New Attack Uses Microsoft’s Application Verifier to Hijack Antivirus Software

A new technique named DoubleAgent, discovered by security researchers from Cybellum, allows an attacker to hijack security products and make them take malicious actions. The DoubleAgent attack was uncovered after Cybellum researchers found a way to exploit Microsoft’s Application Verifier mechanism to load malicious code inside other applications. DoubleAgent attack leverages Microsoft’s Application Verifier The […]