Benjamin Taylor

Holmes CTF: “The Enduring Echo” 🔊

👤 Author: Benjamin Taylor (@benjqminn)

🤝 Team: Sherlock’s Homies

🏆 Ranking: 634 / 7,085 teams

📝 Prompt: LeStrade passes a disk image artifacts to Watson. It’s one of the identified breach points, now showing abnormal CPU activity and anomalies in process logs.

📌 Summary: Actor “JM” breached Nicole Vale’s honeypot via web shell, stole credentials, set up persistence, and pivoted into the internal network. Evidence came from memory, bash history, configs, and process analysis.

🟩 Challenge Difficulty: EASY


📋 TL;DR (Answers)


🚩 Flag 1: Initial Command

Question: What was the first (non cd) command executed by the attacker on the host? (string)

Walkthrough:

winevt security log

Filter Current Log

CommandLine Filter

Process Command Line

Answer: systeminfo


🚩 Flag 2: Parent Process

Question: Which parent process (full path) spawned the attacker’s commands? (C:\FOLDER\PATH\FILE.ext)

Walkthrough:

wmi search query

wmiprvse.exe log

Answer: C:\Windows\system32\wbem\wmiprvse.exe


🚩 Flag 3: Remote Exec

Question: Which remote-execution tool was most likely used for the attack? (filename.ext)

Walkthrough:

Answer: wmiexec.py


🚩 Flag 4: Attacker IP

Question: What was the attacker’s IP address? (IPv4 address)

Walkthrough:

Event ID 4624

Attacker IP Address

Answer: 10.129.242.110


🚩 Flag 5: First Persistence

Question: What is the first element in the attacker’s sequence of persistence mechanisms? (string)

Walkthrough:

Tasks Folder

Event ID 4688

SysHelper Update Find

SysHelper Log

Answer: SysHelper Update


🚩 Flag 6: Persistence Script

Question: Identify the script executed by the persistence mechanism. (C:\FOLDER\PATH\FILE.ext)

Walkthrough:

Path and File of Script

Answer: C:\Users\Werni\Appdata\Local\JM.ps1


🚩 Flag 7: Created Account

Question: What local account did the attacker create? (string)

Walkthrough:

Event ID 4720

SAM Account Name

Answer: svc_netupd


🚩 Flag 8: Exfil Domain

Question: What domain name did the attacker use for credential exfiltration? (domain)

Walkthrough:

Powershell script file

Domain Name Exfiltration

Answer: NapoleonsBlackPearl.htb


🚩 Flag 9: Generated Password

Question: What password did the attacker’s script generate for the newly created user? (string)

Walkthrough:

Username and Password Function

User Creation Time

Timezone of SYSTEM

Answer: Watson_20250824160509


🚩 Flag 10: Pivot Host

Question: What was the IP address of the internal system the attacker pivoted to? (IPv4 address)

Walkthrough:

.ssh folder contents

Known Hosts file

Known Hosts file

Known Hosts file

Answer: 192.168.1.101


🚩 Flag 11: Forwarded Port

Question: Which TCP port on the victim was forwarded to enable the pivot? (port 0-65565)

Walkthrough:

TCP Port Forwarding

Answer: 9999


🚩 Flag 12: PortProxy Key

Question: What is the full registry path that stores persistent IPv4→IPv4 TCP listener-to-target mappings? (HKLM......)

Walkthrough:

SYSTEM Registry Hives

Current's Data

Answer: HKLM\SYSTEM\CurrentControlSet\Services\PortProxy\v4tov4\tcp


🚩 Flag 13: ATT&CK ID

Question: What is the MITRE ATT&CK ID associated with the previous technique used by the attacker to pivot to the internal system? (Txxxx.xxx)

Walkthrough:

Google Query

Search Results

ATT&CK ID

Answer: T1090.001


🚩 Flag 14: Enable Cmdline

Question: Before the attack, the administrator configured Windows to capture command line details in the event logs. What command did they run to achieve this? (command)

Walkthrough:

Event ID 4719

Configuring event logs

Configuring event logs

Configuring event logs

Answer: reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Audit" /v ProcessCreationIncludeCmdLine_Enabled /t REG_DWORD /d 1 /f


Next challenge writeup: Holmes — The Tunnel Without Walls 🌌