Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
TM RedHotCyber 320x100 042514
Redhotcyber Banner Sito 970x120px Uscita 101125

Author: Redazione RHC

Slammer, the first worm to use a bug that hasn’t been fixed for six months.

Many years have passed since the SQL Slammer worm spread uncontrollably on January 25, 2003. It was one of the fastest-spreading malware in history , and with this article we want to retrace those moments, to understand technically how it worked and what happened that day many years ago. At that time, cybersecurity concepts were not as widespread as they are today, and many people found themselves completely unprepared and disoriented in dealing with this cyber pandemic. What is SQL Slammer? If you worked in IT in 2003, you’ll remember what you were doing when Slammer entered your life. It was a

The Story of the First Keylogger: How Hidden Keyboard Control Came to Be

We all know Bruce Schneier , a renowned cryptography and computer security expert, member of the board of directors of the International Association for Cryptological Research and a renowned speaker, who famously said the phrase at the RSA conference a few years ago: “the business model of the Internet is surveillance.” But on October 12, 2015, Bruce Schneier revealed this interesting story that we want to tell you today, the story of the first keylogger. The first keylogger in history The first keylogger in history appeared during the Cold War, in the 1970s, when Soviet intelligence officers spied on American diplomats by

A Brief History of Malware: The Evolution of the Species from Its Origins to the Present Day

At first we talked about “viruses” , then “worms” appeared, followed by “macro viruses”. These were soon joined by other types of hostile software such as keyloggers or lockers. At some point we all started calling them malware more generically. And just like biological viruses, malware has evolved over time; some are highly opportunistic, emerging to exploit short-term opportunities, while others have evolved to exploit more fundamental flaws and problems in IT systems that have not yet been fixed. From Creepers to Modern Ransomware The first viruses in computing history date back to the 1970s and 1980s. The first piece of malware

Discovering Sandworm: The Kremlin’s National State Group

As we know, there are different types of cybercriminals. There are ethical hackers and criminal hackers. Within criminal hackers, there are a multitude of dimensions, including, specifically, nation-state-funded hacker groups (or advanced persistent threat (APT) groups) that carry out cyberattacks to gain an advantage, ranging from financial gain to intellectual property. Today we’ll talk about a well-known National State group, said to be affiliated with the Russian government, specifically the GRU, the Main Directorate of the General Staff of the Russian Armed Forces. This is a military intelligence agency that operates and controls its own special forces and units. Today we’ll talk

Discovering DarkSide: Techniques, Tactics, and Affiliations

Researchers across the cyber community have been exchanging a great deal of information lately about the DarkSide ransomware cyber gang, the emerging cybercriminal group that has suddenly risen to global infamy. We had also talked about Sodinokibi/REvil in a previous article , another cyber-gang known to date for high-profile attacks on companies such as Honda, Jack Daniels, Acer, Grubman Shire Meiselas & Sacks and lastly on Quanta/Apple, also publishing an interview with one of its leaders called UNKNOW, a few weeks ago. But after the Colonial Pipeline incident by DarkSide, how could we not talk about this emerging cyber gang? Having first

Remember NVIDIA DGX Spark? Here comes the GMKtec EVO-X2, at half the price.

Chinese manufacturer GMKtec has presented its new EVO-X2 mini PC , equipped with a Ryzen AI Max+ 395 processor , claiming performance comparable – and in some cases superior – to that of the NVIDIA DGX Spark mini supercomputer, but at a significantly lower price. The DGX Spark was officially launched after nearly a year of development, priced at $3,999 . GMKtec, on the other hand, offers its EVO-X2 at less than half the cost of the NVIDIA model. In internal tests published on the official GMKtec blog, the EVO-X2 mini PC was pitted against the DGX Spark on several large open

Did the US steal 127,000 Bitcoins? China accuses Washington of a massive hack.

We’re talking about 11 billion euros. A staggering figure! China’s National Computer Virus Emergency Response Center (CVERC) said that a state-run entity, likely U.S. , was behind a 2020 attack on a Bitcoin mining company . Recently, the CVERC published a report on Weixin describing an attack on the operator of the LuBian mining pool, which operated in China and Iran. Following the incident, unknown attackers stole 127,272 bitcoins. According to the center, the owner of the stolen funds was Chen Zhi, chairman of the Cambodian Prince Group. In early 2021 and in July 2022, he left messages on the blockchain demanding

The Most Famous Hackers: The Story of Kevin Mitnick, AKA the Condor

Kevin Mitnick (code name Condor) is perhaps the most famous hacker of all time. He is an American hacker, IT security consultant, ethical hacking expert, public speaker, and writer. He is a globally recognized icon of hacking (both black and white), as well as the author of two exceptional books: “The Art of Deception” (2003) and “The Art of Intrusion” (2005). He was arrested for hacking into the computer network of Digital Equipment Corporation (DEC) and while on parole, he hacked into Pacific Bell’s voicemail system. A new arrest warrant was issued against him and he spent the next 3 years as

Synology fixes a zero-day bug in BeeStation OS. Researchers receive $40,000.

Synology has patched a zero-day vulnerability in its BeeStation devices, demonstrated during the recent Pwn2Own competition. The bug, identified as CVE-2025-12686, falls under the category of “buffer copying without input size validation,” allowing an attacker to execute arbitrary code on the target system. The issue affects several versions of BeeStation OS, the operating system that manages Synology consumer network attached storage (NAS) devices and is marketed as a “personal cloud.” A fix is included in the BeeStation OS update for versions 1.3.2-65648 and later. There are no other workarounds available, so users are advised to install the latest firmware immediately. The vulnerability

Midnight Ransomware: A free decryptor has been released thanks to a bug in the code.

Researchers have discovered a vulnerability in the new Midnight ransomware , based on the old Babuk source code. The malware is marketed as an “advanced” version of the malware, but attempts to speed up and enhance the encryption process have proven unsuccessful: Norton researchers have managed to create a free decryptor for the affected data. Experts say Midnight is based on Babuk’s source code, which was leaked into the public domain in 2021 and subsequently used as the basis for dozens of malware projects. Midnight almost entirely replicates the structure of its predecessor, but the developers decided to change the encryption scheme: