23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Appendix 24: Analysis of Acquired SQL Server Artefacts<br />

1. Analysis of Volatile and Non-Volatile SQL Server<br />

Accord<strong>in</strong>g to the acquired evidence of the compromised server configuration, the<br />

attacker or unauthorized user could not perform the system table updates dur<strong>in</strong>g<br />

the attack as the value of allow<strong>in</strong>g system table updates was still set to “0” (Figure<br />

4.19).<br />

The notable results from acquired r<strong>in</strong>g buffer gave the timestamp of each<br />

buffer entry and the record of SQL Server events (Figure 4.23). Likewise, the<br />

acquired results <strong>in</strong> r<strong>in</strong>g buffer security error could lead the security related errors<br />

such as log<strong>in</strong> failures and events related to the security. But, the attacker did not<br />

perform the theft of SI by logg<strong>in</strong>g on the system directly as there were no errors <strong>in</strong><br />

r<strong>in</strong>g buffer security error (Figure 4.24).<br />

As stated <strong>in</strong> Section 4.2.3.4.4, table statistics are useful for compar<strong>in</strong>g aga<strong>in</strong>st the<br />

present state of data with<strong>in</strong> a table to identify the values that have been changed or<br />

updated. Hence, the last updated time of the table statistics was critical dur<strong>in</strong>g the<br />

forensic data acquisition. However, accord<strong>in</strong>g to the statistic <strong>in</strong>formation f<strong>in</strong>d<strong>in</strong>gs<br />

from the results of acquired Histogram (actual data values that were taken when<br />

the last statistics updated) aga<strong>in</strong>st <strong>RFID</strong> <strong>Tag</strong> (Figure 4.34), Value (Figure 4.35)<br />

and Date (Figure 4.36) columns of the compromised database (<strong>RFID</strong>_test.mdf) <strong>in</strong><br />

Section 4.2.3.4.4; the table statistics were updated before the time of <strong>in</strong>vestigation.<br />

Hence, the notable result of acquired current table data of the stock management<br />

database (Figure 4.37) showed that all the SI values were $600 and confirmed the<br />

database was obviously compromised.<br />

Moreover, the acquisition results of current table data of log file -<br />

<strong>RFID</strong>_test_log.ldf (see Figure 4.41) showed the significant evidence of the attack<br />

<strong>in</strong> which the malicious SQL poison<strong>in</strong>g code was found and the SI (<strong>Tag</strong> IDs<br />

start<strong>in</strong>g with E004) were updated to the values $600 at 06:39:48pm on the 12<br />

October 2010.<br />

The f<strong>in</strong>d<strong>in</strong>g <strong>in</strong>formation related to the collation sett<strong>in</strong>g and data types of<br />

SQL Server (Figure 4.42) could lead to determ<strong>in</strong>ation of how data was stored and<br />

290

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!