Oracle E-Business Suite Zero-Day Exploited in Widespread Extortion Campaign
NetmanageIT OpenCTI - opencti.netmanageit.com

SUMMARY :
A large-scale extortion campaign targeting Oracle E-Business Suite (EBS) customers began on September 29, 2025. The threat actor, claiming affiliation with the CL0P extortion brand, exploited a zero-day vulnerability (CVE-2025-61882) in EBS as early as August 9, 2025. The campaign involved sending emails to executives, alleging data theft from EBS environments. The attackers used a multi-stage Java implant framework to compromise Oracle EBS, exploiting vulnerabilities in the UiServlet and SyncServlet components. The attack chain included GOLDVEIN.JAVA downloader and SAGE* infection chain. While not formally attributed, the activity shows overlaps with confirmed and suspected FIN11 operations. The campaign highlights the ongoing trend of exploiting zero-day vulnerabilities in enterprise applications for data theft and extortion.
OPENCTI LABELS :
oracle e-business suite,cve-2025-61882,goldvein.java,sagegift,sagewave,goldvein
AI COMMENTARY :
1. Oracle E-Business Suite Zero-Day Exploited in Widespread Extortion Campaign opens with an alarming revelation that a large-scale extortion operation commenced on September 29, 2025, targeting customers of Oracle E-Business Suite. The actors behind the campaign leveraged a previously unknown flaw identified as CVE-2025-61882 to gain unauthorised access to critical enterprise resources. Over the course of several weeks the threat group deployed carefully crafted email campaigns aimed at executives across multiple industries, claiming that sensitive organizational data had been exfiltrated from their EBS environments and demanding payment for its return.
2. Technical Profile of the Vulnerability provides an in-depth look at the zero-day weakness in Oracle E-Business Suite that resides within the UiServlet and SyncServlet components. Discovered by the attackers as early as August 9, 2025, this vulnerability allowed arbitrary code execution without authentication. The seamless integration of these servlets in standard EBS deployments made the exploit particularly potent, enabling the adversary to bypass conventional security controls and establish a foothold within the target infrastructure.
3. Anatomy of the Attack details the multi-stage Java implant framework employed by the threat actor. The initial compromise was achieved through the GOLDVEIN.JAVA downloader which fetched additional payloads dubbed SAGEGIFT and SAGEWAVE. These components formed an infection chain that systematically escalated privileges, maintained persistence and facilitated data exfiltration. The use of a Java-based downloader underscored the adversary’s preference for cross-platform compatibility and stealthy lateral movement inside Oracle EBS environments.
4. Attribution and Connection to Known Actors examines the extortion group’s self-proclaimed association with the CL0P brand, a name long associated with high-value ransomware and extortion activity. Although there is no formal confirmation of CL0P involvement, the methods and infrastructure reveal overlaps with confirmed and suspected FIN11 operations. This convergence of tactics, techniques and procedures suggests a possible collaboration or skillset transfer between these cybercriminal clusters, further complicating attribution efforts.
5. Impact on Organisations highlights how executives received threatening emails alleging theft of proprietary information and demanding large ransom payments. The psychological pressure imposed by the attackers was amplified by the detailed labelling of stolen data and references to the Oracle E-Business Suite asset base. Several victims temporarily halted critical business processes to investigate potential data loss, resulting in significant operational disruption and reputational damage.
6. Emerging Trends and Best Practices underscores the growing trend of exploiting zero-day vulnerabilities in enterprise applications for extortion. The campaign serves as a reminder that robust patch management and proactive threat intelligence are essential to defend against sophisticated intrusion frameworks. Organisations running Oracle E-Business Suite are advised to apply vendor patches immediately upon release, monitor servlet logs for anomalous activity and adopt Java application hardening measures. Continuous threat hunting and collaboration with industry information sharing groups can further reduce the window of exposure to similar campaigns.
OPEN NETMANAGEIT OPENCTI REPORT LINK!
Use public read only username and password on login page.
NOTE : Use Public READ only user credentials on login page banner.
Oracle E-Business Suite Zero-Day Exploited in Widespread Extortion Campaign