Skip to content

T0885 Commonly Used Port

Adversaries may communicate over a commonly used port to bypass firewalls or network detection systems and to blend in with normal network activity, to avoid more detailed inspection. They may use the protocol associated with the port, or a completely different protocol. They may use commonly open ports, such as the examples provided below.

  • TCP:80 (HTTP)
  • TCP:443 (HTTPS)
  • TCP/UDP:53 (DNS)
  • TCP:1024-4999 (OPC on XP/Win2k3)
  • TCP:49152-65535 (OPC on Vista and later)
  • TCP:23 (TELNET)
  • UDP:161 (SNMP)
  • TCP:502 (MODBUS)
  • TCP:102 (S7comm/ISO-TSAP)
  • TCP:20000 (DNP3)
  • TCP:44818 (Ethernet/IP)
Item Value
ID T0885
Sub-techniques
Tactics TA0101
Platforms Control Server, Engineering Workstation, Field Controller/RTU/PLC/IED, Human-Machine Interface, Safety Instrumented System/Protection Relay
Version 1.1
Created 21 May 2020
Last Modified 09 March 2023

Procedure Examples

ID Name Description
S0603 Stuxnet Stuxnet attempts to contact command and control servers on port 80 to send basic information about the computer it has compromised. 3
S1009 Triton Triton uses TriStations default UDP port, 1502, to communicate with devices. 2

Mitigations

ID Mitigation Description
M0942 Disable or Remove Feature or Program Ensure that unnecessary ports and services are closed to prevent risk of discovery and potential exploitation.
M0804 Human User Authentication All field controllers should require users to authenticate for all remote or local management sessions. The authentication mechanisms should also support Account Use Policies, Password Policies, and User Account Management.
M0931 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. 1
M0930 Network Segmentation Configure internal and external firewalls to block traffic using common ports that associate to network protocols that may be unnecessary for that particular network segment.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content

References