Google warns of Cl0p extortion campaign against Oracle E-Business users

Google observed Cl0p ransomware group sending extortion emails to executives, claiming theft of Oracle E-Business Suite data.

Google Mandiant and Google Threat Intelligence Group (GTIG) researchers are tracking a suspected Cl0p ransomware group’s activity, where threat actors attempt to extort executives with claims of stealing Oracle E-Business Suite data.

“A group of hackers claimed to have breached Oracle’s E-Business Suite, which runs core operations including financial, supply chain and customer relationship management. In one case, they demanded a ransom of up to $50 million, according to cybersecurity firm Halcyon, which is currently responding to the campaign. The group, which claims to be affiliated with a criminal outfit called Cl0p, has provided proof of compromise to victims including screenshots and file trees.” reported Bloomberg.

“At least one company has confirmed that data from their Oracle systems has been stolen, according to one of the people.”

Attackers likely hacked user emails and exploited Oracle E-Business Suite’s default password reset to steal valid credentials, reported cybersecurity firm Halycon.

“We have seen Cl0p demand huge seven- and eight-figure ransoms in the last few days,” said Cynthia Kaiser, vice president at Halcyon’s ransomware research center. “This group is notorious for stealthy, mass data theft that heightens their leverage in ransom negotiations.”

“This activity began on or before September 29, 2025, but Mandiant’s experts are still in the early stages of multiple investigations, and have not yet substantiated the claims made by this group,” said Genevieve Stark, Head of Cybercrime and Information Operations Intelligence Analysis at GTIG.

Stark said an email in the extortion notes ties to a Cl0p affiliate and includes Cl0p site contacts, but Google lacks proof to confirm the attackers’ claims.

Mandiant’s CTO Charles Carmakal said attackers use hundreds of hacked accounts in a mass extortion campaign. At least one account links to the financially motivated hacker group FIN11.

“We are currently observing a high-volume email campaign being launched from hundreds of compromised accounts and our initial analysis confirms that at least one of these accounts has been previously associated with activity from FIN11, a long-running financially motivated threat group known for deploying ransomware and engaging in extortion,” Carmakal said.

Since August 2020, FIN11 has been targeting organizations in many industries, including defense, energy, finance, healthcare, legal, pharmaceutical, telecommunications, technology, and transportation. The extortion group was observed deploying the Clop ransomware into the networks of its victims.

The researchers believe FIN11 operates from the Commonwealth of Independent States (CIS – former Soviet Union countries). In 2020, Mandiant experts observed Russian-language file metadata in the code of the malware and reported that the Clop ransomware was only deployed on machines with a keyboard layout used outside CIS countries.

At the time, researchers from FireEye’s Mandiant observed FIN11 hackers using spear-phishing messages to distribute a malware downloader dubbed FRIENDSPEAK.

“The malicious emails contain contact information, and we’ve verified that the two specific contact addresses provided are also publicly listed on the Cl0p data leak site (DLS),” Carmakal added. “This move strongly suggests there’s some association with Cl0p, and they are leveraging the brand recognition for their current operation.”

Halcyon, citing people familiar with the matter, revealed they believed threat actors exploited a vulnerability in Oracle’s E-Business Suite.

Mandiant researchers recommend investigating their environment for indicators of compromise associated with Cl0p operation.

Cl0p has launched major attacks in recent years, exploiting zero-day flaws in popular software such as Accellion, SolarWinds, Fortra GoAnywhere, and MOVEit.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

Laisser un commentaire

Ce site utilise Akismet pour réduire les indésirables. En savoir plus sur la façon dont les données de vos commentaires sont traitées.