The August 2022 security breach of LastPass may have been more severe than previously disclosed by the company.

The popular password management service on Thursday revealed that malicious actors obtained a trove of personal information belonging to its customers that include their encrypted password vaults by using data siphoned from the earlier break-in.

Also stolen is “basic customer account information and related metadata including company names, end-user names, billing addresses, email addresses, telephone numbers, and the IP addresses from which customers were accessing the LastPass service,” the company said.

The August 2022 incident, which remains a subject of an ongoing investigation, involved the miscreants accessing source code and proprietary technical information from its development environment via a single compromised employee account.

LastPass said this permitted the unidentified attacker to obtain credentials and keys that were subsequently leveraged to extract information from a backup stored in a cloud-based storage service, which it emphasized is physically separate from its production environment.

On top of that, the adversary is said to have copied customer vault data from the encrypted storage service. It’s stored in a “proprietary binary format” that contains both unencrypted data, such as website URLs, and fully-encrypted fields like website usernames and passwords, secure notes, and form-filled data.

These fields, the company explained, are protected using 256-bit AES encryption and can be decoded only with a key derived from the users’ master password on the users’ devices.

LastPass confirmed that the security lapse did not involve access to unencrypted credit card data, as this information was not archived in the cloud storage container.

The company did not divulge how recent the backup was, but warned that the threat actor “may attempt to use brute-force to guess your master password and decrypt the copies of vault data they took,” as well as target customers with social engineering and credential stuffing attacks.

It bears noting at this stage that the success of the brute-force attacks to predict the master passwords is inversely proportional to their strength, meaning the easier it is to guess the password, the lesser the number of attempts required to crack it.

“If you reuse your master password and that password was ever compromised, a threat actor may use dumps of compromised credentials that are already available on the internet to attempt to access your account,” LastPass cautioned.

The fact that website URLs are in plaintext means that a successful decryption of the master password could give the attackers a sense of the websites a particular user holds accounts with, enabling them to mount additional phishing or credential theft attacks.

The company further said that it notified a small subset of its business customers – which amounts to less than 3% – to take certain unspecified action based on their account configurations.

The development comes days after Okta acknowledged that threat actors gained unauthorized access to its Workforce Identity Cloud (WIC) repositories hosted on GitHub and copied the source code.