Skip to content

T1571 Non-Standard Port

Adversaries may communicate using a protocol and port pairing that are typically not associated. For example, HTTPS over port 80882 or port 5874 as opposed to the traditional port 443. Adversaries may make changes to the standard port used by a protocol to bypass filtering or muddle analysis/parsing of network data.

Adversaries may also make changes to victim systems to abuse non-standard ports. For example, Registry keys and other configuration settings can be used to modify protocol and port pairings.3

Item Value
ID T1571
Sub-techniques
Tactics TA0011
Platforms Linux, Windows, macOS
Version 1.1
Created 14 March 2020
Last Modified 28 February 2023

Procedure Examples

ID Name Description
G0099 APT-C-36 APT-C-36 has used port 4050 for C2 communications.34
G0050 APT32 An APT32 backdoor can use HTTP over a non-standard TCP port (e.g 14146) which is specified in the backdoor configuration.41
G0064 APT33 APT33 has used HTTP over TCP ports 808 and 880 for command and control.2
S0245 BADCALL BADCALL communicates on ports 443 and 8000 with a FakeTLS method.15
S0239 Bankshot Bankshot binds and listens on port 1058 for HTTP traffic while also utilizing a FakeTLS method.7
S0574 BendyBear BendyBear has used a custom RC4 and XOR encrypted protocol over port 443 for C2.16
C0018 C0018 During C0018, the threat actors opened a variety of ports, including ports 28035, 32467, 41578, and 46892, to establish RDP connections.48
S0687 Cyclops Blink Cyclops Blink can use non-standard ports for C2 not typically associated with HTTP or HTTPS traffic.30
G0105 DarkVishnya DarkVishnya used ports 5190 and 7900 for shellcode listeners, and 4444, 4445, 31337 for shellcode C2.38
S0021 Derusbi Derusbi has used unencrypted HTTP on port 443 for C2.21
S0367 Emotet Emotet has used HTTP over ports such as 20, 22, 7080, and 50000, in addition to using ports commonly associated with HTTP/S.18
G0046 FIN7 FIN7 has used port-protocol mismatches on ports such as 53, 80, 443, and 8080 during C2.46
S0493 GoldenSpy GoldenSpy has used HTTP over ports 9005 and 9006 for network traffic, 9002 for C2 requests, 33666 as a WebSocket, and 8090 to download files.17
S0237 GravityRAT GravityRAT has used HTTP over a non-standard port, such as TCP port 46769.31
S0246 HARDRAIN HARDRAIN binds and listens on port 443 with a FakeTLS method.10
S0376 HOPLIGHT HOPLIGHT has connected outbound over TCP port 443 with a FakeTLS method.19
G0032 Lazarus Group Some Lazarus Group malware uses a list of ordered port numbers to choose a port for C2 traffic, creating port-protocol mismatches.3635
S1016 MacMa MacMa has used TCP port 5633 for C2 Communication.13
G0059 Magic Hound Magic Hound malware has communicated with its C2 server over TCP ports 4443 and 10151 using HTTP.4544
S0455 Metamorfo Metamorfo has communicated with hosts over raw TCP on port 9999.14
S0149 MoonWind MoonWind communicates over ports 80, 443, 53, and 8080 via raw sockets instead of the protocols usually associated with the ports.20
S0385 njRAT njRAT has used port 1177 for HTTP C2 communications.9
C0014 Operation Wocao During Operation Wocao, the threat actors used uncommon high ports for its backdoor C2, including ports 25667 and 47000.47
S1031 PingPull PingPull can use HTTPS over port 8080 for C2.24
S0428 PoetRAT PoetRAT used TLS to encrypt communications over port 1438
S0262 QuasarRAT QuasarRAT can use port 4782 on the compromised host for TCP callbacks.5
S0153 RedLeaves RedLeaves can use HTTP over non-standard ports, such as 995, for C2.11
G0106 Rocke Rocke‘s miner connects to a C2 server using port 51640.39
S0148 RTM RTM used Port 44443 for its VNC module.12
G0034 Sandworm Team Sandworm Team has used port 6789 to accept connections on the group’s SSH server.43
G0091 Silence Silence has used port 444 when sending data about the system from the client to the server.37
S0491 StrongPity
StrongPity has used HTTPS over port 1402 in C2 communication.22
S1049 SUGARUSH SUGARUSH has used port 4585 for a TCP connection to its C2.29
G0088 TEMP.Veles TEMP.Veles has used port-protocol mismatches on ports such as 443, 4444, 8531, and 50501 during C2.40
S0266 TrickBot Some TrickBot samples have used HTTP over ports 447 and 8082 for C2.282725 Newer versions of TrickBot have been known to use a custom communication protocol which sends the data unencrypted over port 443. 26
S0263 TYPEFRAME TYPEFRAME has used ports 443, 8080, and 8443 with a FakeTLS method.6
S0515 WellMail WellMail has been observed using TCP port 25, without using SMTP, to leverage an open port for secure command and control communications.3233
G0090 WIRTE WIRTE has used HTTPS over ports 2083 and 2087 for C2.42
S0412 ZxShell ZxShell can use ports 1985 and 1986 in HTTP/S communication.23

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.
M1030 Network Segmentation Properly configure firewalls and proxies to limit outgoing traffic to only necessary ports for that particular network segment.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content

References


  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  2. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019. 

  3. The DFIR Report. (2022, March 1). “Change RDP port” #ContiLeaks. Retrieved March 1, 2022. 

  4. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018. 

  5. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022. 

  6. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018. 

  7. US-CERT. (2017, December 13). Malware Analysis Report (MAR) - 10135536-B. Retrieved July 17, 2018. 

  8. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  9. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. 

  10. US-CERT. (2018, February 05). Malware Analysis Report (MAR) - 10135536-F. Retrieved June 11, 2018. 

  11. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  12. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017. 

  13. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  14. Sierra, E., Iglesias, G.. (2018, April 24). Metamorfo Campaigns Targeting Brazilian Users. Retrieved July 30, 2020. 

  15. US-CERT. (2018, February 06). Malware Analysis Report (MAR) - 10135536-G. Retrieved June 7, 2018. 

  16. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021. 

  17. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020. 

  18. Brumaghin, E.. (2019, January 15). Emotet re-emerges after the holidays. Retrieved March 25, 2019. 

  19. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  20. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017. 

  21. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016. 

  22. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020. 

  23. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019. 

  24. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022. 

  25. Antazo, F. (2016, October 31). TSPY_TRICKLOAD.N. Retrieved September 14, 2018. 

  26. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021. 

  27. Reaves, J. (2016, October 15). TrickBot: We Missed you, Dyre. Retrieved August 2, 2018. 

  28. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018. 

  29. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022. 

  30. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018. 

  31. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020. 

  32. National Cyber Security Centre. (2020, July 16). Advisory: APT29 targets COVID-19 vaccine development. Retrieved September 29, 2020. 

  33. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020. 

  34. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016. 

  35. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  36. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. 

  37. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020. 

  38. Anomali Labs. (2019, March 15). Rocke Evolves Its Arsenal With a New Malware Family Written in Golang. Retrieved April 24, 2019. 

  39. Miller, S, et al. (2019, April 10). TRITON Actor TTP Profile, Custom Attack Tools, Detections, and ATT&CK Mapping. Retrieved April 16, 2019. 

  40. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019. 

  41. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022. 

  42. Cherepanov, A.. (2016, January 3). BlackEnergy by the SSHBearDoor: attacks against Ukrainian news media and electric industry . Retrieved June 10, 2020. 

  43. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023. 

  44. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017. 

  45. Carr, N., et al. (2018, August 01). On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation. Retrieved August 23, 2018. 

  46. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020. 

  47. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023.