Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomware

Posted on October 2, 2025October 2, 2025 By CWS

Oct 02, 2025Ravie LakshmananRansomware / Risk Intelligence
Google Mandiant and Google Risk Intelligence Group (GTIG) have disclosed that they’re monitoring a brand new cluster of exercise probably linked to a financially motivated risk actor often called Cl0p.
The malicious exercise includes sending extortion emails to executives at numerous organizations and claiming to have stolen delicate knowledge from their Oracle E-Enterprise Suite.
“This exercise started on or earlier than September 29, 2025, however Mandiant’s specialists are nonetheless within the early levels of a number of investigations, and haven’t but substantiated the claims made by this group,” Genevieve Stark, Head of Cybercrime and Info Operations Intelligence Evaluation at GTIG, informed The Hacker Information in a press release.

Mandiant CTO Charles Carmakal described the continued exercise as a “high-volume electronic mail marketing campaign” that is launched from tons of of compromised accounts, with proof suggesting that a minimum of a kind of accounts has been beforehand related to exercise from FIN11, which is a subset throughout the TA505 group.
FIN11, per Mandiant, has engaged in ransomware and extortion assaults way back to 2020. Beforehand, it was linked to the distribution of varied malware households like FlawedAmmyy, FRIENDSPEAK, and MIXLABEL.
“The malicious emails comprise contact data, and we have verified that the 2 particular contact addresses supplied are additionally publicly listed on the Cl0p knowledge leak web site (DLS),” Carmakal added. “This transfer strongly suggests there’s some affiliation with Cl0p, and they’re leveraging the model recognition for his or her present operation.”
That stated, Google stated it doesn’t have any proof by itself to substantiate the alleged ties, regardless of similarities in techniques noticed in previous Cl0p assaults. The corporate can be urging organizations to research their environments for proof of risk actor exercise.
It is at present not clear how preliminary entry is obtained. Nevertheless, based on Bloomberg, it is believed that the attackers compromised consumer emails and abused the default password reset operate to realize legitimate credentials of internet-facing Oracle E-Enterprise Suite portals, citing data shared by Halycon.

The Hacker Information has reached out to Oracle for additional remark in regards to the extortion marketing campaign, and can replace the story if we hear again.
In recent times, the extremely prolific Cl0p group has been attributed to various assault waves exploiting zero-day flaws in Accellion FTA, SolarWinds Serv-U FTP, Fortra GoAnywhere MFT, and Progress MOVEit Switch platforms, efficiently breaching 1000’s of organizations.

The Hacker News Tags:Cl0p, Extortion, Google, Linked, Mandiant, Oracle, Possibly, Probes, Ransomware, Wave

Post navigation

Previous Post: WireTap Attack Breaks Intel SGX Security
Next Post: CarPlay Exploit, BYOVD Tactics, SQL C2 Attacks, iCloud Backdoor Demand & More

Related Posts

Are Forgotten AD Service Accounts Leaving You at Risk? The Hacker News
OttoKit WordPress Plugin with 100K+ Installs Hit by Exploits Targeting Multiple Flaws The Hacker News
Why top SOC teams are shifting to Network Detection and Response The Hacker News
OneClik Malware Targets Energy Sector Using Microsoft ClickOnce and Golang Backdoors The Hacker News
5 BCDR Essentials for Effective Ransomware Defense The Hacker News
New Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News