small chance that the data was actually obtained via phishing,” Bogdan Botezatu, Senior E-Threat Analyst at Bitdefender, said via email. “However the data may have been obtained, the risk is still out there: these accounts have been exposed and anyone could have logged in to copy private files belonging to the user during the window of opportunity.”

Last week, in support of the National Cybersecurity Awareness Month, Dropbox published an advisory to warn its users about phishing and malware attacks.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.