Friday, November 7, 2025
Global Current News
  • News
  • Finance
  • Technology
  • Automotive
  • Energy
  • Cloud & Infrastructure
  • Data & Analytics
  • Cybersecurity
  • Public Safety
  • News
  • Finance
  • Technology
  • Automotive
  • Energy
  • Cloud & Infrastructure
  • Data & Analytics
  • Cybersecurity
  • Public Safety
No Result
View All Result
Global Current News
No Result
View All Result

Cl0p hackers exploit Oracle vulnerability to hit multiple companies

by Edwin O.
October 17, 2025
in Cybersecurity
Cl0p Oracle vulnerability

U.S. indicts cyber experts linked to BlackCat/ALPHV ransomware operations

Atos opens new cybersecurity and infrastructure operations hub in Seville

Report reveals 78% of organizations suffered email-related breaches over the past year

Internet attackers have simply snatched off what keeps security specialists on their feet. The Cl0p ransomware gang found a mega-sized vulnerability in the business software provided by Oracle and went on a rampage, attacking companies left and right without anyone even being aware of what was going on. This intrusion is one of the biggest enterprise software intrusions of 2025.

Oracle vulnerability CVE-2025-61882 causes a corporate nightmare scenario

The entire affair began with Cl0p discovering what is currently known as CVE-2025-61882 – a vulnerability that effectively serves as the keys to the kingdom to hackers. This is a severity score of 9.8 out of 10, or in the terminology of cybersecurity, drop everything and fix this situation as soon as possible. The vulnerability lies in the BI Publisher Integration module of Oracle E-Business Suite that allows the attackers to roam freely without any logins whatsoever.

The threat hunters at Google and Mandiant were originally warned of this disaster when firms began receiving those infamous ransom emails on the 2 nd of October. Oracle rushed to issue patches the same day, on October 4th, but the virus was already rolling like a wildfire through corporate networks. The vulnerability impacts the Oracle E-Business Suite 12.2.3-12.2.14, which spans an enormous portion of the global enterprise deployments.

CrowdStrike thinks the mass exploitation campaign is being carried out by a Russia-connected group known as Graceful Spider. They are more than just script kiddies; these are organized crime groups with strong technical abilities and the means to conduct offenses such as this on a global scale with military precision and organization.

A more developed Java malware implementation demonstrates high planning

The intruders did not simply break down the door and get what was available. They installed purpose-written Java malware with titles such as GOLDVEIN.JAVA and a program referred to as the SAGE infection chain. This is meant to lurk in memory and it is very hard that using conventional security tools that can detect what is occurring.

The very terrifying thing about this is that security researchers discovered traces that Cl0p had been actively cracking into Oracle systems as early as August 9th, and suspicious behavior dates back to July. Months of unnoticed access to sensitive business data, with companies not even knowing that their systems were hacked or monitored.

The incident response teams of Mandiant found out that the attackers had been employing several command-and-control servers with the IP addresses 200.107.207.26 and 161.97.99.49. They did not simply poke around blindly, neither – these men have a method to the so-called data theft, which is indicative of serious operational planning and coordination between various international networks.

Mass extortion emails flood executive inboxes worldwide

The malicious code written by the hackers was directly embedded into the tables of the Oracle database, in the table XDO_TEMPLATES_B. They masked their payloads with template names beginning with either TMP or DEF, which indicates that they are well aware of the internal workings of the Oracle systems and are sophisticated in their knowledge of enterprise software architecture and database management systems.

Beginning September 29th, the executives of the company received threatening emails stating that their Oracle data had been stolen. The attackers were not faking it, as they lifted real file listings of systems compromised and gave them to demonstrate that they had been inside with some information dating to mid-August 2025.

In case of running Oracle E-Business Suite, you will have to patch yourself and begin poking at evidence of compromise. Look at those database tables to see suspicious templates, look at your network logs about the known bad IP addresses, and hope that these guys have not already stolen your crown jewels. This attack demonstrates that zero-day vulnerabilities are very dangerous once they end up in the hands of high-profile criminal organizations.

GCN

ยฉ 2025 by Global Current News

  • Contact
  • Legal notice

No Result
View All Result
  • News
  • Finance
  • Technology
  • Automotive
  • Energy
  • Cloud & Infrastructure
  • Data & Analytics
  • Cybersecurity
  • Public Safety

ยฉ 2025 by Global Current News