In this Volt Typhoon simulation, defenders were put to the test when the threat actor used everything within their power — command and control techniques, password spray techniques, and brute force attempts — to evade detection and live off the land across multiple hybrid attack surfaces. Armed with the highest threat signal efficacy, security analysts knew exactly where to focus efforts.
Living off the Land (LOTL) attacks are a stealthy cyberattack strategy where attackers exploit legitimate tools and processes already present in your environment to carry out malicious activities. Instead of relying on traditional malware or suspicious files, attackers use trusted native binaries, scripts, or administrative tools — ones that are part of your operating system or software environment — making the attack harder to detect.
LOTL attacks are often used by ransomware groups, such as Black Basta, for one reason: They’re difficult to detect. Because attackers use existing tools, actions aren’t flagged by endpoint detection and response (EDR) and other prevention tools. There’s no malicious code and no malware, making it easy for the attacker to blend in — and hard for you to spot unusual patterns. The use of everyday tools means LotL attacks often look like normal user activities.
LOTL attacks thrive at hiding and can move across data center, cloud, and identity surfaces for long periods of time. A typical LOTL attack looks something like this:
Examples of common LotL tools include:
LOTL attacks won’t be detected by traditional prevention tools — your security team needs an advanced threat hunting strategy to uncover stealthy attacks that blend in with the noise of everyday activities.
Vectra AI uses behavioral analytics to separate everyday alerts from real security events — and to identify easy-to-miss behaviors that are characteristic of LotL attacks. Advanced AI-driven detections hone in on common LOTL tactics, including:
For example, in a simulated attack initiated through a compromised home office:
How do you catch up to a highly skilled threat actor using stealthy LOTL techniques? We simulated a Volt Typhoon attack to find out. Download the attack anatomy to see how defenders can stop a state-sponsored LOTL attack other tech missed.