23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

processed. Likewise, the acquired result of the compromised server’s data page<br />

allocation (Figure 4.43) was also useful for forensic <strong>in</strong>vestigation. Hence, these<br />

f<strong>in</strong>d<strong>in</strong>g results could be very valuable <strong>in</strong> analys<strong>in</strong>g the transaction log and so<br />

forth.<br />

Accord<strong>in</strong>g to the f<strong>in</strong>d<strong>in</strong>g results of SAC of the backend server (Figure 4.46<br />

<strong>in</strong> Section 4.2.3.4.7), it was found that the attacker or unauthorized user had not<br />

ga<strong>in</strong>ed access to SI management database by us<strong>in</strong>g the weak po<strong>in</strong>t of server<br />

security configuration, as only the extended stored procedures such as Server<br />

Management Objects and Distributed Management Objects (SMO and DMO XPs)<br />

were set the value to “1 (the default value)”.<br />

2. Analysis of Residual Non-Volatile SQL Server Data<br />

The physical database files (<strong>RFID</strong>_test.mdf and <strong>RFID</strong>_test_log.ldf) were<br />

identified (Figure 4.48 <strong>in</strong> Section 4.2.3.6.1) and collected <strong>in</strong> Section 4.2.3.6.2 as<br />

part of preservation of evidences dur<strong>in</strong>g the <strong>in</strong>vestigation. Likewise the bit-to-bit<br />

POS/Server’s physical hard drive was acquired for the purpose of the preservation<br />

of evidence (Section 4.2.4).<br />

Additionally, the results of volatile active VLF data from transaction log<br />

(Figure 4.22 <strong>in</strong> Section 4.2.3.3.1), r<strong>in</strong>g buffer data (Figure 4.23 and Figure 4.24 <strong>in</strong><br />

Section 4.2.3.3.2), and reusable VLFs data (Section 4.2.3.6.2) were useful for<br />

recover<strong>in</strong>g the orig<strong>in</strong>al data. However, the data recovery was not <strong>in</strong> the scope of<br />

this research project.<br />

Even though the results of CLR libraries were important for reconstruction<br />

of activity, there were no registered CLR libraries accord<strong>in</strong>g to the f<strong>in</strong>d<strong>in</strong>gs <strong>in</strong><br />

Section 4.2.3.6.3 (Figure 4.49).<br />

As stated <strong>in</strong> Section 4.2.3.6.4, the trace files artefacts which conta<strong>in</strong>ed data<br />

with<strong>in</strong> the <strong>in</strong>vestigation scope were acquired and analysed from the forensic copy<br />

of the victim system <strong>in</strong> order to prevent the changes <strong>in</strong> the last accessed times of<br />

the trace file. However, the acquired trace files artefacts could not be analysed as<br />

the SQL Server Express <strong>in</strong>stance was used <strong>in</strong> the experiment system.<br />

Furthermore, these SQL Server default trace files could only be opened and<br />

291

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!