Pirated Windows 10 ISOs install clipper malware via EFI partitions

Hackers are distributing Windows 10 using torrents that hide cryptocurrency hijackers in the EFI (Extensible Firmware Interface) partition to evade detection. […]   Read More 

BleepingComputer