Cyber Crime

A supply chain attack compromised the update mechanism of Passwordstate Password Manager

The software company Click Studios was the victim of a supply chain attack, hackers compromised its Passwordstate password management application.

Another supply chain attack made the headlines, the Australian software company Click Studios informed its customers of the security breach that impacted its Passwordstate password management application.

Passwordstate is the Enterprise Password Management solution used by more than 29,000 customers and 370,000 security and IT professionals globally.

Threat actors compromised the software’s update mechanism to deliver malware on users’ devices, between April 20, 8:33 PM UTC, and April 22, 0:30 AM UTC.

“Initial analysis indicates that a bad actor using sophisticated techniques compromised the In-Place Upgrade functionality. The initial compromise was made to the upgrade director located on Click Studios website www.clickstudios.com.au. The upgrade director points the In-Place Upgrade to the appropriate version of software located on the Content Distribution Network.” reads the advisory published by the company. “The compromise existed for approximately 28 hours before it was closed down. Only customers that performed In-Place Upgrades between the times stated above are believed to be affected. Manual Upgrades of Passwordstate are not compromised. Affected customers password records may have been harvested.”

The investigation is still ongoing, at the time of this writing the software firm said that the number of affected customers appears to be very low.

Security firm CSIS Group, which investigated the supply chain attack, confirmed that attackers compromised the update mechanism to drop a malicious update via a zip file “Passwordstate_upgrade.zip.” The ZIP archive contained a rogue dll named “moserware.secretsplitter.dll”.

“The update mechanism was used to drop a malicious update via a zip file “Passwordstate_upgrade.zip” containing a rogue dll “moserware.secretsplitter.dll”. The company mentions that the C&C of the rogue dll was using a CDN (Content Delivery Network) that was terminated on the 22nd of April 2021 7:00am UTC.” reads the CSIS’s report.

“CSIS Security Group researchers discovered one of the rogue dll’s during an investigation. We will try to share the IoC’s that we have discovered in order for companies to determine if they have been impacted by this attack. We have dubbed this incident/malware “Moserpass“.

The malicious dll employed in the attack and named “Moserware.SecretSplitter.dll ([1][2])” was injected with a small “Loader” that attackers added to the legitimate dll.

The malicious code connects to a remote server to fetch a second-stage payload (“upgrade_service_upgrade.zip”) that gathered the Passwordstate data and exported the information back to the adversary’s CDN network.

The researchers also published the list of Indicators of Compromise (IoCs).

Recently another software firm suffered a supply chain attack, the software auditing firm Codecov.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Passwordstate)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

1 hour ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

4 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

14 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

21 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

21 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.