Alert

Widespread IT Outage Due to CrowdStrike Update

Last Revised

Note: CISA will update this Alert with more information as it becomes available.

Update 4:30 p.m., EDT, August 6, 2024:

  • CrowdStrike has published its Root Cause Analysis (RCA) report. According to CrowdStrike, “the full report elaborates on the information previously shared in our preliminary Post Incident Review (PIR), providing further depth on the findings, mitigations, technical details and root cause analysis of the incident.”
  • CrowdStrike also continues to provide updated information through its remediation and guidance hub.

Update 12:30 p.m., EDT, July 26, 2024: 

  • CrowdStrike’s Counter Adversary Operations blog lists various reports of malicious cyber activity leveraging last week’s outage. 
  • CISA encourages users and administrators to remain vigilant and maintain robust cybersecurity measures, including:
    • Only follow guidance from legitimate sources.
    • Block malicious domains.
    • Follow CrowdStrike’s recommendations to protect against the outage-related phishing activity listed in their Counter Adversary Operations reports.
  • CrowdStrike also continues to provide updated information through its remediation and guidance hub.

Update 12:00 p.m., EDT, July 24, 2024: 

  • CrowdStrike continues to provide updates to its guidance, including:
    • An instructional video to guide users through a self-remediation process.
    • An update to their initial remediation that accelerates remediation of impacted systems; CrowdStrike encourages customers to “follow the Tech Alerts for latest updates as they happen.”
    • A “Preliminary Incident Review,” which provides answers to why and how the outage occurred and how they will prevent such outages going forward.
  • CrowdStrike also published a list of domains impersonating the CrowdStrike brand, which threat actors could use to deliver malicious content. 

Update 9:45 a.m., EDT, July 21, 2024: 

  • Microsoft released a recovery tool that uses a USB drive to boot and repair affected systems. 
  • Microsoft also published a blog post that provides links to various remediation solutions and outlines their actions in response to the outage, which include working with CrowdStrike to expedite restoring services to disrupted systems.
  • In the blog post, Microsoft estimates the outage affected 8.5 million Windows devices. Microsoft notes that this number makes up less than one percent of all Windows machines.

Update 12:30 p.m., EDT, July 20, 2024: 

  • CrowdStrike continues to provide updated guidance on yesterday’s widespread IT outage, including remediation steps for specific environments.
  • CrowdStrike released technical details that provide:
    • A technical summary of the outage and the impact.
    • Information on how the update to the CrowdStrike Falcon sensor configuration file, Channel File 291, caused the logic error that led to the outage.
    • A discussion of the root cause analysis CrowdStrike is undertaking to determine how the logic error occurred.
  • Cyber threat actors continue to leverage the outage to conduct malicious activity, including phishing attempts. CISA continues to work closely with CrowdStrike and other private sector and government partners to actively monitor any emerging malicious activity.
    • According to a new CrowdStrike blog, threat actors have been distributing a malicious ZIP archive file. This activity appears to be targeting Latin America-based CrowdStrike customers. The blog provides indicators of compromise and recommendations.

Update 7:30 p.m., EDT, July 19, 2024: 

CISA continues to monitor the situation and will update this Alert to provide continued support.

Initial Alert (11:30 a.m., EDT, July 19, 2024):

CISA is aware of the widespread outage affecting Microsoft Windows hosts due to an issue with a recent CrowdStrike update and is working closely with CrowdStrike and federal, state, local, tribal and territorial (SLTT) partners, as well as critical infrastructure and international partners to assess impacts and support remediation efforts. CrowdStrike has confirmed the outage:

  • Impacts Windows 10 and later systems.
  • Does not impact Mac and Linux hosts.
  • Is due to the CrowdStrike Falcon content update and not to malicious cyber activity.

According to CrowdStrike, the issue has been identified, isolated and a fix has been deployed. CrowdStrike customer organizations should reference CrowdStrike guidance and their customer portal to resolve the issue.

Of note, CISA has observed threat actors taking advantage of this incident for phishing and other malicious activity. CISA urges organizations and individuals to remain vigilant and only follow instructions from legitimate sources. CISA recommends organizations to remind their employees to avoid clicking on phishing emails or suspicious links.

This product is provided subject to this Notification and this Privacy & Use policy.