LockBit 3.0 released, as ransomware gang uses copyright infringement claims as lure

The LockBit gang is one of the most active ransomware groups at the moment. Last Sunday, they released LockBit 3.0, the latest strain of their malware — and also published the data of five new victims on their leak site.

At the moment, the LockBit gang's preferred tactic is sending emails with falsified warnings of copyright infringement in order to infect victims. These emails contain a password-protected ZIP archive with an installer file that is disguised as a PDF document.

Of special note is that LockBit now features a bug bounty program, with the group offering monetary rewards for bugs found in their software or backend systems. While such programs are often used by legitimate developers, this is a first in the world of ransomware. Payouts start at $1,000 but can go up to $1 million, depending on the severity of the issue.

The Active Protection included in Acronis Cyber Protect Cloud detects and blocks ransomware from LockBit and other groups, keeping your data safe from encryption or extortion.