Utilizing Reverse Engineering Technique for A Malware Analysis Model

Amiruddin Amiruddin(1), Putri Nur Halimah Suryani(2), Shandika Dianaji Santoso(3), Muhammad Yusuf Bambang Setiadji(4),


(1) Politeknik Siber dan Sandi Negara
(2) Politeknik Siber dan Sandi Negara
(3) Politeknik Siber dan Sandi Negara
(4) Politeknik Siber dan Sandi Negara

Abstract

Purpose: Malicious software or malware is a real threat to the security of computer systems or networks. Researchers made various attempts to find information and knowledge about malware, including preventing or even eliminating it. One effort to detect it is using a malware dynamic analysis model based on reverse engineering techniques. However, there are many reverse engineering techniques proposed with various stages and requirements in the literature. Methods: This research uses an experimental method. The object of research is a malware analysis model using reverse engineering techniques. The experimental method used is qualitative, collecting data related to the advantages and disadvantages of the reverse engineering-based malware analysis models used as a reference in this study. The data is used as consideration to propose a new model of malware analysis utilizing reverse engineering techniques. Result: In this study an analysis model of malware was proposed by synthesizing several reverse engineering-based malware analysis models. Novelty: The proposed model was then tested in a virtual environment where it is proven to be more effective than previous models for analyzing malware.

Keywords

Analysis; Malware; Model; Reverse Engineering

Full Text:

PDF

References

Eilam, E. (2005). "Reversing: secrets of reverse engineering,” Canada, Wiley Publishing, Inc.

Sen, S; Aydogan, E. ; Aysan. A.I. (2018). “Coevolution of mobile malware and anti-malware,” IEEE Trans. Inf. Forensics Secur. Vol. 13 Issue 10 pp. 2563 - 2574

Jeon, J ; Park, J.H.; Jeong, Y-S. (2020). “Dynamic analysis for IoT malware detection with convolution neural network model,” IEEE Access, Vol. 8 pp. 96899 - 96911

Wazid, M. ; Das, A.K.; Rodrigues, J.P.C.; Shetty. S; Park, Y. (2019). “IoMT malware detection approaches: analysis and research challenges,” IEEE Access, Vol. 7, pp. 182459 - 182476

Indrajit, R. E. (unknown). Analisa Malware, ID-SIRTI. Available on http://www.idsirtii.or.id.

Mangialardo, R. J. and Duarte, J. C. (2015). "Integrating static and dynamic malware analysis using machine learning," in IEEE Lat. Am. Trans, vol. 13, no. 9, pp. 3080-3087.

Zhao, G., Xu, K., Xu, L., and Wu, B. (2015). "Detecting APT malware infections based on malicious DNS and traffic analysis," in IEEE Access, vol. 3, pp. 1132-1142.

Vinayakumar, R., Alazab, M. , Soman, K. P., Poornachandran, P., and Venkatraman, S. (2019). "Robust intelligent malware detection using deep learning," in IEEE Access, vol. 7, pp. 46717-46738.

Rodriguez, R. J., Gaston, I. R., and Alonso, J. (2016). "Towards the detection of isolation-aware malware," in IEEE Lat. Am. Trans, vol. 14, no. 2, pp. 1024-1036.

Wazid, M., Das, A. K., Rodrigues, J. J. P. C., Shetty, S., and Park, Y. (2019). "IoMT malware detection approaches: analysis and research challenges," in IEEE Access, vol. 7, pp. 182459-182476.

Cruickshank, I.J. and Carley, K. M. (2020). "Analysis of malware communities using multi-modal features," in IEEE Access, vol. 8, pp. 77435-77448, 2020.

Uppal, D., Mehra, V., and Verma, V. (2014). "Basic survey on malware analysis, tools and techniques," JJCSA, vol. 4.

Zimba, A., Simukonda, L., dan Chishimba, M. (2017). “Demystifying ransomware attacks: reverse engineering and dynamic malware analysis of wannacry for network and information security,” Zambia Information Communication Technology (ICT) Journal, vol. 1, no. 1, pp. 35-40.

Setia, T.P., Widiyasono, N., dan Aldya, A. P. (2018). “Analisis malware flawed ammyy rat dengan metode reverse engineering,” Jurnal Pengembangan IT (JPIT), pp. 371-380.

Setia, T. P., Aldya, A. P. , dan Widiyasono, N. (2019). “Reverse engineering untuk analisis malware remote access trojan,” Jurnal Edukasi & Penelitian Informatika, vol.5 No.1.

Megira, S., Pangesti, A. R., dan Wibowo, F. W. (2018). “Malware analysis and detection using reverse engineering technique,” IOP Conf. Series: Journal of Physics: Conf. Series 1140 (2018) 012042, pp 12.

Bultan, T., Yu, F., Alkhalaf, M., and Aydin, A. (2017). String analysis for software verification and security, Springer International Publishing.

Nugroho, H.A., Prayudi, Y. (2015). "Penggunaan teknik reverse engineering pada malware analysis untuk identifikasi serangan malware," KNSI.

Refbacks

  • There are currently no refbacks.




Scientific Journal of Informatics (SJI)
p-ISSN 2407-7658 | e-ISSN 2460-0040
Published By Department of Computer Science Universitas Negeri Semarang
Website: https://journal.unnes.ac.id/nju/index.php/sji
Email: [email protected]

Creative Commons License

This work is licensed under a Creative Commons Attribution 4.0 International License.