iPhone forensics can be performed on the backups made by iTunes (escrow key attack) or directly on the live device. This article explains the technical procedure and the challenges involved in extracting data from the live iPhone. iPhone 4 GSM model with iOS 5 is used for forensics.

GOAL

Extracting data and artifacts from iPhone without altering the information on the device

Researchers at Sogeti Labs have released open source forensic tools (with the support of iOS 5) to recover low level data from the iPhone. The details shown below outline their research and give an overview on the usage of iPhone forensic tools. Steps involved in iPhone forensics include:

Creating & Loading a forensic toolkit on to the device without damaging the evidence Establishing a communication between the device and the computer Bypassing the iPhone passcode restrictions Reading the encrypted file system Recovering the deleted files Creating & Loading the forensic toolkit

In order to create and load the forensic toolkit, first we need to understand iPhone functions at the operating system level. iOS (previously known as iPhone OS) is the operating system that runs on all Apple devices like iPhone, iPod, Apple TV and iPad. iOS is a zip file (ships with .ipsw extension) that contains boot loaders, kernel, system software, shared libraries & built in applications. When an iPhone boots up, it walks through a chain of trust, which is a series of RSA signature checks among the software components in a specific order as shown below:

The BootRom is Read-only memory (ROM) and it is the first stage of booting an iOS device. BootRom contains all the root certificates to signature check the next stage. iPhone operates in 3 modes – Normal Mode, Recovery Mode, DFU mode In Normal mode, BootRom start off some initialization stuff and loads the low level boot loader (LLB) by verifying its signature. LLB signature checks and loads the stage 2 boot loader (iBoot). iBoot signature checks the kernel and device tree, while the kernel signature checks all the user applications. In DFU mode, iPhone follows the boot sequence with a series of signature checks as shown below. BootRom signature checks the second level boot loaders (iBSS, iBEC). Boot loader signature checks the kernel, and the kernel signature checks the Ramdisk.

During iOS update, the Ramdisk gets loaded into RAM and it loads all the other OS components. In Forensics, we will create a custom Ramdisk with our complete forensic tool kit and load it into the iPhone’s volatile memory. Signature checks implemented at various stages in the boot sequence do not allow us to load our custom Ramdisk. To load our custom Ramdisk, we have to bypass all these signature checks. In the chain of trust boot sequence, if we compromise one link, we can fully control all the links that follow. The hacker community has found several vulnerabilities in BootRom. By using these, we can flash our own boot loader and patch all other signature checks in all the subsequent stages. Apart from signature checks, every stage is also encrypted. These encryption keys can be grabbed from JailBreaking tools. Building a custom Ramdisk First, we will build a custom ram disk using all of our forensic tools and patch the ram disk signature checks in kernel. Later, we will use jailbreak tools to load our kernel by patching BootRom signature checks. With the open forensic toolkit released by Sogeti Labs, we can build Ramdisk only on MAC OS X. The entire forensic toolkit contains python scripts, a few binaries and a few shell scripts. In order to run the tools, we first need to install all the dependencies (use the commands listed below from OS X terminal).

Download ldid, grant execute permissions and move it to /usr/bin directory. Download and install OSXFuse.

Download & install python modules – pycrypto, M2crypto, construct and progressbar. Download and install Mercurial (https://mercurial.selenic.com/) to check out the source code from the repository.

Download redsn0w to fetch encryption keys to decrypt Ramdisk and Kernel.

To patch the signature checks in kernel, supply iOS 5 ipsw file to kernel_patcher.py

The above python script creates a patched kernel and a shell script to create Ramdisk. Running the shell script downloads, the forensic tool kit adds it to the Ramdisk. The Ramdisk image is just a plain HFS+ file system (native to Macs, making it fairly simple to add files to it). All of the steps listed above create a patched kernel and a custom Ramdisk with forensic tools. Note: I have created the patched kernel and a custom Ramdisk for iPhone 4. You can directly download these files and skip all the above steps. Download Link for:

myramdisk.dmg kernelcache.release.n90.patched iphone forensics.pptx

 

Loading Forensic Toolkit

In order to load the forensic toolkit, supply iOS 5 ipsw file, patched kernel and custom Ramdisk to redsn0w tool: connect the device to computer using USB cable and run the below command. Follow the steps displayed by redsn0w to boot the device in DFU mode. In DFU mode, redsn0w exploits the BootRom vulnerability and loads patched kernel & custom Ramdisk on to the device.

If the process fails with the No identifying data fetched error, make sure that the host computer is connected to the internet. After redsn0w is done, the Ramdisk boots in verbose mode.

Establishing a communication between the device and the computer

Once booted with custom Ramdisk, networking capabilities (like WI-FI) are not enabled by default. So a different way is chosen to communicate with the device by following the approach that Apple took with iTunes. USBMUX is the protocol used by iTunes to talk to the booted iPhone and coordinate access to its iPhone services by other applications. USB multiplexing provides TCP like connectivity over a USB port using SSL. Over this channel, iTunes uses AFC service to transfer files. But here we use this channel to establish a SSH connection and get a shell on the device. SSH works on port 22. Tcprelay.py script redirects port 22 traffic to 2222 port.

SSH is now accessible at localhost:2222. At this point, we get access to the file system. To make things even more complicated, every file is encrypted with its own unique encryption key, tied to a particular iOS device. Furthermore, the data protection mechanism introduced with iOS 4 adds another layer of encryption that does not give access to the protected files and keychain items when the device is locked. Data protection is the combination of using hardware based encryption along with a software key. Every iPhone (>3gs) contains a special piece of hardware (AES processor) which handles the encryption with a set of hardcoded keys (UID, GID). OS running on the device cannot read the hardcoded keys, but it can use the keys generated by UID (0x835 and 0x89B) for encryption and decryption. The software key is protected by a passcode and is also used to unlock the device every time the user wants to make use of the device. So in order to access the protected files, first we have to bypass the passcode.

3. Bypassing the iPhone passcode restrictions

Initially (< iOS 4), passcode is stored in a file which can be removed directly over SSH. Since the introduction of data protection (from iOS 4), the passcode is used to encrypt protected files and keychain items on the device. So in order to decrypt the data, we have to supply the valid passcode.

Below table illustrates the time required to bruteforce different passcodes.

4. Reading the encrypted file system

Upon a successful passcode brute force, the script automatically downloads the keychain. Keychain is a Sqllite database which stores sensitive data on your device. The keychain is encrypted with hardware key; it also restricts which applications can access the stored data. Each application on your device has a unique application-identifier (also called as entitlements). The keychain service restricts which data an application can access based on this identifier. By default, applications can only access data associated with their own application-identifier. Later, Apple introduced keychain groups, enabling applications which belong to same group to share the keychain items. There are two ways to access all the keychain items: One is by writing an application and making it a member of all application groups. The other is by writing an application and granting com.apple.keystore.access-keychain-keys entitlement. Keychain database contents can be extracted using keychain_tool.py

Execute the dump_data_partition shell script to dump the file system The script reads the file system from the device and copies it to UDID directory as an image (.dmg) file. The image file can be opened using the modified HFSExplorer that will decrypt the files on the fly.

To decrypt it permanently, emf_decrypter.py script can be used.

It decrypts all files in the file system image. To view the decrypted files, mount the file system with below command. As soon as the file system is decrypted, there are various files of interest available such as the mail database, the SMS database and location history, etc… 5. Recovering the deleted files Deleting a file on iPhone only deletes the file reference. So it is possible to recover the deleted files; to do so, run emf_undelete.py script.

With this technique it is possible to recover valuable data like call logs, deleted images, deleted SMS, deleted contacts, deleted voicemail and deleted emails. Check out the next articles in the series: iPhone Forensics- Analysis of iOS 5 Backups: Part 1 iPhone Forensics- Analysis of iOS 5 Backups: Part 2

References

iPhone data protection in depth by Jean-Baptiste Bédrune, Jean Sigwald https://esec-lab.sogeti.com/dotclear/public/publications/11-hitbamsterdam-iphonedataprotection.pdf

iPhone data protection tools

http://code.google.com/p/iphone-dataprotection/

‘Handling iOS encryption in forensic investigation’ by Jochem van Kerkwijk https://staff.science.uva.nl/~delaat/rp/2010-2011/p26/report.pdf

iPhone Forensics by Jonathan Zdziarski https://shop.oreilly.com/product/9780596153595.do

iPhone forensics white paper https://viaforensics.com/education/white-papers/iphone-forensics/

Keychain dumper https://labs.neohapsis.com/2011/02/28/researchers-steal-iphone-passwords-in-6-minutes-true-but-not-the-whole-story/

25C3: Hacking the iPhone https://www.youtube.com/watch?v=1F7fHgj-e_o

iPhone wiki

https://theiphonewiki.com