1.
Gupta S, Sharma H, Kaur S. Malware Characterization Using Windows API Call Sequences. JCSANDM [Internet]. 2018 Apr. 5 [cited 2024 May 4];7(4):363-78. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/5309