p-Index From 2019 - 2024
15.885
P-Index
This Author published in this journals
All Journal International Journal of Electrical and Computer Engineering ComEngApp : Computer Engineering and Applications Journal Lontar Komputer: Jurnal Ilmiah Teknologi Informasi JURNAL SISTEM INFORMASI BISNIS Techno.Com: Jurnal Teknologi Informasi Jurnal Buana Informatika Perfecting a Video Game with Game Metrics Jurnal Informatika Jurnal Sarjana Teknik Informatika Jurnal Ilmiah Teknik Elektro Komputer dan Informatika (JITEKI) Prosiding Seminar Nasional Sains Dan Teknologi Fakultas Teknik Jurnal Teknik Elektro CommIT (Communication & Information Technology) Jurnal Ilmiah Kursor Proceeding of the Electrical Engineering Computer Science and Informatics Jurnal Teknologi Informasi dan Ilmu Komputer Telematika Jurnal Edukasi dan Penelitian Informatika (JEPIN) JUITA : Jurnal Informatika Scientific Journal of Informatics Seminar Nasional Informatika (SEMNASIF) ELINVO (Electronics, Informatics, and Vocational Education) Annual Research Seminar Khazanah Informatika: Jurnal Ilmu Komputer dan Informatika Register: Jurnal Ilmiah Teknologi Sistem Informasi Proceeding of the Electrical Engineering Computer Science and Informatics Edu Komputika Journal Format : Jurnal Imiah Teknik Informatika Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) RABIT: Jurnal Teknologi dan Sistem Informasi Univrab SISFOTENIKA Journal of Information Technology and Computer Science (JOINTECS) INTENSIF: Jurnal Ilmiah Penelitian dan Penerapan Teknologi Sistem Informasi JIKO (Jurnal Informatika dan Komputer) JIEET (Journal of Information Engineering and Educational Technology) Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control CogITo Smart Journal IT JOURNAL RESEARCH AND DEVELOPMENT JOURNAL OF APPLIED INFORMATICS AND COMPUTING JURNAL REKAYASA TEKNOLOGI INFORMASI JURNAL TEKNIK INFORMATIKA DAN SISTEM INFORMASI JURNAL INSTEK (Informatika Sains dan Teknologi) ILKOM Jurnal Ilmiah Jiko (Jurnal Informatika dan komputer) Matrik : Jurnal Manajemen, Teknik Informatika, dan Rekayasa Komputer CYBERNETICS Digital Zone: Jurnal Teknologi Informasi dan Komunikasi IJID (International Journal on Informatics for Development) J-SAKTI (Jurnal Sains Komputer dan Informatika) JIPI (Jurnal Ilmiah Penelitian dan Pembelajaran Informatika) ABDIMAS: Jurnal Pengabdian Masyarakat EDUMATIC: Jurnal Pendidikan Informatika jurnal teknik informatika dan sistem informasi Jurnal Mantik NUKHBATUL 'ULUM : Jurnal Bidang Kajian Islam Jutisi: Jurnal Ilmiah Teknik Informatika dan Sistem Informasi JISKa (Jurnal Informatika Sunan Kalijaga) Buletin Ilmiah Sarjana Teknik Elektro Mobile and Forensics Journal of Innovation Information Technology and Application (JINITA) Journal of Education Informatic Technology and Science Jurnal Bumigora Information Technology (BITe) Jurnal Teknologi Informatika dan Komputer Jurnal FASILKOM (teknologi inFormASi dan ILmu KOMputer) Jurnal Computer Science and Information Technology (CoSciTech) Phasti: Jurnal Teknik Informatika Politeknik Hasnur J-SAKTI (Jurnal Sains Komputer dan Informatika) Jurnal Saintekom : Sains, Teknologi, Komputer dan Manajemen Techno Engineering Science Letter Journal of Novel Engineering Science and Technology Jurnal Informatika: Jurnal Pengembangan IT
Claim Missing Document
Check
Articles

ANALISIS FORENSIK DIGITAL PADA FROZEN SOLID STATE DRIVE DENGAN METODE NATIONAL INSTITUTE OF JUSTICE (NIJ) Riadi, Imam; Umar, Rusydi; Nasrulloh, Imam Mahfudl
Elinvo (Electronics, Informatics, and Vocational Education) Vol 3, No 1 (2018): May 2018
Publisher : Department of Electronic and Informatic Engineering Education, Faculty of Engineering, UNY

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (950.692 KB) | DOI: 10.21831/elinvo.v3i1.19308

Abstract

Kejahatan komputer memiliki bukti digital dari tindak kejahatan dan perlu dilakukan analisa. Perkembangan teknologi komputer yang demikian pesat telah membawa perubahan pada bidang perangkat keras. Pada perangkat keras saat ini terdapat Solid State Drive (SSD) sebagai media penyimpanan utama komputer, karena teknologi SSD memiliki kecepatan akses data yang cepat. Penggunaan software pembeku drive pada komputer sering dilakukan oleh teknisi komputer, karena dapat menghemat biaya perawatan. Software tersebut digunakan untuk melindungi komputer dari perubahan yang tidak dikehendaki, sistem komputer yang tanam software tersebut menjadikan perubahan yang terjadi pada sistem komputer tidak disimpan pada media penyimpanan setelah komputer dimatikan. Ketika hal ini terjadi apa yang harus dilakukan oleh penyidik forensik digital. Penelitian ini membahas perbandingan terkait tool Forensik yang digunakan untuk proses eksaminasi dan analisa. Pengambilan salinan bukti digital dilakukan dengan metode forensik statik, sedangkan tahapan penelitian dan analisa mengadaptasi dan mengimplementasikan metode forensik dari National Institute of Justice (NIJ) untuk mendapatkan bukti digital. Software pembeku drive seperti Shadow Defender terbukti berpengaruh terhadap praktik eksaminasi forensik digital terhadap didapatkannya bukti-bukti digital, dengan kondisi tersebut prosentase keberhasilannya merestorasi file hanya 28,7% sehingga dapat menjadi hambatan dalam proses forensik digital.
Analisis Keamanan Sistem Informasi Berdasarkan Framework COBIT 5 Menggunakan Capability Maturity Model Integration (CMMI) Umar, Rusydi; Riadi, Imam; Handoyo, Eko
JSINBIS (Jurnal Sistem Informasi Bisnis) Vol 9, No 1 (2019): Volume 9 Nomor 1 Tahun 2019
Publisher : Universitas Diponegoro

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (4214.301 KB) | DOI: 10.21456/vol9iss1pp47-54

Abstract

Information technology is a very important part of a company or institution. The information system itself is expected to provide better benefits for companies or institutions. However, along with technological developments are often misused by some irresponsible parties that can lead to threats of the use of technology. Information system security is very important for institutions to maintain information optimally and safely. The existence of a security problem triggers a procedure to control access rights in an information system. A good information system is an information system that can be assessed at a security level, so that it can provide comfort for users. COBIT 5 as an information technology security control standard. Whereas to achieve the standard level of achievement CMMI is needed in information technology security. The combination of the two standards in the information system is able to provide a level of achievement of information technology. The results obtained from the maturity value are 4,458 which means the institutions are at the Managed and Measurable level. This level, institutions are increasingly made aware of technological developments. Institutions have implemented the quantification concept in each process, and are always monitored and controlled for performance. Information system security at this level is good, it's just that it still needs innovation and development to be ready, fast and right in handling security threats.
Analisis Forensik Database Menggunakan Metode Forensik Statis Riadi, Imam; Umar, Rusdy; Bernadisman, Dora
JSINBIS (Jurnal Sistem Informasi Bisnis) Vol 9, No 1 (2019): Volume 9 Nomor 1 Tahun 2019
Publisher : Universitas Diponegoro

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (866.835 KB) | DOI: 10.21456/vol9iss1pp9-17

Abstract

SIMDA (Regional Management Information System) is a system created by the BPKP (Financial and Development Supervisory Agency) to assist local governments in implementing regional financial management so that it complies with applicable, efficient, effective, transparent, accountable and auditable regulations. Management data is stored in the SIMDA database on a server connected to a computer network, it is possible that the database is always infiltrated and indicated by data manipulation by hackers. The purpose of this study is to monitor database activity and detect data manipulation done by hackers, then forensic processes are carried out using static forensic methods with stages, namely data collection, data checking, data analysis, and reporting so as to provide evidence and instructions to do analysis on the SIMDA Planning database. The results obtained using static forensic methods show that there has been manipulation or change in the budget ceiling of the activity that exceeds the program budget ceiling (mark-up in budget planning) carried out by hackers who enter through the SIMDA database. Output from forensic processes can prove manipulation data that is carried out by hackers can be detected using SQL Profiler and SQL Log Analyzer tools so that output can be used as digital evidence to assist law enforcement in revealing cybercrime crime cases and can be accounted for in court proceedings.
ANALYSIS SECURITY OF SIA BASED DSS05 ON COBIT 5 USING CAPABILITY MATURITY MODEL INTEGRATION (CMMI) Handoyo, Eko; Umar, rusydi; Riadi, Imam
Scientific Journal of Informatics Vol 6, No 2 (2019): November 2019
Publisher : Universitas Negeri Semarang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.15294/sji.v6i2.17387

Abstract

A secure academic information system is part of the college. The security of academic information systems is very important to maintain information optimally and safely. Along with the development of technology, academic information systems are often misused by some irresponsible parties that can cause threats. To prevent these things from happening, it is necessary to know the extent to which the security of the academic information system of universities is conducted by evaluating. So the research was conducted to determine the Maturity Level on the governance of the security of University Ahmad Dahlan academic information system by using the COBIT 5 framework on the DSS05 domain. The DSS05 domain on COBIT 5 is a good framework to be used in implementing and evaluating related to the security of academic information systems. Whereas to find out the achievement of evaluation of academic information system security level, CMMI method is needed. The combination of the COBIT 5 framework on the DSS05 domain using the CMMI method in academic information system security is able to provide a level of achievement in the form of a Maturity Level value. The results of the COBIT 5 framework analysis of the DSS05 domain use the CMMI method to get a Maturity level of 4,458 so that it determines the achievement of the evaluation of academic information systems at the tertiary level is Managed and Measurable. This level, universities are increasingly open to technological developments. Universities have applied the quantification concept in each process, and are always monitored and controlled for performance in the security of academic information systems.
Live Forensics Analysis of Line App on Proprietary Operating System Riadi, Imam; Sunardi, Sunardi; Rauli, Muhamad Ermansyah
Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control Vol 4, No 4, November 2019
Publisher : Universitas Muhammadiyah Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (421.473 KB) | DOI: 10.22219/kinetik.v4i4.850

Abstract

 The development of computer technology is increasing rapidly. This has positive and negative effects. One of the negative effects that occurred was the use of Line applications to conduct online shop fraud. Line is one of the instant messenger applications that can be used on computers, especially on Windows 8.1 operating system computers. Applications that run on the computer leave traces of data on Random Access Memory (RAM). Data left in RAM can be obtained using digital forensic techniques, namely live forensics which is used when the computer is running and connected to the internet. This study aims to find digital evidence regarding cases of online shop fraud using the National Institute of Standards and Technology (NIST) method. Digital evidence can be obtained using forensic tools, namely RamCapturer, FTK Imager and Winhex. RamCapturer is used to acquire data in RAM, FTK Imager is used for imaging and Winhex is used to analyze data that has been taken. The results obtained in this study were conversational recordings consisting of conversation time, conversation content and conversation status which could be digital evidence in uncovering the online shop fraud crime that occurred.
Ekstraksi Fitur Pengenalan Emosi Berdasarkan Ucapan Menggunakan Linear Predictor Ceptral Coeffecient Dan Mel Frequency Cepstrum Coefficients Helmiyah, Siti; Riadi, Imam; Umar, Rusydi; Hanif, Abdullah
Mobile and Forensics Vol 1, No 2 (2019)
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.12928/mf.v1i2.1259

Abstract

Ucapan suara memiliki informasi penting yang dapat diterima oleh otak melalui gelombang suara. Otak menerima gelombang suara melalui alat pendengaran dan menghasilkan suatu informasi berupa pesan, bahasa, dan emosi. Pengenalan emosi wicara merupakan teknologi yang dirancang untuk mengidentifikasi keadaan emosi seseorang dari sinyal ucapannya. Hal tersebut menarik untuk diteliti, karena berkaitan dengan teknologi zaman sekarang yaitu pada penggunaan smartphone di berbagai macam aktivitas sehari-hari. Penelitian ini membandingkan ekstraksi fitur Metode LPC dan Metode MFCC. Kedua metode ekstraksi tersebut diklasifikasi menggunakan Metode Jaringan Syaraf Tiruan (MLP) untuk pengenalan emosi. Masing-masing metode menggunakan data emosi marah, bosan, bahagia, netral, dan sedih. Data dibagi menjadi dua, yaitu data testing dan data data training dengan perbandingan 80:20. Arsitektur jaringan yang digunakan adalah tiga lapisan yaitu lapisan input, lapisan tersembunyi, dan lapisan output. Parameter MLP yang digunakan learning rate = 0.0001, epsilon = 1e-08, epoch = 500, dan Cross Validation = 5. Hasil akurasi pengenalan emosi dengan ekstraksi fitur LPC sebesar adalah 28%. Sedangkan hasil akurasi dengan ekstraksi fitur MFCC sebesar 61,33%. Hasil akurasi ini bisa ditingkatkan dengan menambahkan data yang lebih banyak lagi, terutama untuk data testing. Perlunya pengujian pada nilai parameter jaringan MLP, yaitu dengan mengubah nilai-nilai parameter, karena dapat mempengaruhi tingkat akurasi pengenalan. Selain itu penentuan ekstraksi fitur dan klasifikasi metode yang lain juga dapat digunakan untuk mencari nilai akurasi pengenalan emosi yang lebih baik lagi.
Analisis SIM Card Cloning Terhadap Algoritma Random Number Generator Anwar, Nuril; Riadi, Imam; Luthfi, Ahmad
Jurnal Buana Informatika Vol 7, No 2 (2016): Jurnal Buana Informatika Volume 7 Nomor 2 April 2016
Publisher : Universitas Atma Jaya Yogyakarta

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (282.98 KB) | DOI: 10.24002/jbi.v7i2.493

Abstract

Abstract. Crime in telecommunication sector has increased prevalently, especially with the use of mobile phone which is detrimental both for customers and the providers. In the GSM security system, several weaknesses are found concerning data security outside the network. SIM card clone is part of the security problem in which the data can be transferred to SIM card cloning media. SIM card cloning research can be presented in the form of SRES analysis algorithms A3 and A8 RAND to get Ki Auc for further analysis on SIM card cloning. To test the performance of SIM card cloning, testing parameters such as due under test (DUT) and trial and error are employed. The conclusion of this study is that the SIM card cloning method can occur when Auc Ki is obtained by downloading a crack a8 RAND Random Number Generator analysis algorithms A3 sign SIM card to match the SRES response to the Auc Ki along with supporting data contained in SIM card clones.Keywords: SIM card cloning, Random Number Generator (RAND), Sign Response (SRES).Abstrak. Kejahatan di sektor telekomunikasi kian marak akhir-akhir ini khususnya mobile phone yang merugikan baik bagi customer maupun provider seluler. Pada sistem keamanan GSM, ditemukan beberapa kelemahan di sisi pengamanan data di luar jaringan. SIM card clone adalah bagian dari masalah keamanan pada device SIM card dengan data SIM card yang dapat dipindahkan ke media SIM card cloning. Penelitian SIM Card Cloning ini disajikan berupa analisis algoritma A3 SRES, dan A8 RAND untuk mendapatkan Ki AUc untuk selanjutnya dilakukan analisis SIM Card Cloning. Untuk menguji performa SIM card cloning digunakan parameter pengujian seperti Due Under Test (DUT) dan Trial and Error. Kesimpulan dari penelitian ini didapatkan bahwa metode SIM Card Cloning dapat terjadi bilamana AUc Ki diperoleh dengan melakukan crack A8 Random Number Generator RAND sedang analisis algoritma SIM card dengan mencocokkan A3 Sign Respons SRES terhadap AUc Ki beserta data pendukung yang terdapat pada SIM card hasil kloning. Kata kunci: SIM card cloning, Random Number Generator (RAND), Sign Respons (SRES).
ANALISIS KELAYAKAN INTEGRATED DIGITAL FORENSICS INVESTIGATION FRAMEWORK UNTUK INVESTIGASI SMARTPHONE Ruuhwan, Ruuhwan; Riadi, Imam; Prayudi, Yudi
Jurnal Buana Informatika Vol 7, No 4 (2016): Jurnal Buana Informatika Volume 7 Nomor 4 Oktober 2016
Publisher : Universitas Atma Jaya Yogyakarta

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (273.959 KB) | DOI: 10.24002/jbi.v7i4.767

Abstract

Abstract. The handling of digital evidence each and every digital data that can proof a determination that a crime has been committed; it may also give the links between a crime and its victims or crime and the culprit. How to verify a valid evidence is to investigate using the approach known as the Digital Forensic Examination Procedures. Integrated Digital Forensic Investigation Framework (IDFIF) is the latest developed method, so that it is interesting to further scrutinize IDFIF, particularly in the process of investigation of a smartphone. The current smartphone devices have similar functions with computers. Although its functions are almost the same as the computer, but there are some differences in the process of digital forensics handling between computer devices and smartphones. The digital evidence handling process stages need to overcome the circumstances that may be encountered by an investigator involving digital evidence particularly on electronic media and smartphone devices in the field. IDFIF needs to develop in such a way so it has the flexibility in handling different types of digital evidence.Keywords: digital evidence, IDFIF, investigation, smartphone Abstrak. Penanganan bukti digital mencakup setiap dan semua data digital yang dapat menjadi bukti penetapan bahwa kejahatan telah dilakukan atau dapat memberikan link antara kejahatan dan korbannya atau kejahatan dan pelakunya. Cara pembuktian untuk mendapatkan bukti valid adalah dengan melakukan investigasi dengan pendekatan Prosedur Pemeriksaan Digital Forensic. Integrated Digital Forensics Investigation Framework (IDFIF) merupakan metode terbaru sehingga IDFIF ini menarik untuk diteliti lebih lanjut terutama dalam proses investigasi smartphone. Saat ini perangkat smartphone memiliki fungsi yang sama dengan komputer. Meskipun demikian, ada beberapa perbedaan dalam proses penanganan digital forensics diantara perangkat komputer dan smartphone. Tahapan proses penanganan barang bukti digital seharusnya dibuat untuk mengatasi keadaan umum yang mungkin dihadapi oleh investigator yang melibatkan barang bukti digital terutama pada perangkat smartphone dan media elektronik terkait di lapangan. IDFIF perlu dikembangkan sehingga memiliki fleksibilitas dalam menangani berbagai jenis barang bukti digital. Kata Kunci: bukti digital, IDFIF, investigasi, smartphone
Monitoring Log Aplikasi Mobile Native Menggunakan Framework Grr Rapid Response Riadi, Imam; Sunardi, Sunardi; Kadim, Ahmad Azhar
Jurnal Buana Informatika Vol 10, No 1 (2019): Jurnal Buana Informatika Volume 10 Nomor 1 April 2019
Publisher : Universitas Atma Jaya Yogyakarta

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (544.47 KB) | DOI: 10.24002/jbi.v10i1.1909

Abstract

Abstract.In order to acquire the data in the security investigation process comprehensively,respondents need to take general information that uses logs, configured services, cron tasks, patch statuses, and user accounts. This information are known as forensic artifacts. The location and format are varied by system. One manifestation of forensic artifacts that is frequently investigated is files. A Quick Response Grr Framework has been created to describe forensic artifacts that allow data collected and conditioned to quickly use forensics directly on the original mobile application log using Laravel. Retrieving forensic evidence uses the NIST method which has steps such as acquisition, examination, analysis and report. This research produces log files from the laravel framework and detailed activity information from users when accessing the server. The results for which the log is obtained will become evident to be the material of the report.Keywords: Grr, Forensic, Framework, LaravelAbstrak. Agar akuisisi data pada proses investigasi keamanan dapat dilakukan secara komprehensif, responden perlu mengambil informasi umum yang mencakup log, layanan terkonfigurasi, tugas cron, status patch, dan akun pengguna. Informasi-informasi ini dikenal sebagai artefak forensik. Lokasi dan formatnya bervariasi di setiap sistem. Salah satu manifestasi dari artefak forensik yang sering diinvestigasi oleh para praktisi adalah file. Framework Grr Rapid Response telah membangun kerangka kerja untuk mendeskripsikan artefak forensik yang memungkinkan data yang diperlukan dapat dikumpulkan dan dikondisikan dengan cepat menggunakan live forensics pada log aplikasi mobile native menggunakan laravel. Pengambilan barang bukti forensik menggunakan metode NIST memiliki langkah-langkah seperti akuisisi, eksaminasi, analisis, dan pelaporan. Penelitian ini menghasilkan log file dari framework laravel dan informasi aktifitas detail dari user saat mengakses server. Hasil log yang diperoleh akan menjadi barang bukti untuk untuk menjadi bahan laporan.Kata Kunci: Grr, Forensik, Framework, Laravel
Web Forensic on Container Services Using Grr Rapid Response Framework Riadi, Imam; Umar, Rusydi; Sugandi, Andi
Scientific Journal of Informatics Vol 7, No 1 (2020): May 2020
Publisher : Universitas Negeri Semarang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.15294/sji.v7i1.18299

Abstract

Cybercrime on Internet that keeps increasing does not only take place in the environment that running web applications traditionally under operating system, but also web applications that are running in more advance environment like container service. Docker is a currently popular container service in Linux operating system needs to be secured and implements incident response mechanisme that will investigate web server that was attacked by DDoS in fast, valid, and comprehesive way. This paper discusses the investigation using Grr Rapid Response framework on web server that was attacked by DDoS running in container service on Linux operating system, and the attacker using Windows oprating system that runs DDos script. This research has succesfully investigated digital evidence in the form of log file from web server running on container service and digital evidence through netstat on Windows computer.
Co-Authors Abdul Fadlil Abdul Fadlil Abdullah Hanif Abdullah Hanif Achmad Nugrahantoro Achmad Syauqi Ade Elvina Adiniah Gustika Pratiwi Agung Wahyudi Agus Wijayanto Agus Wijayanto Ahmad Azhar Kadim Ahmad Luthfi Ahmad, Muhammad Sabri Aini, Fadhilah Dhinur Aji, Sukma Al Amany, Sarah Ulfah Anshori, Ikhwan Anton Yudahana Anton Yudhana Anton Yudhana ANWAR, FAHMI anwar, nuril Arif Wirawan Muhammad Arif Wirawan Muhammad Arif Wirawan Muhammad, Arif Wirawan Ariqah Adliana Siregar Arizona Firdonsyah Asno Azzawagama Firdaus Aulia, Aulia Aulyah Zakilah Ifani Bashor Fauzan Muthohirin Basir, Azhar Bernadisman, Dora Budin, Shiha Busthomi, Iqbal Deco Aprilliansyah Deco Aprilliansyah Dewi Astria Faroek Dewi Estri Jayanti Dikky Praseptian M Dwi Aryanto Eddy Irawan Aristianto Eko Brillianto Eko Handoyo Ervin Setyobudi Fadhilah Dhinur Aini Fadhilah Dhinur Aini Fahmi Anwar Fahmi Auliya Tsani Faiz Isnan Abdurrachman Fanani, Galih Fauzan Natsir Fauzan, Fauzan Firdonsyah, Arizona Fitriyani Tella Furizal Furizal Galih Fanani Galih Pramuja Inngam Fanani Guntur Maulana Zamroni Guntur Maulana Zamroni, Guntur Maulana Hafizh, Muhammad Nasir Hanif, Abdullah Helmiyah, Siti Herman Herman Herman Herman Yuliansyah Hidayati, Anisa Nur Himawan I Azmi Ikhsan Zuhriyanto Ikhwan Anshori Imam Mahfudl Nasrulloh Iqbal Busthomi Irhas Ainur Rafiq Irhash Ainur Rafiq Iwan Tri Riyadi Yanto, Iwan Tri Riyadi Izzan Julda D.E Purwadi Putra Jamalludin Jamalludin Jamalludin, Jamalludin Joko Triyanto Kusuma, Ridho Surya Luh Putu Ratna Sundari M Rosyidi Djou M. Rosyidi Djou M.A. Khairul Qalbi Miladiah Miladiah Miladiah, Miladiah Muflih, Ghufron Zaida Muh. Hajar Akbar Muhamad Caesar Febriansyah Putra, Muhamad Caesar Febriansyah Muhammad Abdul Aziz Muhammad Abdul Aziz Muhammad Fauzan Gustafi Muhammad Ihya Aulia Elfatiha Muhammad Irwan Syahib Muhammad Yanuar Efendi Muhammad Zulfadhilah Murni Murni Mushab Al Barra Mustafa Mustafa Mustafa Mustafa NANNY NANNY Nasrulloh, Imam Mahfudl Nur Hamida Siregar Nur Widiyasono, Nur Nuril Anwar, Nuril Panggah Widiandana Prakoso, Danar Cahyo Purwanto Purwanto Purwono Purwono, Purwono Putri Annisa Raharja, Pradana Ananda Rahmat Ardila Dwi Yulianto Ramadhani, Erika Ramansyah Ramansyah Rauli, Muhamad Ermansyah Rauli, Muhamad Ermansyah Ridho Surya Kusuma Rio Widodo Riski Yudhi Prasongko Roni Anggara Putra Rusydi Umar Rusydi Umar Rusydi Umar Ruuhwan Ruuhwan Sahiruddin Sahiruddin Shiha Budin Sri Winiarti Sri Winiati Sugandi, Andi Sunardi - Sunardi Sunardi sunardi sunardi Sunardi, Sunardi Suprihatin Suprihatin Supriyanto Supriyanto Syahrani Lonang Syarifudin, Arma Takdir Ruslan Tawar Tri Lestari Tri Lestari Tri Sudinugraha Triyanto, Joko Tuska Abe Umar, Rusdy Verry Noval Kristanto W, Yunanri Wasito Sukarno Wicaksono Yuli Sulistyo Wicaksono Yuli Sulistyo WIDODO, RIO Winiati, Sri Wisnu Pranoto Yana Mulyana Yana Safitri Yudi Kurniawan Yudi prayudi Yuliansyah, Herman Yuliansyah, Herman