Reverse Engineering Analysis Statis Forensic Malware Webc2-Div

Authors

  • Raditya Faisal Waliulu Universitas Muhammadiyah Sorong
  • Teguh Hidayat Iskandar Alam Universitas Muhammadiyah Sorong

DOI:

https://doi.org/10.33506/insect.v4i1.223

Keywords:

forensic malware, analysis, advance persistent threat, cyberwar, disassemble, static analysis, dynamic analysis

Abstract

At this paper focus on Malicious Software also known as Malware APT1 (Advance Persistent Threat) codename WEBC2-DIV the most variants malware has criteria consists of Virus, Worm, Trojan, Adware, Spyware, Backdoor either Rootkit. Although, malware could avoidance scanning antivirus but reverse engineering could be know how dangerous malware infect computer client. Lately, malware attack as a form espionage (cyberwar) one of the most topic on security internet, because of has massive impact. Forensic malware becomes indicator successful user to realized about malware infect. This research about reverse engineering. A few steps there are scanning, suspected  packet in network and analysis of malware behavior and disassembler body malware.

References

Ahmed.F.S., J. A.-C. (2012). Towards Automated Malware Behavioral Analysis and Profiling for Digital Forensic Investigation Purposes. 4th International Conference on Digital Forensics and Cyber Crime ICDF2C 2012. Lafayette, Indiana, USA.

Armbrust, M. F. (2010). A view of cloud computing. Communications of the ACM, (pp. pp 50-58).

Brand, M. V. (2010). Malware Forensics: Discovery of the Intent of Deception. Journal of Digital Forensics, Security and Law , Vol 5 (4), 31 - 42.

Daoud, E. A. (2 September 2008). Vol 1. No.2 Computer Virus Stategies and Detection Methods. In Int. J. Open Probles Compt. Math.

Davis, M., Bodmer, S., & Lemasters, A. (2010). In Hacking Exposed Malware and Rootkits. McGraw-Hill, Inc.

Devi, D. d. (2012). Detection of Packed Malware. Proceeding SecurIT '12 Proceedings of the First International Conference on Security of Internet of Things (pp. 22 - 26). NY: ACM.

Distler, D. (2007). Malware Analysis : An Introduction. Journal Of SANS Institute .

H, J. K. (2008). Code graph for malware detection, in:Information Networking. ICOIN (International Conference) , 1-5.

Juels, A. d. (2013). New Approached to Security and Availabilitu to Cloud COmpuing. AC<-RSA Lboratories .

Kim, K. d.-R. (2010). Malware detection based on dependency graph. in: Proceedings of the 12th annual conference on Genetic and evolutionary computation (pp. 12-18). NY, USA: ACM.

Mahboob, T. Z. (2016). Adopting Information Security Techniques for Cloud Computing–A Survey. International Conference on Information Technology, (pp. pp 7 - 11). Yogyakarta: Information Systems and Electrical Engineering (ICITISEE).

Mariana, C. M. (2011). Secure Computing Benefits, Risk and Controls. IEEE-Information Security , Soutch Africa.

Mell, P. d. (2011). The NIST definition of cloud. U.S: National Institute of Standards and Technology.

Raditya, W. F. (2013). Rancang Bangung Aaplikasi Uuntuk Menyerang Balik dari Pengguna Netcut Dijaringan Lokal Menggunakan DDos. Skripsi, Fakultas Ilmu Komputer.

Shang, S. Z. (October 19–20, 2010). Detecting malware variants via function-call graph similarity. in: 5th International Conference on Malicious and Unwanted (pp. 113-120). Nancy, France: IEEE.

Sharif, M. Y. (2008). In Eureka: A Framework for Enabling Static Malware Analysis (pp. 481-500). Berlin, Heidelberg: Springer.

Sikroski., M. H. (2012). Practical Malware Analysis. San Fransisco.

Syarif, S. Y. (2015). Implementation of Malware Analysis using Static and Dynamic Analysis Method. International Journal of Computer Applications , 117 (6), 11 - 15.

Vigna, G. (2014). Antivirus isn't Dead, It Just Can;t Keep Up. Lastline Labs.

Downloads

Published

2019-08-23

How to Cite

Waliulu, R. F., & Alam, T. H. I. (2019). Reverse Engineering Analysis Statis Forensic Malware Webc2-Div. Insect (Informatics and Security): Jurnal Teknik Informatika, 4(1), 15–19. https://doi.org/10.33506/insect.v4i1.223