A forum for reverse engineering, OS internals and malware analysis 

Ask your beginner questions here.
 #30970  by lili
 Sun Nov 05, 2017 11:57 pm
hello everyone.Im new in malware analyse and i want improve my dissassembler skill in IDA.Can u give some easy malware samples .
 #30971  by EP_X0FF
 Mon Nov 06, 2017 4:08 am
Take any ransomware. They all easy as brain dead designed.
 #30993  by Brock
 Mon Nov 13, 2017 3:13 pm
@lili

If you're using IDA Pro 6.2+ you can switch into the user friendly Proximity View which will disassemble a complete call graph for you. The data and function code is separated for easy browsing and is displayed via tree nodes for simplified exploration. If you're looking for an in-depth guide to IDA (basic and advanced use) I don't think you can go wrong with The IDA Pro Book, 2nd Edition. This forum has quite a few useful resources as well if you search for them.

http://staff.ustc.edu.cn/~sycheng/ssat/ ... ok.2ed.pdf