23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

analysed with SQL Server Profiler. Hence, the analyses of the default trace files<br />

are out of the scope of this research.<br />

The acquired seven SQL Server error logs (Section 4.2.3.6.5) are analysed<br />

by us<strong>in</strong>g notepad++ version 5.0.3, which is an open source text and source code<br />

editor for W<strong>in</strong>dows system (see Appendix 23). Even though these server error<br />

logs are useful for determ<strong>in</strong><strong>in</strong>g the <strong>in</strong>formation related to authentication, notable<br />

results concerned with the malicious attack cannot f<strong>in</strong>d <strong>in</strong> all the error logs with<strong>in</strong><br />

the scope of the attack except the follow<strong>in</strong>g f<strong>in</strong>d<strong>in</strong>g <strong>in</strong> the error log file<br />

(errorlog.1).<br />

Figure 24A.1: Suspicious trace <strong>in</strong> errorlog.1<br />

However, the malicious attack cannot be judged with the only suspicious trace<br />

found <strong>in</strong> the SQL Server error log file.<br />

In addition to trace file logs and the error logs of the SQL Server, system<br />

event logs such as application, system, and security logs could give the potential<br />

evidence related to the <strong>in</strong>vestigation.<br />

After analys<strong>in</strong>g the acquired system event logs by export<strong>in</strong>g them <strong>in</strong>to<br />

Microsoft Excel spreadsheets, it is noted that the f<strong>in</strong>d<strong>in</strong>gs (see Figures 24.2, 24.3,<br />

and 24.4) are not much conv<strong>in</strong>cible traces to prove the theft of SI <strong>in</strong> the<br />

compromised <strong>RFID</strong> stock management system.<br />

Figure 24A.2: A snippet of a suspicious trace <strong>in</strong> acquired Application Log<br />

292

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!