Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Google Warns of CL0P Ransomware Group Actively Exploiting Oracle E-Business Suite Zero-Day

Posted on October 10, 2025October 10, 2025 By CWS

The cybersecurity panorama faces a brand new and vital menace because the infamous CL0P ransomware group has launched a large-scale extortion marketing campaign focusing on Oracle E-Enterprise Suite (EBS) environments.

Beginning September 29, 2025, safety researchers started monitoring a complicated operation the place menace actors claimed affiliation with the CL0P extortion model and initiated a high-volume e-mail marketing campaign focusing on executives throughout quite a few organizations.

The marketing campaign represents a continuation of the group’s profitable operational mannequin of exploiting zero-day vulnerabilities in broadly used enterprise functions.

The menace actors have been exploiting what seems to be CVE-2025-61882, a zero-day vulnerability in Oracle EBS environments, with exploitation actions probably relationship again to July 10, 2025.

Oracle initially reported on October 2, 2025, that attackers might have exploited vulnerabilities patched in July 2025, however subsequently issued emergency patches on October 4 to deal with the vulnerability after discovering lively exploitation.

The marketing campaign follows months of intrusion exercise focusing on EBS buyer environments, with profitable knowledge exfiltration from a number of impacted organizations.

Google Cloud analysts recognized the delicate multi-stage assault methodology employed by the menace actors, which begins with exploitation of Oracle EBS servers by means of a posh vulnerability chain.

The attackers utilized compromised third-party e-mail accounts, doubtless sourced from infostealer malware logs offered on underground boards, to ship extortion emails to firm executives.

These emails contained contact addresses [email protected] and [email protected], which have been related to the CL0P knowledge leak web site since at the least Could 2025.

The technical evaluation reveals that Google Menace Intelligence Group has documented proof of the group offering legit file listings from sufferer EBS environments to substantiate their extortion claims, with knowledge relationship again to mid-August 2025.

The menace actors have indicated that alleged victims can forestall the discharge of stolen knowledge in change for cost, although particular quantities and strategies haven’t been disclosed, following typical fashionable extortion operation patterns the place calls for are offered solely after preliminary sufferer contact.

Multi-Stage Java Implant Framework Deployment

The sophistication of the CL0P operation turns into evident by means of their deployment of a multi-stage Java implant framework designed particularly for Oracle EBS compromise.

The first assault vector entails exploitation of the SyncServlet part, permitting for unauthenticated distant code execution.

The menace actors provoke assaults with POST requests to /OA_HTML/SyncServlet, subsequently leveraging the XDO Template Supervisor performance to create malicious templates throughout the EBS database.

The exploit chain demonstrates superior technical capabilities, with payloads saved as new templates within the XDO_TEMPLATES_B database desk.

Template names constantly start with prefixes “TMP” or “DEF”, with TemplateType set to “XSL-TEXT” or “XML” respectively.

The malicious XSL payload construction follows this format:-

SAGE an infection chain (Supply – Google Cloud)

The framework contains two main payload chains: GOLDVEIN.JAVA, a Java variant downloader that establishes connections to attacker-controlled command and management servers disguised as “TLSv3.1” handshakes, and the SAGE an infection chain consisting of a number of nested Java payloads.

Comply with us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Actively, Cl0p, EBusiness, Exploiting, Google, Group, Oracle, Ransomware, Suite, Warns, ZeroDay

Post navigation

Previous Post: CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw
Next Post: Sophisticated Malware Deployed in Oracle EBS Zero-Day Attacks

Related Posts

TAG-150 Hackers Deploying Self-Developed Malware Families to Attack Organizations Cyber Security News
Microsoft Removes PowerShell 2.0  from Windows To Clean up Legacy Code Cyber Security News
Wireshark 4.4.9 Released With Fix For Critical Bugs and Updated Protocol Support Cyber Security News
SideWinder Hacker Group Hosting Fake Outlook/Zimbra Portals to Steal Login Credentials Cyber Security News
15 Best Docker Monitoring Tools in 2025 Cyber Security News
Coyote Malware Abuses Microsoft’s UI Automation in Wild to Exfiltrate Login Credentials Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News