More than $35 million has been stolen from over 150 victims since December — ‘nearly every victim’ was a LastPass user

L4sBot@lemmy.worldmod to Technology@lemmy.world – 971 points –
LastPass security breach linked to $35 million stolen in crypto heists
theverge.com

More than $35 million has been stolen from over 150 victims since December — ‘nearly every victim’ was a LastPass user::Security experts believe some of the LastPass password vaults stolen during a security breach last year have now been cracked open following a string of cryptocurrency heists

188

Bitwarden or keepass ftw

I dumped LastPass for Bitwarden a few years ago. So glad I did.

Selfhosted for extra win!?

Any recommendations on how-to?

KeepassXC (desktop)/KeePassDX(mobile) on top of something like Syncthing or Nextcloud.

Thanks for the suggestion, I’ll try checking out both options. Unfortunately, I have an iPhone, so sadly there’s no KeepassDX. 🤔

I think there's probably a Keepass compatible iPhone app out there but I haven't vetted it. Worth looking for though.

Vaultwarden is what I use: https://github.com/dani-garcia/vaultwarden/

Their wiki is pretty good assuming you're comfortable with Docker.

Back before I self-hosted, KeePassXC for desktop and Keepass2Android for mobile (along with Synching to sync the database) got the job done.

Interesting, I’ll check it out, as it looks like it’ll cover what I need. Hopefully it’s simple enough, as always having an iPhone makes things more complicated lol.

I host for my family which has a mix of Android and iPhone. So far, no complaints about Bitwarden on iOS. Hopefully it works out for you. If self hosting becomes a problem, I think premium is only $10/year and family is up to 6 people at $40/year.

It doesn't have to be difficult.

  1. Download keepass to your computer.

  2. Keep the save file on a USB or private cloud backup.

  3. Done!

As you get more comfortable with it, you'll start using it in more complex ways. Like having a phone app, connected to a self hosted network. But keep it simple for now.

This might be a good idea for my family, they definitely prefer a K.I.S.S. approach lol.

If you wanna use KeePass, you just have to store your database in some secure location. It can be on your local drive or in the cloud, any location you trust really.

You can set the encryption strength though, so I guess you could set it high and could even have it untrusted.

Mine takes a while to open on my phone because of that

Self-hosted with yubikey 2fa. Even Santa Claus can't see my info 😎

I should get around to doing this... But it scares me haha.

I started out with the Yubikey, which was such a relief all by itself. Even if you have my password, you need my physical USB key to plug in or NFC confirm for the 2fa. I did later move to self-hosting, but I def have a backup of a backup for that since space is cheap-ish.

Not sure about that software specifically but most yubikey 2FA implementations allow you to set up more than one key. That way you don’t lose access if you lose your key. I personally have three keys.

So what makes Bitwarden better than LastPass if you're using Bitwarden's hosted option (I know you can keep it locally).

From what I remember (take this with a grain of salt since it’s all from when the big LastPass breach happened,) LastPass didn’t actually encrypt your entire vault. They only encrypted the passwords. The rest of the vault, (which would be comprised of usernames and the sites that are associated with them, notes, images, etc) were unencrypted. So even without cracking any vaults, hackers got access to gigantic lists of usernames and their associated email addresses. That’s valuable in and of itself, because it allows them to spear-phish those users.

For example, you may not fall for a regular phishing scam. But you may fall for it if the email has your username and recovery info in it. Because they know every email you’ve used to sign up for something and all of your different usernames that you used on that site, so they can craft convincing phishing emails that are specifically tailored to you.

It also allows them to search for specific users. Maybe there is a user on a crypto forum who is particularly noteworthy. Their username is already known on the site, and hackers are able to cross-reference that with the list of known usernames/emails and see if that user’s vault was part of the breach. If it was, they can focus on breaching that one user’s vault, instead of aimlessly trying random vaults.

That’s valuable in and of itself, because it allows them to spear-phish those users.

I'm sorry, this is the first time I'm hearing the term spear-phish and I love it. It's hilarious.

It refers to targeting phishing attacks. With traditional phishing, scammers simply cast an ultra wide net and catch whichever one’s happen to respond. They don’t really care who it is, because they’re playing a numbers game. Even if only 0.1% of people respond, sending out a thousand phishing emails means you still got a response.

But with spear phishing, it’s a targeted attack. They’ll call you at your desk with a spoofed work number, and pretend to be the CEO’s assistant. The CEO needs you to go buy gift cards for a big sales event coming up. Don’t worry, it can all be expensed later, but he needs the cards now and doesn’t have time to deal with vendors and purchase orders. And now you’re reading gift card numbers to a scammer, because they knew enough about your workplace to be able to reasonably impersonate the CEO’s assistant.

It can also be used to refer to targeted attacks against company leaders or notable figures. Maybe someone has a fat crypto wallet, so someone targets them. Or maybe they try to trick the CEO into giving away a trade secret. Regardless of the reasons, the attack is still the same basic principle; Find a target, meticulously research them enough to be able to fool them, then attack. Most people will be good at avoiding regular phishing. But very few people are prepared for a coordinated and laser-guided spear phishing attack.

Thank you for the realistic depiction of how it can happen.

LastPass didn’t actually encrypt your entire vault. They only encrypted the passwords. The rest of the vault, (which would be comprised of usernames and the sites that are associated with them, notes

Wait a moment... now I wonder how many people kept their crypto wallet recovery word lists as notes instead of as passwords.

I’m not 100% but I think Bitwarden actual encrypt the entire ‘password object’. So the url, username, password, and any notes. Lastpass didn’t/doesn’t encrypt the url so if anyone gets access to the vault, they have a list of websites where the person will have an account and can more accurately send phishing emails.

It encrypts the entire vault iirc, not the objects themselves. The only thing a breach cound gain access to is the encrypted vault, the hashed master password and the master email.

There's no such thing as an impenetrable password manager. I keep my most secure passwords in my head, and so should everyone.

Even if the software were perfect, people aren't. Anyone can be fooled under the right circumstances. It's better to expose one service than all of them at once.

Your head cannot be securely backed up, and you are not resistant to major thread actors (torture, and so on)

How would someone steal my password and my physical yubikey for 2fa?

Nearly every victim was a LastPass user.

But every victim was a cryptocurrency user.

I'd be willing to bet that people store their key phrases in the notes section in LastPass which was not encrypted at rest

I'm sure they were encrypted. But attackers have the vaults and many people have bad passwords. Brute forcing these days is less about trying every combination and more about trying all known leaked passwords, because people reuse passwords like crazy and also just aren't as original as they think.

If you have millions of password vaults, I'm sure you can crack open a small number. And the ones you can crack are probably the most likely to not be following best practices, meaning it's more likely they haven't changed their passwords since the breach was announced a while back and they probably are less likely to have 2FA. 150 victims is such a tiny number for how many vaults were stolen when LastPass got compromised.

1 more...

This is incorrect information. Notes are encrypted, just not their "type". Unfortunately the most direct source for this is a reddit link, but here it is anyway.

1 more...

This doesn't say anything about crypto.

It says everything about the users themselves.

1 more...

Switched to bitwarden as soon as they tried to charge a sub for multiple devices, I see that was the right choice

Are you not worried your vault is still on their servers? I feel most companies don’t delete shit. Most have ways to get around it saying they keep some info for taxes, accounting, etc.

I wouldn’t sleep well knowing my passwords were on there at any given time.

You can host a bitwarden vault yourself. They open sourced and audited. So, trustworthy that there's no back door somewhere to some degree.

So just change whatever passwords you had saved to LastPass. That would mitigate any issues, right?

Pretty much. Though also any security questions or other private info you have saved, some of which is much more annoying to protect.

Though one annoying thing is that even if you change everything, what they find might help them social engineer an attack.

I second Bitwarden, BTW. Best password manager I've used.

Just. It’s not an insurmountable problem, but I wouldn’t be happy changing the login details, one by one, on the some 80 websites I have in my vault.

Not to mention if you’re using an email anonymizer, you’ll have to regenerate new emails for them all too. I guess you could do it on demand, but knowing my batch of emails in floating around the dark web doesn’t sit well with me. Worse yet if it’s your actual email, then they have that now.

Your username gives me PTSD for past Hades speedruns and I hate it.

It's e2e and the code to do so is opensource, and you can always host Vaultwarden yourself.

same here. nuked my lastpass account and switched everything over to bitwarden. their paid offering was worse from the competition and now i’m very glad i moved from them

Was it a huge pain in the ass moving over or fairly painless? I need to do this.

Not painless at all. IIRC, I just exported from LastPass and imported (without change) to BitWarden. It worked fine.

These guys saved their seed phrases to LastPass, not just account passwords. You can't just change your seeds without moving funds to a new wallet.

The main lesson here is never store your seeds in digital form, ever. Write it down by hand on paper at creation and then take additional efforts to safeguard it.

I just store recovery phrases of all kinds on an encrypted USB stick (which is obviously only connected to my PC when I need to put a new one in or use it (which so far has happened never)), I feel like that is secure enough for me, although if I could laminate at home I might print and make small cards in a separate a card wallet. Any other way I feel like I would eventually lose them, the particular USB drive ive had for over 15 years, it is 512 MB lol.

USB sticks are not very reliable and can become totally unreadable randomly. I hope you at least have a few backups of it

Yeah, they are horribly unreliable.

I got myself 5 sticks, put the same data on all 5.

1st was dead within a month. 2nd & 3rd both dead in 4m, 4th dead in 6m. The 5th is still alive 3 years later.

It's a shit lottery, don't play it, modern flash drives are absolutely garbage. Yet I still have a whole pile of 1,2, 4 GB flash drives from over a decade ago and they all still work.

Old flash drives used to be all SLC.

Newer ones, use the cheapest tech for the same capacity, with QLC being about 16 times less reliable than SLC.

USB sticks can be very different. I would recommend using small M.2 SSD in a stick enclosure.

I would duplicate to at least 2 sticks, and also a written form that you keep stored with important documents, like a safe with your SSN, birth certificate, etc.

For any significant amount of money, the seed should never even touch a PC. No USBs, no printers.

I wrote my seed information down for my poop coin wallet directly on Charmin double ply and then promptly wiped my ass with it and flushed.

All my apes gone!

Shit coin is far superior than poop coin. All the apes have shit coin. You never lose the password to shit coin, there's always more shit coin passwords.

instead of using a password manager managed by a PRIVATE ENTITY people should start using bitwarden ... its opensource, free and much more secure and reliable

But who is running the bitwarden server? Bitwarden the private company.

I self host vault warden, but it's really not something everyone can do.

Or should, for that matter

I personally use KeepassXD on my phone, although it hasn't had a security audit. There is also KeepassXC for desktop, which has had an audit

I prefer local password managers. Synchronisation is achieved with a syncing service of our choice.

That's pretty much what Bitwarden does at its core. It will only synchronize the encrypted password vault and each client keeps an offline copy of it.

How does bitwarden encrypt their passwords? Im just realising that since it works on both my laptop and phone with no configuration it can't be overly nuanced

It's encrypted on the client and bitwarden themselves can't decrypt it (we assume, but there have been audits that seemed to confirm that).

If you want to you can just run your own server then they can't see the traffic at all.

Who's we? You probably mean you assume. Bitwarden is open source so an assumption need not be made.

There's an assumption that the code you see is the code running on their server. And on top of that there's lots of other software running on their servers.

Private entities are more reliable for personal data than companies whose stocks have gone public.

2 more...

Man am I glad that I picked KeypassXC as my password manager some years ago. Super safe, easy to use, costs nothing, not dependant on internet/cloud, can export data to another app at any time, transparent because open source.

I'm using Syncthing to synchronize across devices which arguably took some fiddling to set up but I only had to fiddle once and haven't touched the configuration since; it just works automagically in the background.

Keepassxc and syncthing? Are you a clone of myself? :D

Same setup, working as a charm

It's a pretty common setup to be clear, easy setup, works like a charm.

Just keep in mind that it's not a backup solution, my Homeserver does that for me.

I use KeepPass, what's the difference?

Nothing major as far as I can tell. Here's an overview via SuperUser. KeePassXC might be a better option for some use cases if you're mostly not on Windows as it does not require .NET. Note that "KeePassXC does not support plugins at the moment and probably never will", but it does have built-in support for some things you might want a plugin for in KeePass2.

.net is cross platform and has been for a while

They say that but I can't help but feel it sucks on Linux. Especially their GUI Apps.

It does indeed. My job includes writing and deploying .NET apps on multiple platforms, and it works fine for me.

But some people prefer not to use .NET when comparable native options are available, so they might prefer KeePassXC.

Pro Tip: You don't need to give a private company all of your passwords. That literally defeats the purpose of having passwords.

Except you’re giving your passwords in an encrypted format. So if the company is trustworthy, it’s safe to let them store your passwords because it’s encrypted in such a way that even the company who own the password manager couldn’t access your passwords even if they wanted to.

(Note the caveat of “IF the company is trustworthy”, which rules out Lastpass)

Now I accept that there are legitimate arguments against storing passwords in the cloud via a password manager… so in that case, you may wish to use a local password manager (like Keepass) instead. But realistically, a typical person isn’t capable of memorising lots of unique, secure passwords… so the passwords need to be written down or stored in a password manager, just to avoid weak passwords or password reuse.

A-fucking-men... but I was always given shit for saying this.

Anything can be hacked or stolen, I don't trust any company to secure my information. :/

I keep thinking of the people who make their passwords garbled random text impossible to memorize but then they trust an online service to keep it safe and private. When breaches happen, maybe even a post-it note at home would have been more secure.

Yeah cool post it notes for several hundred sites.

Unique passwords for every single account is an over-abundance of caution. Sensitive accounts: financials, medical, email, yes those should all be insulated from single-source failures. Your xbox live, netflix, and instagram are probably fine as a universal "entertainment" password.

This. This. This.

I vote for you to be chair person of the board for common sense.

Any obvious holes in keeping a text file on my laptop that I encrypt when not using it? Using ccrypt on linux.

I do not want my passwords - even encrypted - on the cloud or at the mercy of a 3rd party in any fashion.

Use KeePass.

My concern with using a text file is you have to defrost it to use it and whenever it's not encrypted it's potentially exposed. You are also vulnerable to keyloggers or clipboard captures

KeePass works entirely locally, no cloud. And it's far more secure/functional than a text file.

I personally use KeePass, secured with a master password + YubiKey.

Then I sync the database between devices using SyncThing over a Tailscale network.

KeePass keeps the data secure at rest and transferring is always done P2P over SSL and always inside a WireGuard network so even on public networks it's protected.

You could just as easily leave out the Tailscale/SyncThing and just manually transfer your database using hardware air-gapped solutions instead but I am confident in the security of this solution for myself. Even if the database was intercepted during transit it's useless without the combined password/hardware key.

Is there a recovery process if your yubikey breaks?

There is no recovery if you have a single hardware token in use only. But that's a structional issue with your concept.

Instead, it is recommended to have two (or more) identical Hardware Tokens to replace one that dies.

It is also smart to keep the seeds for things like 2fa in some secure backup with schizophrenic paranoia proof Security measures.

1 more...

Having a recovery process for the YubiKey would really just be a potential security hole.

Ideally you have a backup clone of the key in case yours is lost/broken.

Keeping a recovery seed or backup password instead would be inherently less secure as the YubiKey uses an HMAC challenge-response key for KeePass rather than a static password/key file.

A static password or key would be a better target for hackers as it would be easier to crack so having that option would lower your overall security.

Also worth noting that the way KeePassXC handles the HMAC challenge-response is different from how KeeChallenge does it.

In KeeChallenge the HMAC secret is used to encrypt the database, which requires storing the encrypted secret in a separate file.

In KeePassXC the database's seed is used as the challenge and the response is used to encrypt the database.

The benefit to the KeePassXC method is two-fold:

  • It's less vulnerable as the HMAC secret never leaves the YubiKey or get stored in a file.

  • It increases security because the challenge-response changes every time you save the database (changing its seed)

Thank you for your detailed responses - I'm going to look into KeePass and maybe a Yubikey after reading your description of how it works. I hadn't considered a Yubikey before mostly because I'm prone to lose things, but also because my encrypted file password is >12 characters and a fairly random mix of lower and uppercase letters, numbers and special characters.

1 more...

Absolutely, Keepass is a great alternative to cloud managed password managers.

You are also vulnerable to keyloggers or clipboard captures

Keepass (and most password managers) are vulnerable to this as well.

Keepass (and most password managers) are vulnerable to this as well.

Not if you use the browser extension

Plus it does automatically clear the clipboard after a short time which isn't perfect but it's still an improvement over using a text file

True, but KeePass has some countermeasures, like wiping the clipboard after some time, sending the password directly to a browser extension, or entering the master password on a "secure desktop" (technically not all that secure, but more secure than the lack of it).

1 more...

Yes, if you write the decrypted file to disk, it could be recovered. Deleting files only removes the file system entries - it does not wipe the content.

Use a local password manager. KeePass (use the KeePassXC variant on Linux) is the most popular choice. If you prefer a command line tool, pass (passwordstore.org) is an option.

Thanks, great point. Lots of suggestions for KeePass here, so I'll definitely look into it. I appreciate the command line tool recommendation as well, as that's my preference. Cheers!

1 more...

Why not use KeePass then? It's entirely local and you don't have to risk running your own encryption solution.

All it takes is a malicious program accessing your clipboard or running commands to find your password file while your machine is booted and decrypted.

If something happens to your SSD, you lose all access to everything. And SSDs can die without warning, and be un-recoverable.

If you care about security, use FDE. Then a text file with proper file permissions is probably fine.

If we're talking crypto keys like in the article, that would be an improvement over storing them in the cloud, but it's still vulnerable to malware/keyloggers. Ideally you should use a dedicated hardware wallet and/or write it down physically and have some form of offline signing setup.

2 more...

That's an average of over 200k each. I'm wondering how they managed to target people with so much money.

People with less might just not complain loudly

migrated my shit out of lastpass like 10 years ago or whenever it was bought by logmein. douches.

This is the best summary I could come up with:


Cybersecurity blogger Brian Krebs reports that several researchers have identified a “highly reliable set of clues” that seemingly connect over 150 victims of crypto theft with the LastPass service.

Taylor Monahan, lead product manager at crypto wallet company MetaMask and one of the key researchers investigating the attacks, concluded that the common thread connecting the victims was that they’d previously used LastPass to store their “seed phrase” — a private digital key that’s required to access cryptocurrency investments.

These keys are often stored on encrypted services like password managers to prevent bad actors from gaining access to crypto wallets.

We have reached out to LastPass to confirm if any of the stolen password vaults have been cracked and will update this story if we hear back.

Researcher Nick Bax, director of analytics at crypto wallet recovery company Unciphered, also reviewed the theft data and agreed with Monahan’s conclusions in an interview with KrebsOnSecurity:

“I’m confident enough that this is a real problem that I’ve been urging my friends and family who use LastPass to change all of their passwords and migrate any crypto that may have been exposed, despite knowing full well how tedious that is.”


The original article contains 363 words, the summary contains 196 words. Saved 46%. I'm a bot and I'm open source!

I mean, they've had more than long enough to change passwords.

Nobody is after your password for the Moravian rug weaving forum but in this day and age it's on you, if you know there's a breach and you don't change your banking / crypto passwords.

Cannot change crypto seed phrases (but that can be mitigated). Cannot change addresses, social security numbers etc

I don't understand saving your passwords to the cloud in the first place

It is like storing all the passwords in one convenient place that can be accessed from any location on the planet, making it the most convenient and juicy target for hackers.

Even encrypted, it just doesn't make sense.

At one of my clients, a large institution, they go further: you're not allowed to use the local browser's password manager. And still have to abide by the usual password rules: rotate every 3 months, complex passwords, etc.

As a result,, users store a plain text file on their desktop (some go as far as printing it), that conveniently allows them to retrieve their passwords.

Too much security kills security.

Forcing a password change after a period of time has shown to make people gravitate towards the simplest passwords that are still within the policy or other, even less secure, solutions. That's why security standards nowadays advise to not implement forced password changes.

My last job got around the "make people gravitate towards the simplest passwords" issue by giving you a list of 10 randomly generated strings you could pick. ( you could refresh the list a few times though)

So what happened anyways, like the person you are replying to said, is we had passwords written everywhere. One guy kept a sticky not on the back of his badge (which got turned around alot so he would walk around with his password showing), another kept it on a sticky under his keyboard, and just in general we would find passwords written everywhere.

1 more...
1 more...
1 more...

After years as a family plan subscriber, I moved my personal (1k+) passwords off of LP after the last -- and most egregious -- breach. I have quite a bit self hosted in my environment but Proton Pass interests me as I can get my wife and son in it easily as we already have the family plan. Lemmy is loaded with tech savy, so my question is; same devil different form? I've tried BW but it wasn't condusive to the whole familys use (at least not a few years ago).

This is my problem. I have a family that includes several elderly people. It was a HUGE accomplishment to get them onto LastPass. Nothing more complicated than that’s going to work. Hell I do not want to take the time figure out any self hosting crap.

I’ve tried 1password and hated the UI.

Any other suggestions?

If it is cloud hosted then there is always a possibility. Programs like keypass run locally and are only in jeopardy once your system is compromised. The issue with keypass is implementing it for multiple users is probably a chore (never looked into it).

All that promotion/awards tagging as best password manager for nothing. Glad I picked up KeyPassXC and KeyPassDX and sync between my phone and PC with gdrive

At first I was confused about why this was being downvoted, but then I noticed the "gdrive". You're using a different cloud to avoid this specific cloud.

Not really a problem until aes-256 is broken, especially with an extra pass file and/or hardware Tokens.

But yeah that's suboptimal

I know google sucks but it's easier to sync across and I have separate key file locally on both devices... 🤷

So what makes lastpass untrustworthy and do we think competitors like 1pass are any different?

Is there any reason to use a password manager over just an excel spreadsheet?

The excel spreadsheet can be read by anything. And if someone gets hold of it either through malware or access to the computer, they get all your passwords.

A password manager allows to store the passwords in an encrypted file. The file being encrypted, if the password is strong, may not be accessed easily or fast enough to be worth the effort.

So then why not use pen and paper and be done with it? It's basic opsec

It's a solution, but very inconvenient. There is also no backup, in case of destruction.

It is also not encrypted. So anyone stealing it can read it.

A password manager is great for storing sensitive information like password in a secure way, at least if the master password is good enough. And the password manager isn't a shitty one (Lastpass). The online password managers allow syncing, and also often can export a file.

Local password manager can also produce an encrypted backup file which can be stored on a server. While also offering some convenience to log in and storing many random passwords.

And thanks to online syncing of the password manager, not only can anyone who can access your PC read your password, but in case of Lastpass, anyone with access to the internet can!

The only password manager I trust to connect to the internet is the Firefox manager, Keypass for the important stuff.

The seeds are passphrases anyway. Just memorize them. Passphrases are so that they are easier to memorize.

Anybody serious about security wouldn't store vital passwords online in the first place. The convenience isn't worth it when whatever company is used gets hacked because an intern got phished.

on serious services wallets are encrypted using your master password, and unless you chose "password" you can be almost certain you won't get hacked even in case the company gets breached