New Attack Uses Microsoft’s Application Verifier to Hijack Antivirus Software

Click here to visit Original posting

A new technique named DoubleAgent, discovered by security researchers from Cybellum, allows an attacker to hijack security products and make them take malicious actions. [...]