April 4, 2023, 11:56 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Threat actors exploiting WinRAR SFXs to add undetectable backdoors An analysis by Crowdstrike cybersecurity researchers revealed that some threat actors are taking advantage of WinRAR self-extracting archives to run executables such as Powershell without being detected by traditional antivirus software, according to BleepingComputer.

analysis antivirus antivirus software backdoors bleepingcomputer crowdstrike cybersecurity exploiting powershell researchers run software threat threat actors undetectable vulnerability management winrar

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Security Operations Manager-West Coast

@ The Walt Disney Company | USA - CA - 2500 Broadway Street

Vulnerability Analyst - Remote (WFH)

@ Cognitive Medical Systems | Phoenix, AZ, US | Oak Ridge, TN, US | Austin, TX, US | Oregon, US | Austin, TX, US

Senior Mainframe Security Administrator

@ Danske Bank | Copenhagen V, Denmark