View Single Post
  #7  
Old 02-02-2015, 11:50
Conquest Conquest is offline
Friend
 
Join Date: Jan 2013
Location: 0x484F4D45
Posts: 125
Rept. Given: 46
Rept. Rcvd 29 Times in 17 Posts
Thanks Given: 31
Thanks Rcvd at 60 Times in 29 Posts
Conquest Reputation: 29
Quote:
Originally Posted by Stitch View Post
Thank you for the response. Is the assembly subject in the book is for beginners or I shouldn't start from there?
I have no problem start from there just want to read more opinions and thoughts.


The question is clear, the reader isn't clear. I downloaded Detect It Easy but it doesn't show me anything suspicious, I asked this question because Ollydbg 1.10 gave me an error on opened in OS 8.1.
x64/32_dbg I have no idiea about it. Just wanted to check IDA and about running VMware I will do it later. I thought I can find my answer here.


Sorry if spammed or uncleared, just cannot find instructions at google. Thanks all for response and please don't junk.
Please describe your problem accurately. At this point i am clueless about what you are even talking about. Once again IDA is for analyzing malwares(or any piece of software which ida analysis module can support).
It cannot detect Malwares.

My closest assumption is that you are asking if file is packed or not. You can check that by loading it up in any diassembler. there is no standard thumb rule to do so. But usually packed files have custom stub for unpacking and oep re-routed to this custom stub. Use available 3rd party packer analyzers for now.
Reply With Quote