Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems

Posted on October 31, 2025October 31, 2025 By CWS

Oct 31, 2025Ravie LakshmananEndpoint Safety / Cyber Espionage
The exploitation of a lately disclosed vital safety flaw in Motex Lanscope Endpoint Supervisor has been attributed to a cyber espionage group often called Tick.
The vulnerability, tracked as CVE-2025-61932 (CVSS rating: 9.3), permits distant attackers to execute arbitrary instructions with SYSTEM privileges on on-premise variations of this system. JPCERT/CC, in an alert issued this month, stated that it has confirmed experiences of energetic abuse of the safety defect to drop a backdoor on compromised programs.
Tick, also called Bronze Butler, Daserf, REDBALDKNIGHT, Stalker Panda, Stalker Taurus, and Swirl Storm (previously Tellurium), is a suspected Chinese language cyber espionage actor recognized for its in depth concentrating on of East Asia, particularly Japan. It is assessed to be energetic since at the least 2006.

The subtle marketing campaign, noticed by Sophos, concerned the exploitation of CVE-2025-61932 to ship a recognized backdoor known as Gokcpdoor that may set up a proxy reference to a distant server and act as a backdoor to execute malicious instructions on the compromised host.
“The 2025 variant discontinued help for the KCP protocol and added multiplexing communication utilizing a third-party library [smux] for its C2 [command-and-control] communication,” the Sophos Counter Risk Unit (CTU) stated in a Thursday report.

The cybersecurity firm stated it detected two several types of Gokcpdoor serving distinct use-cases –

A server kind that listens for incoming shopper connections to allow distant entry
A shopper kind that initiates connections to hard-coded C2 servers with the aim of organising a covert communication channel

The assault can be characterised by the deployment of the Havoc post-exploitation framework on choose programs, with the an infection chains counting on DLL side-loading to launch a DLL loader named OAED Loader to inject the payloads.
A few of the different instruments utilized within the assault to facilitate lateral motion and knowledge exfiltration embody goddi, an open-source Lively Listing data dumping instrument; Distant Desktop, for distant entry via a backdoor tunnel; and 7-Zip.

The risk actors have additionally been discovered to entry cloud companies corresponding to io, LimeWire, and Piping Server through the online browser throughout distant desktop classes in an effort to exfiltrate the harvested knowledge.
This isn’t the primary time Tick has been noticed leveraging a zero-day flaw in its assault campaigns. In October 2017, Sophos-owned Secureworks detailed the hacking group’s exploitation of a then-unpatched distant code execution vulnerability (CVE-2016-7836) in SKYSEA Consumer View, a Japanese IT asset administration software program, to compromise machines and steal knowledge.
“Organizations improve weak LANSCOPE servers as acceptable of their environments, “Sophos TRU stated. “Organizations must also evaluation internet-facing LANSCOPE servers which have the LANSCOPE shopper program (MR) or detection agent (DA) put in to find out if there’s a enterprise want for them to be publicly uncovered.”

The Hacker News Tags:ChinaLinked, Corporate, Exploits, Group, Hijack, LANSCOPE, Systems, Tick, ZeroDay

Post navigation

Previous Post: Ukrainian Man Extradited From Ireland to US Over Conti Ransomware Charges
Next Post: China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats

Related Posts

Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts The Hacker News
FreePBX Servers Targeted by Zero-Day Flaw, Emergency Patch Now Available The Hacker News
20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack The Hacker News
Apple Patches Safari Vulnerability Also Exploited as Zero-Day in Google Chrome The Hacker News
Iranian-Backed Pay2Key Ransomware Resurfaces with 80% Profit Share for Cybercriminals The Hacker News
Hazy Hawk Exploits DNS Records to Hijack CDC, Corporate Domains for Malware Delivery The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
  • Beware of Malicious ChatGPT Apps That Records Users Action and Steals Sensitive Data
  • GPT-5 Agent That Finds and Fixes Code Flaws Automatically
  • Threat Actors Exploit LANSCOPE Endpoint Manager Zero-Day Vulnerability to Steal Confidential Data
  • Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
  • Beware of Malicious ChatGPT Apps That Records Users Action and Steals Sensitive Data
  • GPT-5 Agent That Finds and Fixes Code Flaws Automatically
  • Threat Actors Exploit LANSCOPE Endpoint Manager Zero-Day Vulnerability to Steal Confidential Data
  • Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News