• HomeAbout usArticlesTRU EventsAcronis.com

TRU Security

Updates from Acronis Threat Research Unit

HomeAbout usArticlesTRU EventsAcronis.com
TRU Security
All articles
All articles
Follow us on
  • facebook
  • twitter
  • yt
  • linkedin
  • spiceworks
  • reddit
  • rss
Filter news by
Product
  • All
  • Acronis Cyber Backup
  • Acronis Snap Deploy
  • Acronis Files Connect
  • Acronis Disk Director Business
  • Acronis True Image 2021
  • Acronis Cyber Cloud
  • Acronis Cyber Infrastructure
  • Acronis Backup Advanced for vCloud
  • Acronis Monitoring Service
  • Acronis Cyber Cloud for Enterprise
  • Acronis VSS Doctor
  • Acronis Cyber Disaster Recovery
  • Acronis Disk Director
  • Acronis Cyber Notary Cloud
  • Acronis Revive
  • Acronis MassTransit
  • Acronis Cyber Files Cloud
  • Acronis Cyber Cloud Storage
  • Acronis Cyber Backup Cloud
  • Acronis Cyber Disaster Recovery Cloud
  • Acronis Cloud Manager
  • Acronis Cyber Files
  • Acronis Cloud Security
  • Acronis #CyberFit Score
  • Acronis Service Providers
  • Acronis Cloud Migration
  • Acronis AnyData Engine
  • Acronis Professional Services
  • Acronis Cyber Protect Cloud
  • Acronis Cyber Appliance
  • Acronis Cyber Protect
  • Acronis DeviceLock DLP
  • Acronis Ransomware Protection
  • Acronis Detection and Response
  • Acronis True Image
  • Acronis Cyber Protect Connect
  • Acronis Test Cyber Protect 17
  • Acronis True Image for Home
  • Acronis Cyber Protect for Enterprise
  • Acronis Cyber Protect Home & Business
  • Acronis Cyber Protect Home & Business
  • Acronis Cyber Protect for OT
  • No data
Year
  • All
  • 2025
  • 2024
  • 2023
  • 2022
  • 2021
  • No data
Month
  • All
  • January
  • February
  • March
  • April
  • May
  • June
  • July
  • August
  • September
  • October
  • November
  • December
  • No data
Search by tag
Cybersecurity
Ransomware protection
Malware protection
Cyberthreats
MSP cybersecurity
Threat detection
Phishing
Email security
Search by keywords
Browse Cybersecurity Articles
July 09, 2022
RedAlert ransomware targets Windows, Linux VMware EXSi servers
A new ransomware operation called RedAlert, or N13V, encrypts both Windows and Linux VMWare ESXi servers in attacks on corporate networks. The Linux encryptor is created to target VMware ESXi servers, with command-line options that allow the threat actors to shut down any running virtual machines before encrypting files.
July 09, 2022
Google releases several vulnerability fixes for Chrome browser
Google has released updates for its popular Chrome browser to remediate several vulnerabilities, including a high-severity vulnerability that has already been exploited in the wild. This marks the fourth zero-day vulnerability that had to be patched in Chrome this year.
July 06, 2022
Ukrainian police arrest cybercrime gang behind more than 400 phishing sites
The Ukrainian police force arrested nine members of a cybercrime group that operated over 400 phishing websites. The group successfully abused stolen information in at least 5,000 cases, resulting in $3.36 million being stolen from victims in total.
July 06, 2022
LockBit 3.0 released, as ransomware gang uses copyright infringement claims as lure
The LockBit gang is one of the most active ransomware groups at the moment. Last Sunday, they released LockBit 3.0, the latest strain of their malware — and also published the data of five new victims on their leak site.
July 06, 2022
Raccoon Stealer malware is back with a new version
The Raccoon Stealer gang has just launched version 2.0 of their info-stealing malware, and is actively selling it as a service. Criminals can use the new Raccoon Stealer for $275 per month or $125 per week.
June 30, 2022
Details about ZingoStealer: The new, free malware-as-a-service variant
On March 18, 2022, the Telegram public group published a post detailing the release of a new version of malware, a Windows data stealer called ZingoStealer. The group created a chat bot to field information requests, deliver more information, and even enable downloads of ZingoStealer. Later, the developer announced that cryptomining functionality was added to the stealer in order to maximize profits from its operations.
June 29, 2022
Phishing campaign uses voicemail messages as lure
An ongoing wave of phishing emails is using missed voicemail messages as a lure. Multiple US companies in various sectors were targeted last week again. The goal of the attackers is to steal Microsoft 365 credentials in order to access their environments.
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768
Engage with TRU Security (RSS Feed Reader required)
  • cpoc
  • Legal information
  • Privacy policy
  • Acronis Cookie Notice
  • Notice of collection
© 2003–2025 Acronis International GmbH.
  • Deutsch
  • English
  • Español
  • Francais
  • Italiano
  • 日本語
  • Dutch
  • Português
  • Svenska
  • No data