1. Malware Functionalities

By now, you should have an understanding of how malware utilizes API functions to interact with the system. In this section, you will understand how malware makes use of various API functions to implement certain functionality. For information regarding where to find help about a particular API and how to read the API documentation, refer to section 3, Disassembling the Windows API, in Chapter 5Disassembly Using IDA.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset