Living off the Land / Living off the Orchard Techniques

Organizations today are running multiple environments such as on-premises (corporate), Cloud, and Hybrid, across different operating systems like Windows, Linux, MacOS, etc. This means there is a lot going on, and it requires a proper protection and understanding across multiple layers. The attackers’ techniques have evolved with time and technology. Instead of introducing malicious code or a new external file, they use existing applications, tools, and processes. This allows them to camouflage their existence.

Living off the Land (LOTL) techniques is refered to a technique where attackers use systems native tools and features to execute malicious activities without relying on the external scripts or malware. The concept of “living off the land” refers to attackers leveraging these native tools to conduct reconnaissance, move laterally across networks, maintain persistence, and execute their objectives while minimizing detection. Since these binaries are legitimate and often necessary for the normal functioning of a system, their malicious use can easily blend in with regular activities, making detection more challenging for security tools and professionals. Example of commonly used LOTL binaries include- powershell, windows management instrumentation, PsExec, Certutil, BITSAdmin, cmd.exe, schtasks, net, reg.exe, scp/ssh, rundll32, at.exe, msiexec…

--

--

Aakif Shaikh, CISSP, CEH, CHFI, CISA, GWAPT

Over 18 years of experience in a wide variety of technical domains within information security including information assurance, compliance, and risk management.