23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Figure 4.3: Error encountered dur<strong>in</strong>g Tripwire basel<strong>in</strong>e <strong>in</strong>tegrity check<strong>in</strong>g software ..... 84<br />

Figure 4.4: Only 62 Bytes of on-tag data can be read by the scanner ............................. 85<br />

Figure 4.5: Error dur<strong>in</strong>g wip<strong>in</strong>g the USB flash drive ...................................................... 86<br />

Figure 4.6: Error dur<strong>in</strong>g wip<strong>in</strong>g the USB flash drive ...................................................... 86<br />

Figure 4.7: Connection to the backend server for data collection ................................... 86<br />

Figure 4.8: Problem runn<strong>in</strong>g WFT from<br />

xv<br />

Helix_<strong>RFID</strong>_IR toolkit dur<strong>in</strong>g pilot test ........................................................ 87<br />

Figure 4.9: Pilot data acquisition was unsuccessful due to unmatched hash value <strong>in</strong><br />

Wftsql.cfg file ................................................................................................ 87<br />

Figure 4.10: Error when runn<strong>in</strong>g WFT batch file ............................................................ 87<br />

Figure 4.11: The version of the FTK Imager ................................................................... 88<br />

Figure 4.12: Helix_<strong>RFID</strong>_IR tool <strong>in</strong> action on the compromised mach<strong>in</strong>e ..................... 89<br />

Figure 4.13: Live memory acquisition of RAM <strong>in</strong> action ................................................ 89<br />

Figure 4.14: Hash<strong>in</strong>g reader’s memory log by us<strong>in</strong>g md5deep ....................................... 90<br />

Figure 4.15: Memory log from <strong>RFID</strong> reader was saved on the collection drive ............. 90<br />

Figure 4.16: Connection to the SQL Server <strong>in</strong>stance ....................................................... 91<br />

Figure 4.17: Runn<strong>in</strong>g the SQL Server IR scripts from the Extended WFT ..................... 92<br />

Figure 4.18: SQL Server Version of the Victim’s System from the Result of<br />

SSFA_DbSrvInfo.sql .................................................................................. 93<br />

Figure 4.19: Acquired Evidence of Victim’s Server Configurations ............................... 93<br />

Figure 4.20: Connection to the Victim’s Server for ad hoc data acquisition ................... 94<br />

Figure 4.21: Database Console Commands (DBCC) log<strong>in</strong>fo command results .............. 95<br />

Figure 4.22: Fragment of active VLF data from transaction log ..................................... 96<br />

Figure 4.23: Fragment of R<strong>in</strong>g Buffer data results from sys.dm_os_r<strong>in</strong>g_buffers .......... 97<br />

Figure 4.24: R<strong>in</strong>g Buffer security error results from sys.dm_os_r<strong>in</strong>g_buffers ................ 98<br />

Figure 4.25: Authentication mode used by the backend database server ........................ 99<br />

Figure 4.26: Locations of the authorization data ............................................................. 99<br />

Figure 4.27: Acquired evidence of server level authorization data by us<strong>in</strong>g<br />

sys.server_permissions ............................................................................... 100<br />

Figure 4.28: Acquired evidence of server pr<strong>in</strong>cipals <strong>in</strong>formation by us<strong>in</strong>g<br />

sys.server_pr<strong>in</strong>cipals ................................................................................. 101<br />

Figure 4.29: Acquired evidence of server role membership <strong>in</strong>formation ...................... 102<br />

Figure 4.30: Fragment of acquired backend server database user permissions ............. 103

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!