From The Front Lines

How to Defend Employees and Data as Social Engineering Evolves
The Anatomy of an ALPHA SPIDER Ransomware Attack
CrowdStrike Services Offers Incident Response Executive Preparation Checklist
Business as Usual: Falcon Complete MDR Thwarts Novel VANGUARD PANDA (Volt Typhoon) Tradecraft
Discovering the MOVEit Vulnerability with the CrowdStrike Falcon Platform
Adversaries Go Hands-On in Japan: Know the Threat and Know the Solution
Movin’ Out: Identifying Data Exfiltration in MOVEit Transfer Investigations
Behind the Curtain: Falcon OverWatch Hunting Leads Explained
How Falcon OverWatch Investigates Malicious Self-Extracting Archives, Decoy Files and Their Hidden Payloads
CrowdStrike Discovers First-Ever Dero Cryptojacking Campaign Targeting Kubernetes
CrowdStrike Falcon OverWatch Insights: 8 LOLBins Every Threat Hunter Should Know
How Adversaries Can Persist with AWS User Federation
Walking Through Walls: Four Common Endpoint Tools Used to Facilitate Covert C2
4 Ways Adversaries Hijack DLLs — and How CrowdStrike Falcon OverWatch Fights Back
Enterprise Remediation with CrowdStrike and MOXFIVE, Part 2: Strategies for Containing and Recovering
Enterprise Remediation with CrowdStrike and MOXFIVE, Part 1: Five Tips for Preparing and Planning
OWASSRF: CrowdStrike Identifies New Exploit Method for Exchange Bypassing ProxyNotShell Mitigations
CrowdStrike Services Helps Organizations Prioritize Patching Vulnerabilities with CrowdStrike Falcon Spotlight
Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies
How Falcon OverWatch Hunts for Out-of-Band Application Security Testing
Discovering the Critical OpenSSL Vulnerability with the CrowdStrike Falcon Platform
Adversaries Have Their Heads in Your Cloud
“Gitting” the Malware: How Threat Actors Use GitHub Repositories to Deploy Malware
CrowdStrike Falcon® Platform Identifies Supply Chain Attack via a Trojanized Comm100 Chat Installer
2022 Threat Hunting Report: Falcon OverWatch Looks Back to Prepare Defenders for Tomorrow’s Adversaries
Defense Against the Lateral Arts: Detecting and Preventing Impacket’s Wmiexec
Falcon OverWatch Elite in Action: Tailored Threat Hunting Services Provide Individualized Care and Support
The Call Is Coming from Inside the House: CrowdStrike Identifies Novel Exploit in VOIP Appliance
Seven Key Ingredients of Incident Response to Reduce the Time and Cost of Recovery
OverWatch Casts a Wide Net for Follina: Hunting Beyond the Proof of Concept
How Defenders Can Hunt for Malicious JScript Executions: A Perspective from OverWatch Elite
Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun
Proactive Threat Hunting Bears Fruit: Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework
Compromised Docker Honeypots Used for Pro-Ukrainian DoS Attack
Navigating the Five Stages of Grief During a Breach
Cloudy with a Chance of Unclear Mailbox Sync: CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365
Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign
Nowhere to Hide: Detecting a Vishing Intrusion at a Retail Company
Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034)
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
Mind the MPLog: Leveraging Microsoft Protection Logging for Forensic Investigations
CrowdStrike Services Offers Incident Response Tracker for the DFIR Community
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Baselining and Hunting Log4Shell with the CrowdStrike Falcon® Platform
CrowdStrike Launches Free Targeted Log4j Search Tool
CrowdStrike Services Launches Log4j Quick Reference Guide (QRG)
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling
Credentials, Authentications and Hygiene: Supercharging Incident Response with Falcon Identity Threat Detection
Falcon OverWatch Granted Patents for Two Innovative Workflow Tools
Tales From the Cryptojacking Front Lines
Nowhere to Hide: Protecting a Telecommunications Company from Targeted Attacks
OverWatch Elite In Action: Prompt Call Escalation Proves Vital to Containing Attack
Stopping GRACEFUL SPIDER: Falcon Complete’s Fast Response to Recent SolarWinds Serv-U Exploit Campaign
LightBasin: A Roaming Threat to Telecommunications Companies
Hunting for the Confluence Exploitation: When Falcon OverWatch Becomes the First Line of Defense
The Myth of Part-time Threat Hunting, Part 2: Leveraging the Power of Human Ingenuity
SuperMem: A Free CrowdStrike Incident Response Tool for Automating Memory Image Processing
Falcon OverWatch Hunts Down Adversaries Where They Hide
Shining a Light on DarkOxide
2021 Threat Hunting Report: OverWatch Once Again Leaves Adversaries with Nowhere to Hide
Malware Analysis in the Modern SOC
Hypervisor Jackpotting, Part 2: eCrime Actors Increase Targeting of ESXi Servers with Ransomware
NTLM Keeps Haunting Microsoft
Shut the Door: Guarding Against SonicWall GMS Remote Code Execution (CVE-2021-20020)
Keep Your Tools Patched: Preventing Remote Code Execution with Falcon Complete
Squashing SPIDERS: Threat Intelligence, Threat Hunting and Rapid Response Stops SQL Injection Campaign
Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate
How to Avoid Being Impacted by a Managed Service Provider (MSP) Breach
New Ransomware Variant Uses Golang Packer
The Myth of Part-time Hunting, Part 1: The Race Against Ever-diminishing Breakout Times
Response When Minutes Matter: Falcon Complete Disrupts WIZARD SPIDER eCrime Operators
Ransomware Actors Evolved Their Operations in 2020
CrowdStrike Falcon® Protects Customers from Recent COZY BEAR Sophisticated Phishing Campaign
Another Brick in the Wall: eCrime Groups Leverage SonicWall VPN Vulnerability
Under Attack: Protecting Against Conti, DarkSide, REvil and Other Ransomware
Falcon Complete Disrupts Malvertising Campaign Targeting AnyDesk
Cyber Insurance Is Not a Substitute for Cybersecurity
Response When Minutes Matter: When Good Tools Are Used for (R)Evil
Where Is the Cyber Insurance Market Going?
DarkSide Goes Dark: How CrowdStrike Falcon Customers Were Protected
Response When Minutes Matter: Rising Up Against Ransomware
Ransomware Preparedness: A Call to Action
The Pernicious Effects of Ransomware
Security in Sweatpants: Embracing Remote Workers via Zero Trust
Falcon Complete Stops Microsoft Exchange Server Zero-Day Exploits
Mapping It Out: Analyzing the Security of eBPF Maps
Don’t Get Schooled: Understanding the Threats to the Academic Industry
Blocking SolarMarker Backdoor
Skeletons in the IT Closet: Seven Common Microsoft Active Directory Misconfigurations that Adversaries Abuse
Holiday Cyber Warnings Will Echo Across 2021
Intelligence-led Rapid Recovery: Getting Back to Business Faster
2020 Key Findings and Trends From Incident Response and Proactive Services
CrowdStrike Launches Free Tool to Identify and Help Mitigate Risks in Azure Active Directory
Leftover Lunch: Finding, Hunting and Eradicating Spicy Hot Pot, a Persistent Browser Hijacking Rootkit
Hiding in Plain Sight: Remediating “Hidden” Malware with Real Time Response
This Year’s CrowdStrike Services Report Offers Observations on 2020 Cyber Threat Trends and Insights for 2021
CrowdStrike Offers Cybersecurity Professional Services in AWS Marketplace
Hacking Farm to Table: Threat Hunters Uncover Rise in Attacks Against Agriculture
The Critical Role of Cybersecurity in M&A: Part 3, Post-Close
The Critical Role of Cybersecurity in M&A: Part 2, Pre-Close
The Critical Role of Cybersecurity in M&A: Part 1, Due Diligence
Duck Hunting with Falcon Complete: Remediating a Fowl Banking Trojan, Part 3
Successful Threat Hunting Starts with a SEARCH
Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 1
Getting the Bacon from the Beacon
New Report: Falcon OverWatch Threat Hunting Leaves Adversaries with Nowhere to Hide
Response When Minutes Matter: A Simple Clue Uncovers a Global Attack Campaign
Finding Waldo: Leveraging the Apple Unified Log for Incident Response
The Current State of Exploit Development, Part 2
Response When Minutes Matter: RDP — Remote Desktop Pwnage, Part 2
Response When Minutes Matter: RDP — Remote Desktop Pwnage, Part 1
The Current State of Exploit Development, Part 1
Attackers Are Trying to Take a Bite Out of the Apple
Manufacturing Industry in the Adversaries’ Crosshairs
Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2
Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 1
Attackers Are Targeting Cloud Service Providers
CrowdStrike’s work with the Democratic National Committee: Setting the record straight
The Wand Is Only as Good as the Magician: Getting the Most From Prevention Tools
Employing FeatureUsage for Windows 10 Taskbar Forensics
Staying Off the Land: A Threat Actor Methodology
Threat Hunting Uncovers More Intrusions Against Healthcare in Midst of COVID-19 Pandemic
New Emphasis on an Old Problem: Patch Management and Accountability
How to Sniff Out (and Block) BloodHound Attacks
Common Attacks and Effective Mitigation: 2020 CrowdStrike Services Report Key Findings (Part 2 of 2)
Know Your Attackers: 2020 CrowdStrike Services Report Key Findings (Part 1 of 2)
A Roadmap to Cybersecurity Maturity, Part 2: Am I Mature?
A Roadmap to Cybersecurity Maturity, Part 1: Am I Breached?
A Legal Perspective: Best Practices for Prevention and Immediate Response to a Breach
Video Highlights the 4 Key Steps to Successful Incident Response
Weeding out WannaMine v4.0: Analyzing and Remediating This Mineware Nightmare
Saved by the Shell: Reconstructing Command-Line Activity on MacOS
Falcon OverWatch Threat Hunting Report Finds an Increase in eCrime as Adversaries Mature Their Skills
5 Tips for a Happy Marriage Between IT Cybersecurity and Operational Technology Teams
Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER
Make Ugly Babies Cute Again: An M&A Crisis Aversion Story
When Tabletop Exercises Become Real-World Events
Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber”
Interception: Dissecting BokBot’s “Man in the Browser”
AutoMacTC: Automating Mac Forensic Triage
Helping Non-Security Stakeholders Understand ATT&CK in 10 Minutes or Less [VIDEO]
Threat Actor “Magecart”: Coming to an eCommerce Store Near You
Analyzing Targeted Intrusions Through the ATT&CK Framework Lens [VIDEO]
Digging into BokBot’s Core Module
Adversary Extends Persistence by Modifying System Binaries
Confessions of a Responder: The Hardest Part of Incident Response Investigations
Managed Threat Hunting Meets the Challenge of the Tenacious Adversary
Your Jenkins Belongs to Us Now: Abusing Continuous Integration Systems
Leveraging Falcon Sandbox to Detect and Analyze Malicious PDFs Containing Zero-Day Exploits
Evaluating Your Organization's Security Approach: Tips For BOD and C-Level Execs
Kovter Killer: How to Remediate the APT of Clickjacking
I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13
Spark Hot Potato: Passing DataFrames Between Scala Spark and PySpark
Hiding in Plain Sight: Using the Office 365 Activities API to Investigate Business Email Compromises
An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER
Trying to Dance the Samba: An Exercise in Weaponizing Vulnerabilities
Hidden Administrative Accounts: BloodHound to the Rescue
WannaMine Cryptomining: Harmless Nuisance or Disruptive Threat?
IR Team Investigations Uncover eCrime Use of Nation-State Attack Methods
Chip Flaws Spectre and Meltdown are Actually Three Vulnerabilities and Proving Hard to Mitigate
BadRabbit MS17-010 Exploitation Part Two: Elevate Privileges
BadRabbit MS17-010 Exploitation Part One: Leak and Control
CCleaner Stage 2: In-Depth Analysis of the Payload
NotPetya Technical Analysis Part II: Further Findings and Potential for MBR Recovery
NotPetya Technical Analysis - A Triple Threat: File Encryption, MFT Encryption, Credential Theft
CrowdStrike Protects Against NotPetya Attack
Stopping Cyber “Shakedowns” — How to Protect Against Extortion-Based eCrime
Seeing the Forest For the Trees: How Proactive Threat Hunting Stops the Mega-Breach
CrowdResponse Release and new @Tasks modules
State of the Criminal Address
Solving Intractable Performance Problems Through Vertical Engineering
Reconnaissance Detection (Blue Team)
Open Source Active Reconnaissance (Red Team)
The Security Roadmap – Planning for Job Security
More Than Just Your eSignature: The Analysis
The Importance of Logs
“You Want Me to Do What?” A Guide to Interpreting Cybersecurity Recommendations
Chopping packets: Decoding China Chopper Web shell traffic over SSL
Surgeon with a Shotgun! - Memory Forensics
Parsing Sysmon Events for IR Indicators
The Battle for Safe Networks Could End with Open Sharing of Information
How cybercrime and cybersecurity affects nations and geopolitics
The Adversary Manifesto: A Q&A with CrowdStrike’s VP of Threat Intelligence
Mo' Shells Mo' Problems - Network Detection
Mo' Shells Mo' Problems - File List Stacking
Mo' Shells Mo' Problems - Deep Panda Web Shells