Reverse Malware Challenge – HTDark Tournament #1
Organized by @dEEpEst for Hack Tools Dark Community
Objective:
This tournament is focused on analyzing a suspicious executable file using static reverse engineering techniques. The goal is to uncover its behavior, unpack it if needed, and identify indicators of compromise (IOCs).
🗓 Dates:
- Registration deadline:
Open until minimum 4 participants are registered
- Check-in window:
Will be announced once registration closes
- Tournament start:
Begins automatically after bracket is generated
- Time per round:
48 hours
Format:
- 1v1 direct elimination bracket (with 3rd place match)
- Minimum: 4 participants | Maximum: 16 participants
- Bracket generated automatically
Sample Challenge Overview:
Participants will receive a sample `.exe` file (Windows PE) obfuscated with simple packers and/or junk code. Your task:
- Unpack the binary
- Identify what it does (e.g., connects to a C2, drops a file, modifies registry, etc.)
- Extract any strings, IOCs, or hidden payloads
🛠 Tools allowed:
- Ghidra, x64dbg, PE-bear, IDA Free, Detect It Easy, Strings, etc.
Prizes:
- 1st place:
“Reverse King” badge + access to Priv8 tools for 30 days
- 2nd place:
“Malware Analyst” title for 15 days
- Top 4: Featured in the Hall of Fame
Sign up now by replying to this thread!
Questions? PM @dEEpEst or post them below.