• Doctor Web’s antivirus laboratory has identified a sophisticated Android backdoor malware, designated Android.Backdoor.916.origin, which has been evolving since its initial detection in January 2025. This multifunctional spyware primarily targets representatives of Russian businesses through targeted attacks rather than mass distribution. Attackers disseminate the malicious APK file via private messages in popular messengers, disguising it as […]

    The post New Android Spyware Masquerading as Antivirus Targets Business Executives appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Security researcher Mattia “0xbro” Brollo disclosed a trio of severe vulnerabilities in vtenext CRM (versions 25.02 and earlier) that enable unauthenticated attackers to completely bypass login controls and execute arbitrary code on affected installations. Although vtenext quietly patched one of these flaws in version 25.02.1, two equally dangerous vectors remain unaddressed—placing countless small and medium‐sized […]

    The post Multiple vtenext Flaws Allow Attackers to Bypass Authentication and Run Remote Code appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Arch Linux Project has officially confirmed that its primary infrastructure services have been subjected to an ongoing distributed denial-of-service (DDoS) attack that has persisted for over a week.

    The attack severely impacted user access to critical resources, including the main website, Arch User Repository (AUR), and community forums.

    Key Takeaways
    1. A week-long DDoS has taken down Arch Linux’s site, AUR, and forums.
    2. DevOps uses rate limits, TCP SYN auth, and geo-mirrors.
    3. Mitigation continues with partners, DDoS provider evaluation, and live status updates.

    DDoS Attack Campaign

    The DDoS campaign began affecting Arch Linux services around August 16, 2025, with Leonidas Spyropoulos from the DevOps team initially reporting service disruptions at 5:13 AM. The attack has specifically targeted three core infrastructure components:

    • archlinux.org (main website)
    • aur.archlinux.org (Arch User Repository)
    • bbs.archlinux.org (community forums)

    The DevOps team confirmed on August 21 that the attack represents a sustained volumetric DDoS pattern designed to overwhelm the project’s hosting infrastructure through massive traffic floods. 

    The attack has triggered TCP SYN authentication mechanisms deployed by their hosting provider, causing initial connection resets before legitimate requests can be processed.

    Additionally, the attack methodology involves Layer 3/4 flood attacks that saturate network bandwidth and exhaust server resources. 

    The team has implemented emergency rate limiting and traffic filtering measures while working with their data center operator to deploy additional DDoS scrubbing capabilities.

    Emergency Workarounds 

    The Arch Linux team has established multiple failover mechanisms to maintain essential functionality during the ongoing attack:

    For package management, users can leverage the pacman-mirrorlist package’s default mirror configuration when the primary reflector endpoint becomes unavailable. 

    The team maintains geo-distributed mirrors at geo.mirror.pkgbuild.com for ISO downloads, with mandatory GPG signature verification using key 0x54449A5C.

    AUR package access remains possible through the GitHub mirror repository using the command:

    Arch Linux DDoS Attack

    Documentation access continues via the arch-wiki-docs and arch-wiki-lite packages, which contain recent snapshots of the official wiki content.

    The team has established a dedicated status.archlinux.org endpoint for real-time service monitoring and incident communications, implementing automated health checks across all critical infrastructure components.

    As this volunteer-driven project continues evaluating comprehensive DDoS protection providers while balancing cost, security, and ethical considerations, the DevOps team maintains operational security by keeping specific attack vectors and mitigation tactics confidential until the incident is fully resolved.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Arch Linux Confirms Week-Long DDoS Attack Disrupted its Website, Repository, and Forums appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity today moves at the pace of global politics. A single breach can ripple across supply chains, turn a software flaw into leverage, or shift who holds the upper hand. For leaders, this means defense isn’t just a matter of firewalls and patches—it’s about strategy. The strongest organizations aren’t the ones with the most tools, but the ones that see how cyber risks connect to business

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A Chinese national has been sentenced to four years in federal prison for orchestrating a sophisticated insider cyberattack against his former employer’s global network infrastructure. 

    Davis Lu, 55, utilized his privileged access as a software developer to deploy destructive malware that crippled operations across thousands of users worldwide, demonstrating the severe risks posed by malicious insiders with technical expertise.

    Key Takeaways
    1. Davis Lu received 48 months for deploying destructive loops, scripts, and a global kill switch.
    2. His malware (“Hakai,” “HunShui”) and data-wiping foiled recovery.
    3. Highlights insider threats and need for strict access controls.

    The “Kill Switch” Hack

    Lu’s attack methodology involved multiple sophisticated techniques designed to maximize disruption while evading detection. 

    As a software developer at the Beachwood, Ohio-based company from 2007 to 2019, Lu leveraged his intimate knowledge of the organization’s systems to embed malicious code that would activate at strategic intervals.

    The attack arsenal included infinite loop constructs that consumed system resources until servers crashed or became unresponsive, effectively creating a distributed denial-of-service condition from within the network perimeter. 

    Lu systematically deployed code designed to delete user profiles from the company’s Active Directory infrastructure, targeting the centralized authentication system that manages user access across enterprise networks.

    Most notably, Lu implemented a kill switch mechanism he dubbed “IsDLEnabledinAD” – a recursive query checking whether his user account remained active in the Active Directory domain. 

    This dead man’s switch architecture ensured that his termination would trigger widespread system lockouts, demonstrating an advanced understanding of conditional execution logic and persistent threat deployment.

    Lu’s malware naming conventions revealed deliberate psychological warfare elements, with programs labeled “Hakai” (Japanese for “destruction”) and “HunShui” (Chinese for “lethargy”). 

    This semantic approach to malware development indicates sophisticated threat actor methodologies typically associated with nation-state campaigns.

    Prior to his termination, Lu executed comprehensive anti-forensic countermeasures, including encrypted data deletion and deployment of commands designed to prevent digital forensics recovery tools from reconstructing his activities. 

    His browser history revealed research into privilege escalation techniques, process hiding mechanisms, and secure file deletion methods – indicating premeditated obstruction of incident response efforts.

    The kill switch activation on September 9, 2019, when Lu’s credentials were disabled, resulted in immediate global impact affecting thousands of users across the company’s international operations. 

    The attack’s success demonstrates critical vulnerabilities in privileged access management (PAM) systems and highlights the importance of implementing zero-trust architecture principles for insider threat mitigation.

    This case underscores the evolving landscape of insider threats, where technical knowledge becomes weaponized against employers. 

    The Computer Crime and Intellectual Property Section (CCIPS) prosecution represents ongoing federal efforts to combat cybercrime, having secured over 180 convictions since 2020 while recovering more than $350 million in victim funds.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Chinese Hacker Jailed for Deploying Kill Switch on Ohio-based Key Company’s Global Network appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated obfuscation technique that threat actors are using to bypass detection systems and exploit Python’s eval() and exec() functions for malicious code execution. 

    With over 100 supply chain attacks reported on PyPI in the past five years, these techniques pose a significant risk to organizations relying on Python packages.

    Key Takeaways
    1. Hackers hide malicious eval or exec calls using homoglyphs, string tricks, and alternate imports.
    2. Payloads layer encodings and abuse builtins, sys.modules, globals(), locals().
    3. Defenses require advanced static analysis, sandboxing, ML, and human review.

    The growing threat landscape has prompted the development of advanced static analysis tools like Hexora, designed to detect obfuscated malicious code that traditional regex-based security tools often miss. 

    Unlike simple pattern matching, these attacks leverage Python’s dynamic nature to execute arbitrary code while evading conventional security measures.

    Advanced Obfuscation Techniques 

    According to Artem Golubin, the basic malicious code injection employs sophisticated evasion methods. The most elementary approach involves direct function calls:

    Exploit eval or exec Python Calls

    However, experienced threat actors utilize confusable homoglyphs to bypass regex-based detection systems:

    Exploit eval or exec Python Calls

    This technique exploits Unicode characters that visually resemble standard ASCII characters, making detection significantly more challenging for security tools that rely on simple string matching.

    More advanced attackers leverage the built-in module to obscure malicious intent:

    Exploit eval or exec Python Calls

    The __import__ dunder function provides another evasion vector, allowing attackers to avoid conventional import statements while maintaining functionality:

    Exploit eval or exec Python Calls

    Threat actors frequently employ string concatenation and reversal to obfuscate function names and module references. Alternative module access methods include exploiting sys.modules, globals(), and locals().

    The compile() function offers another attack vector, allowing code execution without direct eval() or exec() calls:

    Exploit eval or exec Python Calls

    Payloads delivered through these methods typically employ multiple encoding layers, including base64, hexadecimal, rot13, marshal, and zlib compression, to further obscure malicious intent. 

    This multi-layered approach makes static analysis extremely challenging and often requires dynamic analysis or sandboxing techniques.

    Security professionals recommend implementing comprehensive detection strategies that combine static analysis, dynamic analysis, machine learning models, and human oversight to identify these sophisticated attacks before they compromise production environments effectively.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Hackers Can Exploit (eval) or (exec) Python Calls to Execute Malicious Code appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Security Information and Event Management (SIEM) systems act as the primary tools for detecting suspicious activity in enterprise networks, helping organizations identify and respond to potential attacks in real time. However, the new Picus Blue Report 2025, based on over 160 million real-world attack simulations, revealed that organizations are only detecting 1 out of 7 simulated attacks,

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Arch Linux—the community-driven, lightweight distribution renowned for its rolling-release model—has confirmed that a distributed denial-of-service (DDoS) attack has been targeting its core infrastructure for over a week. Beginning on August 18, users worldwide have experienced intermittent outages and slowdowns on the Arch Linux main website, the Arch User Repository (AUR), and the official forums. According […]

    The post Arch Linux Services Hit by Week-Long DDoS Attack appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A comprehensive operational dump from the North Korean Kimsuky APT organization, also known as APT43, Thallium, or Velvet Chollima, appeared on a dark web forum in an uncommon instance of state-sponsored cyber espionage. This leak, comprising virtual machine images, VPS dumps, phishing kits, rootkits, and over 20,000 browser history records, provides an unparalleled glimpse into […]

    The post Kimsuky APT Exposed: GPKI Certificates, Rootkits, and Cobalt Strike Assets Uncovered appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • As cybersecurity threats continue to evolve in complexity and sophistication, organizations face critical decisions about their security infrastructure. Two prominent approaches have emerged as frontrunners in enterprise security: Endpoint Detection and Response (EDR) and Managed Detection and Response (MDR).

    While both solutions aim to protect organizations from advanced threats, they differ significantly in their implementation, management requirements, and operational models.

    Understanding these differences is crucial for security leaders in determining the optimal approach for their organization’s unique threat landscape and resource constraints.

    EDR vs MDR Architecture Comparison.
    EDR vs MDR Architecture Comparison.

    Introduction to EDR and MDR

    Endpoint Detection and Response (EDR) represents a technology-focused security solution that provides continuous monitoring and response capabilities for endpoint devices within an organization’s network.

    EDR solutions deploy lightweight agents across workstations, servers, and mobile devices to collect telemetry data, detect suspicious activities, and enable rapid incident response.

    These platforms leverage advanced analytics, machine learning algorithms, and behavioral analysis to identify threats that traditional antivirus solutions might miss.

    Core EDR capabilities include real-time monitoring of endpoint activities, threat hunting functionalities, forensic analysis tools, and automated response mechanisms.

    Modern EDR solutions integrate with threat intelligence feeds and utilize techniques such as process tree analysis, network connection monitoring, and file integrity checking to maintain comprehensive visibility across the endpoint ecosystem.

    Managed Detection and Response (MDR), conversely, represents a service-oriented approach that combines technology, expertise, and processes to deliver comprehensive security monitoring and incident response.

    MDR providers typically offer 24/7/365 monitoring services, staffed by experienced security analysts who actively hunt for threats, investigate alerts, and coordinate response activities on behalf of their clients.

    MDR services encompass threat detection across multiple attack vectors, including endpoints, network traffic, cloud environments, and email systems.

    The service model typically includes proactive threat hunting, incident response coordination, forensic analysis, and strategic security consulting. MDR providers leverage their own proprietary tools alongside best-of-breed security technologies to deliver comprehensive coverage.

    EDR Automated Response.
    EDR Automated Response.

    Key Differences Between EDR and MDR

    The fundamental distinction between EDR and MDR lies in their operational models. EDR solutions require organizations to maintain internal security teams capable of managing, monitoring, and responding to security events.

    This necessitates significant investment in security personnel, training, and operational processes. Organizations implementing EDR must develop incident response procedures, establish threat hunting capabilities, and maintain 24/7 monitoring coverage.

    Technology deployment also differs significantly between approaches. EDR solutions typically focus primarily on endpoint protection, requiring integration with other security tools for comprehensive coverage.

    Organizations often need additional solutions for network monitoring, email security, and cloud protection. MDR services, however, provide integrated multi-vector protection, combining endpoint, network, email, and cloud security monitoring under a unified service delivery model.

    AspectEDR (Endpoint Detection & Response)MDR (Managed Detection & Response)
    Operational ModelTechnology platform requiring internal managementOutsourced security service with expert management
    Staffing RequirementsDedicated security analysts and SOC team requiredMinimal internal staffing – liaison roles only
    Technology ScopePrimarily endpoint-focused protectionMulti-vector: endpoints, network, email, cloud
    Deployment ApproachOn-premises or cloud-deployed software agentsService-based with provider-managed infrastructure
    Monitoring Coverage24/7 monitoring dependent on internal resources24/7/365 monitoring by external security experts
    Response CapabilitiesAutomated responses + manual investigation requiredHuman-led investigation with coordinated response
    Threat HuntingInternal team conducts threat hunting activitiesProfessional threat hunters conduct proactive searches
    Cost StructureLicense fees + personnel + infrastructure costsSubscription-based all-inclusive service pricing
    ScalabilityLimited by internal team capacity and expertiseElastic scaling based on threat levels and needs
    Implementation TimeWeeks to months for full deployment and trainingDays to weeks for service activation
    Data ControlComplete data control and ownershipShared data access with security service provider
    Customization LevelHigh – full control over rules and configurationsModerate – provider-defined service parameters
    Threat IntelligenceLimited to subscribed feeds and internal analysisRich threat intelligence from multiple client bases
    Compliance SupportOrganization responsible for compliance alignmentProvider assists with compliance requirements
    Skills DevelopmentBuilds internal security expertise and capabilitiesLimited internal security skill development

    Scalability considerations represent another critical difference. EDR solutions scale based on the number of protected endpoints, with organizations bearing responsibility for scaling their security operations accordingly.

    MDR services offer elastic scaling, with providers adjusting resources based on threat levels and organizational requirements without requiring client-side infrastructure changes.

    Response capabilities vary substantially between approaches. EDR solutions provide automated response capabilities and investigative tools, but require skilled security analysts to interpret findings and coordinate response activities.

    MDR services include human-led investigation and response, with experienced analysts conducting threat hunting, incident analysis, and coordinated response activities.

    The cost structures also differ significantly. EDR solutions typically involve upfront licensing costs, ongoing maintenance expenses, and substantial personnel investments.

    MDR services operate on subscription-based pricing models that include technology, personnel, and operational costs, often providing more predictable budget planning.

    Challenges and Limitations of Each Approach

    EDR limitations center primarily around resource requirements and operational complexity. Organizations implementing EDR solutions must invest heavily in security talent, which remains scarce and expensive in the current market.

    The alert fatigue phenomenon commonly affects EDR deployments, where high volumes of security alerts overwhelm analysis capabilities, leading to delayed response times and missed threats.

    Skills gaps represent a persistent challenge for EDR implementations. Effective threat hunting, forensic analysis, and incident response require specialized expertise that many organizations struggle to develop internally.

    Additionally, EDR solutions may suffer from limited threat intelligence compared to MDR providers who aggregate threat data across multiple clients and threat landscapes.

    Advanced persistent threats (APTs) often employ sophisticated evasion techniques that can bypass automated EDR detection mechanisms. For example, the APT29 (Cozy Bear) group has demonstrated capabilities to evade endpoint detection through living-off-the-land techniques, leveraging legitimate system tools for malicious activities. Without experienced analysts to identify these subtle indicators, organizations may miss critical threats.

    MDR challenges include vendor dependency and potential loss of internal security capability development. Organizations relying heavily on MDR services may experience reduced internal threat detection expertise over time. 

    Data privacy concerns also arise when sharing sensitive security telemetry with external providers, particularly for organizations in regulated industries.

    Response time limitations can affect MDR effectiveness, especially for threats requiring immediate containment. While MDR providers offer 24/7 monitoring, the communication overhead between external analysts and internal IT teams may introduce delays in critical response scenarios.

    Integration complexity represents another MDR challenge, particularly for organizations with complex IT environments or specialized security requirements. MDR providers may struggle to achieve the same level of environmental understanding as internal security teams.

    Which Solution Is Right for Your Organization?

    EDR solutions prove most suitable for organizations with established security operations centers (SOCs), experienced security personnel, and strong incident response capabilities.

    Large enterprises with dedicated cybersecurity teams, compliance requirements demanding internal security control, and complex IT environments often benefit from EDR implementations.

    Organizations should consider EDR when they possess sufficient security talent, require granular control over security operations, and have established threat intelligence capabilities.

    EDR also proves advantageous for organizations with specific compliance requirements mandating internal security management or those operating in highly regulated industries where data sharing with external providers presents challenges.

    MDR services align well with small to medium-sized enterprises lacking comprehensive internal security capabilities, organizations experiencing rapid growth outpacing security team development, and companies seeking to augment existing security operations. The subscription-based MDR model provides predictable costs and immediate access to enterprise-grade security capabilities.

    Organizations should evaluate MDR when facing security talent shortages, requiring 24/7 monitoring coverage, or needing to rapidly enhance security posture without significant capital investments.

    MDR particularly benefits organizations lacking mature incident response processes or those seeking to leverage external threat intelligence and expertise.

    Hybrid approaches increasingly prove effective, combining internal EDR capabilities with selective MDR services for specific use cases such as after-hours monitoring, threat hunting, or incident response coordination.

    This model allows organizations to maintain internal security expertise while leveraging external resources for specialized capabilities.

    The decision ultimately depends on organizational maturity, resource availability, risk tolerance, and strategic security objectives. Organizations should conduct comprehensive risk assessments, evaluate internal capabilities, and consider long-term security strategy when selecting between EDR and MDR approaches.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post EDR vs MDR – What is the Difference and Which Solution Right for Your Organization? appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶