e950e347-4bfd-44d7-b2c6-7dbbce0f2667

e950e347-4bfd-44d7-b2c6-7dbbce0f2667 :inline

Description

This was provided by Unknown and revoked Jul-20

  • UUID: e950e347-4bfd-44d7-b2c6-7dbbce0f2667
  • Created: 2023-05-22
  • Author: Michael Haag
  • Acknowledgement: |

Download

This download link contains the Revoked Bootloader!

Commands

bcdedit /copy "{current}" /d "TheBoots" | {% if ($_ -match '{\S+}') { bcdedit /set $matches[0] path \windows\temp\ } }
Use CasePrivilegesOperating System
Persistence64-bit

Detections

YARA 🏹

Expand

Exact Match

with header and size limitation

Threat Hunting

without header and size limitation

Renamed

for renamed bootloader files

Sigma 🛡️

Expand

Names

detects loading using name only

Hashes

detects loading using hashes only

Sysmon 🔎

Expand

Block

on hashes

Alert

on hashes

Resources


  • https://uefi.org/revocationlistfile
  • https://support.microsoft.com/en-gb/topic/microsoft-guidance-for-applying-secure-boot-dbx-update-kb4575994-e3b9e4cb-a330-b3ba-a602-15083965d9ca

  • CVE

  • CVE-2020-10713
  • CVE-2020-14308
  • CVE-2020-14309
  • CVE-2020-14310
  • CVE-2020-14311
  • CVE-2020-15705
  • CVE-2020-15706
  • CVE-2020-15707
  • Known Vulnerable Samples

    PropertyValue
    Filename
    MD5
    SHA1
    SHA256AA8DB86BE59A48E4C525DD468119BEBA1D836CE4293C76E4B736902D1AD62F27
    Authentihash MD5
    Authentihash SHA1
    Authentihash SHA256C69D64A5B839E41BA16742527E17056A18CE3C276FD26E34901A1BC7D0E32219

    Imports

    Expand

    Imports

    Expand

    ImportedFunctions

    Expand

    ExportedFunctions

    Expand

    Signature

    Expand

    source

    last_updated: 2023-08-31