Barts Health NHS Trust, a major healthcare provider in England, has confirmed a data breach resulting from an attack by the notorious Cl0p ransomware gang. The threat actors exploited a zero-day vulnerability in the trust's Oracle E-Business Suite software to gain access and steal files from an invoice database. The compromised data, which includes names and addresses of patients and former staff, was subsequently leaked on the gang's dark web portal. The incident, part of a larger campaign by Clop, highlights the persistent threat of ransomware groups exploiting unpatched enterprise software to target critical sectors like healthcare. The trust is now working with UK authorities, including the NCSC and ICO, to manage the incident and its fallout.
The attack was carried out by the Clop ransomware group, a financially motivated cybercrime syndicate known for its "double extortion" tactics. This involves not only encrypting a victim's files but also exfiltrating sensitive data and threatening to leak it publicly to pressure the victim into paying a ransom. In this case, Clop followed through on its threat by publishing the stolen data on its dark web leak site.
The initial access vector was a zero-day vulnerability in Oracle E-Business Suite, a widely used suite of enterprise resource planning (ERP) applications. By exploiting this flaw, Clop was able to bypass perimeter defenses and gain access to the trust's internal network, specifically targeting a database used for processing invoices. The breach also impacted accounting data for the Barking, Havering and Redbridge University Hospitals NHS Trust.
While the specific CVE for the Oracle zero-day was not disclosed in the reports, the attack chain is consistent with Clop's established modus operandi:
T1190 - Exploit Public-Facing Application.T1567 - Exfiltration Over Web Service.T1657 - Financial Theft and reputational damage. While file encryption was not mentioned in the reports for this specific incident, it is the group's namesake tactic, often following data exfiltration (T1486 - Data Encrypted for Impact).The breach at Barts Health NHS Trust has several significant impacts:
To detect similar attacks, organizations using Oracle E-Business Suite should monitor for:
| Type | Value | Description |
|---|---|---|
log_source |
Oracle E-Business Suite application logs | Look for anomalous access patterns, errors, or exploit signatures in application and web server logs. |
network_traffic_pattern |
Large, unexpected data egress from database servers | Monitor for unusually large outbound data transfers from servers hosting Oracle databases to external IP addresses. |
url_pattern |
Access to unusual or administrative URLs | Monitor for access to sensitive Oracle E-Business Suite endpoints from untrusted or external IP addresses. |
process_name |
sqlplus.exe or similar database tools |
Watch for database command-line tools being executed by web application service accounts. |
Network Traffic Analysis to establish a baseline of normal traffic patterns for your Oracle E-Business Suite servers. Alert on significant deviations, especially large outbound transfers that are not consistent with normal business operations.Software Update.Network Isolation) that only allow access to the database from specific, authorized application servers on designated ports.Clop ransomware campaign exploiting Oracle E-Business Suite zero-day (CVE-2025-61882) now impacts Korean Air, compromising 30,000 employee records.
Promptly apply security patches for all enterprise software, especially critical systems like Oracle E-Business Suite, to close known and zero-day vulnerabilities.
Mapped D3FEND Techniques:
Isolate critical databases and servers from internet-facing applications to prevent lateral movement and direct access in the event of a perimeter breach.
Organizations using Oracle E-Business Suite must establish a rigorous patch management cycle. Given that this attack leveraged a zero-day, it is crucial to apply Oracle's Critical Patch Updates (CPUs) as soon as they are released. Prioritize patching for all internet-facing instances of the software. Use asset inventory and vulnerability management tools to ensure all instances are identified and their patch status is tracked. For this specific incident, the vulnerability is now patched, so immediate application of the relevant Oracle security update is the primary remediation action to prevent further exploitation by Clop or other actors.
Architect the network to isolate the Oracle E-Business Suite database servers from the front-end application servers. The database tier should be in a separate, highly restricted network segment. Firewall rules must be configured to only allow database connections from the specific application servers that require them, on the specific ports needed. No direct internet access should be allowed to or from the database servers. This 'defense-in-depth' strategy ensures that even if the front-end web application is compromised, the attacker does not have immediate, direct access to the backend database, disrupting the attack chain and providing an opportunity for detection.
Implement strict egress filtering policies on the network segment housing the Oracle E-Business Suite servers. By default, deny all outbound traffic from these servers to the internet. Explicitly allow only the specific connections required for legitimate business purposes (e.g., to specific IPs for patch updates). This countermeasure is highly effective against data exfiltration, as it would have blocked Clop's attempt to transfer the stolen invoice data to their external servers. Monitor for and alert on any blocked outbound connection attempts, as they are a strong indicator of a compromise.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats