Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw

0
Low
Exploit
Published: Fri Oct 10 2025 (10/10/2025, 06:41:00 UTC)
Source: The Hacker News

Description

Dozens of organizations may have been impacted following the zero-day exploitation of a security flaw in Oracle's E-Business Suite (EBS) software since August 9, 2025, Google Threat Intelligence Group (GTIG) and Mandiant said in a new report released Thursday. "We're still assessing the scope of this incident, but we believe it affected dozens of organizations," John Hultquist, chief analyst of

AI-Powered Analysis

AILast updated: 10/11/2025, 01:10:38 UTC

Technical Analysis

Since August 9, 2025, a zero-day vulnerability (CVE-2025-61882, CVSS 9.8) in Oracle's E-Business Suite (EBS) has been exploited by threat actors associated with the Cl0p ransomware group, as reported by Google Threat Intelligence Group (GTIG) and Mandiant. The attackers used a complex exploit chain involving Server-Side Request Forgery (SSRF), Carriage-Return Line-Feed (CRLF) injection, authentication bypass, and XSL template injection to gain remote code execution on vulnerable Oracle EBS servers. The initial exploitation targeted the "/OA_HTML/SyncServlet" component, enabling the execution of malicious XSL payloads via the Template Preview functionality. These payloads embedded Java-based malware, including GOLDVEIN.JAVA, a downloader variant capable of fetching secondary payloads, and SAGEGIFT, a Base64-encoded loader designed for Oracle WebLogic servers. The malware installs further components such as SAGELEAF (an in-memory dropper) and SAGEWAVE (a Java servlet filter), which facilitate the deployment of encrypted archives containing additional malware stages. The attackers conducted reconnaissance using the EBS account "applmgr" and executed commands via a bash process spawned from Java malware. The campaign was preceded by a high-volume phishing email operation starting September 29, 2025, targeting executives with extortion demands for ransom payments to prevent data leaks. The attackers used credentials from compromised third-party accounts, likely obtained through infostealer malware logs sold on underground forums. While no victims have yet been publicly listed on Cl0p's data leak site, the pattern aligns with previous Cl0p campaigns that delay victim disclosure. The attack exhibits overlaps with malware and tactics previously linked to the FIN11 threat group, though attribution remains inconclusive. Oracle has issued patches to remediate the vulnerability, but the attack underscores the risk posed by zero-day exploits in widely deployed enterprise applications and the increasing sophistication of ransomware extortion campaigns.

Potential Impact

European organizations using Oracle E-Business Suite are at significant risk of data breaches, ransomware infection, and operational disruption due to this zero-day exploitation. The attackers' ability to achieve remote code execution and deploy multi-stage malware enables extensive network reconnaissance, data exfiltration, and potential lateral movement within compromised environments. The extortion campaign threatens confidentiality by stealing sensitive corporate data and demanding ransom payments, potentially leading to financial losses and reputational damage. The use of compromised third-party credentials to launch phishing campaigns increases the attack surface and complicates detection. Given Oracle EBS's widespread adoption in sectors such as finance, manufacturing, and public administration across Europe, the threat could impact critical infrastructure and business continuity. The delayed public disclosure of victims may hinder timely incident response and awareness. Furthermore, the sophisticated malware payloads and exploitation techniques indicate a high level of attacker capability, increasing the likelihood of successful breaches and prolonged intrusions. This threat also stresses the importance of supply chain security, as attackers leveraged third-party account compromises to facilitate their campaign.

Mitigation Recommendations

European organizations should immediately verify the deployment of Oracle E-Business Suite and prioritize the application of Oracle's released patches addressing CVE-2025-61882. Conduct thorough audits of all EBS instances, focusing on the "/OA_HTML/SyncServlet" component and Template Preview functionality for signs of compromise. Implement enhanced monitoring for unusual activity related to the "applmgr" account and other privileged EBS accounts, including command execution and network connections indicative of reverse shells or C2 communications. Deploy network segmentation to isolate EBS servers from critical internal resources and restrict outbound traffic to known legitimate destinations. Strengthen email security by implementing advanced phishing detection, multi-factor authentication (MFA) on all third-party and internal accounts, and continuous credential monitoring to detect compromised accounts used in phishing campaigns. Employ endpoint detection and response (EDR) solutions capable of identifying Java-based malware and suspicious process chains involving PowerShell and bash spawned from Java processes. Conduct threat hunting exercises focusing on indicators of GOLDVEIN, SAGEGIFT, SAGELEAF, and SAGEWAVE malware families. Establish incident response playbooks specific to Oracle EBS compromises and ransomware extortion scenarios. Finally, engage in proactive threat intelligence sharing with industry peers and national cybersecurity centers to stay informed about emerging indicators and attack patterns.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/cl0p-linked-hackers-breach-dozens-of.html","fetched":true,"fetchedAt":"2025-10-11T01:08:52.487Z","wordCount":1426}

Threat ID: 68e9ae2654cfe91d8fe9e2e7

Added to database: 10/11/2025, 1:08:54 AM

Last enriched: 10/11/2025, 1:10:38 AM

Last updated: 10/11/2025, 2:19:13 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats