Tag: theft
-
Oracle patches EBS zero-day exploited in Clop data theft attacks
Tags: attack, business, data, exploit, flaw, oracle, remote-code-execution, theft, vulnerability, zero-dayOracle is warning about a critical E-Business Suite zero-day vulnerability tracked as CVE-2025-61882 that allows attackers to perform unauthenticated remote code execution, with the flaw actively exploited in Clop data theft attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/oracle-patches-ebs-zero-day-exploited-in-clop-data-theft-attacks/
-
Red Hat fesses up to GitLab breach after attackers brag of data theft
Open source giant admits intruders broke into dedicated consulting instance, but insists core products untouched First seen on theregister.com Jump to article: www.theregister.com/2025/10/03/red_hat_gitlab_breach/
-
Cl0p-Linked Gang Attempts to Extort Oracle E-Business Customers
A ‘high-volume’ extortion campaign possibly linked to FIN11 and Cl0p is targeting Oracle E-Business executives. Mandiant and GTIG are investigating unproven data theft claims. First seen on hackread.com Jump to article: hackread.com/cl0p-extort-oracle-e-business-customers/
-
Cl0p-Linked Gang Attempts to Extort Oracle E-Business Customers
A ‘high-volume’ extortion campaign possibly linked to FIN11 and Cl0p is targeting Oracle E-Business executives. Mandiant and GTIG are investigating unproven data theft claims. First seen on hackread.com Jump to article: hackread.com/cl0p-extort-oracle-e-business-customers/
-
WhatsApp Exploited to Spread SORVEPOTEL Malware on Windows Systems
An aggressive malware campaign dubbed SORVEPOTEL is exploiting WhatsApp messages to infiltrate Windows systems, with its epicenter in Brazil. Rather than pursuing data theft or ransomware extortion, this self-propagating malware is engineered for rapid spread, leveraging social trust and automation to reach new victims. Trend Research telemetry shows that 457 of the 477 detected infections…
-
Google warns of Cl0p extortion campaign against Oracle E-Business users
Google observed Cl0p ransomware group sending extortion emails to executives, claiming theft of Oracle E-Business Suite data. Google Mandiant and Google Threat Intelligence Group (GTIG) researchers are tracking a suspected Cl0p ransomware group’s activity, where threat actors attempt to extort executives with claims of stealing Oracle E-Business Suite data. >>A group of hackers claimed to…
-
Google warns of Cl0p extortion campaign against Oracle E-Business users
Google observed Cl0p ransomware group sending extortion emails to executives, claiming theft of Oracle E-Business Suite data. Google Mandiant and Google Threat Intelligence Group (GTIG) researchers are tracking a suspected Cl0p ransomware group’s activity, where threat actors attempt to extort executives with claims of stealing Oracle E-Business Suite data. >>A group of hackers claimed to…
-
Google Mandiant: Emails Sent to Corporate Execs Claiming Oracle Data Theft
Corporate executives at multiple organizations are receiving malicious emails from threat actors saying they are associated with the Cl0p ransomware group and have sensitive data a stolen from the targets’ Oracle E-Business Suite accounts. Google and Mandiant researchers are investigating, saying that it’s too early to attribute the emails to a particular bad actor. First…
-
‘High-Volume’ Extortion Campaign Claims Oracle E-Business Data Theft: Mandiant
Mandiant and Google threat researchers are tracking an extortion campaign that involves claims of “sensitive” data theft from Oracle E-Business Suite customers, the researchers disclosed. First seen on crn.com Jump to article: www.crn.com/news/security/2025/high-volume-extortion-campaign-claims-oracle-e-business-data-theft-mandiant
-
Extortionists Claim Mass Oracle E-Business Suite Data Theft
Executives Receiving Ransom Demands of Up to $50 Million, Warns Ransomware Expert. Extortionists are shaking down executives at organizations that use Oracle E-Business Suite, claiming to have stolen their sensitive data and demanding ransoms of up to $50 million, multiple cybersecurity firms are warning. The criminals claim to be associated with the Clop ransomware group.…
-
Clop-linked crims shake down Oracle execs with data theft claims
Extortion emails name-drop Big Red’s E-Business Suite, though Google and Mandiant yet to find proof of any breach First seen on theregister.com Jump to article: www.theregister.com/2025/10/02/clop_oracle_extortion/
-
Clop-linked crims shake down Oracle execs with data theft claims
Extortion emails name-drop Big Red’s E-Business Suite, though Google and Mandiant yet to find proof of any breach First seen on theregister.com Jump to article: www.theregister.com/2025/10/02/clop_oracle_extortion/
-
Oracle customers targeted with emails claiming E-Business Suite breach, data theft
Unknown attackers claiming affiliation with the Cl0p extortion gang are hitting business and IT executives at various companies with emails claiming that they have exfiltrated … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/02/oracle-ebs-data-theft-extortion/
-
Oracle customers targeted with emails claiming E-Business Suite breach, data theft
Unknown attackers claiming affiliation with the Cl0p extortion gang are hitting business and IT executives at various companies with emails claiming that they have exfiltrated … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/02/oracle-ebs-data-theft-extortion/
-
UAT-8099: Chinese-speaking cybercrime group targets high-value IIS for SEO fraud
Cisco Talos is disclosing details on UAT-8099, a Chinese-speaking cybercrime group mainly involved in SEO fraud and theft of high-value credentials, configuration files, and certificate data. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/uat-8099-chinese-speaking-cybercrime-group-seo-fraud/
-
Oracle customers being bombarded with emails claiming widespread data theft
Researchers tell CyberScoop that notorious ransomware group Clop may be behind the email barrage. First seen on cyberscoop.com Jump to article: cyberscoop.com/clop-claims-oracle-customers-data-theft/
-
Clop extortion emails claim theft of Oracle E-Business Suite data
Mandiant and Google are tracking a new extortion campaign where executives at multiple companies received emails claiming that sensitive data was stolen from their Oracle E-Business Suite systems First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/clop-extortion-emails-claim-theft-of-oracle-e-business-suite-data/
-
Red Hat OpenShift AI Flaw Opens Door to Full Infrastructure Takeover
Severe OpenShift AI bug lets low-privileged users escalate to cluster admin, risking data theft and infrastructure control. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/red-hat-openshift-flaw/
-
New MatrixPDF toolkit turns PDFs into phishing and malware lures
A new phishing and malware distribution toolkit called MatrixPDF allows attackers to convert ordinary PDF files into interactive lures that bypass email security and redirect victims to credential theft or malware downloads. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-matrixpdf-toolkit-turns-pdfs-into-phishing-and-malware-lures/
-
Abusing Notion’s AI Agent for Data Theft
Notion just released version 3.0, complete with AI agents. Because the system contains Simon Willson’s lethal trifecta, it’s vulnerable to data theft though prompt injection. First, the trifecta: The lethal trifecta of capabilities is: Access to your private data”, one of the most common purposes of tools in the first place! Exposure to untrusted content”,…
-
SMS Pools and what the US Secret Service Really Found Around New York
Tags: apple, authentication, business, china, conference, control, country, credit-card, crime, crypto, data, email, exploit, finance, fraud, google, group, Hardware, infrastructure, iphone, jobs, korea, law, linux, mfa, mobile, phishing, phone, scam, service, smishing, software, theft, usa, windowsLast week the United Nations General Assembly kicked off in New York City. On the first day, a strange US Secret Service press conference revealed that they had seized 300 SIM Servers with 100,000 SIM cards. Various media outlets jumped on the idea that this was some state-sponsored sleeper cell waiting to destroy telecommunication services…
-
Medusa Ransomware Claims Comcast Data Breach, Demands $1.2M
Medusa ransomware group claims 834 GB data theft from Comcast, demanding $1.2M ransom while sharing screenshots and file listings. First seen on hackread.com Jump to article: hackread.com/medusa-ransomware-comcast-data-breach/
-
Cyberattack on Co-op leaves shelves empty, data stolen, and $275M in lost revenue
The cyberattack on UK retailer Co-op in April caused empty shelves, customer data theft, and a $275M revenue loss. In May, the cybercrime group behind the April Co-op cyberattack, who go online with the name DragonForce, told the BBC that they had stolen data from the British retail and provided proof of the data breach.…
-
Ohio’s Union County suffers ransomware attack impacting 45,000 people
A ransomware attack resulted in the theft of Social Security and financial data from Union County, Ohio, impacting 45,487 people. A ransomware attack hit Union County, Ohio, and crooks stole Social Security and financial data. Officials notified 45,487 residents and staff after the security breach that occurred on May 18, 2025. After discovering the security…
-
Salesforce facing multiple lawsuits after Salesloft breach
CRM giant denies security shortcomings as claims allege stolen data used for ID theft First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/salesforce_class_actions/

