Wednesday, February 26, 2025
Homecyber securityThreat Actors Using Ephemeral Port 60102 for Covert Malware Communications

Threat Actors Using Ephemeral Port 60102 for Covert Malware Communications

Published on

SIEM as a Service

Follow Us on Google News

Recent cybersecurity investigations have uncovered a sophisticated technique employed by threat actors to evade detection during malware distribution.

Attackers are leveraging ephemeral port 60102, typically reserved for temporary communications, as a service port for covert malware transmission.

This approach bypasses traditional monitoring systems, which often focus on scanning standard service ports such as 80 or 443.

Unconventional Port Usage in Malware Distribution

The attack begins with a successful password-guessing attempt, granting attackers access to a target system.

Once inside, the malicious actor executes commands to download malware from a remote server via HTTP using port 60102.

Tools like curl, wget, and direct TCP connections are employed to ensure the payload is retrieved, even if one method fails.

The server hosting the malwareidentified as an IP address based in Shanghai and owned by Tencent Cloud Computing Co., Ltd. has remained undetected by automated scanning tools like Shodan and GreyNoise due to its use of this nonstandard port.

Covert Malware Communications
Excerpt from cowrie JSON log detailing successful password guessing attack from source IP 8.133.192.98.

Challenges in Detection and Mitigation

The use of ephemeral ports for HTTP traffic poses significant challenges for cybersecurity professionals.

Automated scanners like Shodan typically scan a predefined list of ports, which does not include port 60102.

Snapshot of HTTP service responses on nonstandard ports. Sourced from Shodan query for IP 220.180.76.126. 

Similarly, GreyNoise relies on honeypots to detect malicious activity but may not capture attacks targeting specific systems.

According to ISC, this gap in detection allows threat actors to operate under the radar, using these ephemeral ports as temporary conduits for malware distribution.

Analysis of the attack revealed that the malicious server does not exhibit continuous malicious behavior but serves as a passive repository for malware files.

This intermittent activity further complicates identification and classification efforts.

Additionally, the use of nonstandard ports suggests that attackers have customized their infrastructure to evade conventional detection mechanisms.

To counter this emerging threat, organizations should implement robust security measures:

  • Restrict Network Traffic: Limit inbound and outbound connections to authorized addresses and block HTTP traffic over unconventional ports like 60102.
  • Enhance Credential Security: Enforce strong password policies, remove unused accounts, and disable root login via SSH to mitigate brute force attacks.
  • Monitor Anomalous Connections: Use intrusion detection systems (IDS) or intrusion prevention systems (IPS) to flag unusual protocol-port pairings. Tools like Censys’s Universal Internet DataSet can aid in identifying nonstandard port usage.
  • File Download Monitoring: Track file downloads from untrusted sources and inspect encrypted traffic where possible.

While these measures can mitigate current threats, the increasing use of ephemeral ports for malicious purposes underscores the need for continuous vigilance.

Cybersecurity professionals must adapt their strategies and leverage advanced tools to detect and respond to such sophisticated tactics effectively.

Collect Threat Intelligence on the Latest Malware and Phishing Attacks with ANY.RUN TI Lookup -> Try for free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Silver Fox APT Hackers Target Healthcare Services to Steal Sensitive Data

A sophisticated cyber campaign orchestrated by the Chinese Advanced Persistent Threat (APT) group, Silver...

Ghostwriter Malware Targets Government Organizations with Weaponized XLS File

A new wave of cyberattacks attributed to the Ghostwriter Advanced Persistent Threat (APT) group...

LCRYX Ransomware Attacks Windows Machines by Blocking Registry Editor and Task Manager

The LCRYX ransomware, a malicious VBScript-based threat, has re-emerged in February 2025 after its...

App with Over 100,000 Downloads from Google Play Steals User Data and Blackmails

A financial management app named Finance Simplified has been revealed as a malicious tool...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Silver Fox APT Hackers Target Healthcare Services to Steal Sensitive Data

A sophisticated cyber campaign orchestrated by the Chinese Advanced Persistent Threat (APT) group, Silver...

Ghostwriter Malware Targets Government Organizations with Weaponized XLS File

A new wave of cyberattacks attributed to the Ghostwriter Advanced Persistent Threat (APT) group...

LCRYX Ransomware Attacks Windows Machines by Blocking Registry Editor and Task Manager

The LCRYX ransomware, a malicious VBScript-based threat, has re-emerged in February 2025 after its...