CFP last date
20 May 2024
Reseach Article

Browser Forensic of Facebook Messenger on Cybercrime Case using National Institute of Standards and Technology Method

by Lutfiah Atsari Sujud, Imam Riadi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 41
Year of Publication: 2021
Authors: Lutfiah Atsari Sujud, Imam Riadi
10.5120/ijca2021921810

Lutfiah Atsari Sujud, Imam Riadi . Browser Forensic of Facebook Messenger on Cybercrime Case using National Institute of Standards and Technology Method. International Journal of Computer Applications. 183, 41 ( Dec 2021), 36-43. DOI=10.5120/ijca2021921810

@article{ 10.5120/ijca2021921810,
author = { Lutfiah Atsari Sujud, Imam Riadi },
title = { Browser Forensic of Facebook Messenger on Cybercrime Case using National Institute of Standards and Technology Method },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2021 },
volume = { 183 },
number = { 41 },
month = { Dec },
year = { 2021 },
issn = { 0975-8887 },
pages = { 36-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number41/32205-2021921810/ },
doi = { 10.5120/ijca2021921810 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:19:24.000325+05:30
%A Lutfiah Atsari Sujud
%A Imam Riadi
%T Browser Forensic of Facebook Messenger on Cybercrime Case using National Institute of Standards and Technology Method
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 41
%P 36-43
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Technological developments in Indonesia are very advanced and have become part of everyday life making it easier to disseminate information and communicate. Facebook Messenger is an instant messenger that has advantages in multi-platform that can be used by users to send text messages, pictures, voice messages, and videos. Apart from being used for positive activities, technology facilities can also be used to carry out negative activities. One of the negative effects is committing digital crimes. Digital crime. The most common digital crime is online prostitution. This study conducts a forensic investigation on a simulation of a crime in online prostitution cases using Facebook messenger as a communication medium on the chrome web browser with the NIST stage. The stages of the forensics National Institute of Standards and Technology (NIST) are collection, examination, analysis, and reporting. This study uses a laptop that is turned on and connected to the internet. The process of collecting data in this study uses several forensic tools, namely Belkasoft Live RAM Capture, FTK Imager, Browser History Capture, Browser History Viewer, and Browser History Examiner. The percentage results obtained based on the forensic tool used Belkasoft Live RAM Capture which was analyzed using the FTK Imager tools was 80% with proof of email, password, message, and account id. Browser History Capturer analyzed with forensic tool Browser History Viewer is 20% with proof of image posting, web browser history, Facebook Messenger account profile photo and access time. Tool Browser History Examiner is 20% with proof of email accessed. The results of this study managed to find messages that have been deleted.

References
  1. A. Yudhana, I. Riadi, and I. Anshori, “Analysis of Digital Evidence for Facebook Messenger Using the Nist Method,” It J. Res. Dev., vol. 3, no. 1, pp. 13–21, 2018, doi: 10.25299/itjrd.2018.vol3(1).1658.
  2. M. I. Syahib, I. Riadi, and R. Umar, Digital Forensic Analysis of Beetalk Applications for Cybercrime Handling Using the NIST Method,”Semin. Nas. Inform., vol. 2018, no. November, p. 134, 2018, [Online]. available: http://jurnal.upnyk.ac.id/index.php/semnasif/article/view/2629.
  3. D. Hariyadi, U. Jenderal, and A. Yani, "Identification of Conversation Evidence on the Dual Apps Whatsapp Application,” vol. 1, no. November, pp. 1–8, 2018.
  4. M. N. Faiz, R. Umar, and A. Yudhana, “Implementation of Live Forensics for Comparison of Browsers in Email Security,”JISKA (Jurnal Inform. Sunan Kalijaga), vol. 1, no. 3, p. 108, 2017, doi: 10.14421/jiska.2017.13-02.
  5. R. A. K. N. Bintang, R. Umar, and U. Yudhana, “Comparative design of live forensics on Instagram, Facebook and Twitter social media security in Windows 10,” Pros. SNST ke-9 Tahun 2018 Fak. Tech. Univ. Wahid Hasyim, pp. 125–128, 2018.
  6. W. A. Mukti, S. U. Masruroh, and D. Khairani, “Analysis and Comparison of Forensic Evidence for Facebook and Twitter Social Media Applications on Android Smartphones,” J. Tech. Information., vol. 10, no. 1, pp. 73–84, 2017, doi: 10.15408/jti.v10i1.6820.
  7. R. Y. Prasongko, A. Yudhana, and A. Fadil, “Forensic analysis of Kakaotalk application using the national institute standard technology method,” Semin. Nas. Inform. 2018 (semnasIF 2018) UPN ”Veteran” Yogyakarta, 24 November. 2018 ISSN 1979-2328, vol. 2018, no. November, pp. 129–133, 2018.
  8. I. G. Ngurah, G. Wicaksana, and I. K. G. Suhartana, “Forensic Analysis of Telegram Desktop-based Applications using the National Institute of Justice ( NIJ ) Method,” vol. 8, no. 4, pp. 381–385, 2020.
  9. I. Riadi, A. Fadlil, and M. I. Aulia, “Investigating Digital Optical Drive Evidence Using the National Institute of Standard and Technology (NIST),”J. RESTI (Rekayasa Sist. dan Tech. Information), vol. 4, no. 5, pp. 820–828, 2020, doi: 10.29207/resti.v4i5.2224.
  10. R. Umar, I. Riadi, and G. M. Zamroni, “Mobile forensic tools evaluation for digital crime investigation,” Int. J. Adv. Sci. Eng. Inf. Technol., vol. 8, no. 3, pp. 949–955, 2018, doi: 10.18517/ijaseit.8.3.3591.
  11. T. Rochmadi,“Live Forensics for Anti-Forensic Analysis on a Web Browser Case Study Browzar,”Indonesia. J. Bus. Intell., vol. 1, no. 1, p. 32, 2019, doi: 10.21927/ijubi.v1i1.878.
  12. S. Rachmie, “The Role of Digital Forensic Science in Investigation of Website Hacking Cases,” Litigasi, vol. 21, no. 21, pp. 104–127, 2020, doi: 10.23969/litigasi.v21i1.2388.
  13. F. Sulianta, Computer Forensics. Jakarta: PT Elex Media Komputindo, 2008.
  14. F. Sulianta, Forensic Engineering is the right way to solve computer problems. Jakarta: PT Elex Media Komputindo, 2014.
  15. Y. Firmansyah and Pitriani, “Application of the Waterfall SDLC Method in Making Member Service Applications at Cu Duta Usaha Bersama Pontianak,” J. Bianglala Inform., vol. 5, no. 2, pp. 53–61, 2017, [Online]. Available: https://ejournal.bsi.ac.id/ejurnal/index.php/Bianglala/article/view/2703/1813.
  16. D. GDharanD and N. Meeran A R, “Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browsers,” Int. J. Comput. Appl., vol. 91, no. 4, pp. 32–35, 2014, doi: 10.5120/15872-4862.
  17. R. Saputra and I. Riadi, “Forensic Browser of Twitter based on Web Services,” Int. J. Comput. Appl., vol. 175, no. 29, pp. 34–39, 2020, doi: 10.5120/ijca2020920832.
  18. I. Riadi, R. Umar, and I. M. Nasrulloh, “Digital Forensic Analysis on Frozen SolidStateDrives with the National Institute of Justice (NIJ),” Elinvo (Electronics, Informatics, Vocat. Educ., 2018, doi: 10.21831/elinvo.v3i1.19308.
  19. M. Jannah, “Forensic Browser on Line Messenger Services for Handling Cyberfraud using National Institute of Standard Technology Method,” vol. 183, no. 30, pp. 9–16, 2021.
  20. S. R. Ardiningtias and H. , Sunardi2, “Digital Investigations on Facebook Messenger,” pp. 19–26, 2018.
  21. R. Rhamdhatul Muthia,Fairuz dan Arifin, “Criminal Law Studies in the Mayantara Crime Case (Cybercrime) In Case,” vol. 5, no. April, pp. 21–39, 2019.
  22. A. Antoni, “Cyber ​​Crime in Online Listening,” Nurani J. Kaji. Syari’ah dan Masy., vol. 17, no. 2, pp. 261–274, 2018, doi: 10.19109/nurani.v17i2.1192.
  23. T. Pandela and I. Riadi, “Browser Forensics on Web-based Tiktok Applications,” Int. J. Comput. Appl., vol. 175, no. 34, pp. 47–52, 2020, doi: 10.5120/ijca2020920897.
  24. D. Putra, Ichsan Ammanda; Pratimaratri, Uning; Wahyuni R, “The Use Of Forensic Digital Inprostitutional Criminal Online,” 2018.
  25. N. Nasirudin, S. Sunardi, and I. Riadi, “Forensic Analysis of Android Smartphones Using the NIST Method and the MOBILedit Forensic Express Tool,”J. Inform. Univ. Pamulang, vol. 5, no. 1, p. 89, 2020, doi: 10.32493/informatika.v5i1.4578.
Index Terms

Computer Science
Information Sciences

Keywords

Forensics Web Browser NIST Facebook Messenger