<<

digital investigation 8 (2011) 129e134

Available online at www.sciencedirect.com

journal homepage: www.elsevier.com/locate/diin

The growing impact of full disk on digital forensics

Eoghan Casey a,*, Geoff Fellows b, Matthew Geiger c, Gerasimos Stellatos d a cmdLabs, 1101 E. 33rd Street, Suite C301, Baltimore, MD 21218, United States b LG Training Partnership, United Kingdom c CERT, United States d CACI International, United States article info abstract

Article history: The increasing use of full disk encryption (FDE) can significantly hamper digital investi- Received 16 March 2011 gations, potentially preventing access to all digital evidence in a case. The practice of Received in revised form shutting down an evidential computer is not an acceptable technique when dealing with 17 September 2011 FDE or even encryption because it may result in all data on the device being Accepted 24 September 2011 rendered inaccessible for forensic examination. To address this challenge, there is a pressing need for more effective on-scene capabilities to detect and preserve encryption Keywords: prior to pulling the plug. In addition, to give digital investigators the best chance of Digital forensics obtaining decrypted data in the field, prosecutors need to prepare search warrants with Full disk encryption FDE in mind. This paper describes how FDE has hampered past investigations, and how Hard drive encryption circumventing FDE has benefited certain cases. This paper goes on to provide guidance for Volatile data gathering items at the crime scene that may be useful for accessing encrypted data, and for Memory forensics performing on-scene forensic acquisitions of live computer systems. These measures increase the chances of acquiring digital evidence in an unencrypted state or capturing an encryption key or passphrase. Some implications for drafting and executing search warrants to dealing with FDE are discussed. ª 2011 Elsevier Ltd. All rights reserved.

1. Introduction those who believe that FDE does not pose a problem from a forensic perspective. When digital investigators encounter encryption, it is often at There are a number of ways that FDE has hampered digital the file system level and, even when it is not possible to investigations. The first potential problem arises when there recover any of the encrypted data, it may be possible to is a failure to recognize that FDE is in use on an evidential hard recover incriminating digital evidence from unencrypted drive. When contraband is observed on a computer system areas of storage media sufficient to support prosecution. that is running but digital investigators turn off the computer However, as full disk encryption (FDE) becomes more widely to preserve the digital evidence, FDE may prevent further used, it may not be possible to recover any digital evidence in access to the incriminating data. Alternately, when a hard some cases. An earlier FDE paper presented a rather one-sided drive is received by a digital forensic laboratory, it may not be view of what to do when the FDE key/passphrase is available, part of the standard operating process to perform a forensic but did not emphasize the negative impact that successful preview of stored media prior to acquiring a forensic dupli- FDE can have on a digital investigation (Casey and Stellatos, cate. This omission can lead to a failure to recognize that FDE 2008). This follow on paper is intended as a wakeup call to is present, resulting in wasted resources spent processing

* Corresponding author. E-mail address: [email protected] (E. Casey). 1742-2876/$ e see front matter ª 2011 Elsevier Ltd. All rights reserved. doi:10.1016/j.diin.2011.09.005 130 digital investigation 8 (2011) 129e134

encrypted data and lost investigative opportunities. Another disk or volume encryption products include open source potential problem arises when digital investigators fail to (TrueCrypt), third party (McAfee’s Safeboot, WinMagic’s collect potential FDE passphrases or recovery keys at a crime SecureDoc, Symantec’s PGP and GuardianEdge), or integration scene. Such information may exist in written form or digital within the native itself. Although many of form on a recovery disk or in memory, potentially requiring these products can be configured with an additional decryp- digital investigators to acquire volatile data from computers at tion key (ADK) that an organization can use to recover data, the scene. A more serious problem arises when a Trusted these options may not be employed by an individual who is Platform Module (TPM) is involved and hardware alterations using encryption to conceal criminal activities. render encrypted digital evidence unrecoverable. In this As an example, Microsoft Windows BitLocker Drive situation, the damage may be irreversible and digital evidence Encryption is available in the Enterprise and Ultimate editions may be unrecoverable even after an otherwise viable of and Windows 7, and Windows Server 2008 decryption mechanism becomes available. (Microsoft, 2009, 2010). The implementation of BitLocker drive Challenges can also arise when a defendant appears to be encryption requires a user to either initialize the TPM chip or cooperative. For instance, the defendant may provide incor- configure without a TPM via a USB flash drive. rect decryption details but the defense may claim that the The TPM provides validation for the boot process, detection of encrypted container was damaged in some manner, which hardware tampering, and storage of the Bitlocker master key. was why it would not open. In addition, encryption products Authentication without a TPM requires a user to save the such as TrueCrypt enable users to create two separate storage master key to a USB flash drive that must be connected to the areas within an encrypted container, each with their own device upon startup. Self-encrypting hard drives are being passphrases. Using this approach, a defendant could provide manufactured to meet the Opal standard established by the just one of the passphrases and digital investigators may not Trusted Computing Group in 2009. Fig. 1 shows the authenti- realize that additional evidence is concealed on the storage cation screen for such an Opal-compliant self-encrypting hard media. drive. Any attempt to acquire data from such encrypted hard With current resources, law enforcement’s hands are tied drives without the associated decryption passphrase will fail. when it comes to FDE when used by anyone who is diligent The growth of FDE solutions is not just limited to hard with the passphrase. In a growing number of cases it may be drives. Offenders can encrypt volumes on removable media difficult to prosecute for a meaningful conviction because of natively with BitLocker, with open source tools such as the inability to access evidence on either FDE systems or in TrueCrypt, or with tools purchased from vendors such as encrypted containers. In one case, a convicted computer IronKey and SanDisk. The availability of encryption solutions criminal was found to be using computers, which was and ease of implementation on hard drives and removable a violation of his probation. All of his computers were pro- media have provided offenders with protection that cannot be tected using TrueCrypt and he was never compelled to give up circumvented if implemented correctly. his passphrases by the court. Digital investigators tried everything in their immediate power to crack the encryption but to no avail. Digital investigators still do not know what 3. Investigations foiled by encryption was on the computers but suspect that the offender was involved in various criminal activities. When encryption cannot be circumvented, it may not be One desired outcome of this paper is to provide guidance possible to convict an offender of a crime. The following for gathering items at the crime scene that may be useful for recent case examples are summarized to demonstrate the accessing encrypted data, and for performing on-scene impact of encryption on an investigation. forensic acquisitions of live computer systems prior to transporting the evidence to digital forensic laboratories. Case Example: In the case of Brazilian banker Daniel These measures increase the chances of acquiring digital Dantas, we see how a strong TrueCrypt passphrase has evidence in an unencrypted state or capturing an encryption prevented access to encrypted data on hard drives seized key or passphrase. Some implications for drafting and from Dantas’s apartment by the Brazilian police (Leyden, executing search warrants to deal with FDE are discussed. 2010). To date, neither dictionary-based attacks by the Finally, it is also our hope that this paper will motivate the Brazilian National Institute of Criminology (INC) nor development of new techniques to overcome FDE. attempts by the FBI have succeeded in accessing the encrypted data.

2. Increasing use of FDE In the United States, the Fifth Amendment protects defendants against self-incrimination, including disclosure of Until recently, offenders who use encryption rarely protected encryption keys in some cases. every piece of media in their entirety, and generally left some incriminating digital evidence in unencrypted form. As Case Example: Customs officials observed potential child a result, digital investigators may have been able to recover pornography on Sebastien Boucher’s computer as he was sufficient evidence to support a prosecution but this is not crossing the Canadian border. However, his computer was always the case, particularly when FDE is involved. turned off before a forensic duplicate was acquired, and all There are a growing number of FDE products, and hard of the alleged child pornography was inaccessible appar- drive manufacturers are building FDE into storage media. Full ently because it was locked in an encrypted volume. When digital investigation 8 (2011) 129e134 131

Fig. 1 e Authentication screen for Opal-compliant self-encrypting hard drive.

prosecutors attempted to compel Boucher to unlock the acquisition in these cases were specifically planned to encrypted data he pled the Fifth, preventing recovery of the address, as far as possible, the obstacles presented by FDE and encrypted data. encrypted containers.

In the UK, legislation allows for a maximum of 5 years in Case Example: Albert Gonzalez and his associates, con- prison for terrorist suspects that do not provide encryption victed in 2009 for a string of intrusions including TJX Corp passphrases when required by law. In the context of cases and Heartland Payment Systems, widely employed FDE and other than terrorist cases, the maximum sentence is 2 years. encrypted containers. Because of the expectation that encrypted storage was prevalent, the pre-raid preparations Case Example: A suspected terrorist was apprehended and on-scene search strategies were crafted to maximize with his open and turned on with the TrueCrypt the opportunity to gain access to running systems and the Mount window displayed on screen. Part of the passphrase data they contained. As a result of this careful planning and for a 1 GB TrueCrypt volume had been typed into the the ability to gain access to an FDE system at one of the first TrueCrypt Mount window. The screen contents and partial crime scenes that digital investigators processed during passphrase were noted by the police before the laptop was a coordinated series of searches led by the US Secret Service, seized, imaged and examined. The suspect was asked in critical information was exposed that paved the way for the interview for the full passphrase but he refused until an recovery of a much larger trove of evidence – and eventually order was obtained from the High Court requiring him to to successful prosecution of the organization. disclose the passphrase. However, the passphrase he Case Example: As part of the recent situation involving provided did not work. In court, the suspect stated that he a US-based Russian spy ring, the Federal Bureau of Inves- believed that that was the correct passphrase, but it was tigation (FBI) successfully circumvented full disk encryp- months since he had even seen his computer and he may tion utilized by the Russian agents. The FBI was able to not be remembering correctly. Based on this situation, the access and analyze their acquired forensic images of the judge held that there was no case to answer. encrypted devices because during their searches they recovered pieces of paper containing the necessary pass- These few cases demonstrate the serious challenge that phrases. It begs the questions of what would have FDE poses for digital forensics. happened had the Russian agents not written them down (U.S. v. Anna Chapman and Mikhail Semenko). Case Example: In the Max Ray Butler (Iceman) case, the 4. Investigations bolstered by overcoming digital investigators expected to encounter encryption and encryption the on-scene search was planned accordingly to maximize the opportunity to gain access to running systems, In some cases, there may be enough digital evidence to bring whether they were locked or not. Gaining access to cryp- some charge but the recovery of encrypted data may make tographic data during the search permitted the subsequent a dramatic difference in the charges brought and in the scope decryption of his FDE systems and an assortment of of crimes resolved. Several recent high-profile cases demon- encrypted containers on external drives. This greatly strate the impact that overcoming encryption can have on an added to initial evidence of the sale of encoding data for investigation. It is worth noting that searches and evidence several thousand credit cards, leading to Butler’s eventual 132 digital investigation 8 (2011) 129e134

conviction for the theft of data for nearly 2 million unique use of acquisition tools such as MoonSols Windows Memory payment cards. It also gave investigators access to artifacts Toolkit (http://www.moonsols.com), GMG Systems’s from more than a hundred intrusions over several years. KnTTools (http://gmgsystemsinc.com) and HBGary’s Fast- dump Pro (http://www.hbgary.com) as shown in Fig. 3. These cases demonstrate the value of preparing for FDE Other methods of acquiring physical memory dumps are from the perspective of prosecutors, investigators and forensic available, including Firewire direct memory access tools such as practitioners. Passware Kit Forensic (http://www.lostpassword.com/kit- forensic.htm) and remote forensic tools such as F-Response (http://www.f-response.com). Once acquired, physical memory 5. Approaches to tackling full disk dumps can be examined using specialized tools such as Vola- encryption tility (http://www.volatilesystems.com/), MoonSols Windows Memory Toolkit, HBGary’s Responder, Mandiant’s Memoryze In the era of FDE, pulling the plug from a computer is not an (www.mandiant.com) and KnTList from GMG Systems. acceptable response technique when encountering FDE or Live acquisition of non-volatile data on a computer using even volume encryption. Although it is a good practice to FDE can be preserved with the use of a portable imaging tool document written passphases and to collect removable media such as AccessData’s FTK Imager as shown in Fig. 4. The that may contain recovery keys, additional approaches are screen in the background shows an encrypted TrueCrypt needed to increase the chances that encrypted data will be volume mounted as drive letter “T:” and the screen in the preserved. Digital investigators must increase their capabil- foreground shows a forensic duplicate of this decrypted ities to detect encryption in the field prior to pulling the plug. volume being acquired using FTK Imager Lite. Moreover, the ability to develop and implement live acquisi- Of course, all this presupposes gaining interactive access to tion techniques is essential, as the use of FDE continues to running computer systems, which usually requires extra grow. measures on the part of investigators, participating attorneys While processing a crime scene, digital investigators can and the search team. In a law enforcement setting, maxi- preserve volatile and non-volatile data from a “live” system mizing the likelihood of recovering evidence as FDE and that is utilizing FDE or that has mounted encrypted containers. encrypted containers become pervasive means adapting the Because these encryption implementations are decrypted on legal, tactical and technical frameworks for search and the fly on running systems, live imaging of the non-volatile seizure. data will give access to content that would otherwise be encrypted on a “dead” system. In addition, data recovered from 5.1. Adapting the legal approach volatile memory may provide access to encrypted content on the device. Fig. 2 shows a passphrase “accountdata” that was Clearly articulating the risk to the preservation of evidence cached in memory by TrueCrypt and was captured and posed by encryption helps prosecutors secure search condi- recovered using forensic tools. tions that boost the chances of success. These favorable The preservation of volatile memory for many versions of conditions include search warrants that permit surprise entry, Windows operating systems can be accomplished through the so-called “No-knock” warrants, and warrants that can be

Fig. 2 e Example of encryption passphrase found in physical memory dump. digital investigation 8 (2011) 129e134 133

Fig. 3 e HBGary Fastdump Pro running on a live computer to acquire physical memory and pagefile.

executed in the middle of the night. Precedent exists for such notification (or Sneak-and-Peek) warrants, are reasonably rare warrants in computer crime cases, but prosecutors and outside of national security cases and usually require investigators need to lay the groundwork to secure the judge’s considerable work to obtain approval. approval for them. Gaining access to encrypted systems frequently involves In addition, there are cases where the only practical path to a higher level of interaction by the practitioner collecting the ensure the recovery of passphrases or keys for encrypted data. Indeed, the “interaction” may include actually breaking devices involves gaining access to the search site or target into the computer system. So, prosecutors would be wise to system to install software or hardware devices that intercept anticipate legal challenges that stem from allegations that this and record the keys. Warrants of this type, known as delayed renders less reliable the evidence obtained in this fashion.

Fig. 4 e FTK Imager Lite running on a live computer to acquire an encrypted volume. 134 digital investigation 8 (2011) 129e134

Advance planning of legal responses and procedures that (DMA) approach via Firewire that can acquire memory from mitigate this challenge may well be less cumbersome than some locked computer systems. Alternately, if there are acces- setting bad precedent in this arena. sible devices on a local network these may have trusted status that can be used to escalate access on the target system. 5.2. Adapting the tactical approach Another adaptation is the capability to collect and trans- port running systems that are believed to employ encryption, From the point of view of investigators, coping with encryption but that offer no interactive access because an account is places an emphasis on intelligence gathering on that topic in locked or none are logged in. Tools such as the HotPlug by advance of planning a search or evidence collection. If the goal Wiebetech allow technicians to transfer a running system to is to gain access to running systems, important intelligence a backup power source for transportation. This will give will typically include details such as when the targets conduct practitioners and specialists the opportunity to review their activity, the physical layout of the search site, any early possible mechanisms to gain access to the system, such as warning systems or countermeasures (in addition to encryp- exploiting a vulnerability in a running service. tion), the operating systems, hardware configuration and types of encryption used. This information is used to develop a plan with the search team that will maximize surprise and 6. Conclusions reduce the opportunity for anyone to power off or damage a system. At the same time, the initial search team should The increasing use of full disk encryption has far reaching designate members who will identify and preserve any access implications in digital forensics. Digital investigators must be to running systems, even simply generating mouse move- prepared to confront FDE at the crime scene and prosecutors ments to prevent account access from timing out. need to prepare search warrants with FDE in mind. On-scene protocols need to be adapted to obtain the information 5.3. Adapting acquisition procedures necessary to tackle FDE. Digital forensic laboratories need to update standard operating procedures to ensure that As pervasive as the use of encryption has become, there is encrypted disks and volatile data are processed efficiently and seldom a good reason for on-scene digital investigators not to effectively to bolster the chances of recovering encrypted data screen running systems for active encryption. Similarly, from computer systems. Finally, research is needed to develop obtaining live forensic duplicates of decrypted storage media new techniques and technology for breaking or bypassing full and acquiring physical memory from running systems has disk encryption. Without these measures in place, FDE will become a sensible routine procedure if doubt about the use of increasingly hamper digital investigations. encryption exists. Depending on the circumstances, it may be advisable to gain access to a running system while it is still in-situ, starting references with a minimal interaction approach. On an unlocked Windows computer, digital investigators may be able to determine that FDE is present by simply review the System Casey E, Stellatos G. The impact of full disk encryption on digital tray and Program Files folder, or by reviewing logical drives forensics. ACM SIGOPS Operating Systems Review April 2008; and their file system type. To assist with basic screening in 42(3). Leyden J. Brazilian banker’s crypto baffles FBI: 18 months of this regard, CERT at Carnegie Mellon University developed failure. The Register. Available online at, http://www. a law-enforcement-restricted utility called CryptHunter that theregister.co.uk/2010/06/28/brazil_banker_crypto_lock_out/; alerts to FDE and mounted encrypted containers on a running June 28 2010. system (https://www.cert.org/forensics/). The purpose of this Microsoft. BitLocker Drive Encryption step-by-step guide. tool is precisely to flag these more complex acquisition Microsoft Technet, http://technet.microsoft.com/en-us/ scenarios to on-scene responders, who may then request library/cc732725(WS.10).aspx; November 3 2009. additional guidance and resources, if necessary. Microsoft. BitLocker Drive Encryption overview. Microsoft Website, http://windows.microsoft.com/en-US/windows- When a protected computer is encountered, it may vista/BitLocker-Drive-Encryption-Overview; 2011. be possible to circumvent the security mechanism and acquire U.S. v. Anna Chapman and Mikhail Semenko, Southern District of data from the computer using specialized tools. For instance, the New York (Available online http://documents.nytimes.com/ Passware Kit Forensic implements a direct memory access criminal-complaints-from-the-justice-department).