Security

The FBI Contracted an Australian Firm to Unlock Shooter’s iPhone

By Bill Toulas / April 15, 2021

Back in 2015, a terrorist named Syed Farook carried out a mass shooting in San Bernardino, California, killing 14 people and injuring another 22. Four hours later, and during a flee attempt, the shooter was killed by police forces. The iPhone 5C that was retrieved from the scene was given to the FBI, and a humongous effort to unlock it and retrieve details about other potential collaborators of Farouk started.

Apple gave the FBI whatever cloud data they held on the terrorist but claimed inability to unlock the device completely. The American state responded by accusing Apple of unwillingness to collaborate, and a legal war was about to begin. Also, the FBI director called upon all tech companies to revise their business model and abolish end-to-end encryption.

But soon afterward, every legal action stopped, and Apple wasn't pressed anymore. Some assumed it was with the help of the Israeli firm Cellebrite, which appeared to have some success against Apple devices on a 2020 NIST report. This, however, may not have been the case after all.

A recently concluded investigation by journalists of the Washington Post claims that the FBI had contracted an Australian company named “Azimuth,” and it was two hackers from its team who helped the American agency unlock the iPhone. Reportedly, one of them had found a bug in Mozilla even before the San Bernardino events and was able to develop a working exploit by using the flaw.

Reportedly, the FBI paid Azimuth $900,000 for the job, and the case moved forward without sharing the specifics with Apple or Mozilla. According to the report, the internet company actually patched the bug about a month after the FBI unlocked the iPhone 5C, so the whole thing was marginal. Of course, if Mozilla had patched the bug, the FBI would find another way (contractor) in the future, so it was only a matter of time.

And finally, Washington Post claims that Apple’s aggressive stance against Corellium was fueled by the fact that they believed it was them who had helped the FBI crack the device.

In January 2020, we saw a repeat of the same story following the Pensacola shooting incident. The situation involved the FBI, two iPhone devices (5 and 7 Plus), and the U.S. President who called Apple to add a backdoor on its products. A few months after that, the authorities announced the cracking of the devices without Apple’s help but didn’t go into many details about how they did it.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari