Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Sophisticated Malware Deployed in Oracle EBS Zero-Day Attacks

Posted on October 10, 2025October 10, 2025 By CWS

Google Risk Intelligence Group (GTIG) and Mandiant have continued to research the current Oracle E-Enterprise Suite (EBS) extortion marketing campaign and their researchers have recognized a few of the items of malware deployed within the assaults.

The assaults got here to gentle on October 2, when GTIG and Mandiant warned that executives at many organizations utilizing Oracle EBS had acquired extortion emails. It has since been decided that hackers doubtless exploited recognized EBS vulnerabilities patched in July, doubtless together with a zero-day flaw tracked as CVE-2025-61882.

The hacker teams ShinyHunters and Scattered Spider (now calling themselves Scattered LAPSUS$ Hunters) have revealed a proof-of-concept (PoC) exploit that seems to focus on CVE-2025-61882, however it’s nonetheless unclear which different CVEs are concerned within the exploit chain. It’s price noting that even by itself, in accordance with Oracle, CVE-2025-61882 permits unauthenticated distant code execution.

CrowdStrike has discovered proof that exploitation of CVE-2025-61882 began on August 9. A weblog put up revealed on Thursday by GTIG and Mandiant reveals that some suspicious exercise was seen as early as July 10, proper earlier than Oracle revealed its July patches. 

GTIG and Mandiant haven’t obtained definitive proof, however they are saying it’s believable that the July 10 exercise was an early try to take advantage of EBS servers. 

GTIG and Mandiant researchers have additionally analyzed the exploit chain and malware deployed within the Oracle EBS marketing campaign.

The attackers created a malicious template in weak Oracle EBS databases, which saved a payload triggered within the remaining stage of the exploit chain. 

Two kinds of payloads have been recognized within the malicious templates. Considered one of them is a downloader tracked by Google as GoldVein.Java, which makes an attempt to fetch a second-stage payload from a C&C server. Nevertheless, the tech big’s researchers haven’t been in a position to retrieve this second-stage payload.Commercial. Scroll to proceed studying.

The second payload delivered via malicious templates is definitely a “nested chain of a number of Java payloads”. A loader named SageGift hundreds a dropper named SageLeaf, which in flip installs a Java servlet filter named SageWave that permits the menace actor to deploy the ultimate payload. Once more, the ultimate payload couldn’t be retrieved by the researchers. 

GoldVein, SageGift, SageLeaf, and SageWave have been described as refined, multi-stage, fileless malware that may evade file-based detection.

The Cl0p identify has been used within the extortion emails despatched to victims (doubtless as a consequence of Cl0p’s fame), however GTIG and Mandiant instantly found some hyperlinks to a cybercrime group tracked as FIN11, primarily based on the compromised electronic mail accounts used to ship out the extortion messages. 

GTIG stated it has but to attribute the assault to a selected menace group, however identified that it has discovered additional hyperlinks to FIN11, which seems to have a number of exercise clusters. Connections to FIN11 embody the hackers being recognized for utilizing Cl0p ransomware, and the malware used within the newest assaults being just like malware beforehand linked to FIN11. 

Regardless of them leaking the PoC exploit, there is no such thing as a proof that the Scattered LAPSUS$ Hunters hackers had been concerned within the Oracle marketing campaign. 

Google researchers imagine dozens of organizations have been hit, and famous that the hackers managed to steal vital quantities of information from a few of the victims. 

This isn’t stunning, because the earlier large-scale campaigns linked to FIN11 and Cl0p — they focused Cleo, MOVEit, Fortra and Accellion file switch merchandise by way of zero-day flaws — additionally resulted in massive quantities of data being stolen, in some instances from a whole lot of organizations.   

The Cl0p leak web site at present shows a message suggesting that victims of the Oracle EBS marketing campaign will quickly be named except they pay a ransom. Nevertheless, just like the earlier Cl0p extortion campaigns, it is going to doubtless take weeks for the victims to be named.

Associated: Current Fortra GoAnywhere MFT Vulnerability Exploited as Zero-Day     

Associated: All SonicWall Cloud Backup Customers Had Firewall Configurations Stolen

Security Week News Tags:Attacks, Deployed, EBS, Malware, Oracle, Sophisticated, ZeroDay

Post navigation

Previous Post: Google Warns of CL0P Ransomware Group Actively Exploiting Oracle E-Business Suite Zero-Day
Next Post: SnakeKeylogger via Weaponized E-mails Leverage PowerShell to Exfiltrate Sensitive Data

Related Posts

In Other News: LockBit 5.0, Department of War Cybersecurity Framework, OnePlus Vulnerability Security Week News
Over 6,700 Private Repositories Made Public in Nx Supply Chain Attack Security Week News
Hackers Earn Over $1 Million at Pwn2Own Berlin 2025 Security Week News
Microsoft Reduces Israel’s Access to Cloud and AI Products Over Reports of Mass Surveillance in Gaza Security Week News
TeamFiltration Abused in Entra ID Account Takeover Campaign Security Week News
ChatGPT Deep Research Targeted in Server-Side Data Theft Attack Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • RondoDox Botnet Exploits 50+ Vulnerabilities to Attack Routers, CCTV Systems and Web Servers
  • Cisco, Fortinet, Palo Alto Networks Devices Targeted in Coordinated Campaign
  • RondoDox Botnet Takes ‘Exploit Shotgun’ Approach
  • Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation
  • Critical GitHub Copilot Vulnerability Let Attackers Exfiltrate Source Code From Private Repos

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • RondoDox Botnet Exploits 50+ Vulnerabilities to Attack Routers, CCTV Systems and Web Servers
  • Cisco, Fortinet, Palo Alto Networks Devices Targeted in Coordinated Campaign
  • RondoDox Botnet Takes ‘Exploit Shotgun’ Approach
  • Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation
  • Critical GitHub Copilot Vulnerability Let Attackers Exfiltrate Source Code From Private Repos

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News