ANALISIS TROJAN DAN SPYWARE MENGGUNAKAN METODE HYBRID ANALYSIS

  • Annisa Rizky Damanik Universitas Pembangunan Nasional Veteran Jakarta
  • Henki Bayu Seta Universitas Pembangunan Nasional Veteran Jakarta
  • Theresiawati Theresiawati Universitas Pembangunan Nasional Veteran Jakarta
Keywords: Trojan, Spyware, Malware, Hybrid Analysis

Abstract

Malicious Software or malware is software created to damage a computer system. The increase in internet users is also in line with the increase in the use of software. However, there are still many users who still use pirated software because it is relatively free and easy to obtain. Pirated software is usually embedded with dangerous malware such as Trojans and spyware. All crimes of spreading this malware are always related to stealing credit card information, internet banking and other cybercrimes. To prove that the software installed and used on a computer is malicious software, digital forensics is required by analyzing the software. Hybrid analysis technique is a combination of static and dynamic analysis which is suitable for analyzing malware activity. Based on the results of the analysis that has been carried out, the ryuk.bin trojan has evolved and the malware forms new malware files when it is run and also changes and destroys the original files on the system.

References

Y. Ilhamdi and Y. N. Kunang, “Analisis Malware Pada Sistem Operasi Windows Menggunakan Teknik Forensik,” Bina Darma Conf. Comput. Sci., vol. 3, pp. 256–264, 2021, [Online]. Available: https://conference.binadarma.ac.id/index.php/BDCCS/article/view/2124

P. Setiaji, L. Mayrezka Pradipta, A. Budhi Utomo, and A. Rahmad Rahim Correspondence, “Web-Based Village Information System in Dalegan Village-Panceng District-Gresik Regency Author,” KONTRIBUSIA, vol. 2, no. 2, p. 39, 2019, [Online]. Available: https://github.com/OpenSID/opensid/wiki/Penga

M. Hazri, “Analisis Malware PlasmaRAT dengan Metode Reverse Engineering,” J. Rekayasa Teknol. Inf., vol. 4, no. 2, p. 192, 2020, doi: 10.30872/jurti.v4i2.4131.

A. S. Rusdi, N. Widiyasono, and H. Sulastri, “Analisis Infeksi Malware Pada Perangkat Android Dengan Metode Hybrid Analysis,” J. Ilm. Inform., vol. 7, no. 2, pp. 99–107, 2019.

V. A. Manoppo, A. S. . Lumenta, and S. D. . Karouw, “Analisa Malware Menggunakan Metode Dynamic Analysis Pada Jaringan Universitas Sam Ratulangi,” J. Tek. Elektro Dan Komput., vol. 9, no. 3, pp. 181–188, 2020.

D. Pratiwi, “Penerapan Metode Filtering Video Streaming dan Malware Pada Jaringan Local Area Network,” Sistemasi, vol. 7, no. 3, p. 230, 2018, doi: 10.32520/stmsi.v7i3.354.

S. Alam, S. Yildirim, M. Hassan, and I. Sogukpinar, “Mininng Dominance Tree of API Calls for Detecting Android Malware,” ISMSIT 2018 - 2nd Int. Symp. Multidiscip. Stud. Innov. Technol. Proc., pp. 1–4, 2018, doi: 10.1109/ISMSIT.2018.8567264.

Ronal Hadi, Y. Yuliana, and H. A. Mooduto, “Deteksi Ancaman Keamanan Pada Server dan Jaringan Menggunakan OSSEC,” JITSI J. Ilm. Teknol. Sist. Inf., vol. 3, no. 1, pp. 8–15, 2022, doi: 10.30630/jitsi.3.1.58.

Ferdiansyah, “Analisis Aktivitas Dan Pola Jaringan Terhadap Eternal Blue Dan Wannacry Ransomware,” JUSIFO (Jurnal Sist. Informasi), vol. 2, no. 1, pp. 44–59, 2018, [Online]. Available: http://eprints.binadarma.ac.id/3873/1/Ferdiansyah-Analisis Aktivitas dan Pola Jaringan Terhadap Eternal Blue dan Wannacry Ransomware.pdf

G. W. Wahidin, S. Syaifuddin, and Z. Sari, “Analisis Ransomware Wannacry Menggunakan Aplikasi Cuckoo Sandbox,” J. Repos., vol. 4, no. 1, pp. 83–94, 2022, doi: 10.22219/repositor.v4i1.1373.

D. Ucci, L. Aniello, and R. Baldoni, “Survey of machine learning techniques for malware analysis,” Comput. Secur., vol. 81, pp. 123–147, 2019, doi: 10.1016/j.cose.2018.11.001.

J. Dwi Nugraha, A. Budiono, and A. Almaarif, “Analisis Malware Berdasarkan Api Call Memory Dengan Metode Deteksi Signature-Based Malware Alaysis Based on Call Memory Api With Signature-Based Detection Method,” vol. 6, no. 2, pp. 7820–7827, 2019.

E. Tansen and D. W. Nurdiarto, “Analisis dan Deteksi Malware dengan Metode Hybrid Analysis Menggunakan Framework MOBSF,” J. Teknol. Inf., vol. 4, no. 2, pp. 191–201, 2020, doi: 10.36294/jurti.v4i2.1338.

M. A. Qbeitah and M. Aldwairi, “Dynamic malware analysis of phishing emails,” 2018 9th Int. Conf. Inf. Commun. Syst. ICICS 2018, vol. 2018-Janua, no. April, pp. 18–24, 2018, doi: 10.1109/IACS.2018.8355435.

A. Febrianto, A. F., Budiyono, A., & Almaarif, “Analisis Malware Pada Sistem Operasi Android Menggunakan Permission-Based Malware Analysis in Android Operation System Using Permission-Based,” vol. 6, no. 2, pp. 7845–7851, 2019.

Published
2023-05-23
How to Cite
Damanik, A., Seta, H., & Theresiawati, T. (2023). ANALISIS TROJAN DAN SPYWARE MENGGUNAKAN METODE HYBRID ANALYSIS. Jurnal Ilmiah Matrik, 25(1), 89–97. https://doi.org/10.33557/jurnalmatrik.v25i1.2327
Section
Articles
Abstract viewed = 403 times
PDF : 535 times