< Back
cyberthreat news
07 December 2023

LockBit 3.0 Debuts With Ransomware Bug Bounty Program

The Lockbit ransomware group released its latest ransomware-as-a-service offering, Lockbit 3.0, the latest version of the gang’s famous ransomware, along with a bug bounty program.

The group offers payments for personal identifiable information (PII) on high value targets, website bugs and vulnerabilities or new cybercrime ideas. In addition, with the release of their new malware, the organization takes a new turn towards more professional activities.

The confidence of this cybercriminals group is increasing, probably because of better coordination. Their communication skills and the good structuration of the group make them almost similar to a legal company.  Contract proposals, trade offers and advertising are key elements that participate in the group’s efficiency. We can expect a rise in the business of vulnerability hunting, as well as in the illegal cyberjobs market. These activities on the darkweb will probably encourage more and more criminals to join organised cybercriminals teams.

Read more about it: here