Cybercrime

New Threat Actor Uses SQL Injection Attacks to Steal Data From APAC Companies

GambleForce uses SQL injections to hack gambling, government, retail, and travel websites to steal sensitive information.

GambleForce uses SQL injections to hack gambling, government, retail, and travel websites to steal sensitive information.

A new threat actor has targeted 24 organizations across eight countries – mostly in the Asia-Pacific region – since September, threat hunting and intelligence company Group-IB reports.

Named GambleForce, the hacking group has been using SQL injections and exploiting vulnerabilities in the content management systems (CMS) of organizations in the gambling, government, retail, and travel sectors, to steal sensitive information, including user credentials.

The hacking group relies exclusively on open source and other publicly available tools for initial access, reconnaissance, and data theft, and has been observed using the Cobalt Strike pentesting framework in attacks.

On the hacking group’s command-and-control (C&C) server, Group-IB identified tools such as dirsearch (a web path brute-forcer), redis-rogue-getshell (an exploit for older Redis versions), Tinyproxy (a light-weight HTTP/HTTPS proxy daemon), and sqlmap (a tool for automated SQL injection and database takeover).

“The latter is a popular open source pen-testing tool designed to identify database servers vulnerable to SQL injections and exploit them. Threat actors inject malicious SQL code into a public facing web page, which allows them to bypass default authentication and access sensitive data,” Group-IB explains.

In some of the observed attacks, the hacking group stopped at the reconnaissance stage. In others, however, it was able to steal login information, hashed passwords, and lists of main tables from accessible databases.

Between September and December 2023, GambleForce successfully exfiltrated data from six organizations in Australia (a travel entity), Indonesia (three travel and retail firms), the Philippines (a government organization), and South Korea (a gambling platform).

Group-IB also says it has observed the hackers exploiting CVE-2023-23752, an improper access check issue in Joomla, in an attack against an entity in Brazil, and exfiltrating data via requests submitted to the website’s contact form, in another attack.

Advertisement. Scroll to continue reading.

“Rather than looking for specific data, the threat actor attempts to exfiltrate every possible piece of information within targeted databases,” Group-IB notes.

The cybersecurity firm says GambleForce’s C&C has been taken down, but believes that the threat actor is likely to regroup and rebuild its infrastructure.

Group-IB also notes that GambleForce likely operates outside of the US, based on the frequent use of a specific command on its C&C server, and that the group uses a Cobalt Strike version that accepts commands in Chinese, but notes that “this fact alone is not enough to attribute the group’s origin.”

Related: Sandman Cyberespionage Group Linked to China

Related: North Korean Hackers Developing Malware in Dlang Programming Language

Related: Russian APT Used Zero-Click Outlook Exploit

Related Content

Artificial Intelligence

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

Cybercrime

In February 2023, French police arrested well-known Finnish hacker Aleksanteri Kivimäki, who was living under a false identity near Paris. He was deported to...

Cybercrime

Operational for at least ten years, RubyCarp has its own botnet, its own tools, and its own community of users that concentrate on cryptomining...

Vulnerabilities

CISA and the FBI issue a secure-by-design alert on eliminating SQL injection vulnerabilities from software.

Cybercrime

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022.

Cybercrime

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

Incident Response

The vulnerability carries a CVSS severity score of 9.8/10 and affects web sites running the Ultimate Member WordPress membership plugin.

Cybercrime

The ResumeLooters hackers compromise recruitment and retail websites using SQL injection and XSS attacks.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version