Saturday, March 5, 2022

Malware now using NVIDIA's stolen code signing certificates

Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows. [...] Posted at https://sl.advdat.com/3INTiqW