Likely eCrime Actor Uses Filenames Capitalizing on 19 July 2024 Falcon Sensor Content Issues in Operation Targeting LATAM-Based CrowdStrike Customers

On 19 July 2024 an issue present in a single content update for CrowdStrikes Falcon Sensor impacting Windows operating systems was identified and a fix was deployed.1 CrowdStrike Intelligence has since observed threat actors leveraging the event to distribute a malicious ZIP archive named crowdstrike-hotfix.zip. The ZIP archive contains a HijackLoader payload that when executed loads RemCos