Surge in Interlock Ransomware Attacks

Share:

Interlock ransomware is a financially motivated group active since September 2024, targeting organizations in North America and Europe, including critical infrastructure. It uses a double extortion model, exfiltrating and encrypting data, then directing victims to a .onion site without upfront ransom demands. The group mainly targets virtual machines and cloud-based environments, uses advanced social engineering, PowerShell-based persistence, and supports cross-platform encryption on Windows, Linux, and FreeBSD.

Severity Level: High

Threat Details

  • Threat Actor: Financially motivated, opportunistic group
  • Targeted Sectors: Healthcare, Education, Manufacturing, Government, Public Sector, BFSI, Technology, Construction, Hospitality and Tourism
  • Regions Impacted: North America, Europe
  • Confirmed Campaigns (to date): around 56 claimed ransomware incidents
  • Delay between attack and claim: ~ 41 days
  • Peak Activity: March – July 2025
  • Initial access via:
    • Drive-by downloads from compromised legitimate sites
    • Fake browser or security software updates
    • “ClickFix” technique tricking users into pasting malicious PowerShell via fake CAPTCHA
  • Ransom Note: !README!.txt, delivered via GPO, directs victim to .onion site (no upfront demand)
  • Encryption Details: 64-bit executables, .interlock/.1nt3rlock extensions, AES + RSA encryption
  • Latest Notable Victims: DaVita, Kettering Health, Anderson & Karrenberg, etc.

Malware & Tooling

COMPONENTEXAMPLES
RATs & PayloadsAisa.exe, Autostart.exe, conhost.dll, cleanup.dll (SystemBC)
Credential Toolscht.exe, klg.dll, Lumma Stealer, Berserk Stealer
Remote ToolsAnyDesk.exe, putty.exe, ScreenConnect.ClientService.exe
Exfil ToolsStorageExplorer.exe, WinSCP-6.3.5-Setup.exe
OtherFake security software like SophosendpointAgent.exe, FortiClient.exe used in decoy delivery

MITRE ATT&CK

TacticTechniqueIDDetails
Initial AccessDrive-By CompromiseT1189Compromised websites and fake software/security updates (e.g., FortiClient.exe, GlobalProtect.exe).
ExecutionUser Execution: Malicious Copy and PasteT1204.004ClickFix CAPTCHA trick uses clipboard-pasted PowerShell execution.
Command and Scripting Interpreter: PowerShellT1059.001Drops files, modifies registry, and executes recon commands via PowerShell.
PersistenceRegistry Run Keys / Startup FolderT1547.001RAT placed in Startup folder and registry key “Chrome Updater” for persistence.
Privilege EscalationValid Accounts: Domain AccountsT1078.002Domain admin accounts compromised to elevate privileges.
Defense EvasionDefense Evasion (General)TA0005Linux: removeme function deletes encryptor binary.
Masquerading: Match Legitimate Resource Name or LocationT1036.005Files disguised as conhost.exe, conhost.txt, and fake “Chrome Updater”.
System Binary Proxy Execution: Rundll32T1218.011use rundll32.exe to proxy execution of a malicious DLL binary tmp41.wasd
Indicator Removal: File DeletionT1070.004tmp41.wasd deletes encryption binary to evade detection.
Credential AccessCredential Access (General)TA0006cht.exe, Lumma Stealer, and Berserk Stealer harvest credentials.
Credentials from Password Stores: Web BrowsersT1555.003Stealers grab browser login data and URLs.
Input CaptureT1056Info stealers like Lumma capture user input.
KeyloggingT1056.001klg.dll logs keystrokes in a file named conhost.txt
Steal or Forge Kerberos Tickets: KerberoastingT1558.003Used to escalate and compromise domain admin accounts.
DiscoverySystem Owner/User DiscoveryT1033WindowsIdentity.GetCurrent() to identify current user.
System Information DiscoveryT1082systeminfo, Get-PSDrive gather OS and hardware details.
System Service DiscoveryT1007tasklist /svc, Get-Service enumerate services.
System Network Configuration DiscoveryT1016arp -a reveals network endpoints.
Lateral MovementValid AccountsT1078Stolen credentials used for lateral movement.
Remote Services: Remote Desktop ProtocolT1021.001Used to access other systems with valid creds.
CollectionData from Cloud StorageT1530Uses StorageExplorer.exe to navigate Azure Storage.
Command and ControlCommand and Control (General)TA0011C2 via Cobalt Strike, SystemBC, and RATs.
Ingress Tool TransferT1105Payload delivery (e.g., cht.exe, klg.dll, RATs) via fake updates.
Remote Access SoftwareT1219AnyDesk and PuTTY used for control and movement.
ExfiltrationExfiltration Over Web Service: Exfiltration to Cloud StorageT1567.002Data uploaded using AzCopy to Azure blob.
Exfiltration Over Alternative ProtocolT1048WinSCP used for exfiltration via non-standard protocols.
ImpactData Encrypted for ImpactT1486AES+RSA encryption on Windows, Linux, and FreeBSD systems.
Financial TheftT1657Actors use a double-extortion model, both encrypting victim data and threatening release of victim data on their Tor network leak site if the ransom is not paid.

Recommendations

  1. Keep all operating systems, software, and firmware up to date; prioritize patching known exploited vulnerabilities in internet-facing systems.
  2. Enforce MFA for all users, especially for VPN, RDP, and cloud services.
  3. Train users to avoid clicking CAPTCHA-like prompts that instruct them to open Windows + R and paste clipboard data.
  4. Use external sender banners and disable links in emails where possible.
  5. Restrict RDP and SSH Access. Identify unauthorized use of tools like AnyDesk, ScreenConnect, PuTTY.
  6. Disable unnecessary scripting and command-line execution tools.
  7. Maintain offline, encrypted, immutable backups. Test and validate restore procedures regularly.
  8. Block the IOCs at their respective controls https://www.virustotal.com/gui/collection/b0e70c0df4c835605642a407bd4d9565a74d7a800d934e5aeef7c42826fbaca2/iocs

Source:

  • https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-203a

Enjoyed reading this Threat Intelligence Advisory? Stay updated with our latest exclusive content by following us on Twitter and LinkedIn

No related posts found.

Ampcus Cyber
Privacy Overview

This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.