Clop Ransomware Breaches Barts Health NHS Trust via Oracle Zero-Day

Clop Ransomware Exploits Oracle E-Business Suite Zero-Day to Steal Patient and Staff Data from Barts Health NHS Trust

HIGH
December 7, 2025
December 29, 2025
4m read
RansomwareData BreachVulnerability

Impact Scope

Affected Companies

Barts Health NHS TrustBarking, Havering and Redbridge University Hospitals NHS Trust

Industries Affected

Healthcare

Geographic Impact

United Kingdom (national)

Related Entities(initial)

Threat Actors

Organizations

Oracle NHS EnglandNational Cyber Security Centre (NCSC)Metropolitan PoliceInformation Commissioner's Office (ICO)

Products & Tech

Other

Barts Health NHS TrustBarking, Havering and Redbridge University Hospitals NHS Trust

Full Report(when first published)

Executive Summary

Barts Health NHS Trust, a major healthcare provider in England, has confirmed a data breach resulting from an attack by the notorious Cl0p ransomware gang. The threat actors exploited a zero-day vulnerability in the trust's Oracle E-Business Suite software to gain access and steal files from an invoice database. The compromised data, which includes names and addresses of patients and former staff, was subsequently leaked on the gang's dark web portal. The incident, part of a larger campaign by Clop, highlights the persistent threat of ransomware groups exploiting unpatched enterprise software to target critical sectors like healthcare. The trust is now working with UK authorities, including the NCSC and ICO, to manage the incident and its fallout.


Threat Overview

The attack was carried out by the Clop ransomware group, a financially motivated cybercrime syndicate known for its "double extortion" tactics. This involves not only encrypting a victim's files but also exfiltrating sensitive data and threatening to leak it publicly to pressure the victim into paying a ransom. In this case, Clop followed through on its threat by publishing the stolen data on its dark web leak site.

The initial access vector was a zero-day vulnerability in Oracle E-Business Suite, a widely used suite of enterprise resource planning (ERP) applications. By exploiting this flaw, Clop was able to bypass perimeter defenses and gain access to the trust's internal network, specifically targeting a database used for processing invoices. The breach also impacted accounting data for the Barking, Havering and Redbridge University Hospitals NHS Trust.

Technical Analysis

While the specific CVE for the Oracle zero-day was not disclosed in the reports, the attack chain is consistent with Clop's established modus operandi:

  1. Initial Access: The gang exploited a remote vulnerability in the internet-facing Oracle E-Business Suite application. This likely falls under MITRE ATT&CK technique T1190 - Exploit Public-Facing Application.
  2. Discovery & Lateral Movement: Once inside the network, the attackers would have performed internal reconnaissance to identify high-value data stores. They located and gained access to the invoice database.
  3. Data Exfiltration: Before deploying any ransomware, Clop exfiltrated large volumes of data from the database. This data was transferred to actor-controlled infrastructure, a tactic mapped to T1567 - Exfiltration Over Web Service.
  4. Impact: The primary impact was the data leak, a form of T1657 - Financial Theft and reputational damage. While file encryption was not mentioned in the reports for this specific incident, it is the group's namesake tactic, often following data exfiltration (T1486 - Data Encrypted for Impact).

Impact Assessment

The breach at Barts Health NHS Trust has several significant impacts:

  • Data Compromise: The exposed data, including names and addresses of patients and former staff, is highly sensitive. While it doesn't directly expose financial accounts, it provides criminals with the necessary information to conduct highly convincing and targeted phishing, social engineering, and payment fraud schemes.
  • Regulatory Scrutiny: The incident has been reported to the UK's Information Commissioner's Office (ICO), which could lead to a significant fine under GDPR for failing to protect personal data.
  • Reputational Damage: As a major public healthcare provider, the breach erodes patient trust and confidence in the Trust's ability to safeguard sensitive information.
  • Operational Disruption: The investigation and response efforts require significant resources, diverting attention and funds from core healthcare services. The Trust's pursuit of a High Court order to block data sharing adds legal costs to the incident response.

Cyber Observables for Detection

To detect similar attacks, organizations using Oracle E-Business Suite should monitor for:

Type Value Description
log_source Oracle E-Business Suite application logs Look for anomalous access patterns, errors, or exploit signatures in application and web server logs.
network_traffic_pattern Large, unexpected data egress from database servers Monitor for unusually large outbound data transfers from servers hosting Oracle databases to external IP addresses.
url_pattern Access to unusual or administrative URLs Monitor for access to sensitive Oracle E-Business Suite endpoints from untrusted or external IP addresses.
process_name sqlplus.exe or similar database tools Watch for database command-line tools being executed by web application service accounts.

Detection & Response

  • Network Traffic Analysis: Implement D3FEND's Network Traffic Analysis to establish a baseline of normal traffic patterns for your Oracle E-Business Suite servers. Alert on significant deviations, especially large outbound transfers that are not consistent with normal business operations.
  • Log Monitoring: Centralize and monitor logs from Oracle applications. Look for signs of exploitation, unauthorized administrative access, or large query results being returned to suspicious clients.
  • Threat Intelligence: Subscribe to threat intelligence feeds that provide IOCs related to Clop ransomware campaigns. Use these IOCs (IPs, domains, file hashes) to hunt for activity in your environment.
  • Incident Response Plan: Have a specific playbook for ransomware attacks that prioritizes containment, data recovery from backups, and evidence preservation for forensic analysis.

Mitigation

  1. Patch Management: The primary mitigation is to ensure all enterprise applications, especially internet-facing ones like Oracle E-Business Suite, are kept up-to-date with the latest security patches. This is a direct application of D3FEND's Software Update.
  2. Network Segmentation: Isolate critical database servers from the rest of the network. Implement strict firewall rules (a form of D3FEND's Network Isolation) that only allow access to the database from specific, authorized application servers on designated ports.
  3. Data Loss Prevention (DLP): Deploy DLP solutions to monitor and block the exfiltration of large volumes of sensitive data, which could have detected or prevented the data theft aspect of this attack.
  4. Backup and Recovery: Maintain regular, offline, and immutable backups of all critical data. This ensures that even if ransomware encrypts files, the organization can restore operations without paying a ransom.

Timeline of Events

1
April 1, 2024
Barts Health begins providing accounting services to Barking, Havering and Redbridge University Hospitals NHS Trust.
2
August 1, 2025
Clop ransomware gang breaches Barts Health NHS Trust's Oracle system and steals data.
3
November 1, 2025
Clop posts the stolen data on its dark web leak site, alerting the trust to the breach.
4
December 7, 2025
This article was published

Article Updates

December 29, 2025

Clop ransomware campaign exploiting Oracle E-Business Suite zero-day (CVE-2025-61882) now impacts Korean Air, compromising 30,000 employee records.

MITRE ATT&CK Mitigations

Promptly apply security patches for all enterprise software, especially critical systems like Oracle E-Business Suite, to close known and zero-day vulnerabilities.

Mapped D3FEND Techniques:

Isolate critical databases and servers from internet-facing applications to prevent lateral movement and direct access in the event of a perimeter breach.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Implement robust logging and monitoring for critical applications and network traffic to detect anomalous activity indicative of a breach, such as large-scale data exfiltration.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Organizations using Oracle E-Business Suite must establish a rigorous patch management cycle. Given that this attack leveraged a zero-day, it is crucial to apply Oracle's Critical Patch Updates (CPUs) as soon as they are released. Prioritize patching for all internet-facing instances of the software. Use asset inventory and vulnerability management tools to ensure all instances are identified and their patch status is tracked. For this specific incident, the vulnerability is now patched, so immediate application of the relevant Oracle security update is the primary remediation action to prevent further exploitation by Clop or other actors.

Architect the network to isolate the Oracle E-Business Suite database servers from the front-end application servers. The database tier should be in a separate, highly restricted network segment. Firewall rules must be configured to only allow database connections from the specific application servers that require them, on the specific ports needed. No direct internet access should be allowed to or from the database servers. This 'defense-in-depth' strategy ensures that even if the front-end web application is compromised, the attacker does not have immediate, direct access to the backend database, disrupting the attack chain and providing an opportunity for detection.

Implement strict egress filtering policies on the network segment housing the Oracle E-Business Suite servers. By default, deny all outbound traffic from these servers to the internet. Explicitly allow only the specific connections required for legitimate business purposes (e.g., to specific IPs for patch updates). This countermeasure is highly effective against data exfiltration, as it would have blocked Clop's attempt to transfer the stolen invoice data to their external servers. Monitor for and alert on any blocked outbound connection attempts, as they are a strong indicator of a compromise.

Sources & References(when first published)

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Zero-DayOracleNHSDark WebData LeakDouble Extortion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading