Endpoint Telemetry • Behavioral Analytics • Process Trees
On July 19, 2024, a faulty CrowdStrike Falcon sensor update caused 8.5 million Windows machines worldwide to crash with Blue Screen of Death (BSOD).
Endpoint Detection & Response (EDR) monitors endpoint activity (processes, files, network, registry) to detect and respond to threats.
Extended Detection & Response (XDR) correlates telemetry from endpoints, network, cloud, and identity systems for holistic threat hunting.
Cloud-native EDR/XDR with behavioral AI and threat intelligence
AI-powered autonomous EDR with rollback & remediation
Built-in Windows EDR with Azure integration
Multi-source XDR with firewall & cloud integration
Threat hunting is proactive searching for threats that evade automated defenses. Unlike reactive alerts, hunting assumes breach has already occurred.
Based on threat intel, recent breaches, or anomaly patterns. Example: "Is there evidence of LOLBin abuse (living-off-the-land binaries)?"
Query EDR for relevant telemetry: process trees, PowerShell execution, unsigned DLLs, rare parent-child combos
Look for anomalies: unusual process arguments, network beaconing, lateral movement tools (PsExec, WMI)
Deep-dive into suspicious findings. Check MITRE ATT&CK mapping, VirusTotal hashes, threat intel feeds
If threat confirmed: isolate endpoint, kill process, collect forensics, hunt for lateral movement
LOLBins are legitimate Windows utilities that attackers abuse to evade detection. Since they're signed by Microsoft, traditional antivirus trusts them.
Attackers encode malicious scripts in Base64 to bypass detection. Hunt for -enc, -Command, IEX (Invoke-Expression).
certutil.exe is for certificate management, but can download files. Hunt for -urlcache flag.
Execute JavaScript/VBScript via rundll32. Hunt for unusual DLL arguments or script execution.
Execute HTML Applications (HTA) with embedded VBScript/JScript. Hunt for remote URLs or suspicious .hta files.
Every process has a parent process. Attackers disrupt normal parent-child relationships (e.g., cmd.exe spawned by excel.exe = suspicious).