On November 8, 2025, The Washington Post confirmed it was compromised as part of a massive cyberattack campaign targeting vulnerabilities in Oracle E-Business Suite. The notorious Clop ransomware gang has claimed responsibility, having breached over 100 companies in a campaign characterized by large-scale data theft and multi-million dollar extortion demands. The attackers are leveraging a double-extortion strategy, not only encrypting data but also exfiltrating it and threatening public release on their dark web leak site. The incident highlights the severe risks associated with unpatched enterprise resource planning (ERP) systems and the relentless pressure tactics used by top-tier ransomware operators. Organizations using Oracle E-Business Suite are urged to assume compromise and initiate immediate threat hunting and incident response procedures.
The attack campaign, which began in late September 2025, exploits unspecified vulnerabilities within the Oracle E-Business Suite, a widely used set of enterprise applications. The threat actor, identified as the financially motivated Clop group (also known as TA505), has successfully breached a diverse range of organizations across media, finance, and healthcare sectors. After gaining initial access, the attackers exfiltrate large volumes of sensitive corporate and employee data before making their presence known.
The extortion phase is particularly aggressive. Clop has publicly named The Washington Post and other victims on its dedicated leak site, a tactic designed to create public and regulatory pressure. The group has reportedly contacted executives directly with ransom demands reaching up to $50 million. This campaign follows a pattern similar to previous large-scale attacks by Clop, such as the exploitation of the MOVEit Transfer vulnerability, which also impacted hundreds of organizations globally.
While specific CVEs for the Oracle E-Business Suite exploitation have not been publicly disclosed, the attack pattern is consistent with Clop's established modus operandi. The attack likely involves the following MITRE ATT&CK techniques:
T1190 - Exploit Public-Facing Application: The attackers exploited vulnerabilities in the internet-facing components of the Oracle E-Business Suite.T1203 - Exploitation for Client Execution: After gaining a foothold, the attackers likely executed malicious code to further their objectives within the compromised environment.T1003 - OS Credential Dumping: Clop is known to dump credentials to facilitate lateral movement and gain access to additional systems and data.T1560 - Archive Collected Data: Before exfiltration, data is often staged and compressed into archives to facilitate faster transfer.T1041 - Exfiltration Over C2 Channel: Sensitive data was stolen and transferred to attacker-controlled infrastructure.T1486 - Data Encrypted for Impact and T1657 - Financial Cryptojacking: While the primary impact is data theft for extortion (a form of data encryption for impact), the end goal is financial gain through ransom payments.The impact of this campaign is substantial and multi-faceted. For victims like The Washington Post, the consequences include:
Google's estimate of over 100 affected companies suggests a systemic risk event, with potential cascading effects across supply chains if inter-connected businesses were compromised.
No specific Indicators of Compromise (IOCs) such as IP addresses, domains, or file hashes were provided in the source articles.
Security teams should proactively hunt for signs of compromise related to Oracle E-Business Suite. These observables are generated based on typical exploitation patterns for such systems:
| Type | Value | Description |
|---|---|---|
url_pattern |
/OA_HTML/, /OA_JAVA/, /forms/ |
Monitor web server logs for unusual requests or exploit attempts targeting common Oracle EBS URL paths. |
process_name |
frmweb, oacore, apache |
Look for anomalous child processes spawned by core Oracle EBS processes on the application servers. |
network_traffic_pattern |
Unusual outbound connections from EBS servers |
Monitor for large data transfers or connections to untrusted IP addresses from application or database servers, especially to known cloud storage providers. |
log_source |
EBS Access Logs, Database Audit Logs |
Analyze logs for signs of SQL injection, unauthorized access, or large data queries from unexpected sources. |
D3-NTA: Network Traffic Analysis and D3-WSAA: Web Session Activity Analysis.lsass.exe) and lateral movement.D3-OTF: Outbound Traffic Filtering.D3-SU: Software Update.D3-NI: Network Isolation.D3-UAP: User Account Permissions.Clop claims breach of UK's NHS, adding a critical national infrastructure provider to its list of alleged victims in the ongoing Oracle EBS campaign.
The Clop extortion group has claimed responsibility for a cyberattack on the UK's National Health Service (NHS), listing it on their darknet data leak site on November 11, 2025. While the claim remains unverified and no data has been published, the incident suggests an expansion of the ongoing campaign exploiting Oracle E-Business Suite vulnerabilities. The NHS and NCSC are investigating, though skepticism exists due to the vagueness and inaccuracies in Clop's post. This development highlights the persistent threat to critical healthcare infrastructure and the potential for increased impact from the Clop campaign.
Cl0p ransomware claims breach of security firm Entrust via critical Oracle E-Business Suite zero-day, CVE-2025-61882 (CVSS 9.8).
The Cl0p ransomware group has claimed responsibility for breaching digital security firm Entrust. The attack exploited a critical, unpatched zero-day vulnerability in Oracle's E-Business Suite, now identified as CVE-2025-61882. This remote code execution flaw carries a CVSS score of 9.8 and allows for unauthenticated access. Oracle issued a patch in its October 2025 Critical Patch Update. This development provides specific technical details for the previously unspecified Oracle vulnerabilities exploited by Cl0p and adds a significant new victim to the ongoing campaign, increasing the overall severity and clarity of the threat.
Clop gang exploited Oracle EBS zero-day CVE-2025-61882, breaching Logitech, Allianz UK, and GlobalLogic, confirming active exploitation for months.
New information confirms the Clop ransomware group exploited a zero-day vulnerability, now tracked as CVE-2025-61882, in Oracle's E-Business Suite. This critical flaw allowed for unauthorized data access and was actively exploited for months before patches were released. Swiss electronics giant Logitech, Allianz UK, and GlobalLogic have been identified as additional victims in this widespread data exfiltration campaign, alongside The Washington Post. Organizations are urged to apply emergency patches immediately and assume compromise if running vulnerable EBS versions (12.2.3-12.2.14).
Clop ransomware has added Barts Health NHS Trust, the UK's largest NHS trust, as a new victim in its ongoing Oracle E-business Suite campaign.
The Clop ransomware group has claimed another high-profile victim in its ongoing campaign targeting Oracle E-business Suite vulnerabilities. Barts Health NHS Trust, the largest NHS trust in the UK, confirmed on December 5, 2025, that it suffered a data breach where attackers stole files from one of its databases. This incident highlights the continued threat posed by Clop's exploitation of enterprise software flaws and the severe impact on critical sectors like healthcare, potentially exposing sensitive patient and staff data. The attack pattern aligns with previous incidents, involving initial access via Oracle vulnerabilities and subsequent data exfiltration for extortion.
Clop ransomware campaign adds Barts Health NHS Trust as victim, exploiting a now-patched Oracle E-Business Suite zero-day, leading to patient data leak.
The Clop ransomware campaign, previously reported for breaching the Washington Post, has claimed another significant victim: Barts Health NHS Trust. This attack, which occurred in August 2025, leveraged a zero-day vulnerability in Oracle E-Business Suite, leading to the exfiltration of patient and staff names and addresses from an invoice database. This sensitive data was subsequently published on Clop's dark web leak site. The vulnerability exploited in this wider campaign has now been patched. This incident highlights the severe impact on critical infrastructure and the ongoing threat of data compromise and regulatory fines, further increasing the overall severity of this campaign.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats