e4cbfa0b-8b40-4ac9-b390-a566dbddd873

e4cbfa0b-8b40-4ac9-b390-a566dbddd873 :inline

Description

This was provided by Univention GmbH and revoked Jul-20

  • UUID: e4cbfa0b-8b40-4ac9-b390-a566dbddd873
  • Created: 2023-05-22
  • Author: Michael Haag
  • Acknowledgement: |

Download

This download link contains the Revoked Bootloader!

Commands

bcdedit /copy "{current}" /d "TheBoots" | {% if ($_ -match '{\S+}') { bcdedit /set $matches[0] path \windows\temp\ } }
Use CasePrivilegesOperating System
Persistence64-bit

Detections

YARA 🏹

Expand

Exact Match

with header and size limitation

Threat Hunting

without header and size limitation

Renamed

for renamed bootloader files

Sigma 🛡️

Expand

Names

detects loading using name only

Hashes

detects loading using hashes only

Sysmon 🔎

Expand

Block

on hashes

Alert

on hashes

Resources


  • https://uefi.org/revocationlistfile
  • https://support.microsoft.com/en-gb/topic/microsoft-guidance-for-applying-secure-boot-dbx-update-kb4575994-e3b9e4cb-a330-b3ba-a602-15083965d9ca

  • CVE

  • CVE-2020-10713
  • CVE-2020-14308
  • CVE-2020-14309
  • CVE-2020-14310
  • CVE-2020-14311
  • CVE-2020-15705
  • CVE-2020-15706
  • CVE-2020-15707
  • Known Vulnerable Samples

    PropertyValue
    Filename
    MD5
    SHA1
    SHA2562B7A243AC2248C630A51D73889E4BAA33DA94BD58D63E364A5FEF1A0998B4F5E
    Authentihash MD5
    Authentihash SHA1
    Authentihash SHA25670A1450AF2AD395569AD0AFEB1D9C125324EE90AEC39C258880134D4892D51AB

    Imports

    Expand

    Imports

    Expand

    ImportedFunctions

    Expand

    ExportedFunctions

    Expand

    Signature

    Expand

    source

    last_updated: 2023-08-31