USB stick with lost millions of euros now crackable

According to Unciphered, crypto experts claim to have found a way to unlock an encrypted USB hard drive on which German programmer Stefan Thomas allegedly lost 7,002 Bitcoins (BTC) worth over 200 million euros. However, Thomas has shown a certain unwillingness to cooperate and appears unwilling to release the USB hard drive, as Wired reports.

The story of Stefan Thomas is well known in the crypto community. The San Francisco-based crypto entrepreneur owns an encrypted USB hard drive called Ironkey from 2011. He lost the password required to unlock the drive and thus gave up access to a cryptowallet containing 7,002 BTC that he had received for creating a YouTube video titled “What is Bitcoin?”.

In 2011, the value of a single Bitcoin surpassed the 1 US dollar mark, making the value of the USB hard disk relatively insignificant at the time. Currently, one Bitcoin is worth around 32,000 euros, which puts the current value of Thomas’ Ironkey at around 224 million euros, assuming his information about its contents is correct.

Nevertheless, Thomas has not yet gained access to the USB hard disk. He claims to have already tried eight out of ten possible passwords. Two more incorrect attempts would lead to the irrevocable deletion of the contents of the USB hard drive and permanently exclude him from his Bitcoins.

Unciphered has allegedly developed a secret technique that allows them to crack Ironkey passwords. This technique essentially allows an unlimited number of password attempts without erasing the data. With a brute force attack, the password can be determined with sufficient time and computing power.

In one test, Unciphered reportedly needed around 200 trillion attempts with a powerful computer to crack a three-word password, which they managed to do within a day. However, Thomas has so far declined to work with them.

When asked by Wired, the German programmer explained that he had already worked with other experts to recover the USB hard drive, which made him “not free” to negotiate with new parties. Thomas seems determined to give the two other teams he had previously hired more time to crack the Ironkey, although those teams appear to have made little progress.

The vulnerabilities exploited by Unciphered to bypass the Ironkey lock are currently being kept secret. These vulnerabilities are considered too dangerous to be made public, as the affected USB hard drives are too old to be patched with a software update. Many of these hard drives could still be used to store sensitive information. Nick Fedoroff, Director of Operations at Unciphered, warned that such a leak would have more far-reaching implications for national security than the loss of a crypto wallet.

Scroll to Top