Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
GhostDetect
Malware Analysis
hardInvestigate a multi-stage phishing attack by analyzing LNK files, de-obfuscating scripts, identifying C2, decrypting payloads, and attributing the TTPs to the UAC-0057 APT group.
ProPDF
Malware Analysis
hardReconstruct a malicious PDF attack chain by analyzing embedded JavaScript, extracting the PE payload, identifying Windows API calls, and uncovering the C2 server and downloaded file.
T1059-007
Malware Analysis
hardAnalyze malware file system activity with ProcMon, identify scheduled task persistence using AutoRuns, and configure PowerShell logging for script execution.
OceanLotus
Malware Analysis
hardAnalyze a memory dump using forensic techniques to identify artifacts from a spear-phishing attack and trace its origin.
Ransomed
Malware Analysis
hardReconstruct advanced malware execution by performing dynamic analysis and memory forensics to diagnose process hollowing, dynamic API resolution, and string obfuscation.
Flareon 4
Malware Analysis
hardIntegrate diverse reverse engineering tools and techniques to synthesize solutions for advanced, multi-platform malware analysis challenges.
Babble Loader
Malware Analysis
insaneSynthesize static and dynamic analysis findings using x64dbg and IDA Pro to deconstruct a multi-stage loader's anti-analysis techniques and identify its .NET infostealer payload.
Phobos
Malware Analysis
insaneAnalyze the Phobos ransomware executable to identify its core behavior, encryption methods, and extract actionable indicators of compromise (IOCs).
UnPackMe
Malware Analysis
insaneAnalyze packed ShadowSteal malware using dynamic and static reverse engineering to extract the RC4 key, mutex, and self-deletion command.
$tealer
Malware Analysis
insaneReverse engineer advanced stealer malware, identifying PE structure, dynamic API resolution, anti-analysis techniques, and RC4 string decryption to extract C2 IOCs using IDA Pro and CAPA.









