23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

forensic work-station (Appendix 10) was used as a ma<strong>in</strong> forensic analysis tool<br />

dur<strong>in</strong>g the <strong>in</strong>vestigation. Initially a visual scan of the Master Server Log was made<br />

to quickly identify where SI values had been changed. For <strong>in</strong>stance, it was quick<br />

to f<strong>in</strong>d out the malicious traces <strong>in</strong> entries all SIs values of $600 <strong>in</strong> the acquired<br />

current table of <strong>RFID</strong>_test.mdf database (see Figure 4.37 <strong>in</strong> Section 4.2.3.4.4).<br />

Likewise the fake tag ID, malicious SQL poison<strong>in</strong>g code and the time stamp were<br />

also easily identified (see Figure 4.41 <strong>in</strong> Section 4.2.3.4.4). Moreover, the<br />

acquisition results of current table data of log file - <strong>RFID</strong>_test_log.ldf (see Figure<br />

4.41) showed the significant evidence of the attack <strong>in</strong> which the malicious SQL<br />

poison<strong>in</strong>g code was found and the SI (<strong>Tag</strong> IDs start<strong>in</strong>g with E004) were updated<br />

to the values $600 at 06:39:48pm on the 12 October 2010. At this po<strong>in</strong>t <strong>in</strong> the<br />

analysis enough evidence had been discovered so that the analysis of the RAM,<br />

<strong>Tag</strong> and Scanner would be for verification and exception evidence.<br />

Then, the fake tag ID was used as a keyword to look for the malicious<br />

transaction <strong>in</strong> the image copy of scanner memory and POS RAM (Section 4.3.1<br />

and Section 4.3.2 respectively) when analys<strong>in</strong>g with EnCase. The significant<br />

evidence such as malicious tag ID, time stamp, and SQL poison<strong>in</strong>g code were also<br />

discovered. However, <strong>in</strong> a real bus<strong>in</strong>ess search; the technique to query the<br />

transaction logs <strong>in</strong> the Master Server Log would have been more complex and<br />

time consum<strong>in</strong>g. Such a search can be bench marked from stock controls and the<br />

legitimate time stamps of value alterations. The time stamp identified was then<br />

used as a keyword search <strong>in</strong> the other images. In a real search the existence of<br />

evidence <strong>in</strong> these subsystems would be a bonus given the volatile state.<br />

Nevertheless, <strong>in</strong> the simulation experiment; the evidence was present <strong>in</strong> each of<br />

the subsystems and it was searched for time stamp and ID str<strong>in</strong>gs. The <strong>Tag</strong> also<br />

conta<strong>in</strong>ed the malicious code that can be signature matched for identification of<br />

potential sources.<br />

As stated <strong>in</strong> Section 3.3.5, the comparison of the MD5 hash values before<br />

and after the analysis (<strong>in</strong> order to f<strong>in</strong>d out whether the evidence has been modified<br />

dur<strong>in</strong>g analysis and acquisition) was performed as part of preservation. The MD5<br />

hash values were the same as before and after analysis. Thus, the evidence files<br />

are not tempered dur<strong>in</strong>g the analysis phase and the <strong>in</strong>tegrity is still <strong>in</strong>tact.<br />

However, <strong>in</strong> the real world <strong>in</strong>vestigation; the limitations (Section 3.4) such as<br />

<strong>in</strong>terview<strong>in</strong>g human participants, secur<strong>in</strong>g and transport<strong>in</strong>g the acquired evidence<br />

146

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!