Very short introduction to OllyDbg

L

LabZero

Thread author
OllyDbg: it is a debugger that offers high performance in the context of dynamic analysis.

When you do not have the source code of the malware,then it will be necessary
to do an analysis binary file (executable file), where the static analysis
using the disassembler has not provided enough information you need to use
a debugger, for power controlling the execution of the low level code (assembly)

The assembly is a low-level language, similar to the machine language.

In machine language, the bitstreams specifications are associated with
basic instructions.
Assembly language associates of mnemonic instructions these opcodes.

In this screenshot i loaded the malware volodya ( .exe) and i started
debugging for elementary example :


Cattura.PNG
 
Last edited by a moderator:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top