mercredi 22 mars 2017

DoubleAgent exploit uses Windows' Microsoft Application Verifier to hijack antivirus software

Security researchers at Cybellum have revealed details of a zero-day exploit that makes it possible for an attacker to take full control of antivirus software. The technique can be used to take control of just about any application, but by focusing on antivirus tools, the illusion of safety offered to victims means they are likely to be completely unaware of what is happening. The attack works by exploiting the Microsoft Application Verifier that's built into Windows. It is possible to replace the tool with a custom verifier which can then be used to inject malicious code into any chosen application.… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire