FBI and CISA Warn of Interlock Ransomware Targeting Critical Infrastructure
The Federal Bureau of Investigation (FBI), alongside the Cybersecurity and Infrastructure Security Agency (CISA), the Department of Health and Human Services (HHS), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), has issued a warning regarding increased activity by the Interlock ransomware group.
This financially motivated threat targets a wide range of organizations, including businesses and vital critical infrastructure across North America and Europe, employing a dangerous double extortion model to maximize pressure on victims.
Interlock’s Uncommon Attack Methods
Interlock ransomware was first detected in late September 2024, with FBI investigations as recent as June 2025 detailing their evolving tactics. The group develops encryptors for both Windows and Linux operating systems, with a particular focus on encrypting virtual machines (VMs). Open-source reports also suggest similarities between Interlock and the Rhysida ransomware variant.
This group stand out for its initial access techniques, which differ from many ransomware groups. One observed method involves ‘drive-by downloads’ from legitimate but compromised websites, where malicious software is disguised as fake updates for popular web browsers like Google Chrome or Microsoft Edge, or even common security tools such as FortiClient or Cisco-Secure-Client.
Moreover, they leverage a social engineering trick called ClickFix, where users are tricked into running harmful files by clicking on fake CAPTCHAs that instruct them to paste and execute malicious commands in their system’s run window.
Once inside a network, the ransomware deploys web shells and tools like Cobalt Strike to establish control, move between systems, and steal sensitive information. They gather login details, including usernames, passwords, and even use keyloggers to record keystrokes.
According to the advisory (PDF), After stealing data, Interlock encrypts systems, appending files with .interlock
or .1nt3rlock
extensions. They then demand ransom without an initial amount in their note, instead instructing victims to contact them via a special .onion website over the Tor browser. The group threatens to leak exfiltrated data if the ransom, typically paid in Bitcoin, is not met, a threat they have consistently followed through on.
Urgent Defences for Organizations
To counter the Interlock threat, federal agencies urge organizations to implement immediate security measures. Key defences include:
- Preventing initial access by using DNS filtering and web access firewalls, and training employees to spot social engineering attempts.
- Patching and updating to make sure all operating systems, software, and firmware are up to date, prioritizing known vulnerabilities.
- Strong authentication implementation, like multi-factor authentication (MFA) for all services where possible, along with stronger identity and access management policies.
- Network Control by segmenting networks to limit how far ransomware can spread.
- Backup and recovery by maintaining multiple, offline, immutable (unchangeable) backups of all critical data.
Also, no-cost resources are available through the ongoing #StopRansomware initiative.