Skip to main content
Article
BootBandit: A macOS bootloader attack
Engineering Reports
  • Armen Boursalian, San Jose State University
  • Mark Stamp, San Jose State University
Document Type
Article
Publication Date
8-19-2019
Abstract

Historically, the boot phase on personal computers left systems in a relatively vulnerable state. Because traditional antivirus software runs within the operating system, the boot environment is difficult to protect from malware. Examples of attacks against bootloaders include so‐called “evil maid” attacks, in which an intruder physically obtains a boot disk to install malicious software for obtaining the password used to encrypt a disk. The password then must be stored and retrieved again through physical access. In this paper, we discuss an attack that borrows concepts from the evil maid. We assume exploitation can be used to infect a bootloader on a system running macOS remotely to install code to steal the user's password. We explore the ability to create a communication channel between the bootloader and the operating system to remotely steal the password for a disk protected by FileVault 2. On a macOS system, this attack has additional implications due to “password forwarding” technology, in which a user's account password also serves as the FileVault password, enabling an additional attack surface through privilege escalation.

Comments

This article can also be read online here.

Creative Commons License
Creative Commons Attribution 4.0
Citation Information
Armen Boursalian and Mark Stamp. "BootBandit: A macOS bootloader attack" Engineering Reports Vol. 1 Iss. 1 (2019)
Available at: http://works.bepress.com/mark_stamp/114/