Articles
Now Reading
Malware’s APIs
0

Malware’s APIs

by Igor Mikhaylov2017-02-17

Gibin John shared his article “Interesting APIs For Malware Hunter…”. Windows program use Windows API. So malware for Windows use specific APIs for their work.

 

John separated APIs for categories. Such as: KEYSTROKES Loggers, NETWORK TRAFFIC MONITOR, DOWNLOADER, HTTP CNC TRAFFIC, DROPPERS, DLL Injection FUCTION calls, API HOOKING, etc.

The article can be help a reverse engineer for malware investigating.

 

More.

Leave a Response


Please enter the result of the calculation above.