<span id="hs_cos_wrapper_post_body" class="hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_rich_text" style="" data-hs-cos-general-type="meta_field" data-hs-cos-type="rich_text" ><p>Interlock is a double-extortion ransomware family grabbing headlines. <a href="https://www.cisa.gov/sites/default/files/2025-07/aa25-203a-stopransomware-interlock-072225.pdf" rel="noopener" target="_blank">CISA’s fresh #StopRansomware advisory links</a> the group to drive-by downloads, fake browser updates and abused remote-management tools that let attackers slip inside networks, encrypt data and threaten public leaks. My years at Cisco Talos gave me an early view of these tradecraft shifts, and <a href="https://blog.talosintelligence.com/emerging-interlock-ransomware/" rel="noopener" target="_blank">Talos’ own research</a> largely appears to be the basis for&nbsp;CISA’s warning.</p> <!--more--><h3><strong>DNS protection stops the first beacon</strong></h3> <p>CISA’s first mitigation is simple: <span><strong>filter malicious domains at the DNS layer</strong></span>. ThreatSTOP delivers exactly that through our <span><strong>Protective DNS</strong></span> services:</p> <ul> <li> <p><span><strong>DNS Defense Cloud</strong></span> lets you point resolvers to our cloud service and block known-bad queries automatically.</p> </li> <li> <p><span><strong>DNS Defense</strong></span> places the same intelligence on your own resolvers, keeping traffic local while staying protected.</p> </li> </ul> <p>When Interlock tries to phone home for instructions or payloads, the query never leaves your resolver.</p> <h3><strong>From resolver to router; complete coverage</strong></h3> <p>Interlock pivots fast, moving from HTTP to RDP to raw IP traffic. <span><strong>IP Defense</strong></span> pushes identical threat intelligence to routers, firewalls, IPS sensors and AWS WAF. Malicious packets hit a deny rule before touching your hosts, giving you uniform protection no matter the protocol.</p> <h3><strong>One-click control of risky tools</strong></h3> <p>The advisory highlights attacker reliance on AnyDesk, Cobalt Strike and ScreenConnect for command-and-control and lateral movement. <span>&nbsp; </span>ThreatSTOP’s <span><strong>Application Controls</strong></span> make mitigation immediate. Add these tools to your policy with a single click and every protected resolver, router and firewall enforces the decision within minutes.</p> <h3><strong>Intelligence authored by practitioners</strong></h3> <p>Our Security, Intelligence and Research team curates <span><strong>thousands</strong></span> of proprietary and third-party feeds covering command and control, invalid traffic, peer-to-peer tunnelling, data exfiltration, phishing, spam, Distributed Denial of Service activity and more. Updates flow to your enforcement points continually, so you stay ahead of emerging threats like Interlock.</p> <h3><strong>Turning research into rapid protection</strong></h3> <p>Cisco Talos measured Interlock’s dwell time, Azure-based data exfiltration and FreeBSD encryptor variants. That insight now informs the indicators and rules our team ships daily, so ThreatSTOP customers convert leading research into real-time blocks without lifting a finger.</p> <h3><strong>MITRE ATT&amp;CK alignment</strong></h3> <p>&nbsp;</p> <table style="border-collapse: collapse; table-layout: fixed; margin-left: auto; margin-right: auto; border: 1px solid #99acc2;"> <thead> <tr> <th> <p><strong>Tactic</strong></p> </th> <th> <p><strong>Technique</strong></p> </th> <th> <p><strong>How ThreatSTOP disrupts it</strong></p> </th> </tr> </thead> <tbody> <tr> <td> <p>Initial Access</p> </td> <td> <p>T1189 Drive-By Compromise</p> </td> <td> <p>Protective DNS blocks malicious update domains</p> </td> </tr> <tr> <td> <p>Execution</p> </td> <td> <p>T1059.001 PowerShell</p> </td> <td> <p>IP Defense denies known script-hosting IPs</p> </td> </tr> <tr> <td> <p>Persistence</p> </td> <td> <p>T1547.001 Startup Items</p> </td> <td> <p>Application Controls disable AnyDesk autostart</p> </td> </tr> <tr> <td> <p>Credential Access</p> </td> <td> <p>T1555.003 Browser Credential Theft</p> </td> <td> <p>DNS sinkholes stealer C2 endpoints</p> </td> </tr> <tr> <td> <p>Lateral Movement</p> </td> <td> <p>T1021.001 RDP</p> </td> <td> <p>IP Defense blocks attacker jump servers</p> </td> </tr> <tr> <td> <p>Command &amp; Control</p> </td> <td> <p>TA0011 Remote Tooling</p> </td> <td> <p>One-click blocks for Cobalt Strike, AnyDesk, ScreenConnect</p> </td> </tr> <tr> <td> <p>Exfiltration</p> </td> <td> <p>T1567.002 Azure Blob</p> </td> <td> <p>Resolver policy denies Storage Explorer hostnames</p> </td> </tr> <tr> <td> <p>Impact</p> </td> <td> <p>T1486 Data Encryption</p> </td> <td> <p>Early DNS and IP blocks prevent payload retrieval</p> </td> </tr> </tbody> </table> <p>&nbsp;</p> <p>For those interested in joining the ThreatSTOP family, or to learn more about our proactive protections for all environments, we invite you to visit our <a href="https://www.threatstop.com/threatstop-platform">product page</a>. Discover how our solutions can make a significant difference in your digital security landscape. We have pricing for all sizes of customers. <a href="https://admin.threatstop.com/register?hsLang=en" rel="noopener" target="_blank">Get started with a demo today!</a></p> <p><strong>Connect with Customers, Disconnect from Risks</strong></p></span>