Security News > 2023 > June > Pirated Windows 10 ISOs install clipper malware via EFI partitions

Pirated Windows 10 ISOs install clipper malware via EFI partitions
2023-06-13 21:16

Hackers are distributing Windows 10 using torrents that hide cryptocurrency hijackers in the EFI partition to evade detection.

The EFI partition is a small system partition containing the bootloader and related files executed before the operating system's startup.

It is essential for UEFI-powered systems that replace the now-obsolete BIOS. There have been attacks utilizing modified EFI partitions to activate malware from outside the context of the OS and its defense tools, like in the case of BlackLotus.

The pirated Windows 10 ISOs discovered by researchers at Dr. Web merely use EFI as a safe storage space for the clipper components.

Since standard antivirus tools do not commonly scan the EFI partition, the malware can potentially bypass malware detections.

Exe is then launched, which injects the clipper malware DLL into the legitimate %WINDIR%System32Lsaiso.


News URL

https://www.bleepingcomputer.com/news/security/pirated-windows-10-isos-install-clipper-malware-via-efi-partitions/