SMTP on Port 26/TCPedit

This rule detects events that may indicate use of SMTP on TCP port 26. This port is commonly used by several popular mail transfer agents to deconflict with the default SMTP port 25. This port has also been used by a malware family called BadPatch for command and control of Windows systems.

Rule type: query

Rule indices:

  • auditbeat-*
  • filebeat-*
  • packetbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Network
  • Threat Detection
  • Command and Control
  • Host

Version: 8 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Servers that process email traffic may cause false positives and should be excluded from this rule as this is expected behavior.

Rule queryedit

event.category:(network or network_traffic) and network.transport:tcp
and (destination.port:26 or (event.dataset:zeek.smtp and
destination.port:26))

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 8 (7.14.0 release)
  • Updated query, changed from:

    event.category:(network or network_traffic) and network.transport:tcp
    and (destination.port:26 or (event.dataset:zeek.smtp and
    destination.port:26))
Version 7 (7.12.0 release)
  • Formatting only
Version 6 (7.11.2 release)
  • Formatting only
Version 5 (7.11.0 release)
  • Formatting only
Version 4 (7.10.0 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    network.transport:tcp and destination.port:26
Version 2 (7.6.1 release)
  • Removed auditbeat-*, packetbeat-*, and winlogbeat-* from the rule indices.