Skip to main content

LastPass reveals how it got hacked — and it’s not good news

Last year was a particularly bad one for password manager LastPass, as a series of hacking incidents revealed some serious weaknesses in its supposedly rock-solid security. Now, we know exactly how those attacks went down — and the facts are pretty breathtaking.

It all began in August 2022, when LastPass revealed that a threat actor had stolen the app’s source code. In a second, subsequent attack, the hacker combined this data with information found in a separate data breach, then exploited a weakness in a remote-access app used by LastPass employees. That allowed them to install a keylogger onto the computer of a senior engineer at the company.

A depiction of a hacker breaking into a system via the use of code.
Getty Images

Once that keylogger was in place, the hackers could scoop up the engineer’s LastPass master password as it was entered, granting them access to the employee’s vault — and all the secrets contained within.

They used that access to export the contents of the vault. Nestled among the data were the decryption keys needed to unencrypt customer backups stored in LastPass’s cloud storage system.

That’s important because LastPass kept production backups and critical database backups in the cloud. A large amount of sensitive customer data was also stolen, although it appears the hackers were not able to decrypt it. A LastPass support page details exactly what was stolen.

Questionable transparency

Image used with permission by copyright holder

Luckily for LastPass users, it seems that customers’ most sensitive data — such as (most) email addresses and passwords — were encrypted using a zero-knowledge method. That means they were encrypted with a key derived from each user’s master password and unknown to LastPass. When the hackers stole LastPass data, they were unable to get these decryption keys because they were not stored anywhere by LastPass.

That said, plenty of important data was taken by the threat actors. That included backups of LastPass’s multi-factor authentication database, API secrets, customer metadata, configuration data, and more. As well as that, it seems numerous products apart from LastPass were also breached.

On a support page, LastPass said the way the second attack was carried out — by using genuine employee login details — made it difficult to detect. In the end, the company realized something was wrong when its AWS GuardDuty Alerts system warned it that someone was trying to use its Cloud Identity and Access Management roles to perform unauthorized activity.

A large monitor displaying a security hacking breach warning.
Stock Depot / Getty Images

LastPass has come in for plenty of criticism over its handling of the attacks in recent months, and that disapproval is unlikely to die down in light of the latest revelations. In fact, one security company went so far as to say that LastPass was not a trustworthy app and that users to switch to different password managers.

Right now, LastPass is apparently trying to hide its attack support pages from search engines by adding “<meta name=”robots” content=”noindex”>” code to the pages. That will only make it more difficult for users (and the wider world) to find out what happened and hardly seems to be done in the spirit of transparency and accountability. Nothing has been published on the company blog either.

If you’re a LastPass customer, it might be better to find an alternative app. Fortunately, there are plenty of other superb password managers out there that can reliably protect your important information.

Editors' Recommendations

Alex Blake
In ancient times, people like Alex would have been shunned for their nerdy ways and strange opinions on cheese. Today, he…
Using LastPass? You need to switch urgently, says security firm
A dark mystery hand typing on a laptop computer at night.

It’s a good idea to use one of the best password managers to keep your logins safe, but now a security company is warning that one of the most popular password managers in the world is not safe to use.

The extraordinary claim comes from Intego, a firm that specializes in Mac security. Intego made its assertion based on a series of security breaches LastPass has suffered in recent months, the way LastPass has responded to those incidents, and the underlying technology LastPass uses to protect customer accounts.

Read more
Hackers just stole LastPass data, but your passwords are safe
A physical lock placed on a keyboard to represent a locked keyboard.

The developers behind password management software LastPass have just shared some concerning news: Bad actors were recently able to access “elements of our customers’ information” in a recent security breach.

It’s the second time in just a couple of months that LastPass has suffered a security incident, and it appears the two events are directly linked. That’s because LastPass’s developers say that the unauthorized party was able to access customer data “using information obtained in the August 2022 incident.”

Read more
Hackers stole LastPass source code in data breach incident
lastpass on phone

Today, LastPass confirmed a data breach in a blog post describing the incident to its customers that rely on the company's products for online security. The company emphasized that customer data was not stolen in the breach, however, and that users do not have to do anything to secure their data.

In a post written by CEO Karim Toubba, LastPass stated the following:

Read more