Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw

Posted on October 10, 2025October 10, 2025 By CWS

Oct 10, 2025Ravie LakshmananVulnerability / Menace Intelligence
Dozens of organizations could have been impacted following the zero-day exploitation of a safety flaw in Oracle’s E-Enterprise Suite (EBS) software program since August 9, 2025, Google Menace Intelligence Group (GTIG) and Mandiant mentioned in a brand new report launched Thursday.
“We’re nonetheless assessing the scope of this incident, however we consider it affected dozens of organizations,” John Hultquist, chief analyst of GTIG at Google Cloud, mentioned in a press release shared with The Hacker Information. “Some historic Cl0p knowledge extortion campaigns have had a whole lot of victims. Sadly, large-scale zero-day campaigns like this have gotten an everyday characteristic of cybercrime.”
The exercise, which bears some hallmarks related to the Cl0p ransomware crew, is assessed to have customary collectively a number of distinct vulnerabilities, together with a zero-day flaw tracked as CVE-2025-61882 (CVSS rating: 9.8), to breach goal networks and exfiltrate delicate knowledge. Google mentioned it discovered proof of extra suspicious exercise courting again to July 10, 2025, though how profitable these efforts had been stays unknown. Oracle has since issued patches to deal with the shortcoming.

Cl0p (aka Swish Spider), energetic since 2020, has been attributed to the mass exploitation of a number of zero-days in Accellion legacy file switch equipment (FTA), GoAnywhere MFT, Progress MOVEit MFT, and Cleo LexiCom through the years. Whereas phishing e mail campaigns undertaken by the FIN11 actors have acted as a precursor for Cl0p ransomware deployment prior to now, Google mentioned it discovered indicators of the file-encrypting malware being a special actor.
The newest wave of assaults started in earnest on September 29, 2025, when the risk actors kicked off a high-volume e mail marketing campaign aimed toward firm executives from a whole lot of compromised third-party accounts belonging to unrelated organizations. The credentials for these accounts are mentioned to have been bought on underground boards, presumably by the acquisition of infostealer malware logs.

The e-mail messages claimed the actor had breached their Oracle EBS software and exfiltrated delicate knowledge, demanding that they pay an unspecified quantity as ransom in return for not leaking the stolen data. Thus far, not one of the victims of the marketing campaign have been listed on the Cl0p knowledge leak website – a conduct that is in line with prior Cl0p assaults the place the actors waited for a number of weeks earlier than posting them.
The assaults themselves leverage a mix of Server-Facet Request Forgery (SSRF), Carriage-Return Line-Feed (CRLF) injection, authentication bypass, and XSL template injection, to realize distant code execution on the goal Oracle EBS server and arrange a reverse shell.

Someday round August 2025, Google mentioned it noticed a risk actor exploiting a vulnerability within the “/OA_HTML/SyncServlet” element to realize distant code execution and in the end set off an XSL payload by way of the Template Preview performance. Two totally different chains of Java payloads have been discovered embedded within the XSL payloads –

GOLDVEIN.JAVA, a Java variant of a downloader known as GOLDVEIN (a PowerShell malware first detected in December 2024 in reference to the exploitation marketing campaign of a number of Cleo software program merchandise) that may obtain a second-stage payload from a command-and-control (C2) server.
A Base64-encoded loader known as SAGEGIFT customized for Oracle WebLogic servers that is used to launch SAGELEAF, an in-memory dropper that is then used to put in SAGEWAVE, a malicious Java servlet filter that enables for the set up of an encrypted ZIP archive containing an unknown next-stage malware. (The primary payload, nevertheless, has some overlaps with a cli module current in a FIN11 backdoor referred to as GOLDTOMB.)

The risk actor has additionally been noticed executing varied reconnaissance instructions from the EBS account “applmgr,” in addition to working instructions from a bash course of launched from a Java course of working GOLDVEIN.JAVA.
Curiously, among the artifacts noticed in July 2025 as a part of incident response efforts overlap with an exploit leaked in a Telegram group named Scattered LAPSUS$ Hunters on October 3, 2025. Nevertheless, Google mentioned it doesn’t have ample proof to recommend any involvement of the cybercrime crew within the marketing campaign.

The extent of funding into the marketing campaign suggests the risk actors chargeable for the preliminary intrusion doubtless devoted important assets to pre-attack analysis, GTIG identified.
The tech big mentioned it is not formally attributing the assault spree to a tracked risk group, though it identified using the Cl0p model as notable. That mentioned, it is believed that the risk actor has an affiliation with Cl0p. It additionally famous that the post-exploitation tooling displays overlaps with malware (i.e., GOLDVEIN and GOLDTOMB) utilized in a earlier suspected FIN11 marketing campaign, and that one of many breached accounts used to ship the current extortion emails was beforehand utilized by FIN11.
“The sample of exploiting a zero-day vulnerability in a broadly used enterprise software, adopted by a large-scale, branded extortion marketing campaign weeks later, is a trademark of exercise traditionally attributed to FIN11 that has strategic advantages which can additionally enchantment to different risk actors,” it mentioned.
“Focusing on public-facing purposes and home equipment that retailer delicate knowledge doubtless will increase the effectivity of information theft operations, on condition that the risk actors don’t must dedicate time and assets to lateral motion.”

The Hacker News Tags:Breach, CL0PLinked, Dozens, Flaw, Hackers, Oracle, Organizations, Software

Post navigation

Previous Post: Authorities Seize BreachForums New Clearnet Cybercrime Marketplace Domain
Next Post: Google Warns of CL0P Ransomware Group Actively Exploiting Oracle E-Business Suite Zero-Day

Related Posts

Google Chrome to Distrust Two Certificate Authorities Over Compliance and Conduct Issues The Hacker News
Patchwork Targets Turkish Defense Firms with Spear-Phishing Using Malicious LNK Files The Hacker News
Your AI Agents Might Be Leaking Data — Watch this Webinar to Learn How to Stop It The Hacker News
Zero-Day Exploits, Insider Threats, APT Targeting, Botnets and More The Hacker News
Why IT Leaders Must Rethink Backup in the Age of Ransomware The Hacker News
UNC6148 Backdoors Fully-Patched SonicWall SMA 100 Series Devices with OVERSTEP Rootkit The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News