Top Risks

Cyberthreats Targeting Canada, Winter 2019

The Canadian threat landscape was characterized by a large amount of attack traffic from in-county systems, which can be the most difficult to filter.
April 03, 2020
13 min. read

F5 Labs, in conjunction with our partner Baffin Bay Networks, researches global attack traffic region to region to gain a deeper understanding of the cyberthreat landscape. Aside from attack campaigns targeting the entire Internet (IPv4 address space), the attack landscape varies regionally in terms of sources, targets, and attack types. In addition, targeted ports expose regional differences in IT norms when it comes to the way nonstandard ports are used for HTTP and SSH.

In this latest data collection, we looked at malicious traffic over the same 90-day period—October 1, 2019, through December 31, 2019—in the United States, Canada, Europe, Russia, the Middle East, Asia (excluding China), and Australia. Our sensors and tracking systems are constantly evolving, which gives us a unique snapshot of the threat landscape at any given time. The attack landscape targeting systems in Canada during the winter of 2019 was characterized by a large amount of in-country attack traffic aimed at Canadian systems.

  • OVH SAS hosted the top six IP addresses, all geolocated in Canada, which sent a substantial amount of traffic toward Canadian systems.
  • Three out of 10 of the top attacking IP addresses were engaged in abusive port scanning and credential stuffing attacks against systems in Canada, targeting RFB/VNC port 5900, which was noted in the fall of 2019 and continued during this time period. These attacks were seen around the world.
  • Canada itself was the top source traffic country targeting Canadian systems. We observed over four times as much attack traffic coming from in-country systems than from Russia, the source country in second position.
  • The United States and Canada had identical top attacked ports during this time period, indicating that attack campaigns may have had a North American geographical focus. Attackers were especially interested in SMB and SSH. The top targeted port, SMB port 445, was commonly targeted globally because exploiting a vulnerability on this service can give a malicious actor access to the entire system.

Top Source Traffic Countries

Before we look at the “top source traffic countries,” it’s important to clarify that we’re talking about the geographical source of IP addresses. The phrase “top source traffic countries” does not necessarily mean that the country itself, individuals, or organizations based in that country were responsible for the malicious traffic. The attack traffic could have come through a proxy server, compromised system, or IoT device with IP addresses assigned in a particular country. For expediency, we refer to these as “top source traffic countries.”

Globally, the most attack traffic was seen coming out of IP addresses assigned in Russia (see Figure 1). Notably, Russia also appears in the top source traffic countries for Europe. However, we cannot assign attribution on this traffic because we only have the geolocation of the IP addresses. We’ve seen a large increase in traffic coming out of Russia and Moldova related to the RFB/VNC port 5900 targeting we saw starting in the summer of 2019, which we are still actively investigating. Italy, Singapore, the United States, and the Netherlands round out the top five for sources of global attack traffic. The full top 10 source traffic countries attacked all regions of the world. Moldova is a relative newcomer to this list, again due to the global RFB/VNC port 5900 attack campaign.

Figure 1: Top source traffic countries of global attack traffic, October 1, 2019–December 31, 2019

A large amount of in-country attack traffic was destined for Canadian systems during the winter of 2019 (see Figure 2). About four times as much attack traffic was seen originating inside Canada destined for Canadian systems than originated in Russia, the second position source traffic country. In-country traffic can be the hardest for enterprises to filter out since they want to remain accessible to their in-region customers. It’s impossible to block traffic based on geolocation; instead businesses need to employ behavioral blocking techniques, which is more difficult.

Notably, the United States was in sixth position targeting systems in Canada. For the U.S. threat landscape, in-region traffic was a much bigger threat. This highlights the differences that two neighboring countries may experience in their threat landscapes.

The other top source traffic countries targeting systems in the Canadian threat landscape were all seen targeting other regions of the world, as well.

Figure 2. Top source traffic countries of attacks destined for Canadian systems, October 1, 2019–December 31, 2019

Top Attacking Organizations (ASNs)

Cloud computing company OVH SAS accounted for the majority of attacks directed toward Canadian systems (see Figure 3). For these attacks, OVH SAS hosted the top six Canadian IP addresses launching attacks destined for in-country systems. This was different from Australia and Asian threat landscapes during the same time period, where OVH SAS was also in first position but hosted malicious IP addresses geolocated in Singapore.

In second position was Hostkey B.v., another hosting provider that we saw in attack traffic around the world. The IP addresses this ASN hosted, primarily in Russia, were involved in abusive port scanning and web application attacks, along with targeting RFB/VNC port 5900 with credential stuffing attacks. We saw these IP addresses and Hostkey B.v. targeting all regions of the world.

Along with some of the IP addresses Hostkey B.v. hosted, systems around the world received attacks targeting RFB/VNC port 5900 from RM Engineering, hosted in Moldova. RM Engineering is new to our top threat actor network tracking as of June 2019, when the global campaign targeting RFB began, unlike OVH SAS, which for years has routinely shown up on top attacking network lists in our Hunt for IoT Report series.

In Canada, the rest of the top attacking ASNs followed similar patterns to the rest of the world.

Figure 3. Source ASNs of attacks targeting Canadian systems, October 1, 2019–December 31, 2019

Top Attacking IP Addresses

Thirty-eight percent of the top attacking IP addresses directed at Canadian systems targeted only systems in Canada (see Figure 4). This includes the top two attacking IP addresses. The top attacking IP address was involved with abusive port scanning targeting SMB port 445 and MS SQL port 1433. Attackers were clearly interested in web application and web application database protocols. The IP address in second position was involved in RFB/VNC port 5900 scanning, which matches the activity we observed around the world.

Figure 4. Top 25 IP addresses attacking Canadian targets, October 1, 2019–December 31, 2019

Attack Types of Top Attacking IP Addresses

Many of the IP addresses seen attacking Canadian systems during the winter of 2019 were involved in abusive port scanning activity (see Table 1). As noted in the Top Target Ports section, Microsoft SMB on port 445 was the highest targeted port, which was seen across all of the top attacking IP addresses. We continue to observe high levels of attack traffic pointed toward RFB/VNC port 5900, and as our sensor stack evolves, we notice more IP addresses targeting SMB port 445 at higher rates. Overall, the attacks seen in Canada are in line with the threat landscapes observed in other regions.

Source IP Address Attack Type ASN Source Country Normalized Attack Count
192.99.140.91 Port Scanning: MS SMB port 445, MS SQL port 1433 OVH SAS Canada 4,134,779
192.99.194.18 Port Scanning: RFB/VNC port 5900 OVH SAS Canada 3,731,105
192.99.3.173 Port Scanning: SMB port 445, MS SQL port 1433 OVH SAS Canada 1,365,032
192.99.86.53 Port Scanning: SMB port 445, MS SQL port 1433 OVH SAS Canada  1,078,381
192.99.222.16 Port Scanning: MS SQL port 1433, SMB port 445 
Malware Uploads: SMB port 445
OVH SAS Canada  946,551
192.99.215.169 Port Scanning: MS SQL port 1433, SMB port 445 OVH SAS Canada 773,081
185.156.177.44 Port Scanning: Radan HTTP port 8088, Alt SSH Port 2222, MS RDP port 3389, Telnet Port 23 Hostkey B.v. Russia 646,101
193.188.22.114 Port Scanning: SMB port 445, MS SQL port 1433 Hostkey B.v. Russia 644,433
185.156.177.11 Port Scanning: RFB/VNC port 5900 Hostkey B.v. Russia 636,703
185.153.198.197 Credential Stuffing: RFB/VNC port 5900 RM Engineering Moldova 414,632
185.153.197.251 Port Scanning: 6 unique ports RM Engineering Moldova 399,210
185.153.196.159 Credential Stuffing: RFB/VNC port 5900 RM Engineering Moldova 353,434
212.80.217.139 Port Scanning: 48 unique ports Serverius Holding B.V. Netherlands 315,562
148.251.20.134 Port Scanning: HTTPS port 443, SSH port 22, HTTP port 80, SMTP port 25 Hetzner Online GmbH Germany 213,357
148.251.20.137 Port Scanning: HTTPS port 443, HTTP port 80, SSH port 22, SMTP port 25 Hetzner Online GmbH Germany 213,321
192.99.196.187 Port Scanning: Netbios port 139, MS SQL port 1433, SMB port 445
Malware Uploads: SMB port 445
OVH SAS Canada 191,320
52.58.75.133 Port Scanning: 443, 445, HTTP port 80 Amazon.com Germany 185,715
52.57.70.66 Port Scanning: 6 unique ports Amazon.com Germany 145,700
35.158.151.206 Port Scanning: 6 unique ports Amazon.com Germany 142,250
212.83.172.140 Port Scanning: HTTPS port 443, DNS port 53, HTTP port 80, SSH port 22 Online S.a.s. France 123,063
185.40.13.3 Port Scanning: RFB/VNC port 5900 & 5901 GTECH S.p.A. Italy 115,605
211.44.226.158 Port Scanning: SMB port 445, MS SQL port 1433 SK Broadband Co Ltd South Korea 104,049
185.56.252.57 Port Scanning: MS RDP port 3389, port 5909, RFB/VNC port 5900
Credential Stuffing: RFB/VNC port 5900
Bellnet Limited Portugal 102,223
112.175.124.2 Port Scanning: 61 unique ports Korea Telecom South Korea 101,242
185.234.218.16 Port Scanning: SMB port 445, WebLogic port 7001, 8080, MS SQL port 1433
HTTP Attacks: Alt-HTTP port 8080
Malware Uploads: SMB port 445
Sprint S.A. Ireland 73,268

Table 1. Top attacking IP addresses and their attack types targeting Canadian systems, October 1, 2019–December 31, 2019

Top Targeted Ports

Looking at the destination ports of the attacks helps us understand what types of systems attackers are targeting (see Figure 5). SMB port 445 is a common port where threat actors attempt to upload malware, and it was the top attacked port globally. Compared to the fall regional perspectives, the sheer volume of the SMB traffic is much lower. This can be attributed to constantly updating and evolving our sensor stack. Typically we expect SMB port 445 to be a top targeted port, which has been the case since the release of the EternalBlue exploit in April 2017. In a distant second place was RFB/VNC port 5900, which was attacked around the world during this time period. However, targeting RFB/VNC port 5900 is not typically at the top of the list. F5 Labs first noticed this activity in May 2019 and we continue to actively investigate this worldwide IPv4 activity.

Another commonly attacked port, SSH port 22, was the third most attacked port during this period, followed by SMTP port 25, and web traffic on ports 80 and 443. Database ports (MS SQL and PostgreSQL) were also targeted in Canada, indicating that attackers are especially interested in access and web application attacks. Databases were not targeted in every region of the world during this time period, indicating that threat actors were especially focused on getting information from these where they may be vulnerable. The United States and Canada have identical top attacked ports during this time period, indicating that attack campaigns may have had a North American geographical focus.

Figure 5. Top 20 ports attacked in Canada, October 1, 2019–December 31, 2019

Conclusion

In general, the best approach a security team can take as defenders in this modern threat landscape is one of “assume breach.” This is not a FUD (fear, uncertainty, and doubt) position, this is a realistic one backed up by the volume of attack traffic all Internet-connected systems receive, the likelihood of vulnerabilities existing, and the number of compromised credentials available to attackers. When you take an “assume breach” defensive position, you collect attack traffic and monitor your logs. You can compare this high-level attack data to the attack traffic directly hitting your own network. This will help you rule out run-of-the-mill attack traffic and also help you determine whether you are being targeted, in which case, investigating the attack sources and patterns is a worthwhile activity.

Any of the top targeted ports that do not absolutely require unfettered Internet access should be locked down as soon as possible. And because attackers know default vendor credentials, all systems should be hardened before being deployed and protected with multifactor authentication.

Additionally, the volume of credentials breached in 2017 was so large that usernames and passwords should be considered “public.” Therefore, all organizations should have credential stuffing protection in place—particularly for any system that allows remote authentication. See F5 Labs report Lessons Learned from a Decade of Data Breaches for more on these breached passwords.

Security Controls

To mitigate the types of attacks discussed here, we recommend putting in place the following security controls:

Technical
Preventative
  • Use firewalls to restrict unnecessary access to commonly attacked and publicly exposed ports.
  • Use a web application firewall to protect against common web application attacks.
  • Prioritize risk mitigation for commonly attacked ports that require external access (like HTTP and SSH).
  • Never expose internal databases publicly and restrict access to internal data on a need-to-know basis.
  • For remote administration, migrate from Telnet to SSH and implement brute force restrictions.
  • Disable vendor default credentials on all systems.
  • Implement multifactor authentication for all remote administrative access and any web login.
  • Implement geographic IP address blocking of commonly attacking countries that your organization does not need to communicate with.
Administrative
Preventative
  • Enforce system hardening and test all systems for the existence of vendor default credentials (commonly used in SSH brute force attacks).
  • Conduct security awareness training to ensure employees know how systems and data are targeted, and specifically how they are targeted with phishing attacks that can lead to credential theft, malware, and breaches.
Join the Discussion
Authors & Contributors
Sara Boddy (Author)

What's trending?

Forward and Reverse Shells
Forward and Reverse Shells
09/15/2023 article 5 min. read
Web Shells: Understanding Attackers’ Tools and Techniques
Web Shells: Understanding Attackers’ Tools and Techniques
07/06/2023 article 6 min. read
What Is Zero Trust Architecture (ZTA)?
What Is Zero Trust Architecture (ZTA)?
07/05/2022 article 13 min. read