F
F
Fedor unknown2019-05-02 17:31:07
Malware
Fedor unknown, 2019-05-02 17:31:07

How to understand the question: APIs for malware to work?

How to understand the question (interpreted):
What Windows APIs were used to run malware (at least 7)?

Answer the question

In order to leave comments, you need to log in

1 answer(s)
N
NewDevLab, 2019-05-03
@NewDevLab

SetWindowsHookEx
CreateFile
SendMessage
...

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question