Millions in crypto has been stolen following LastPass breach

Bitcoin
(Image credit: Future)

The LastPass data breach incident that happened last year resulted in dozens of victims having cryptocurrency stolen, new research has claimed.

Cryptocurrency analyst ZachXBT (Twitter alias) and MetaMask developer Taylor Monahan, who’ve been tracking the attacks, believe the attackers managed to steal $4.4 million from more than two dozen victims:

"We regularly have people reach out via DM who have had their crypto assets stolen. We also approach victims we discover on-chain," ZachXBT told BleepingComputer. "We ask potential LastPass victims multiple questions and typically have found one commonality between them all being LastPass."

Brute-forcing the vaults

In August 2022, LastPass suffered a data breach that allowed the attackers to get away with people’s password vaults. You can think of those as encrypted folders where all the passwords are stored. Without the master password, however, it’s impossible to decrypt the folder and access its contents - passwords to other services.

That doesn’t mean that the attackers can’t try and brute-force their way in, using specialized hardware and software. If the master password is relatively weak (a simple combination, for example), they might be able to crack it. 

"Depending on the length and complexity of your master password and iteration count setting, you may want to reset your master password," LastPass warned at the time of the breach.

And that’s exactly what the researchers suspect the attackers did. The idea is that in some of the vaults, people kept their seed phrases - long passwords (12 to 24 words) that allowed the attackers to load the wallets onto their own devices and subsequently drain the funds. 

When it comes to keeping your cryptocurrencies safe, it’s best to follow industry best practices, which include getting a cold wallet (an offline device), and not storing the seed phrase digitally, but rather printing it out on a piece of paper and storing it somewhere safe (preferably on multiple locations).

Via BleepingComputer

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.