Flare-On Challenge 7 - 08 - Aardvark

rev
tags: ctf challenge write-up binary reverse engineer Malware Analysis
by Firpo7

Expect difficulty running this one. I suggest investigating why each error is occuring. Or not, whatever. You do you.

The challenge consists in a Tic-Tac-Toe game between you and an AI. The goal of the challenge was to beat the AI.

Tic-Tac-Toe

While you run the code on a windows machine, the AI was deployed automatically on WSL, using COMs, and so it is an ELF executable. The AI was impossible to beat fairly, so I modified the ELF executable.

My solution was to swap the move of the AI with my one, so instead of putting ‘X’ I modified the executable such that the AI will put an ‘O’.

This will lead to the win and to the flag.

c1ArF/P2CjiDXQIZ@flare-on.com

As you can see the flag seems weird but, after running the program some times on different machines and briefly looking at how it generates it, trying to submitting it will confirm that it is the right one.