Oracle Breach Incident Score: Analysis & Impact (ORA5233252112125)
The Rankiteo video explains how the company Oracle has been impacted by a Ransomware on the date June 16, 2023.
Incident Summary
If the player does not load, you can open the video directly.
Key Highlights From This Incident Analysis
- Timeline of Oracle's Ransomware and lateral movement inside company's environment.
- Overview of affected data sets, including SSNs and PHI, and why they materially increase incident severity.
- How Rankiteoโs incident engine converts technical details into a normalized incident score.
- How this cyber incident impacts Oracle Rankiteo cyber scoring and cyber rating.
- Rankiteoโs MITRE ATT&CK correlation analysis for this incident, with associated confidence level.
Full Incident Analysis Transcript
In this Rankiteo incident briefing, we review the Oracle breach identified under incident ID ORA5233252112125.
The analysis begins with a detailed overview of Oracle's information like the linkedin page: https://www.linkedin.com/company/oracle, the number of followers: 10879759, the industry type: IT Services and IT Consulting and the number of employees: 190989 employees
After the initial compromise, the video explains how Rankiteo's incident engine converts technical details into a normalized incident score. The incident score before the incident was 806 and after the incident was 761 with a difference of -45 which is could be a good indicator of the severity and impact of the incident.
In the next step of the video, we will analyze in more details the incident and the impact it had on Oracle and their customers.
Oracle Corporation recently reported "Clop Ransomware Gang Exploits Zero-Day Vulnerability in Oracle E-Business Suite (CVE-2025-61882)", a noteworthy cybersecurity incident.
The Clop ransomware gang (Graceful Spider) claimed to have breached Oracle Corporationโs internal systems by exploiting a critical zero-day vulnerability (CVE-2025-61882) in Oracle E-Business Suite (EBS).
The disruption is felt across the environment, affecting Oracle E-Business Suite (EBS) Servers and Enterprise Resource Planning (ERP) Systems, and exposing Internal Corporate Data, Customer Information and Financial Records.
In response, and began remediation that includes Oracle released patch in October 2025.
The case underscores how Ongoing (Clopโs claims under verification; Oracleโs internal investigation likely), and recommending next steps like Immediate patching of CVE-2025-61882 for Oracle EBS versions 12.2.3โ12.2.14, Monitor for indicators of compromise (IOCs) linked to Clopโs infrastructure (e.g., 96 IPs, support@pubstorm[.]com) and Enhance authentication mechanisms for OA_HTML endpoints, with advisories going out to stakeholders covering Extortion emails sent to victims via support@pubstorm[.]com.
Finally, we try to match the incident with the MITRE ATT&CK framework to see if there is any correlation between the incident and the MITRE ATT&CK framework.
The MITRE ATT&CK framework is a knowledge base of techniques and sub-techniques that are used to describe the tactics and procedures of cyber adversaries. It is a powerful tool for understanding the threat landscape and for developing effective defense strategies.
Rankiteo's analysis has identified several MITRE ATT&CK tactics and techniques associated with this incident, each with varying levels of confidence based on available evidence. Under the Initial Access tactic, the analysis identified Exploit Public-Facing Application (T1190) with high confidence (100%), with evidence including exploiting a critical zero-day vulnerability (CVE-2025-61882) in Oracle E-Business Suite (EBS), and unauthenticated remote code execution (RCE) flaw... exploited via OA_HTML/SyncServlet endpoint and Valid Accounts: Cloud Accounts (T1078.004) with moderate to high confidence (70%), supported by evidence indicating full control over enterprise systems (post-exploitation privilege escalation implied). Under the Execution tactic, the analysis identified Exploitation for Client Execution (T1203) with high confidence (100%), with evidence including injected malicious XSLT templates through **RF.jsp**, and unauthenticated RCE via CVE-2025-61882. Under the Persistence tactic, the analysis identified Server Software Component: Web Shell (T1505.003) with moderate to high confidence (80%), supported by evidence indicating malicious XSLT templates injected via RF.jsp (implies web shell-like persistence). Under the Privilege Escalation tactic, the analysis identified Exploitation for Privilege Escalation (T1068) with high confidence (90%), supported by evidence indicating bypassed authentication via SyncServlet... granting full control over enterprise systems. Under the Defense Evasion tactic, the analysis identified Valid Accounts: Cloud Accounts (T1078.004) with moderate to high confidence (70%), supported by evidence indicating full control over enterprise systems (abuse of legitimate EBS account privileges) and Impair Defenses: Disable or Modify Tools (T1562.001) with moderate confidence (60%), supported by evidence indicating full control over enterprise systems (implies potential defense tampering). Under the Credential Access tactic, the analysis identified Unsecured Credentials: Credentials In Files (T1552.001) with moderate to high confidence (80%), supported by evidence indicating exposure of internal corporate and customer data (ERP systems often store credentials). Under the Discovery tactic, the analysis identified File and Directory Discovery (T1083) with moderate to high confidence (70%), supported by evidence indicating high-value targets such as ERP data (order management, procurement, logistics). Under the Collection tactic, the analysis identified Data from Local System (T1005) with high confidence (100%), with evidence including internal data and customer information were exposed, and corporate Internal Data, Customer Information, Financial Records, Personal Data. Under the Exfiltration tactic, the analysis identified Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol (T1048.003) with high confidence (90%), with evidence including clop listed Oracle on its dark web leak site (implies data exfiltrated prior to extortion), and 96 distinct IPs tied to Russian-linked service providers. Under the Impact tactic, the analysis identified Data Encrypted for Impact (T1486) with moderate confidence (60%), supported by evidence indicating clop ransomware gang (though encryption not explicitly confirmed, implied by ransomware TTPs), Data Destruction (T1485) with moderate confidence (50%), supported by evidence indicating threatening public data leaks unless ransoms are paid (potential data destruction if demands unmet), and Double Extortion (T1659) with high confidence (100%), with evidence including clop listed the company on its dark web leak site under a PAGE CREATED status, and extortion emails threatening public data leaks unless ransoms are paid. Under the Lateral Movement tactic, the analysis identified Remote Services: SSH (T1021.004) with moderate confidence (60%), supported by evidence indicating full control over enterprise systems (implies potential lateral movement via SSH/RDP). Under the Command and Control tactic, the analysis identified Application Layer Protocol: Web Protocols (T1071.001) with high confidence (90%), with evidence including 96 distinct IPs tied to Russian-linked service providers, and reused infrastructure from prior exploits (e.g., 2023 MOVEit vulnerability) and Acquire Infrastructure: Domains (T1583.001) with moderate to high confidence (80%), supported by evidence indicating extortion emails sent to victims via [email protected]. These correlations help security teams understand the attack chain and develop appropriate defensive measures based on the observed tactics and techniques.
Sources
- Oracle Rankiteo Cyber Incident Details: http://www.rankiteo.com/company/oracle/incident/ORA5233252112125
- Oracle CyberSecurity Rating page: https://www.rankiteo.com/company/oracle
- Oracle Rankiteo Cyber Incident Blog Article: https://blog.rankiteo.com/ora5233252112125-oracle-corporation-ransomware-june-2023/
- Oracle CyberSecurity Score History: https://www.rankiteo.com/company/oracle/history
- Oracle CyberSecurity Incident Source: https://gbhackers.com/clop-ransomware-claims-oracle-breach-using-e-business-suite-0-day/
- Rankiteo A.I CyberSecurity Rating methodology: https://www.rankiteo.com/static/rankiteo_algo.pdf
- Rankiteo TPRM Scoring methodology: https://www.rankiteo.com/static/Rankiteo%20Cybersecurity%20Rating%20Model.pdf





