LockBit 3.0’s Bungled Comeback Highlights the Undying Risk of Torrent-Based (P2P) Data Leakage

Pierluigi Paganini March 06, 2024

The wide torrent-based accessibility of these leaked victim files ensures the longevity of LockBit 3.0’s harmful impact.

While embattled ransomware gang LockBit 3.0 fights for its survival following Operation Cronos, a coordinated takedown of the syndicate’s web infrastructure by global authorities, the availability of victim data leaked by the gang persists via peer-to-peer (P2P) torrent networks. The wide torrent-based accessibility of these leaked victim files ensures the longevity of LockBit 3.0’s harmful impact.

Resecurity has acquired all torrent files added before and after LockBit 3.0’s March 2nd update to analyze P2P communications related to leaked data and TOR network connections. Each torrent file analyzed contained a link to a server with a hidden service on the TOR network, specifically indicating the sources for download.

Following a LockBit 3.0 “comeback” announcement hyping up a March 2nd leak, the number of LockBit-curious peers increased exponentially. This surge suggests heightened interest from underground actors connected to Lockbit 3.0’s activities, including their former affiliates and data brokers eager to obtain stolen records. Overall, Resecurity logged over 450 unique peers accessing leaked LockBit 3.0 data via torrents. “During this process, we logged a significant number of peers originating from various countries, including Iran, China, and Russia.” – said the experts.

The notorious ransomware syndicate announced the new stolen data to be released in the next 15 days. The experts highlighted that the previous publication from March 2 contained several data dumps re-used from the past leaks, same time several records were new and previously undisclosed.  

Blurb LockBit 3.0’s Torrents

Hailed as the “most prolific and harmful ransomware group” tracked over the last four years in the National Crime Agency press conference detailing the February 20th Cronos sweep, LockBit 3.0 quickly attempted a comeback that has largely been dismissed by the cybersecurity community as a dud. Yet more noteworthy than LockBit 3.0’s ongoing crisis-PR campaign is the group’s use of P2P platforms to disseminate data leaks via torrent files. In fact, the cybersecurity community often overlooks the fact that LockBit 3.0 was one of the first ransomware groups to start embedding leaked data into torrent files for download and uploading these archives to TOR.

Why is this tactic significant? Firstly, even if a threat actor’s infrastructure is partially disrupted, ransomware-as-a-service (RaaS) operators can make stolen data accessible to a wide audience via decentralized torrent networks. Once downloaded, users in possession of these files automatically begin seeding them, meaning they become peer nodes in sharing this data within the torrent network. People who download these torrent-based ransomware links effectively become active participants in the data leak, just like users sharing pirated movies or music.

Secondly, stopping this activity poses a significant challenge for defenders, similar to the difficulties the music, film, and TV industries face in combating content piracy through torrent trackers. Parties interested in stolen LockBit 3.0 data aren’t limited to cybercriminals; they also encompass industry competitors and corporate intelligence firms keen to leverage the leaked data to their advantage.

Resecurity’s primary forecast is that more ransomware group’s will start incorporating torrent-based file shares (P2P) into their operations amplifying the longevity of harmful data leakage. Other prominent RaaS groups that have employed this feature include Cl0P and Ransomed.VC, the latter of which we spotlighted last September for their attacks on major Japanese enterprises. The main challenge is deterring actors who have already downloaded the data from seeding it. This task is complex, particularly when it comes to deterring actors operating in politically adversarial jurisdictions or where the rule of law is weak. These countries could become “safe havens” for establishing enduring cybercriminal torrent trackers, potentially replacing or at least supplementing the TOR network as an alternative data delivery channel. Beyond the Dark Web, Data Leak Sites might evolve into Data Leak Torrents, offering enhanced privacy protection and accessibility, thereby facilitating the distribution of stolen data.

Additional technical details about the investigation conducted by Resecurity are available here:

https://www.resecurity.com/blog/article/lockbit-30s-bungled-comeback-highlights-the-undying-risk-of-torrent-based-data-leakage

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, zero-day)



you might also like

leave a comment