FBI: Ransomware On the Move

FBI: Ransomware On the Move

This is going to sound like another fake warning… but this one’s from the FBI.

And if you run a small or mid-sized business, this one’s worth reading all the way through.


The “what if” question no one wants to answer

When was the last time you really stopped and thought, “What would actually happen if all our company files were suddenly gone and put up for ransom?”

Most people brush it off.
“We have antivirus.”
“We’re small, no one’s going to bother with us.”
“We have backups… somewhere.”

Until one morning they can’t log in.
Every shared file is renamed.
Every folder is replaced by a text file that starts with:

“Your files have been encrypted. You have 96 hours to contact us.”

That’s not a hypothetical anymore. It’s happening across the country right now. And not just to the “big names” that make headlines. Gainesville. Ocala. Tampa. All seeing activity.

The FBI just issued a joint alert with CISA about a ransomware group called Interlock, and it’s spreading fast through small businesses across the U.S. and Europe.


So, who exactly is Interlock?

Interlock first showed up around September 2024.
At first, they looked like any other small cyber gang trying to make a name for themselves. But that changed quickly.

Within months, security researchers saw signs that this group wasn’t playing small-ball. They were targeting critical infrastructure, hospitals, and small private businesses all at once.

They’ve hit both Windows and Linux systems, and even some hybrid environments that most ransomware groups avoid because they’re harder to manage.

That alone tells you something: these aren’t teenagers running malware kits they bought off the dark web.
These are organized professionals… methodical, patient, and fully in it for the money.

Their structure also looks different.
Most ransomware gangs run “affiliate programs,” meaning anyone can rent the ransomware and split the profits. Interlock, on the other hand, seems to keep operations close-knit. They control the whole process from infection to negotiation, and they even run their own dark-web leak site called “Worldwide Secrets Blog.”

That’s where they publish stolen data when victims don’t pay. It’s filled with company names, screenshots, financial records, and client lists. And yes, people actually browse it.


The Interlock playbook

Every ransomware group has its own flavor, but the formula is usually the same.
Interlock’s approach, though, is unusually clever.

Here’s what the FBI’s seen so far:

  1. They start with deception.
    Fake browser updates are their favorite trick. You’ll be browsing a normal site, maybe reading a blog or checking a vendor portal, when a little pop-up says:
    “Your browser is out of date. Click here to update Chrome.”
    Or “Security update required to continue.” It looks legitimate, sometimes even signed with fake certificates. One click, and the malware starts downloading.
  2. They use “drive-by” infections.
    They compromise legitimate websites and inject malicious code so visitors automatically download payloads. No phishing email needed.
  3. They exploit user trust.
    A few of their newer lures use something called ClickFix or FileFix… prompts that trick you into copying and pasting commands into Windows or File Explorer. It feels harmless, but you’re actually handing the attacker full control.
  4. Once inside, they move fast.
    They install remote tools like AnyDesk or PuTTY, drop password stealers like Lumma Stealer, and start mapping your network.
  5. Then they take your data.
    Before encryption, they exfiltrate sensitive information like client records, accounting data, contracts, HR files.. so even if you restore from backup, they still have leverage.
  6. Finally, they lock everything.
    Using AES and RSA encryption, they make every file unreadable. The ransom note that follows gives you about four days to respond before they publish the stolen data.

That’s what the FBI calls double extortion: pay once to decrypt, pay again to keep your private data off the dark web.


Why small businesses are prime targets

It’s easy to assume attackers go after big companies with deep pockets.
That used to be true. Not anymore.

Interlock and groups like it realized there’s far less resistance (and risk) going after smaller organizations.

Here’s why:

  • Smaller IT budgets.
    Most small businesses can’t afford 24/7 monitoring or a full-time cybersecurity team.
  • Outdated software.
    That old file server that “still works fine” is probably missing five years of security patches.
  • Minimal segmentation.
    A ransomware infection on one machine can jump to the rest of the network within minutes.
  • Limited staff training.
    Most employees have never been taught how to spot a fake update prompt.
  • Assumed safety.
    Many owners still think they’re too small to matter. To attackers, that’s the best kind of target: unguarded, unaware, and online 24/7.

Interlock doesn’t care how big your company is. They care about whether your data is valuable to you.
If locking it up hurts, they’ve got leverage. That’s all they need.


Real-world damage

We’re not talking theory.
In just the past few months, several healthcare systems have been hit like hospitals, medical billing groups, and even radiology providers.

One mid-size healthcare organization lost access to patient files for over a week. They had backups, but restoring everything took ten days. Surgeries were postponed. Patients were redirected to other hospitals. The incident cost more than $1.2 million. And that’s not counting the reputation hit.

Another small accounting firm thought they were fine because they backed up to the cloud. The problem? Their backup system synced automatically after encryption. Every backup copy uploaded perfectly with encrypted data.

It took them three weeks to rebuild their environment from scratch.

These aren’t big corporations. These are small businesses that had a decent plan, but not enough layers.


“Still sounds fake?”

It’s okay to be skeptical.
Every week, there’s some new “threat” that sounds like another headline grabber.

But the FBI doesn’t issue public warnings unless they’re confident it’s widespread.
They’ve issued joint advisories with CISA, essentially the U.S. government’s cybersecurity arm, because they’ve confirmed that Interlock has already hit organizations across multiple sectors.

That’s healthcare, manufacturing, logistics, education, and yes, local government.


How they bypass traditional antivirus

If you’re wondering why antivirus software doesn’t just stop this stuff. It’s because antivirus software looks for known signatures or behaviors.

Interlock’s attacks rely heavily on social engineering and legitimate tools.
They don’t have to exploit a technical hole if they can just convince someone to install something that looks normal.

Once inside, they use your own operating system commands to move laterally like PowerShell, Windows Management Instrumentation (WMI), or even built-in admin tools. To most antivirus platforms, it just looks like “user activity.”

By the time you notice anything, the damage is done.

That’s why the best security stacks now focus on behavioral detection… not just file scanning.


The FBI’s recommendations (and mine)

Here’s the practical checklist that actually works.
These aren’t buzzwords. These are the same steps I tell every client who runs a business network.


1. Keep everything updated

Operating systems, browsers, firmware, even the software you barely use.
Most ransomware attacks start by exploiting something that was patched months ago.

Set updates to run automatically. And if a program is too old to patch.. replace it.


2. Turn on MFA everywhere

That extra verification code after your password is the simplest, cheapest, most effective way to stop attackers cold.
Even if they steal a password, they can’t log in without that second factor.


3. Use web filtering

A good DNS filtering tool blocks connections to malicious domains, including the “fake update” sites Interlock loves to use.
This stops the threat before anyone even clicks.


4. Segment your network

Don’t let one infected PC take down your entire company.
Separate departments, servers, and workstations so ransomware can’t spread freely.

Even basic VLAN separation can save you from total shutdown.


5. Keep backups offsite. And test them

Cloud backups, local backups, immutable snapshots… whatever you use, make sure at least one copy is offline.

And test them.
If you’ve never done a restore drill, you don’t actually know if your backups work.


6. Train your team

Employees are your first and last line of defense.
They’re also your biggest risk.

Run short training sessions. Teach them what fake updates and phishing emails look like.
Even 15 minutes a quarter can make a massive difference.


7. Watch for weird behavior

Unusual PowerShell commands. Unknown users logging in. High outbound traffic at night.

Modern detection tools flag this stuff before encryption starts.

You don’t need enterprise budgets. You just need visibility.


What “double-extortion” really means for small business

In the old days, ransomware was simple: pay a ransom, get your files back (hopefully).
Today, encryption is only half the threat.

Interlock and others now steal data first. That means even if you can restore from backup, you still have a problem: someone else has your data.

And they’ll publish it.
Client details, payroll records, vendor invoices, all dumped online as “proof.”

That’s where the real damage happens. The leak itself can create legal and compliance headaches, especially if you handle regulated data like financial or medical info.

Once that happens, you’re no longer just cleaning up a tech mess. You’re in crisis management mode.


Why this matters more in 2025

A few years ago, ransomware groups mostly relied on phishing.
Now they’re getting smarter and faster.

Interlock isn’t breaking new ground with technology. They’re breaking new ground in psychology.
They know how to look legitimate, sound trustworthy, and trigger the kind of knee-jerk reaction that gets someone to click.

They don’t need to hack you if they can get you to hack yourself.

Add to that the explosion of cloud tools, VPNs, and remote work, and you have an attack surface that never sleeps.

The lesson: your defenses have to evolve just as fast as the threats.


Let’s talk reality

If your business gets hit, you’ll have three problems… not one.

  1. The technical problem.
    Systems are down, files are locked, and operations stop.
  2. The financial problem.
    Every hour of downtime costs money. Restoring systems, rebuilding trust, notifying clients. It all adds up.
  3. The reputation problem.
    Even if you recover quickly, people remember. Clients get nervous. Competitors notice.

That’s why cybersecurity isn’t just about “avoiding hacks.” It’s about keeping your business running when bad things happen.


The good news: you can fight back

You don’t need to be a cybersecurity expert. You just need a plan.
Here’s a real-world checklist that works for most small businesses I support:

  • Managed antivirus with behavioral detection.
  • DNS and web filtering.
  • MFA on every email and admin account.
  • Security awareness training quarterly.
  • Local + cloud backup, with at least one copy immutable.
  • A simple incident response plan… who to call, what to isolate, how to communicate.

None of that is flashy, but it works.


Why the FBI is warning now

Interlock is still new, which means they’re trying to grow their reputation fast.
That’s why the FBI is warning businesses now. Before the group scales to hundreds of affiliates like LockBit did.

Once a ransomware operation becomes mainstream, defenses get harder and costs skyrocket.

The Bureau’s warning is essentially saying:

“You still have time to get ahead of this.”

That window won’t stay open forever.


So, what’s your next move?

If you’re reading this and thinking, “I probably need to look into this stuff,” that’s your sign.

Pick one thing. Just one from this list and do it this week:

  • Turn on MFA.
  • Set automatic updates.
  • Schedule a backup test.
  • Have a quick chat with your team about fake update prompts.

Small steps done consistently beat big plans that never happen.

Because once ransomware hits, it’s not just about files. It’s about your business, your clients, your reputation all on the line at once.


Final thought

This isn’t fearmongering.
It’s the new reality of doing business in 2025.

Interlock is just one name in a lonnnnng line of ransomware operations, but it’s a reminder that the threats keep evolving… and so should our defenses.

The FBI doesn’t issue warnings like this for fun.
They’re seeing real damage across industries, from small offices to national infrastructure.

Take a few hours this week to lock things down.
Because once your data’s encrypted, the clock starts ticking, and every minute after that costs you more than prevention ever would.

And if you’re not sure where to start…
I’m always an email away.

Just saying.