June 19, 2023, 9:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Microsoft has used “.inf” files for a while[1]. They are simple text files and contain setup information in a driver package. They describe what must be performed to install a driver package on a device. When you read them, the syntax is straightforward to understand. The file is based on sections that describe what must be performed. One of them is very interesting for attackers: [RunPreSetupCommandsSection]. Note that .inf files cannot be executed “as is”.


Article Link: https://isc.sans.edu/diary/rss/29960


1 post …

device driver file files information install malware microsoft package simple text text files understand

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Associate Engineer (Security Operations Centre)

@ People Profilers | Singapore, Singapore, Singapore

DevSecOps Engineer

@ Australian Payments Plus | Sydney, New South Wales, Australia

Senior Cybersecurity Specialist

@ SmartRecruiters Inc | Poland, Poland