Data Breaches

LastPass Says DevOps Engineer Home Computer Hacked

LastPass DevOp engineer’s home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources.

Password management software firm LastPass says one of its DevOps engineers had a personal home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources.

LastPass on Monday fessed up a “second attack” where an unnamed threat actor combined data stolen from an August breach with information available from a third-party data breach, and a vulnerability in a third-party media software package to launch a coordinated attack.

“Our investigation has revealed that the threat actor pivoted from the first incident, which ended on August 12, 2022, but was actively engaged in a new series of reconnaissance, enumeration, and exfiltration activities aligned to the cloud storage environment spanning from August 12, 2022 to October 26, 2022,” the company explained in a note posted online.

“The second incident saw the threat actor quickly make use of information exfiltrated during the first incident, prior to the reset completed by our teams, to enumerate and ultimately exfiltrate data from the cloud storage resources,” LastPass added.

LastPass worked with incident response experts at Mandiant to perform forensics and found that a DevOps engineer’s home computer was targeted to get around security mitigations. 

Virtual Event – Ransomware Resilience & Recovery Summit
March 8, 2023 – Register Now

The attackers exploited a remote code execution vulnerability in a third-party media software package and planted keylogger malware on the employee’s personal computer. “The threat actor was able to capture the employee’s master password as it was entered, after the employee authenticated with MFA, and gain access to the DevOps engineer’s LastPass corporate vault,” the company said.

“The threat actor then exported the native corporate vault entries and content of shared folders, which contained encrypted secure notes with access and decryption keys needed to access the AWS S3 LastPass production backups, other cloud-based storage resources, and some related critical database backups,” LastPass confirmed.

LastPass, which is owned by GoTo (formerly LogMeIn), originally disclosed the breach in August 2022 and warned that portions of its source code had been stolen. In January 2023, parent company GoTo said it also suffered a breach that included the theft of account usernames, salted and hashed passwords, a portion of Multi-Factor Authentication (MFA) settings, as well as some product settings and licensing information.

LastPass claims more than 30 million users and 85,000 business customers worldwide. 

Advertisement. Scroll to continue reading.

Related: GoTo Says Hackers Stole Encrypted Backups, MFA Settings

Related: LastPass Says Password Vault Data Stolen in Data Breach

Related: GoTo, LastPass Notify Customers of New Data Breach Related to Previous Incident

Related: LastPass Says Source Code Stolen in Data Breach

Related Content

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Data Breaches

Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version