Investigasi Bukti Digital Aplikasi Wechat Menggunakan Framework Integrated Digital Forensics Proses Model (IDFPM) Berbasis SNI 27037:2014

Soni Soni

Abstract


Social media is an alternative means of communication on smartphones, as many as 28% of the WeChat instant messenger application is used as a social interaction for the delivery of messages by senders and recipients, Cyberbullying on the WeChat application results in intimidation by users, so to deal with the crime of Cyberbullying applications WeChat on Smartphones requires a Mobile Forensic technique to identify digital evidence of verbal conversations on the WeChat application using the Framework Integrated Digital Forensics Process Model (IDFPM) method based on SNI 27037: 2014 which is carried out on Smartphones. WeChat application which was previously encrypted and hashing values of md5 and sha1 are authentic, as well as metadata or timestamp in the WeChat application conversation messages using the Mobileedit Forensic Express Tools, and successfully implemented Frame Work Integrated Digital Forensic Process Model (IDFPM) based on SNI 27037: 2014 on the forensic investigation process using Android Smartphone media.


Keywords


Cyberbullying, WeChat, Mobile Forensics, Framework (IDFPM) based on SNI 27037: 2014

References


Oktavianti, R. Loisa, R. 2017. “Penggunaan Media Sosial Sesuai Nilai Luhur Budaya di Kalangan Siswa SMA”, Jurnal Pengabdian kepada Masyarakat, Vol. 3, No. 1, ISSN 2460-9447, https://s3.amazonaws. com/academia.edu.documents/55601 623/PDF _Jurnal_PKM_UGM. Tarumanagara.

Indonesia. Hootsuite Digital, 2019. “All the data and trends you need to understand internet, social media, mobile and e-commerce be-havioursin2019”,https://andi.link/ hootsuite-we-are-social-indonesian-digital-report-2019.

Sudyana, D. Prayudi, Y. Sugiantoro, B. 2019. “Analysis and evaluation digital forensic investigation framework using iso” 27037:2012, International Journal of Cyber-Security and Digital Forensics, ISSN: 2305-001, https://www.researchgate.net/profile /Didik_Sudyana/publication/328281191_Ana lysis_and_Evaluation_Digital_Forensic_Investigation_ Framework_using_ISO_ 270372012, Pekanbaru.

Unik, M. Larenda, V, G. 2019. “Analisis investigasi android forensic short message service (SMS) pada smartphone”, JOISIE Journal Of Information System And Informatics Engineering, Vol. 3, No.1, Hlm 10-15, ISSN: 2503-5304, http:// www.ejournal.pelitaindonesia.ac.id/ojs32/i nde x.php/JOISIE /article/view/414 Pekanbaru.

Mohamed, O. Mohamed, K. Hamal, R, B. 2018. “The uses oh wechat among international students in china, case northeast normalu-niversity”, Educational Technology, School of Information Science and Technology, E-ISSN No : 2454-9916 | Volume : 4 | Issue : 1, https://oapub.org/edu/index. php/ejae/article/download/1401/4021, China.

Sudyana, D. Putra, R, T. Soni, 2019. "Digital Forensics Investigation on Proxmox Server Virtualization Using SNI 27037:2014", Jour-nal Publications & Informatics Engineering Research Volume 3, Number 2, e-ISSN : 2541-2019, http s:// doi.org/10.33395/sinkron.v3i2.10029, Pekanbaru.

Mualfah, D. Riadi, I. 2017 "Network Forensics For Detecting Flooding Attack On Web Server”, International Journal of Computer Science and Information Security, Vol.15, No. 2, ISSN 1947-5500, https://sites.google.com/site/ijcsis/, Yogyakarta.

Wu, S. Zhang, Y. Wang, X. Xiong, X. Du, L. 2017. ”Forensic analysis of WeChat on Android smartphones" Proceedings of the 16th Annual USA Digital Forensics Research Conference, www.elsevier.com/locate/diin, china.

Riadi, I. Yudhana, A. Putra, M, C, F. 2018. “Akuisisi bukti digital pada instagram messenger berbasis android menggunakan metode national institute of justice (NIJ)”, Jurnal Teknik Informatika dan Sistem Informasi, e-ISSN : 2443-2229 Volume 4 Nomor 2, https://www.resear chgate.net/pr ofile/Imam_Riadi/publication/327779438_Akuisisi_Bukti_Digitl_Pada_InstagramMessenge rBer-basis_Android_Menggu nakan_Metode _National_Institute_Of_Justice_NIJ/, Yog yak arta.

Nasional, Badan Standarisasi. 2014. “SNI 27037:2014 Tentang Teknologi Informasi - Teknik Keamanan - Pedoman




DOI: http://dx.doi.org/10.26798/jiko.v5i1.416

Article Metrics

Abstract view : 312 times
PDF (Bahasa Indonesia) - 152 times

Refbacks

  • There are currently no refbacks.




Copyright (c) 2020 Soni Soni


JIKO (Jurnal Informatika dan Komputer)

Published by
Lembaga Penelitian dan Pengabdian Masyarakat
Universitas Teknologi Digital Indonesia (d.h STMIK AKAKOM)

Jl. Raya Janti (Majapahit) No. 143 Yogyakarta, 55198
Telp. (0274)486664

Website : https://www.utdi.ac.id/

e-ISSN : 2477-3964 
p-ISSN : 2477-4413