Passwordstate password manager hacked

A software update to the password manager of Click Studios contained .

With an attack that is very reminiscent of hers Solarwinds, a malicious update to the platform Click Studios' Passwordstate passwords dropped malware on the company's systems.

So Click Studios warns its customers to change all saved immediately of access for their accounts to VPNs, firewalls, switches, local accounts and servers.

The attack was revealed today by investigators from the CSIS Security Group, which also published the indicators of the attack - which they have named Moserpass.

According to CSIS, the breach occurred between April 20 and April 22, using a malicious update via a zip file named Passwordstate_upgrade.zip containing a malicious DLL (moserware.secretsplitter.dll).

Click Studios reported that the command-and-control of the attack ended on April 22.

Click Studios has approximately 29.000 corporate and government clients worldwide, in aerospace, banking, defense, healthcare, utilities and more.

Read the findings of the CSIS team from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).