Password Manager Suffers 'Supply Chain' Attack

Password Manager Suffers 'Supply Chain' Attack
A software update to Click Studios' Passwordstate password manager contained malware.

In an attack reminiscent of that of IT management and remote monitoring software firm SolarWinds, a malicious update to the Click Studios password-manager platform Passwordstate dropped malware onto its software systems this month.


Click Studios is warning customers to change all stored passwords for their accounts, including VPNs, firewalls, switches, local accounts, and servers.


The attack was revealed today by researchers at the CSIS Security Group, which also published indicators of compromise for the attack — which they have dubbed Moserpass. According to CSIS, the breach occurred between April 20 and April 22, using a malicious update via a zip file named Passwordstate_upgrade.zip that included a malicious DLL, moserware.secretsplitter.dll. Click Studios said the command-and-control for the attack was shut down on April 22.


Click Studios has some 29,000 enterprise and government customers worldwide, across aerospace, banking, defense, healthcare, utilities, and other industry sectors.


Read the CSIS findings here


Dark Reading's Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

More Insights



Support the originator by clicking the read the rest link below.