Articles
Now Reading
Physical acquisition of a locked Android device
1

Physical acquisition of a locked Android device

So, you got a locked Android device. What’s next? Is USB debugging enabled? No, it’s not. But still, there is a solution. Today our patient will be a locked Samsung GT-I9300 smartphone.

Of course, to perform a physical acquisition we must root the device. In our case USB debugging disabled, but we can flash a custom recovery. Our smartphone running Android 4.1.2 and has its bootloader unlocked. To flash custom recovery we’ll need Odin 3.07. Also, you should download custom recovery using this link and unpack the archive.

To flash the recovery we should boot the device into downloading mode, to do it press Volume down and Home buttons, and then Power button. You’ll see the disclamer, press Volume up to continue. Plug in the device and start Odin. Press PDA button and choose the *.tar file with the custom recovery:


Odin_weare4n6

Now the easiest part lest – just press “Start” and wait for the “PASS” to show. Our patient is rooted and has the custom recovery.

Press Volume up and Home buttons, and then Power button to boot into the custom recovery. It’s high time to use ADB. We’re going to use Windows version:


adb_weare4n6

As you can see, we have the root shell. Let’s check mounted partitions:


mount_weare4n6

The illustration shows that the data partition is not mounted. Let’s fix it. On the smartphone: go to “mounts and storage” and press “mount /data”. Let’s check mounted partitions again:


mount_weare4n6_2

As you can see, the /data partition is located at /dev/block/mmcblk0p12. Let’s get a bit-to-bit copy of it using dd. Start from mounting SD card: use custom recovery options, choose “mounts and storage” – mount “sdcard”. We are ready to image the /data partition:


dd_weare4n6

That’s it. Now we have a RAW image of the /data partition. Let’s import it in a forensic suite, we prefer Oxygen Forensic Analyst for mobile forensics:


oxygen_weare4n6

As you can see, our physical image is successfully parsed with the tool and ready for in depth analysis.


About the authors:

Igor Mikhaylov

Interests: Computer, Cell Phone & Chip-Off Forensics

Oleg Skulkin

Interests: iOS forensics, Android forensics, Mac OS X forensics, Windows forensics, Linux forensics

1 Comments

Leave a Response


Please enter the result of the calculation above.