top of page

Cl0p’s Oracle Breach Exposes a Dangerous New Phase of Enterprise Extortion

The criminal syndicate behind some of the world’s most devastating file-transfer breaches has moved on to a new, more complex prize: Oracle’s E-Business Suite (EBS). Nearly 30 global organizations—including Harvard University, The Washington Post, and industrial heavyweight Schneider Electric—have now appeared on Cl0p’s leak site following a sophisticated campaign exploiting critical zero-day vulnerabilities in Oracle’s ERP software.


A Familiar Name, a Sharper Strategy


The campaign, which began in late summer and came to light in September, is attributed to FIN11, a financially motivated threat cluster long intertwined with the Cl0p ransomware group. While the gang’s previous exploits against MOVEit, Cleo, and Fortra file-transfer platforms already put them in the big leagues, this new wave shows a shift from opportunistic ransomware to surgical data-theft operations targeting the financial and operational backbone of major enterprises.


According to threat intelligence analysts, the decision to front the operation under the Cl0p name reflects a deliberate branding strategy. It leverages the gang’s prior notoriety to drive faster ransom negotiations and amplify public fear—especially when the stolen data involves prominent academic, media, or industrial organizations.


So far, the attackers claim to have exfiltrated hundreds of gigabytes—sometimes terabytes—of sensitive business files from Oracle EBS environments. Experts say that, while not all named victims have confirmed breaches, the forensic patterns and leaked data structures strongly indicate genuine Oracle-origin data.


“Core Business Platforms Are the New Front Line”


“The Oracle E-Business Suite exploitation confirms Cl0p’s continued shift from opportunistic ransomware to large-scale, coordinated data-theft operations targeting core business platforms,” said Lidia Lopez, Senior Threat Intelligence Analyst at Outpost24. “This is not an isolated case but part of a recurring pattern in which Cl0p identifies or acquires zero-day vulnerabilities in enterprise software, such as MOVEit, GoAnywhere, and now Oracle EBS, to compromise hundreds of organizations in a single, synchronized campaign.”

Lopez noted that these coordinated intrusions mark a strategic evolution: rather than relying on affiliates to spray ransomware across the internet, Cl0p now exploits high-impact vulnerabilities in critical business software used globally. Once inside, the group conducts extensive reconnaissance, quietly siphoning corporate data long before victims realize they’ve been breached.


Anatomy of a Zero-Day


The campaign’s technical backbone lies in two newly patched Oracle vulnerabilities—CVE-2025-61882 and CVE-2025-61884—both enabling unauthenticated remote access. Researchers believe exploitation of CVE-2025-61882 began months before Oracle’s October 4 security patch, marking it as an active zero-day since at least August.


“The Oracle EBS breach affecting The Washington Post represents a continuation of systematic targeting of enterprise systems through CVE-2025-61882,” explained Faik Emre Derin, Technical Content Manager at SOCRadar. “According to our threat intelligence data, this campaign has impacted dozens to over a hundred organizations globally since exploitation began in August 2025, well before Oracle's emergency patch release.”

Derin added that a secondary collective, Scattered Lapsus$ Hunters, leaked proof-of-concept code for the exploit on October 3—just one day before the patch went public. That leak likely widened the attack surface dramatically, allowing opportunistic actors to pile onto the already-compromised landscape.


The vulnerability specifically affects Oracle EBS versions 12.2.3 through 12.2.14, targeting the BI Publisher Integration within the Concurrent Processing module. It allows full remote code execution—no login needed. Internet-facing EBS deployments, particularly those lagging behind the October patch cycle, remain prime targets.


A Multi-Vector Threat to Enterprise Operations


The cross-sector scope of Cl0p’s Oracle operation underscores its broader intent: destabilize critical enterprise functions and monetize sensitive data across industries. Victims range from universities and airlines to energy firms and manufacturers. Security researchers have observed large data sets from mining, insurance, and financial companies being offered privately on extortion channels before public release.


“The inclusion of prominent organizations like The Washington Post, Harvard University, and Schneider Electric underscores that this is not an opportunistic attack but a calculated campaign targeting high-value enterprise data,” Derin said. “The threat actors' demonstrated ability to maintain persistent access for months before detection emphasizes the critical need for continuous monitoring and proactive threat hunting in enterprise environments.”

What Comes Next


Oracle customers now face a sobering reality: the software powering their finance, procurement, and HR systems is a high-value target for some of the world’s most capable extortionists. Experts urge immediate patching, retroactive threat hunting back to early August, and network traffic reviews for connections to suspicious IPs such as 200.107.207.26 and 185.181.60.11.


Even for patched systems, analysts warn that compromise may have already occurred. The broader lesson, Lopez emphasized, is that data-extortion groups have evolved beyond encrypting endpoints—they are now infiltrating the digital heart of the enterprise itself.


As one senior incident responder put it privately: “The days when ransomware meant just a locked desktop are over. Now, they’re locking down your business model.”

bottom of page