You will get Malware analysis and investigation report

3.2

Let a pro handle the details

Buy Support & IT services from Bernard, priced and ready to go.

You will get Malware analysis and investigation report

3.2

Select service tier

Basic

Malware analysis + report 1500 words

  • Delivery time 2 days
  • Number of Revisions 0
2 days delivery — 11 Sept 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. Bernard gets paid once you are satisfied with the work.

Let a pro handle the details

Buy Support & IT services from Bernard, priced and ready to go.

Project details

Offer malware analysis in this two categories:
STATIC ANALYSIS
DYNAMIC ANALYSIS
TOOLS used:
IDA pro
Ghidra
Process monitor
sandbox
Malwoverview
wireshark
PeStudio
TCP view
IDApro
Filescan.io
urlscan.io
Support & IT Services
Cloud Services, Data Recovery, Helpdesk & Technical Support, Consultation, Other
Device
Desktop/Laptop
Cloud Platforms
Google Cloud Platform
What's included
Service tiers Starter
US$80
Standard
US$180
Advanced
US$250
Delivery time 2 days 4 days 6 days
Number of Revisions
000
Remote Connection Support
-
-
-
Documentation
-
-
-
3.2
2 reviews
50% Complete
1% Complete
(0)
1% Complete
(0)
1% Complete
(0)
50% Complete
Rating breakdown
Availability
3.5
Deadlines
3.0
Skills
3.5
Quality
3.0
Cooperation
3.0
Communication
3.0

SS

Shan S.
5.00
9 Nov 2023
EC-CHFI v10.- Computer Hacking Forensic Investigator Training Good

NH

Nauman H.
1.35
6 Dec 2022
Malware forensics Below average work, he doesn't know anything about forensics. Job cancelled due to his performance and dodging behaviour. He doesn't meet deadlines and don't adhere to any revision request. Would definitely not recommended!
Bernard K.

About Bernard

Bernard K.
Cybersecurity and Digital Forensics - VAPT,Computer& Mobile Forensics
3.2  (2 reviews)
Nairobi, Kenya - 5:33 pm local time
Founder of LEVILYN, a cybersecurity and digital forensics company with over 12 years of practical and field experience. My areas of specialization are:
[cybersecurity and compliance services]
 Penetration Testing and Vulnerability Assessments [VAPT]: web application and mobile applications
 Cloud computing
 Network security: Firewalls, IDS/IPS, OpenVPN
 Research work on cybersecurity, Articles, Blogs, ebooks.
 Compliance policies [ PCC DSS, HIPAA, COBIT, NIST, ISO 27001,GDPR]
 Risk assessment
 Business Continuity and Disaster Recovery Plan [BCDR]
 Controls (NIST, ISO/IEC 27000, ISO27701 series)
 Document the best IT audit standards and policies


[Digital Forensic Services]
 Mobile Forensics
 Computer Forensic
 Network Forensics
 Cloud Forensics
 Cyber Security Compliances Policies and Risk Assessment,
 Cybercrime Investigations
 Research Work
 Digital Forensic Report Writing

[Forensics Tools competency]
▪ Autopsy
▪ Belkasoft
▪ Cellebrite UFED
▪ FTK Imager
▪ Magnet Axiom
▪ OS Forensic
▪ OSINT
▪ Wireshark
▪ Nmap
▪ Netcat
▪ Network Minor
▪ Volatility
▪ Splank

Steps for completing your project

After purchasing the project, send requirements so Bernard can start the project.

Delivery time starts when Bernard receives requirements from you.

Bernard works on your project following the steps below.

Revisions may occur after the delivery date.

Submit a complete project

The project meets the requirements

Review the work, release payment and leave feedback for Bernard.