Envoy Air, a wholly owned subsidiary of American Airlines, has been compromised by the notorious Clop ransomware group. The attack was part of a broader campaign by Clop targeting unpatched instances of Oracle's E-Business Suite (EBS). The threat actors exploited vulnerabilities in the enterprise software to breach Envoy's systems and exfiltrate what the airline describes as "limited business information and commercial contact details." Envoy Air has asserted that no passenger data, flight operations information, or other sensitive personal data was affected. The incident highlights Clop's continued focus on exploiting vulnerabilities in widely used enterprise software for large-scale extortion, following their infamous MOVEit Transfer campaign.
The Clop ransomware gang, a Russia-linked cybercrime operation, has added American Airlines to its dark web leak site, claiming it as one of over 60 organizations breached through vulnerabilities in Oracle EBS. Envoy Air subsequently confirmed it was the affected entity. The airline became aware of the incident involving its Oracle EBS application, launched an investigation, and notified law enforcement.
Clop's modus operandi in this campaign involves exploiting known, but unpatched, vulnerabilities to gain initial access, followed by data exfiltration. The group then engages in double extortion, threatening to publish the stolen data on their leak site unless a cryptocurrency ransom is paid. This attack is consistent with Clop's strategy of targeting specific, widely-used enterprise software with zero-day or N-day vulnerabilities to compromise a large number of high-value targets simultaneously.
While the exact vulnerability exploited against Envoy Air was not disclosed, security researchers suspect it is likely a known flaw in Oracle WebLogic Server, a component of EBS. One potential candidate is CVE-2023-21931, a remote code execution vulnerability that would allow an unauthenticated attacker to take control of an unpatched system.
The attack on Envoy Air likely followed Clop's established TTPs for mass exploitation campaigns:
T1595.002 - Active Scanning: Vulnerability Scanning).T1190 - Exploit Public-Facing Application).T1213 - Data from Information Repositories).T1041 - Exfiltration Over C2 Channel).T1486 - Data Encrypted for Impact is their typical MO, but in this case, the primary impact is data theft and extortion).This campaign underscores a shift in some ransomware operations from widespread encryption to more targeted data theft and extortion, where the threat of public data leakage is the primary coercive tool.
FIN11/Clop campaign targeting Oracle EBS expands, hitting industrial giants Schneider Electric & Emerson with a zero-day, exfiltrating terabytes of data.
Applying Oracle's Critical Patch Updates in a timely manner is the most effective defense against campaigns exploiting N-day vulnerabilities.
Mapped D3FEND Techniques:
Using a Web Application Firewall (WAF) with virtual patching rules can block exploitation attempts against unpatched systems.
Mapped D3FEND Techniques:
Filtering outbound network traffic to block connections to known malicious IPs and to detect large, anomalous data transfers can prevent or detect data exfiltration.
Mapped D3FEND Techniques:
Isolating critical application servers like Oracle EBS prevents attackers from moving laterally through the network after a successful compromise.
The breach of Envoy Air via an Oracle EBS flaw highlights the critical importance of a robust and timely patch management program. Organizations running Oracle E-Business Suite must prioritize the application of Oracle's quarterly Critical Patch Updates (CPUs). Given that Clop's campaign targets known vulnerabilities like the suspected CVE-2023-21931, the window between patch release and weaponization is shrinking. IT teams should establish a process to review, test, and deploy these patches to all EBS and WebLogic Server instances, prioritizing those that are internet-facing. Failure to patch is the primary reason for the success of such large-scale campaigns. Automated asset inventory and vulnerability management tools can help identify all relevant systems and ensure they are brought up to date.
To counter Clop's data exfiltration tactics, organizations must implement strict egress filtering on the network segments hosting their Oracle EBS servers. By default, these critical application servers should not have unrestricted outbound internet access. Firewall policies should be configured to deny all outbound traffic and only permit connections to specific, known-good destinations required for business operations (e.g., payment gateways, partner APIs). Furthermore, network detection and response (NDR) tools should be used to monitor for and alert on any large or unusual outbound data flows from these servers. This can serve as a last line of defense to detect an active breach and potentially block the theft of data, even if the initial exploit was successful.
Beyond patching, hardening the configuration of Oracle E-Business Suite and its underlying components is crucial. This includes following Oracle's security guidelines to disable unnecessary services and modules, thereby reducing the attack surface. A key hardening measure is to avoid exposing the entire EBS application directly to the internet. If external access is necessary, it should be fronted by a reverse proxy or a secure application gateway. Additionally, a properly configured Web Application Firewall (WAF) with rules specific to Oracle EBS can provide 'virtual patching' against known vulnerabilities, blocking exploit attempts before they reach the application server. This provides a critical layer of defense while patches are being tested and deployed.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats