Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actors Leverage Oracle Database Scheduler to Gain Access to Corporate Environments

Posted on September 22, 2025September 22, 2025 By CWS

In current weeks, safety researchers have noticed a surge in assaults exploiting Oracle Database Scheduler’s Exterior Jobs function to realize a foothold in company environments.

This method abuses the scheduler’s capability to execute arbitrary instructions on Home windows-based database servers, permitting adversaries to bypass perimeter defenses.

Preliminary intrusion vectors contain probing publicly uncovered Oracle listener ports and leveraging misconfigured credentials or default administrative accounts.

As soon as related, attackers can invoke the extjobo.exe element to run instructions with the identical privileges because the OracleJobScheduler service.

The influence of this system has been important. Organizations that segmented their networks and remoted database servers had been nonetheless compromised because of the inherent belief positioned within the database scheduler course of.

In a single incident, risk actors established encrypted tunnels to exterior Command & Management (C2) servers, created native administrative accounts, and deployed ransomware underneath the guise of ordinary database operations.

Occasion logs reveal a number of failed login makes an attempt adopted by a profitable SYSDBA connection, indicating credential harvesting or brute-force ways previous command execution.

extjobo[.]exe execution (Supply – Yarix)

Yarix analysts famous that, following credential acquisition, the adversaries leveraged Oracle DBS Exterior Jobs to spawn encoded PowerShell processes. This habits highlights a shift in direction of living-off-the-land strategies that keep away from dropping customized executables on disk.

As a substitute, the attackers piped Base64-encoded scripts straight into PowerShell through extjobo.exe, complicating detection and evasion of endpoint defenses.

In a single case, the attacker executed a command to collect system info earlier than payload obtain. The decoded script is proven under:

$cpu = Get-CimInstance -ClassName Win32_Processor
$ram = Get-CimInstance -ClassName Win32_ComputerSystem
Write-Host $cpu.Title, $cpu.NumberOfLogicalProcessors, [math]::Spherical($ram.TotalPhysicalMemory/1GB,2)
Get-PSDrive -PSProvider FileSystem
Get-WmiObject -Class Win32_OperatingSystem | Choose-String ‘OS Title’
Get-ItemProperty -Path HKLM:Server-Tcp -Title PortNumber

An infection Mechanism through Exterior Jobs

The Oracle Database Scheduler’s Exterior Jobs function was designed to permit database directors to run operating-system instructions for upkeep duties.

Content material of the ransom observe (Supply – Yarix)

Nevertheless, risk actors have found that any consumer with scheduler privileges can hook up with the named pipe utilized by extjobo.exe and inject malicious instructions. Within the noticed assaults, adversaries first authenticated as SYSDBA, then invoked:

extjobo.exe -noservice -exec C:WindowsSystem32WindowsPowerShellv1.0powershell.exe -EncodedCommand JABjAD0AbgBl…

This invocation bypasses script execution insurance policies (-ep Bypass) and injects Base64-encoded payloads straight into reminiscence.

The scheduler listens on a pipe—sometimes accessible to the ORACLEDBS service account—granting command execution with out spawning new processes detectable by standard monitoring instruments.

Following preliminary reconnaissance, the attackers used comparable instructions to obtain secondary payloads from C2 servers, set up reverse shells, and create an area account named Admine for persistence and lateral motion.

By abusing official scheduler performance, the adversaries keep away from writing executable artifacts to disk and depend on native Home windows instruments for reconnaissance, payload staging, and tunneling.

Logs verify that after every execution occasion, the attackers deleted momentary batch recordsdata and scheduler duties, additional hindering forensic evaluation.

This method underscores the necessity for tighter entry controls on scheduler privileges, vigilant monitoring of named-pipe exercise, and anomaly detection for uncommon extjobo.exe invocations in Oracle database environments.

Discover this Story Fascinating! Comply with us on Google Information, LinkedIn, and X to Get Extra On the spot Updates.

Cyber Security News Tags:Access, Actors, Corporate, Database, Environments, Gain, Leverage, Oracle, Scheduler, Threat

Post navigation

Previous Post: Subtle Snail Mimic as HR Representatives to Engage Employees and Steal Login Credentials
Next Post: BlockBlasters Steam Game Downloads Malware to Computer Disguised as Patch

Related Posts

CISA Added WinRaR Zero-Day (CVE-2025-8088) Vulnerability That is Actively Exploited In the Wild Cyber Security News
Signal App Clone TeleMessage Vulnerability May Leak Passwords; Hackers Exploiting It Cyber Security News
LangChainGo Vulnerability Let Attackers Access Sensitive Files Cyber Security News
BQTLOCK Ransomware Operates as RaaS With Advanced Evasion Techniques Cyber Security News
SquareX Reveals That Employees Are No Longer The Weakest Link, Browser AI Agents Are Cyber Security News
North Korean Threat Actors Reveal Their Tactics in Replacing Infrastructure With New Assets Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • BlockBlasters Steam Game Downloads Malware to Computer Disguised as Patch
  • Threat Actors Leverage Oracle Database Scheduler to Gain Access to Corporate Environments
  • Subtle Snail Mimic as HR Representatives to Engage Employees and Steal Login Credentials
  • ComicForm and SectorJ149 Hackers Deploy Formbook Malware in Eurasian Cyberattacks
  • Kawa4096 Ransomware Attacking Multinational Organizations to Exfiltrate Sensitive Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • BlockBlasters Steam Game Downloads Malware to Computer Disguised as Patch
  • Threat Actors Leverage Oracle Database Scheduler to Gain Access to Corporate Environments
  • Subtle Snail Mimic as HR Representatives to Engage Employees and Steal Login Credentials
  • ComicForm and SectorJ149 Hackers Deploy Formbook Malware in Eurasian Cyberattacks
  • Kawa4096 Ransomware Attacking Multinational Organizations to Exfiltrate Sensitive Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News