Top Banner
iPhone Forensics Nazar Tymoshyk Ph.D, R&D Manager/Security Consultan
25

iOS Forensics

Jan 15, 2015

Download

Technology

Tjylen Veselyj

iOS forensics approach
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: iOS Forensics

iPhone Forensics

Nazar Tymoshyk Ph.D, R&D Manager/Security Consultant

Page 2: iOS Forensics
Page 3: iOS Forensics

% of iOS versions used now

August 2011

Page 4: iOS Forensics
Page 5: iOS Forensics
Page 6: iOS Forensics

State at: 12.04.2012

New Users: Total:

Page 7: iOS Forensics

Forensics mean: ANALYZE

• Steps to recover user activities• Fully accountabling: every step of investigation

is logged and recorded

Page 8: iOS Forensics
Page 9: iOS Forensics

Tools we use

• AccessData FTK• Guidance EnCase• redsn0w_mac• tcprelay.py• keychain_tool.py• dump_data_partition.sh• emf_decrypter.py

Page 10: iOS Forensics

iOS version to encryption

• iOS 3.x - passcode is not needed to decrypt filesystem or any of keychain items; moreover, the passcode can be recovered instantly

• iOS 4 - you can still decrypt filesystem image without the passcode - however, some of the files will remain encrypted (Mail.app databases and some other) and so will most of the device keychain items. To recover the passcode using the brute-fore attack - for simple (4-digit ones), it takes just about a half an hour

• iOS 5 – we are blind (yet)

Page 11: iOS Forensics

Forensics: Backup vs Physical

• We are able to recover all information from backup files made with iTunes but

Page 12: iOS Forensics

Physical iOS forensics

• Physical iOS forensics offers access to much more information compared to what’s available in those backups, including access to passwords and usernames, email messages, SMS and mail files.

Page 13: iOS Forensics

Steps involved in iPhone forensics:

1.Creating & Loading forensic toolkit on to the device without damaging the evidence

2.Establishing a communication between the device and the computer

3.Bypassing the iPhone passcode restrictions4.Reading the encrypted file system5.Recovering the deleted files

Page 14: iOS Forensics

difference between logical and physical acquisition?

• Logical acquisition creates a copy of the file system, saving all folder/file structure. Some files, however, are 'locked' and so cannot be copied.

• Physical acquisition creates a bit-by-bit image of the partition, including unallocated space.

Page 15: iOS Forensics

Chain Of Trust – Normal Mode

BootRom

Low Level BootLoader

User Applications

iBoot

Kernel

Page 16: iOS Forensics

Chain Of Trust – DFU Mode

BootRom

iBSS

RAM DISK

iBEC

Kernel

Page 17: iOS Forensics

Breaking Chain Of Trust BootRom

iBSS

Custom RAM DiSK

iBEC

Kernel

limera1n

Patch

Patch

Patch

Page 18: iOS Forensics

Forensics

• Creating & Loading forensic toolkit on to the device without damaging the evidence

• Establishing a communication between the device and the computer

• Bypassing the iPhone passcode restrictions• Reading the encrypted file system• Recovering the deleted files

Page 19: iOS Forensics

Devices versions

• iPhone 3G• iPhone 3GS• iPhone 4 (GSM)• iPhone 4 (CDMA)• iPod Touch 3rd gen• iPod Touch 4th gen• iPad

Page 20: iOS Forensics

Bypassing the iPhone Passcode Restrictions

Passcode Complexity Bruteforce time4 digits 18 minutes4 alphanumeric 51 hours5 alphanumeric 8 years8 alphanumeric 13,000 years

Simple 4-digit iOS 4 and iOS 5 passcodes recovered in 20-40 minutes

Page 21: iOS Forensics

Keychains

Keychain is a Sqllite database which stores sensitive data on your deviceKeychain is encrypted with hardware key. Keychain also restrict which applications can access the stored data. Each application on your device has a unique application-identifier (also called as entitlements). The keychain service restricts which data an application can access based on this identifier.

Page 23: iOS Forensics

Regulatory

• NIST 800-68 Guide to Integrating Forensic Techniques into Incident Response

• NIST 800-72 Guidelines on PDA Forensics

Page 24: iOS Forensics

What about iPad2

• Unfortunately, iPad 2 bootrom isn't vulnerable to any public exploits, so we cannot do anything with it, sorry. The only way to perform forensic analysis of iPad 2 is work with iTunes backup; if backup is password-protected and/or you want to decrypt the keychain, our Elcomsoft Phone Password Breaker will help.

Page 25: iOS Forensics

References• iPhone data protection in depth by Jean-Baptiste Bédrune, Jean

Sigwaldhttp://esec-lab.sogeti.com/dotclear/public/publications/11-hitbamsterdam-iphonedataprotection.pdf

• iPhone data protection tools • http://code.google.com/p/iphone-dataprotection/• ‘Handling iOS encryption in forensic investigation’ by Jochem van

Kerkwijk• iPhone Forensics by Jonathan Zdziarski• iPhone forensics white paper – viaforensics• Keychain dumper• 25C3: Hacking the iPhone • The iPhone wiki