On October 12, 2025, the notorious financially motivated ransomware group Clop (also known as Cl0p) added Harvard University to its list of victims on its Tor-based data leak site. The group claims to have breached the university's network and is in the process of archiving stolen data for public release. While Harvard University has not yet confirmed the breach, the claim is considered credible given Clop's extensive history of successful, large-scale attacks against high-profile organizations. The group is infamous for its double-extortion model and its proficiency in weaponizing zero-day vulnerabilities in widely used enterprise software. This incident places Harvard at significant risk of data exposure and operational disruption.
Clop is a ransomware-as-a-service (RaaS) operation linked to the cybercrime group TA505. The group specializes in 'big-game hunting,' targeting large, high-value organizations to extort multi-million dollar ransoms. Their modus operandi typically involves:
Clop's previous campaigns have caused widespread disruption, including the mass-hacks involving vulnerabilities in Accellion FTA (2020-2021), GoAnywhere MFT (2023), and MOVEit Transfer (2023). The MOVEit campaign alone impacted over 2,000 organizations and millions of individuals. The group's recent activity also includes an extortion campaign targeting users of Oracle's E-Business Suite. The taunting message left on the leak site for Harvard suggests the attackers believe they bypassed weak security controls.
While the specific vector for the alleged Harvard breach is unknown, Clop's TTPs are well-documented and likely follow their established pattern.
T1190 - Exploit Public-Facing Application): Clop's primary initial access vector is the exploitation of zero-day or N-day vulnerabilities in internet-facing software, such as file transfer applications or other enterprise platforms.T1560 - Archive Collected Data): The group is known for its efficiency in identifying and collecting large volumes of sensitive data, including financial records, intellectual property, and PII.T1041 - Exfiltration Over C2 Channel): Stolen data is exfiltrated to attacker-controlled servers before the encryption phase begins.T1486 - Data Encrypted for Impact): The Clop ransomware payload is deployed across the network to encrypt files, rendering systems unusable.T1490 - Inhibit System Recovery): The ransomware often attempts to delete volume shadow copies and other backups to hinder recovery efforts.Clop's strategy of exploiting zero-days in third-party software demonstrates a focus on supply chain weaknesses. Any organization using enterprise software with a large install base is a potential target, regardless of its own perimeter security.
If the breach is confirmed, the impact on Harvard University could be severe:
No specific IOCs related to the Harvard breach have been released.
To hunt for Clop activity, security teams should look for signs of exploitation of common enterprise software and subsequent data staging.
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| url_pattern | /guest.php, /human.aspx, moveitisapi.dll |
Known URL patterns associated with past Clop exploits (e.g., MOVEit, Accellion FTA). | Web server logs, WAF logs. | medium |
| process_name | 7z.exe, rclone.exe |
Legitimate tools often abused by Clop for data archiving and exfiltration. | EDR, Sysmon (Event ID 1). | high |
| network_traffic_pattern | Large outbound transfers to new or uncategorized IPs | Indicates potential data exfiltration. | Monitor firewall, proxy, and NetFlow data for unusual data volumes from internal servers to external destinations. | high |
| file_name | *.clop, *.CIop |
File extension used by Clop ransomware after encryption. | File integrity monitoring, EDR. | high |
7z.exe). Monitor for attempts to disable security software or delete volume shadow copies (vssadmin.exe delete shadows).Defending against a threat actor like Clop requires a multi-layered, defense-in-depth strategy.
M1051 - Update Software): Maintain an aggressive patch management program for all software, especially public-facing systems. Apply security updates for critical vulnerabilities as soon as they are released.M1030 - Network Segmentation): Segment networks to prevent lateral movement. Isolate critical systems and data from the general user network and from internet-facing servers.M1038 - Execution Prevention): Use application control solutions to prevent the execution of unauthorized tools commonly used by attackers for data staging and exfiltration, such as rclone or megasync.Clop ransomware adds Envoy Air as a new victim in its ongoing Oracle EBS campaign, confirming wider impact and specific vulnerabilities.
Clop ransomware has claimed Envoy Air, an American Airlines subsidiary, as a new victim in its ongoing campaign targeting Oracle E-Business Suite (EBS) vulnerabilities. The attack, likely exploiting flaws like CVE-2023-21931, resulted in the exfiltration of business information and commercial contacts. Envoy Air confirmed no sensitive customer or personal data was compromised. This incident confirms the broader impact of Clop's Oracle EBS campaign, which was previously mentioned, and highlights the group's continued focus on exploiting enterprise software.
Clop's Harvard breach confirmed to be via Oracle EBS zero-day (CVE-2025-61882); mass exploitation reported, new victim Envoy Air identified.
The Clop ransomware attack on Harvard University has been confirmed to stem from the exploitation of a critical zero-day vulnerability, CVE-2025-61882, in Oracle's E-Business Suite. This complex RCE flaw served as the initial access vector for the breach. The vulnerability is now being actively and widely exploited by Clop, with mass scanning reported across the internet. In addition to Harvard, another victim, Envoy Air, has also been linked to this exploit. Organizations using Oracle EBS are at immediate and significant risk and are urged to apply mitigations, including restricting access and deploying WAF/IPS, as an official patch is not yet available. This update provides crucial technical details and expands the scope of the incident.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats