Malware now using NVIDIA’s stolen code signing certificates

Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows. This week, NVIDIA confirmed that they suffered a cyberattack that allowed threat actors to steal employee credentials and proprietary data.

Read full article on Bleeping Computer

 


Date:

Categorie(s):

Tag(s):