The Rise of INTERLOCK Ransomware

November 13, 2024

A new ransomware actor known as INTERLOCK has recently entered the cyber threat arena, launching attacks on organizations across the world with a unique encryptor specifically designed for FreeBSD servers. FreeBSD servers refer to systems that run FreeBSD, an open-source Unix-like operating system derived from the Berkeley Software Distribution (BSD).  

This ransomware utilizes a double-extortion strategy, mirroring the approach taken by Akira and LockBit, where victims are pressured not only through data encryption but also by the threat of data theft.  

INTERLOCK initiates command-and-control (C2) activities through a scheduled task across an anonymized network, contributing to its stealth and sophistication.

Modus Operandi

Component Description
Primary Target Healthcare sector
Entry Point Vulnerability exploitation
Attack Scope Focused exclusively on virtual machines, sparing physical servers and workstations
Tactics Virtual Machine Disk files (VMDKs) on VMware ESXi hypervisors were shut down and encrypted, with root passwords on the hosts being reset
Backup Strategy Local backups were deleted to impede recovery
Command & Control (C2) Utilized a scheduled task over an anonymized network, with a reverse shell for covert communications

Overview of the Interlock ransom operations:

Interlock ransomware employs common system processes to execute its malicious activities, particularly utilizing rundll32.exe to load DLL files and carry out commands. Here are some notable examples of how this is done:

Loading Malicious DLLs:

This method is a hallmark of Interlock’s approach, as signatures indicate that processes like rundll32.exe have been implicated in unauthorized network requests. Such activities, particularly when linked to command-and-control (C2) servers, serve as critical indicators of compromise (IoCs).

Communication with Command-and-Control Servers

The ransomware establishes communication with its command-and-control server, notably using the IP address 150[.]171[.]27[.]10 over HTTPS (TLS-encrypted). This encrypted communication poses challenges for conventional network monitoring tools, effectively obscuring the ransomware’s operations and activities.

Attack Mechanism

During an attack, Interlock infiltrates corporate networks, exfiltrating sensitive data from servers and spreading laterally to connected devices. Following the data breach, the ransomware is activated to encrypt files across the network.

Key Features of the Attack

Event Log Manipulation: The Windows encryptor is programmed to erase Windows event logs to eliminate traces of the attack.

Self-Deletion: If enabled, the ransomware can use a DLL via rundll32.exe to delete its main binary after executing its primary functions.

File Encryption: Encrypted files receive the .interlock extension, and a ransom note titled !__README__!.txt is created in every directory, detailing the victim's situation and outlining demands.

Ransom Note and Negotiation Process

The ransom note warns victims against taking certain actions, such as modifying files or using recovery tools, as these could lead to irreversible data loss.

Image representing Interlock Ransom note

Key Points from the Ransom Note:

Unique Identification: Each victim is assigned a "Company ID," essential for registration on the threat actor's TOR negotiation platform.

Threats and Consequences: The note specifies that if demands are not met within 96 hours, the stolen data will be leaked to competitors, regulators, and the public, potentially causing severe financial and reputational harm.

Communication Channel: The negotiation site includes a chat system that allows direct communication between victims and the threat actors, mimicking many modern ransomware operations.

MITRE ATT&CK TACTICS AND TECHNIQUES

ID Technique Comments
T1027 Obfuscated Files or Information Interlock leverages encryption and anonymized networks to obscure its communications and activities, complicating detection and hindering response efforts.
T1070.001 Indicator Removal on Host: Clear Windows Event Logs The Interlock ransomware's Windows encryptor is designed to clear Windows event logs, effectively erasing traces of its activity on the system.
T1218.001 System Binary Proxy Execution: Rundll32 This ransomware leverages the rundll32.exe process to run malicious DLLs, utilizing proxy execution techniques to establish persistence on the system.
T1496 Resource Hijacking Interlock infiltrates virtualized environments to seize control of essential system resources, effectively hijacking them for malicious activities, including encryption.
T1071.001 Application Layer Protocol: Web Protocols The malware communicates with its command-and-control (C2) servers over HTTPS, encrypting its traffic to blend seamlessly with legitimate web activity and evade detection.
T1486 Data Encrypted for Impact Interlock ransomware encrypts data on target systems to disrupt access to system and network resources.
T1657 Financial Theft Interlock ransomware employs a double-extortion model to achieve financial gain.

Detecting Interlock Ransomware

One effective method to detect Interlock ransomware involves using YARA rules, which can pinpoint specific Executable and Linkable Format (ELF) binaries by analyzing their internal structure. The YARA rule crafted for identifying Interlock’s ELF binary leverages a combination of distinctive string patterns and specific file size criteria.  

Key Characteristics of the YARA Rule:

In the fight against Interlock ransomware, a well-crafted YARA rule plays a pivotal role. One of its most notable features is its emphasis on specific string patterns. By targeting terms such as cipher_descriptor, __vdso_clock_gettime, and sysctlbyname, the rule can effectively identify key functions related to cryptography and system management, commonly exploited by malware.

Moreover, the rule imposes specific file size constraints, requiring binaries to fall within the 710KB to 868KB range. This characteristic aligns with the typical profile of Interlock's ELF binary, significantly minimizing the occurrence of false positives.

Finally, the rule’s activation conditions further enhance its precision. It only triggers when all specified strings are detected within a file, ensuring accurate identification based on the malware's internal structure. This method presents a distinct advantage over conventional detection techniques that may rely on easily altered data such as IP addresses or file hashes. Through this strategic approach, the YARA rule bolsters defenses against the evolving threat of Interlock ransomware.

Safeguarding against Interlock ransomware

To effectively combat ransomware threats, organizations must prioritize regular system updates, particularly for those operating in virtual environments. Keeping systems up to date is essential for addressing known vulnerabilities that could be exploited by attackers.

In addition to system maintenance, implementing multifactor authentication (MFA) and robust access controls is critical for securing access to vital systems. This strategy significantly minimizes the risk of unauthorized access.

Another important aspect of ransomware defense is establishing a consistent backup routine. Ensuring that backups are stored offline helps protect them from being encrypted or deleted by malicious actors during an attack.

Finally, organizations should deploy Endpoint Detection and Response (EDR) solutions to continuously monitor their environments for any suspicious activities. By being vigilant about unusual process executions and abnormal network traffic patterns, companies can detect potential threats early and respond effectively.

Indicators of Compromise (IoC’s)

Hash Type Hash Value
MD5 f76d907ca3817a8b2967790315265469
e11d147dad6e47a1cecb1f2755f95a55
f7f679420671b7e18677831d4d276277
SHA-256 28c3c50d115d2b8ffc7ba0a8de9572fbe307907aaae3a486aabd8c0266e9426f
e86bb8361c436be94b0901e5b39db9b6666134f23cce1e5581421c2981405cb1
a26f0a2da63a838161a7d335aaa5e4b314a232acc15dcabdb6f6dbec63cda642
SHA-1 8a38825ee33980a27ab6970e090a30a46226f752
5cc81e0df62e0d68710e14b31e2270f2ec7ed166
1cb6a93e6d2d86d3479a1ea59f7d5b258f1c5c53

Conclusion

Interlock ransomware’s emergence underscores the vital need for robust cybersecurity defenses. By specifically targeting virtual environments in fields such as healthcare, it has proven to be a significant threat. The combination of its advanced tactics and the principle of "accountability through exploitation" intensifies the risks for organizations globally. This reality stresses the necessity for organizations to adopt proactive cybersecurity strategies and remain alert to counter such sophisticated threats effectively.  

References Cited:

  1. https://www.bleepingcomputer.com/news/security/meet-interlock-the-new-ransomware-targeting-freebsd-servers/  
  1. https://www.broadcom.com/support/security-center/protection-bulletin/interlock-ransomware
  1. https://www.moxfive.com/resources/moxfive-threat-actor-spotlight-interlock-ransomware
  1. https://foresiet.com/blog/protect-your-business-from-interlock-ransomware-prevention-and-detection-tips
  1. https://www.watchguard.com/wgrd-security-hub/ransomware-tracker/interlock
  1. https://www.rewterz.com/threat-advisory/freebsd-servers-targeted-by-new-interlock-ransomware-active-iocs  

Get notified

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

BLOGS AND RESOURCES

Latest Articles

RansomHub Revealed: Threats, Tools, and Tactics

December 9, 2024

Fortifying the Cloud: A Guide to Securing Vulnerable Cloud Environments

October 23, 2024

The Emergence of Mallox v1.0

September 25, 2024