Skip to content

Commit 9ea500c

Browse files
authored
Merge pull request #3636 from splunk/more_interlock_rat
more_interlock_rat
2 parents e349a98 + 60cdf57 commit 9ea500c

File tree

4 files changed

+12
-8
lines changed

4 files changed

+12
-8
lines changed

detections/endpoint/chcp_command_execution.yml

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
name: CHCP Command Execution
22
id: 21d236ec-eec1-11eb-b23e-acde48001122
3-
version: 8
4-
date: '2025-07-16'
3+
version: 9
4+
date: '2025-08-07'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: Anomaly
@@ -70,6 +70,7 @@ tags:
7070
- Crypto Stealer
7171
- Quasar RAT
7272
- Forest Blizzard
73+
- Interlock Rat
7374
asset_type: Endpoint
7475
mitre_attack_id:
7576
- T1059

detections/endpoint/cmd_carry_out_string_command_parameter.yml

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
name: CMD Carry Out String Command Parameter
22
id: 54a6ed00-3256-11ec-b031-acde48001122
3-
version: 13
4-
date: '2025-07-16'
3+
version: 14
4+
date: '2025-08-07'
55
author: Teoderick Contreras, Bhavin Patel, Splunk
66
status: production
77
type: Hunting
@@ -64,6 +64,7 @@ tags:
6464
- AsyncRAT
6565
- RedLine Stealer
6666
- Log4Shell CVE-2021-44228
67+
- Interlock Rat
6768
asset_type: Endpoint
6869
cve:
6970
- CVE-2021-44228

detections/endpoint/executables_or_script_creation_in_temp_path.yml

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
name: Executables Or Script Creation In Temp Path
22
id: e0422b71-2c05-4f32-8754-01fb415f49c9
3-
version: 14
4-
date: '2025-05-06'
3+
version: 15
4+
date: '2025-08-07'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: Anomaly
@@ -101,6 +101,7 @@ tags:
101101
- Industroyer2
102102
- Amadey
103103
- IcedID
104+
- Interlock Rat
104105
asset_type: Endpoint
105106
mitre_attack_id:
106107
- T1036

detections/endpoint/windows_anonymous_pipe_activity.yml

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
name: Windows Anonymous Pipe Activity
22
id: ee301e1e-cd81-4011-a911-e5f049b9e3d5
3-
version: 3
4-
date: '2025-05-02'
3+
version: 4
4+
date: '2025-08-07'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: Hunting
@@ -51,6 +51,7 @@ tags:
5151
- Salt Typhoon
5252
- China-Nexus Threat Activity
5353
- SnappyBee
54+
- Interlock Rat
5455
asset_type: Endpoint
5556
mitre_attack_id:
5657
- T1559

0 commit comments

Comments
 (0)