SOC Prime Bias: Critical

17 Nov 2025 23:54

CVE-2025-61932 Exploitation: A New Critical Motex LANSCOPE Endpoint Manager Vulnerability Used in Real-World Attacks

Author Photo
Ruslan Mikhalov Chief of Threat Research at SOC Prime linkedin icon Follow
CVE-2025-61932 Exploitation: A New Critical Motex LANSCOPE Endpoint Manager Vulnerability Used in Real-World Attacks
shield icon

Detection stack

  • AIDR
  • Alert
  • ETL
  • Query

Analysis

CVE-2025-61932 is a critical remote code execution vulnerability (CVSS v4 9.3) in on-premises Motex LANSCOPE Endpoint Manager, impacting both the Client Program and Detection Agent components. The flaw arises from insufficient verification of communication channel sources, allowing an attacker who can send crafted network packets to a vulnerable server to execute arbitrary code on the underlying system. In practice, CVE-2025-61932 can turn the endpoint management platform into an initial access vector for wide-scale compromise across managed endpoints. This is not a theoretical risk: CISA has added CVE-2025-61932 to the Known Exploited Vulnerabilities (KEV) catalog after confirmed in-the-wild attacks, while Japanese advisories from JVN and JPCERT/CC report malicious packets targeting customer environments and likely deployment of an as-yet unidentified backdoor via this vulnerability.

Investigation

Security teams investigating CVE-2025-61932 should first identify all Motex LANSCOPE Endpoint Manager deployments, including unmanaged or shadow IT instances. The vulnerability affects versions 9.4.7.1 and earlier and is fixed in 9.3.2.7, 9.3.3.9, and 9.4.0.5–9.4.7.3, so precise version mapping is critical to understand exposure. Next, focus on network telemetry for unusual or unauthorized packets hitting LANSCOPE management ports, especially in JPCERT/CC’s post-April 2025 windows or from unfamiliar IP ranges. On the server side, look for unexpected processes spawned by the Endpoint Manager service, abnormal resource usage, or new listening ports that may signal a backdoor. Hunt for newly created binaries, scripts, or configs in LANSCOPE installation paths and typical persistence locations. To broaden coverage, use SOC Prime’s Threat Detection Marketplace and Uncoder AI to convert published IOCs and traffic patterns into SIEM, EDR, and Data Lake queries.

Mitigation

Because CVE-2025-61932 is already under active exploitation, patching is non-negotiable. Motex has released fixed versions of LANSCOPE Endpoint Manager, and CISA has urged Federal Civilian Executive Branch agencies to remediate by November 12, 2025 — a practical benchmark for any organization running vulnerable builds. As a first step, upgrade all affected on-prem LANSCOPE instances to the latest patched release approved by your change-management process. At the same time, harden the network by restricting access to LANSCOPE management interfaces via segmentation, VPN, and firewall rules, and avoid exposing management ports directly to the internet. Apply zero-trust principles: treat LANSCOPE as a high-value asset, enforce strong authentication, minimize administrative accounts, and monitor privileged activity closely. Finally, integrate CVE-2025-61932 into vulnerability scanning and prioritization workflows so newly discovered vulnerable instances are quickly identified and remediated.

Response

If you suspect CVE-2025-61932 has been exploited in your environment:

  1. Contain the system. Isolate the affected LANSCOPE server from untrusted networks while keeping it accessible for forensic work.
  2. Preserve evidence. Capture full disk images, memory snapshots, application logs, and network traces for the Endpoint Manager and nearby systems.
  3. Hunt for backdoors. In line with JVN/JPCERT/CC reporting, deeply inspect for unknown services, unauthorized accounts, suspicious scheduled tasks, and untrusted binaries on both the management server and managed endpoints.
  4. Rebuild and re-key. When compromise cannot be safely excluded, rebuild the LANSCOPE server from a trusted image, apply all patches, and rotate exposed credentials, including service and admin accounts.
  5. Strengthen detections. Use SOC Prime’s detection content and Uncoder AI to deploy or tune rules for CVE-2025-61932 exploit patterns and post-exploitation behavior across SIEM, EDR, and Data Lake.

Timely patching, focused investigation, and robust detections significantly reduce the long-term risk of CVE-2025-61932 and similar endpoint-manager exploits.

Detection Rules

We are still updating this part. Sign up to get notified

Notify Me

Payload Instructions

We are still updating this part. Sign up to get notified

Notify Me