SlideShare a Scribd company logo
WhatsApp Forensics
Presented By
Animesh Shaw (Psycho_Coder)
Digital Evidence Analyst,
@ data64 Cyber Solutions Pvt. Ltd.
psychocoder@outlook.com
Discussion Goals
 What is WhatsApp ?
 WhatsApp Stats
 Security & Privacy: Previous Issues
 Real World Threat Scenario
 Why Indians Should be Concerned ?
 Why WhatsApp Forensics ?
 Terminology & Pre-Requisites
 Where to look for evidence ?
 Investigating WhatsApp Data
 Tools of Trade
 Safe guarding Principles
 References
What is WhatsApp ?
o An Instant Messaging app for smartphones.
o Requires data connection to send text messages,
images, video, user location and audio media
messages.
o In January 2015, WhatsApp was the most globally
popular messaging app.
o In April 2015, WhatsApp reached 800 million active
users.
o Subsidized by Facebook on February 19, 2014.
o Supported by wide range of mobile platform, like
Android, iPhone, iOS, BlackBerry OS, Windows Phone,
Symbian etc.
WhatsApp Stats
o WhatsApp was handling ten billion messages per day
as of August 2012, growing from two billion in April
2012.
o Number of downloads exceeds 100 million on Google
Play.
o In only three years it is among the top 30 free
applications.
o Among the top five free communication
applications on Google Play.
o Facebook Acquired WhatsApp for $19 billion USD.
Security & Privacy: Previous Issues
• In May 2011, a security hole was reported which left
WhatsApp user accounts open for session hijacking.
• In September 2011, it was reported that forged messages
could be sent.
• German Tech site The H demonstrated how to use
WhatsAPI to hijack any WhatsApp account on September
14, 2012.
• On 1st December 2014, Indrajeet Bhuyan and Saurav Kar,
both 17-year old teenagers, demonstrated the WhatsApp
Message Handler Vulnerability, which allows anyone to
remotely crash WhatsApp just by sending a specially
crafted message of 2kb in size.
Security & Privacy: Previous Issues (contd.)
• In February 2015, a Dutch university student named
Maikel Zweerink published an app that set out to
prove that anyone can track a WhatsApp user's status
and also keep an eye of their changing profile
pictures, privacy settings or status messages
regardless of their privacy settings
• WhatsApp message database AES encrypted file uses
the same key for all the installations.
Real World Threat Scenario - 1
Real World Threat Scenario - 2
• MAC address is a unique identifier assigned to your
phone or other device that essentially serves as its
online identity.
• MAC Spoofing is a Threat.
• Gaining Physical access to Victims Phone. Get MAC
Info and Spoof it in your own Smart phone.
• Using Busybox and Terminal Emulator change MAC of
ethernet interface.
• Reinstall WhatsApp on your phone and configure.
• Get confirmation code and erase from victims phone.
• Re-establish your previous MAC Address.
Why Indians Should be Concerned ?
• According to current statistics WhatsApp got
maximum exposure in India. Pic below shows
download stats (Jan. 2015)
• With 65 million active users, about 10% of the total
worldwide users, India is the largest single country in
terms of number of users
Why Indians Should be Concerned ? (contd.)
Why WhatsApp Forensics ?
• Huge active user base (>800 Million)
• Ability to share Video, Image or data
which might contain explicit content.
• Identify various data security issues in
instant messaging applications on the
Android and other Mobile platform which
aid in forensic investigations
Why WhatsApp Forensics ? (contd.)
• With more updates other privacy issues
could be developed.
• Research required to build better tools.
• Runs on multiple platform with different
file system.
• New Exploits/Privacy Hacking issues are
coming every now and then.
Terminology & Pre-Requisites
o ADB (Android Debug Bridge)
o Database (SQLite)
o Imaging/Cloning
o Android Developer Mode
o Encryption
o Symmetric
o Asymmetric
Where to look for evidence ?
• All the WhatsApp data is stored in either “Internal
Phone Storage” or in the SD card.
• Location:- /storage/emulated/0/WhatsApp/
Where to look for evidence ? (contd.)
• Crypt8 files encrypted with AES algorithm with a
256 bit key.
• Key:-
346a23652a46392b4d73257c67317e352e33724
82177652c
• Key in stored in
/data/data/com.whatsapp/files/key
• Retrieving key requires rooted android phone.
• Media folders contain Images, calls, videos etc.
• Rooted Android phone contains unencrypted
database.
• Wa.db contains WhatsApp contacts.
Where to look for evidence? (contd.)
• Android Volatile Memory Acquisition :-
– Need for Live acquisition ?
– Applications including WhatsApp start with boot.
– Background data consumption and chat logs can
be found in system RAM.
– Deleted messages still present in volatile
memory.
– Can be retrieved partially I not fully.
Investigating WhatsApp Data
• Clone Android Storage using AccessData FTK.
• Retrieve WhatsApp related data and many more.
• Using Andriller
Enable Developer Mode on Phone.
Enable Debugger Mode.
Connect to Phone.
Accept RSA Fingerprint on Phone.
Click on check and the device serial
Is detected.
Click Go to acquire a backup of your
Android data.
Investigating WhatsApp Data (contd.)
• Reports Created
• Several forensically important data can be retrieved.
Investigating WhatsApp Data (contd.)
• Decrypting WhatsApp .db.crypt8
Investigating WhatsApp Data (contd.)
• Using WhatsApp Viewer.
• Decrypts all data. Requires .NET Framework
• Need to supply “key” file separately.
• Requires to be compiled.
Investigating WhatsApp Data (contd.)
• Using WhatsApp Key/DB Extractor. Applicable for
Android version 4+.
• Provide a method for WhatsApp users to extract their
cipher key on NON-ROOTED Android devices. Once key
has been extracted we can use Andriller or WhatsApp
Viewer to recover data.
Investigating WhatsApp Data (contd.)
• Check for Steganography
– Images
– Videos
– Audio
– Text
Tools of Trade
• Andriller :- Android Forensic Tools
• WhatsApp Key/DB Extractor :- Extraction of Key
from NON-ROOTED phones.
• WhatsApp-Viewer :- Retrieves encrypted messages.
• Wforenic :- Web based forensic tool to retrieve
whatsapp data.
• SQLite Data Browser
• AccessData FTK Imager or Other cloning software.
• LiME :- Volatile Memory Capture tool for Android.
Safe guarding Principles
• Be cautious about what you share.
• Remember the Internet is permanent.
• Exercise caution when clicking on links.
• Install Anti Virus Apps like CM Security/Dr.
Safety.
• Don’t ignore warnings from Malware Scanners.
• Don’t reveal personal information.
• When in doubt, throw it out.
• Learning about Security and Forensics. Getting
ourselves aware of different threats.
• Become aware of the law that you might be
violating unknowingly.
References
• https://en.wikipedia.org/wiki/WhatsApp
• https://www.magnetforensics.com/mobile-
forensics/recovering-whatsapp-forensic-artifacts
• http://www.securitybydefault.com/2012/05/whatsapp-
forensics.html
• http://www.whatsapp-viewer.com/
• http://www.digitalinternals.com/security/decrypt-
whatsapp-crypt8-database-messages/419/
• http://forum.xda-developers.com/showthread.php?
t=2770982
• http://forum.xda-developers.com/showthread.php?
t=2588979
Any Queries ?
Thank You

More Related Content

What's hot

Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testing
Santhosh Kumar
 
Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And Decryption
NA
 
Social network privacy & security
Social network privacy & securitySocial network privacy & security
Social network privacy & security
nadikari123
 

What's hot (20)

computer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software toolscomputer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software tools
 
Cryptography
CryptographyCryptography
Cryptography
 
Mobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu KhimaniMobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu Khimani
 
Hacking
Hacking Hacking
Hacking
 
Hacking presentation
Hacking presentationHacking presentation
Hacking presentation
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testing
 
Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And Decryption
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Mobile device privacy and security
Mobile device privacy and securityMobile device privacy and security
Mobile device privacy and security
 
Social network privacy & security
Social network privacy & securitySocial network privacy & security
Social network privacy & security
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Cryptography Intro
Cryptography IntroCryptography Intro
Cryptography Intro
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Jhon the ripper
Jhon the ripper Jhon the ripper
Jhon the ripper
 
Types of Hacker
 Types of Hacker Types of Hacker
Types of Hacker
 
Hacking And Its Prevention
Hacking And Its PreventionHacking And Its Prevention
Hacking And Its Prevention
 
Android Security
Android SecurityAndroid Security
Android Security
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 

Viewers also liked

Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
Moe Tanabian
 
мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]
Vlad Onyk
 
мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]
Vlad Onyk
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
CTIN
 
Expert system
Expert systemExpert system
Expert system
khair20
 
SMW14_FutureSocialCulture.pdf
SMW14_FutureSocialCulture.pdfSMW14_FutureSocialCulture.pdf
SMW14_FutureSocialCulture.pdf
Stefanie Kuhnhen
 

Viewers also liked (20)

Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery Image
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
 
Stealing sensitive data from android phones the hacker way
Stealing sensitive data from android phones   the hacker wayStealing sensitive data from android phones   the hacker way
Stealing sensitive data from android phones the hacker way
 
Whatsapp project work
Whatsapp project workWhatsapp project work
Whatsapp project work
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Whatsapp PPT Presentation
Whatsapp PPT PresentationWhatsapp PPT Presentation
Whatsapp PPT Presentation
 
whatsapp ppt
whatsapp pptwhatsapp ppt
whatsapp ppt
 
Booting Android: bootloaders, fastboot and boot images
Booting Android: bootloaders, fastboot and boot imagesBooting Android: bootloaders, fastboot and boot images
Booting Android: bootloaders, fastboot and boot images
 
мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]
 
File000150
File000150File000150
File000150
 
Active Https Cookie Stealing
Active Https Cookie StealingActive Https Cookie Stealing
Active Https Cookie Stealing
 
How to boot a VM form a Forensic Image
How to boot a VM form a Forensic ImageHow to boot a VM form a Forensic Image
How to boot a VM form a Forensic Image
 
мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]мобільні операційні системи [автосохраненный]
мобільні операційні системи [автосохраненный]
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
 
Expert system
Expert systemExpert system
Expert system
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
whatsapp
whatsappwhatsapp
whatsapp
 
tu ropa deportiva podra ser tu propio entrenador
tu ropa deportiva podra ser tu propio entrenadortu ropa deportiva podra ser tu propio entrenador
tu ropa deportiva podra ser tu propio entrenador
 
SMW14_FutureSocialCulture.pdf
SMW14_FutureSocialCulture.pdfSMW14_FutureSocialCulture.pdf
SMW14_FutureSocialCulture.pdf
 

Similar to WhatsApp Forensic

I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
Harsimran Walia
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
Tjylen Veselyj
 
User's Guide to Online Privacy
User's Guide to Online PrivacyUser's Guide to Online Privacy
User's Guide to Online Privacy
cdunk12
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
NIRMAL RAJ
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
Bev Robb
 

Similar to WhatsApp Forensic (20)

2014: Mid-Year Threat Review
2014: Mid-Year Threat Review2014: Mid-Year Threat Review
2014: Mid-Year Threat Review
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
 
User's Guide to Online Privacy
User's Guide to Online PrivacyUser's Guide to Online Privacy
User's Guide to Online Privacy
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
 
CNIT 128 8: Mobile development security
CNIT 128 8: Mobile development securityCNIT 128 8: Mobile development security
CNIT 128 8: Mobile development security
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
There's an App for That: Digital Forensic Realities for Mobile App Evidence, ...
There's an App for That: Digital Forensic Realities for Mobile App Evidence, ...There's an App for That: Digital Forensic Realities for Mobile App Evidence, ...
There's an App for That: Digital Forensic Realities for Mobile App Evidence, ...
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
 
Android phone identifiers and eavesdropping audio
Android phone identifiers and eavesdropping audioAndroid phone identifiers and eavesdropping audio
Android phone identifiers and eavesdropping audio
 
Android vs iOS encryption systems
Android vs iOS encryption systemsAndroid vs iOS encryption systems
Android vs iOS encryption systems
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
A Comedy of Errors in Web Application Security
A Comedy of Errors in Web Application SecurityA Comedy of Errors in Web Application Security
A Comedy of Errors in Web Application Security
 
Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1Hacking and Securing iOS Apps : Part 1
Hacking and Securing iOS Apps : Part 1
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 

More from Animesh Shaw

More from Animesh Shaw (7)

Factoid based natural language question generation system
Factoid based natural language question generation systemFactoid based natural language question generation system
Factoid based natural language question generation system
 
Investigating server logs
Investigating server logsInvestigating server logs
Investigating server logs
 
Flash drives
Flash drivesFlash drives
Flash drives
 
Financial Crimes
Financial CrimesFinancial Crimes
Financial Crimes
 
Email investigation
Email investigationEmail investigation
Email investigation
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cryptography & Steganography
Cryptography & SteganographyCryptography & Steganography
Cryptography & Steganography
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 

Recently uploaded (20)

Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomSalesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Introduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG EvaluationIntroduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG Evaluation
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 

WhatsApp Forensic

  • 1. WhatsApp Forensics Presented By Animesh Shaw (Psycho_Coder) Digital Evidence Analyst, @ data64 Cyber Solutions Pvt. Ltd. psychocoder@outlook.com
  • 2. Discussion Goals  What is WhatsApp ?  WhatsApp Stats  Security & Privacy: Previous Issues  Real World Threat Scenario  Why Indians Should be Concerned ?  Why WhatsApp Forensics ?  Terminology & Pre-Requisites  Where to look for evidence ?  Investigating WhatsApp Data  Tools of Trade  Safe guarding Principles  References
  • 3. What is WhatsApp ? o An Instant Messaging app for smartphones. o Requires data connection to send text messages, images, video, user location and audio media messages. o In January 2015, WhatsApp was the most globally popular messaging app. o In April 2015, WhatsApp reached 800 million active users. o Subsidized by Facebook on February 19, 2014. o Supported by wide range of mobile platform, like Android, iPhone, iOS, BlackBerry OS, Windows Phone, Symbian etc.
  • 4. WhatsApp Stats o WhatsApp was handling ten billion messages per day as of August 2012, growing from two billion in April 2012. o Number of downloads exceeds 100 million on Google Play. o In only three years it is among the top 30 free applications. o Among the top five free communication applications on Google Play. o Facebook Acquired WhatsApp for $19 billion USD.
  • 5. Security & Privacy: Previous Issues • In May 2011, a security hole was reported which left WhatsApp user accounts open for session hijacking. • In September 2011, it was reported that forged messages could be sent. • German Tech site The H demonstrated how to use WhatsAPI to hijack any WhatsApp account on September 14, 2012. • On 1st December 2014, Indrajeet Bhuyan and Saurav Kar, both 17-year old teenagers, demonstrated the WhatsApp Message Handler Vulnerability, which allows anyone to remotely crash WhatsApp just by sending a specially crafted message of 2kb in size.
  • 6. Security & Privacy: Previous Issues (contd.) • In February 2015, a Dutch university student named Maikel Zweerink published an app that set out to prove that anyone can track a WhatsApp user's status and also keep an eye of their changing profile pictures, privacy settings or status messages regardless of their privacy settings • WhatsApp message database AES encrypted file uses the same key for all the installations.
  • 7. Real World Threat Scenario - 1
  • 8. Real World Threat Scenario - 2 • MAC address is a unique identifier assigned to your phone or other device that essentially serves as its online identity. • MAC Spoofing is a Threat. • Gaining Physical access to Victims Phone. Get MAC Info and Spoof it in your own Smart phone. • Using Busybox and Terminal Emulator change MAC of ethernet interface. • Reinstall WhatsApp on your phone and configure. • Get confirmation code and erase from victims phone. • Re-establish your previous MAC Address.
  • 9. Why Indians Should be Concerned ? • According to current statistics WhatsApp got maximum exposure in India. Pic below shows download stats (Jan. 2015) • With 65 million active users, about 10% of the total worldwide users, India is the largest single country in terms of number of users
  • 10. Why Indians Should be Concerned ? (contd.)
  • 11. Why WhatsApp Forensics ? • Huge active user base (>800 Million) • Ability to share Video, Image or data which might contain explicit content. • Identify various data security issues in instant messaging applications on the Android and other Mobile platform which aid in forensic investigations
  • 12. Why WhatsApp Forensics ? (contd.) • With more updates other privacy issues could be developed. • Research required to build better tools. • Runs on multiple platform with different file system. • New Exploits/Privacy Hacking issues are coming every now and then.
  • 13. Terminology & Pre-Requisites o ADB (Android Debug Bridge) o Database (SQLite) o Imaging/Cloning o Android Developer Mode o Encryption o Symmetric o Asymmetric
  • 14. Where to look for evidence ? • All the WhatsApp data is stored in either “Internal Phone Storage” or in the SD card. • Location:- /storage/emulated/0/WhatsApp/
  • 15. Where to look for evidence ? (contd.) • Crypt8 files encrypted with AES algorithm with a 256 bit key. • Key:- 346a23652a46392b4d73257c67317e352e33724 82177652c • Key in stored in /data/data/com.whatsapp/files/key • Retrieving key requires rooted android phone. • Media folders contain Images, calls, videos etc. • Rooted Android phone contains unencrypted database. • Wa.db contains WhatsApp contacts.
  • 16. Where to look for evidence? (contd.) • Android Volatile Memory Acquisition :- – Need for Live acquisition ? – Applications including WhatsApp start with boot. – Background data consumption and chat logs can be found in system RAM. – Deleted messages still present in volatile memory. – Can be retrieved partially I not fully.
  • 17. Investigating WhatsApp Data • Clone Android Storage using AccessData FTK. • Retrieve WhatsApp related data and many more. • Using Andriller Enable Developer Mode on Phone. Enable Debugger Mode. Connect to Phone. Accept RSA Fingerprint on Phone. Click on check and the device serial Is detected. Click Go to acquire a backup of your Android data.
  • 18. Investigating WhatsApp Data (contd.) • Reports Created • Several forensically important data can be retrieved.
  • 19. Investigating WhatsApp Data (contd.) • Decrypting WhatsApp .db.crypt8
  • 20. Investigating WhatsApp Data (contd.) • Using WhatsApp Viewer. • Decrypts all data. Requires .NET Framework • Need to supply “key” file separately. • Requires to be compiled.
  • 21. Investigating WhatsApp Data (contd.) • Using WhatsApp Key/DB Extractor. Applicable for Android version 4+. • Provide a method for WhatsApp users to extract their cipher key on NON-ROOTED Android devices. Once key has been extracted we can use Andriller or WhatsApp Viewer to recover data.
  • 22. Investigating WhatsApp Data (contd.) • Check for Steganography – Images – Videos – Audio – Text
  • 23. Tools of Trade • Andriller :- Android Forensic Tools • WhatsApp Key/DB Extractor :- Extraction of Key from NON-ROOTED phones. • WhatsApp-Viewer :- Retrieves encrypted messages. • Wforenic :- Web based forensic tool to retrieve whatsapp data. • SQLite Data Browser • AccessData FTK Imager or Other cloning software. • LiME :- Volatile Memory Capture tool for Android.
  • 24. Safe guarding Principles • Be cautious about what you share. • Remember the Internet is permanent. • Exercise caution when clicking on links. • Install Anti Virus Apps like CM Security/Dr. Safety. • Don’t ignore warnings from Malware Scanners. • Don’t reveal personal information. • When in doubt, throw it out. • Learning about Security and Forensics. Getting ourselves aware of different threats. • Become aware of the law that you might be violating unknowingly.
  • 25. References • https://en.wikipedia.org/wiki/WhatsApp • https://www.magnetforensics.com/mobile- forensics/recovering-whatsapp-forensic-artifacts • http://www.securitybydefault.com/2012/05/whatsapp- forensics.html • http://www.whatsapp-viewer.com/ • http://www.digitalinternals.com/security/decrypt- whatsapp-crypt8-database-messages/419/ • http://forum.xda-developers.com/showthread.php? t=2770982 • http://forum.xda-developers.com/showthread.php? t=2588979