Categories: HackingSecurity

Accessing to PGP, TrueCrypt, and BitLocker encrypted containers with a £300 tool

The news was a bolt from the blue, the confidentiality of our data is at risk, Russian company Elcomsoft has announced that its software tool Elcomsoft Forensic Disk Decryptor is able to decrypt encryption containers created with  TrueCrypt, PGP and BitLocker To Go.

These software are considered the most common and reliable tools used by industry and private businesses to data encryption, access to the containers is impossible without knowing the password used.

ElcomSoft is a company specialized in the providing of encryption cracking software and digital forensic tools, when I read the news I remained shocked … how does the tool work?

The tool is not able to crack the containers has reported by some sources, instead it is able to gather the decryption passwords get stored in computer memory once the user access to encrypted data,  the Forensic Disk Decryptor costs £299.

Users typical don’t want to submit their password every time they access to the containers, to allow mounting on-fly of protected storage the tools use protected volumes readily accessible by OSs, this feature is the weakness exploited by the forensics tool.

The official blog post states:

 “No one likes typing their long, complex passwords every time they need to read or write a file.As a result, keys used to encrypt and decrypt data that’s being written or read from protected volumes are kept readily accessible in the computer’s operating memory. Obviously, what’s kept readily accessible can be retrieved near instantly by a third-party tool. Such as Elcomsoft Forensic Disk Decryptor.”

Password are available somewhere in the memory, so the tool needs to analyze a memory dump that can be obtained

What’s needed first, however, is a memory dump, which can be grabbed either using forensic tools or using other techniques such as the Firewire attack that allow to forensic application to exploit a seven-year-old FireWire design error to dump memory even for devices that are locked or in sleep mode… grabbing a full memory dump takes only a few minutes.

“What made it possible is a feature of the original FireWide/IEEE 1394 specification allowing unrestricted access to PC’s physical memory for external FireWire devices. Direct Memory Access (DMA) is used to provide that access. As this is DMA, the exploit is going to work regardless of whether the target PC is locked or even logged on. There’s no way to protect a PC against this threat except explicitly disabling FireWire drivers.”

Obviously the encrypted volumes must be mounted at the time a memory dump is done or the PC goes to sleep to avoid the destruction of the decryption keys that allow access to content of encrypted volumes.

The forensic tool produced by Elcomsoft searches for the encryption keys in the memory dump then tries to extract them.

“The new product includes algorithms allowing us to analyze dumps of computers’ volatile memory, locating areas that contain the decryption keys. Sometimes the keys are discovered by analyzing byte sequences, and sometimes by examining crypto containers’ internal structures. When searching for PGP keys, the user can significantly speed up the process if the exact encryption algorithm is known.”

Resuming, the attack works when the computer is switched on, once it is turned off the RAM content is lost, keys included.

Elcomsoft tool automates the process of decryption keys retrieving from dump, the process is already used by forensics analysts but ignored by IT community.

The tool allows a complete decryption and On-the-Fly Access once retrieved the decryption keys from the dump. The blog post reports that Elcomsoft Forensic Disk Decryptor implemets two mechanisms to unlock protected containers:

  1. In complete decryption mode, the product will decrypt everything stored in the container, including any hidden volumes. This mode is useful for collecting the most evidence, time permitting.
  2. In real-time access mode, Elcomsoft Forensic Disk Decryptor mounts encrypted containers as drive letters, enabling quick random access to encrypted data. In this mode files are decrypted on-the-fly at the time they are read from the disk. Real-time access comes handy when investigators are short on time (which is almost always the case). In forensics investigation the ability to mount encrypted disks as a drive letter and accessing directly to data could appears not secure and may not be allowed by some policies but as described in the post “sometimes the speed and convenience is everything. When you don’t have the time to spend hours decrypting the entire crypto container, simply mount the disk and run your analysis tools for quick results!”

The Tool is definitely interesting, especially for those who carry out forensic investigations by automating analysis processes … and it is cheap, characteristics appreciated in times of crisis 😉

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

18 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

22 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.