Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Threat Actor Uses SQL Injection Attacks to Steal Data From APAC Companies

GambleForce uses SQL injections to hack gambling, government, retail, and travel websites to steal sensitive information.

A new threat actor has targeted 24 organizations across eight countries – mostly in the Asia-Pacific region – since September, threat hunting and intelligence company Group-IB reports.

Named GambleForce, the hacking group has been using SQL injections and exploiting vulnerabilities in the content management systems (CMS) of organizations in the gambling, government, retail, and travel sectors, to steal sensitive information, including user credentials.

The hacking group relies exclusively on open source and other publicly available tools for initial access, reconnaissance, and data theft, and has been observed using the Cobalt Strike pentesting framework in attacks.

On the hacking group’s command-and-control (C&C) server, Group-IB identified tools such as dirsearch (a web path brute-forcer), redis-rogue-getshell (an exploit for older Redis versions), Tinyproxy (a light-weight HTTP/HTTPS proxy daemon), and sqlmap (a tool for automated SQL injection and database takeover).

“The latter is a popular open source pen-testing tool designed to identify database servers vulnerable to SQL injections and exploit them. Threat actors inject malicious SQL code into a public facing web page, which allows them to bypass default authentication and access sensitive data,” Group-IB explains.

In some of the observed attacks, the hacking group stopped at the reconnaissance stage. In others, however, it was able to steal login information, hashed passwords, and lists of main tables from accessible databases.

Between September and December 2023, GambleForce successfully exfiltrated data from six organizations in Australia (a travel entity), Indonesia (three travel and retail firms), the Philippines (a government organization), and South Korea (a gambling platform).

Group-IB also says it has observed the hackers exploiting CVE-2023-23752, an improper access check issue in Joomla, in an attack against an entity in Brazil, and exfiltrating data via requests submitted to the website’s contact form, in another attack.

Advertisement. Scroll to continue reading.

“Rather than looking for specific data, the threat actor attempts to exfiltrate every possible piece of information within targeted databases,” Group-IB notes.

The cybersecurity firm says GambleForce’s C&C has been taken down, but believes that the threat actor is likely to regroup and rebuild its infrastructure.

Group-IB also notes that GambleForce likely operates outside of the US, based on the frequent use of a specific command on its C&C server, and that the group uses a Cobalt Strike version that accepts commands in Chinese, but notes that “this fact alone is not enough to attribute the group’s origin.”

Related: Sandman Cyberespionage Group Linked to China

Related: North Korean Hackers Developing Malware in Dlang Programming Language

Related: Russian APT Used Zero-Click Outlook Exploit

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.