Jump to content
Tuts 4 You

How to get the API sequence of a PE file


hardikmb

Recommended Posts

Hello, I am Hardik.I am working on a malware detection system, I've been using IDA pro to reverse engineer one PE file for identifying the API sequence, I am able to get the imports from IAT, and also the call graph which shows the hierarchy of functions including API function but how do I get the API sequence for identifying the virus?


post-73432-0-18986500-1359124895_thumb.p

Edited by hardikmb
Link to comment
Share on other sites

  • 3 weeks later...

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...