Blog
/
AI
/
September 4, 2022

The Cyber Security Shortages Holding Back Numerous Countries

Many emerging markets in the Global South suffer from ineffective cyber legislation and crippling skill shortages. Learn how these markets need protection.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
David Masson
VP, Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
04
Sep 2022

As a flurry of tech startup investment driven by the pandemic tailed off in the second quarter of 2022, funding for startups fell globally by 23%, the largest drop in over a decade. In Africa, however, that funding doubled over the same period. The continent has seen a wave of venture capital from within and without, and increasing numbers of ‘unicorns’ – startups valued at over $1 billion. 

For investors, the continent is steadily becoming a safer bet, but certain concerns remain, not least of which is the cyber-reliance of many African nations and businesses. A 2021 report by Interpol suggests that the continent’s GDP is reduced by up to 10% (equivalent to $4.12 billion in 2021) by cybercrime alone. If emerging markets like Nigeria, South Africa, and Kenya are to continue drawing investment, they’ll need to match business innovation with more effective security measures.

The Cost of a Continental Skill Shortage

Cyber skill shortages remain an issue in many Global South markets, meaning the impact of common threats is effectively magnified when they hit organizations in these nations. Having the expertise on hand to reduce time-to-response and take decisive, effective remediation action can be the difference between a bullet point on a threat report and a fully-fledged attack.

Many cyber professionals will think of WannaCry, a ransomware attack which affected over 200,000 devices in 2017, as a threat of the past, its relevance consigned to the months after its first appearance. For countries in Latin America and the Caribbean, however, it remains a prevalent and punishing tool, and continues to target thousands of systems: the highest number of WannaCry attacks are consistently seen in Brazil, Ecuador, and Chile. Why is so much damage still being wrought by a ransomware strain which was largely thrown into obsolescence in the Global North years ago? Think tanks like the RUSI attribute it to a lack of IT professionals and the slow uptake of new security standards in regions which are otherwise enjoying rapid digitalization. 

The discordance between internet penetration rates and cyber security capabilities is even more pronounced in Africa. An estimate made in 2018 suggested that there were only 7,000 certified security professionals in the continent, one for every 177,000 people. In the US, comparatively, the figure was one for every 330 people. Even adjusting for Africa’s reduced internet penetration rate, the figure remains one professional for every 45,140 internet users. 

The result of this is that 9 in every 10 African businesses are said to operate without necessary cyber security protocols in place. If the continent continues to draw investment without making big strides in its cyber security measures, its rapidly growing base of potential victims (Africa’s internet using population numbers over 650 million, massively outstripping North America’s 350 million) will draw increasing numbers of cyber-attacks.

Attackers Destabilize the Market

There is already evidence that attackers are beginning to take notice. Interpol cites a report claiming that in the first months of 2021, African organizations saw the highest increase in ransomware attacks of any region. But it is the efficacy, rather than frequency, of attacks on Global South nations which will be most concerning to investors seeking stability. 

Last year in South Africa, several major trade ports were brought to a halt by a ransomware attack on Transnet and, just a few months later, the country’s justice department was brought down in a similar attack. In Costa Rica earlier this year, the ransomware group Conti successfully locked down several government systems and threatened to overthrow the presiding government if ransom payments were not made, leading President Chaves to declare a national state of emergency. Organizations operating critical national infrastructure are particularly attractive to attackers, as the disruption caused by their downtime makes it easier to extort a generous ransom. These attacks are also high-profile, often internationally so. 

High-profile attacks can greatly affect the confidence of investors and potential business partners. A KPMG report on cyber risks in emerging markets explains: “Those suppliers handling confidential third-party data in emerging markets that are able to demonstrate strong security posture around that data are likely to be more attractive and potentially able to win more business.” Organizations in countries with generally weaker cyber security practices should be looking at tools to put the concerns of potential partners and investors at ease. Ideally these should be AI-driven tools which not only stop old, known threats, but also those headline-grabbing novel attacks and zero days.

Protecting Progress

Many Global South governments are now taking steps to address cybercrime concerns, and bring legislation up to global standards. Last year, South Africa’s President Cyril Ramaphosa signed the Cybercrimes and Cybersecurity Act, placing new breach reporting responsibilities on organizations. Similar acts were passed in nations such as Zambia and Ecuador the same year.

International cooperation on the issue of cyber security is also more common: the Convention on Cyber-security and Personal Data Protection adopted by the African Union's 55 member states in 2014 has now been ratified by thirteen nations, while in July of this year, delegates from Bangladesh, Bhutan, India, Myanmar, Nepal, Sri Lanka, and Thailand gathered for the inaugural BIMSTEC (Bay of Bengal Initiative for Multi-Sectoral Technical and Economic Cooperation) meeting on cyber security cooperation

These are important steps, but legislation and discussion will do little if organizations do not take action in their wake. As we stressed in our recent blog on modern cyber warfare, the involvement of the private sector in government directives is crucial to tackling widespread cyber threats. Togo’s Minister of Digital Economy stressed this fact when he announced the new African Centre for Coordination and Research in Cybersecurity last month: “Our partnership model with the private sector is an innovative approach that we want to showcase to inspire other countries for safer cyberspace on the continent.”

For emerging markets to thrive globally, the organizations within them need to recognize the growing target on their backs, and protect themselves and their data from increasing numbers of sophisticated cyber-attacks. Addressing crippling skill shortages may seem like a long-term – even generational – plan, but with the right tools it can be done almost immediately. AI solutions like Darktrace can autonomously prevent, detect, and respond to attacks, buying back hours for security professionals, and augmenting the ability of small teams to tackle numerous complex threats simultaneously. Darktrace PREVENT preempts attackers and continuously hardens defenses, ensuring that organizations are prepared for novel threats, rather than falling victim to old ransomware strains.

The economic significance of cyber resilience has become undeniable. With proper security investment, emerging markets and Global South nations can hold onto the billions being lost to cyber-attack costs, and continue to focus on business growth and innovation.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
David Masson
VP, Field CISO

More in this series

No items found.

Blog

/

/

April 24, 2025

The Importance of NDR in Resilient XDR

picture of hands typing on laptop Default blog imageDefault blog image

As threat actors become more adept at targeting and disabling EDR agents, relying solely on endpoint detection leaves critical blind spots.

Network detection and response (NDR) offers the visibility and resilience needed to catch what EDR can’t especially in environments with unmanaged devices or advanced threats that evade local controls.

This blog explores how threat actors can disable or bypass EDR-based XDR solutions and demonstrates how Darktrace’s approach to NDR closes the resulting security gaps with Self-Learning AI that enables autonomous, real-time detection and response.

Threat actors see local security agents as targets

Recent research by security firms has highlighted ‘EDR killers’: tools that deliberately target EDR agents to disable or damage them. These include the known malicious tool EDRKillShifter, the open source EDRSilencer, EDRSandblast and variants of Terminator, and even the legitimate business application HRSword.

The attack surface of any endpoint agent is inevitably large, whether the software is challenged directly, by contesting its local visibility and access mechanisms, or by targeting the Operating System it relies upon. Additionally, threat actors can readily access and analyze EDR tools, and due to their uniformity across environments an exploit proven in a lab setting will likely succeed elsewhere.

Sophos have performed deep research into the EDRShiftKiller tool, which ESET have separately shown became accessible to multiple threat actor groups. Cisco Talos have reported via TheRegister observing significant success rates when an EDR kill was attempted by ransomware actors.

With the local EDR agent silently disabled or evaded, how will the threat be discovered?

What are the limitations of relying solely on EDR?

Cyber attackers will inevitably break through boundary defences, through innovation or trickery or exploiting zero-days. Preventive measures can reduce but not completely stop this. The attackers will always then want to expand beyond their initial access point to achieve persistence and discover and reach high value targets within the business. This is the primary domain of network activity monitoring and NDR, which includes responsibility for securing the many devices that cannot run endpoint agents.

In the insights from a CISA Red Team assessment of a US CNI organization, the Red Team was able to maintain access over the course of months and achieve their target outcomes. The top lesson learned in the report was:

“The assessed organization had insufficient technical controls to prevent and detect malicious activity. The organization relied too heavily on host-based endpoint detection and response (EDR) solutions and did not implement sufficient network layer protections.”

This proves that partial, isolated viewpoints are not sufficient to track and analyze what is fundamentally a connected problem – and without the added visibility and detection capabilities of NDR, any downstream SIEM or MDR services also still have nothing to work with.

Why is network detection & response (NDR) critical?

An effective NDR finds threats that disable or can’t be seen by local security agents and generally operates out-of-band, acquiring data from infrastructure such as traffic mirroring from physical or virtual switches. This means that the security system is extremely inaccessible to a threat actor at any stage.

An advanced NDR such as Darktrace / NETWORK is fully capable of detecting even high-end novel and unknown threats.

Detecting exploitation of Ivanti CS/PS with Darktrace / NETWORK

On January 9th 2025, two new vulnerabilities were disclosed in Ivanti Connect Secure and Policy Secure appliances that were under malicious exploitation. Perimeter devices, like Ivanti VPNs, are designed to keep threat actors out of a network, so it's quite serious when these devices are vulnerable.

An NDR solution is critical because it provides network-wide visibility for detecting lateral movement and threats that an EDR might miss, such as identifying command and control sessions (C2) and data exfiltration, even when hidden within encrypted traffic and which an EDR alone may not detect.

Darktrace initially detected suspicious activity connected with the exploitation of CVE-2025-0282 on December 29, 2024 – 11 days before the public disclosure of the vulnerability, this early detection highlights the benefits of an anomaly-based network detection method.

Throughout the campaign and based on the network telemetry available to Darktrace, a wide range of malicious activities were identified, including the malicious use of administrative credentials, the download of suspicious files, and network scanning in the cases investigated.

Darktrace / NETWORK’s autonomous response capabilities played a critical role in containment by autonomously blocking suspicious connections and enforcing normal behavior patterns. At the same time, Darktrace Cyber AI Analyst™ automatically investigated and correlated the anomalous activity into cohesive incidents, revealing the full scope of the compromise.

This case highlights the importance of real-time, AI-driven network monitoring to detect and disrupt stealthy post-exploitation techniques targeting unmanaged or unprotected systems.

Unlocking adaptive protection for evolving cyber risks

Darktrace / NETWORK uses unique AI engines that learn what is normal behavior for an organization’s entire network, continuously analyzing, mapping and modeling every connection to create a full picture of your devices, identities, connections, and potential attack paths.

With its ability to uncover previously unknown threats as well as detect known threats using signatures and threat intelligence, Darktrace is an essential layer of the security stack. Darktrace has helped secure customers against attacks including 2024 threat actor campaigns against Fortinet’s FortiManager , Palo Alto firewall devices, and more.  

Stay tuned for part II of this series which dives deeper into the differences between NDR types.

Credit to Nathaniel Jones VP, Security & AI Strategy, FCISO & Ashanka Iddya, Senior Director of Product Marketing for their contribution to this blog.

Continue reading
About the author
Nathaniel Jones
VP, Security & AI Strategy, Field CISO

Blog

/

/

April 22, 2025

Obfuscation Overdrive: Next-Gen Cryptojacking with Layers

man looking at multiple computer screensDefault blog imageDefault blog image

Out of all the services honeypotted by Darktrace, Docker is the most commonly attacked, with new strains of malware emerging daily. This blog will analyze a novel malware campaign with a unique obfuscation technique and a new cryptojacking technique.

What is obfuscation?

Obfuscation is a common technique employed by threat actors to prevent signature-based detection of their code, and to make analysis more difficult. This novel campaign uses an interesting technique of obfuscating its payload.

Docker image analysis

The attack begins with a request to launch a container from Docker Hub, specifically the kazutod/tene:ten image. Using Docker Hub’s layer viewer, an analyst can quickly identify what the container is designed to do. In this case, the container is designed to run the ten.py script which is built into itself.

 Docker Hub Image Layers, referencing the script ten.py.
Figure 1: Docker Hub Image Layers, referencing the script ten.py.

To gain more information on the Python file, Docker’s built in tooling can be used to download the image (docker pull kazutod/tene:ten) and then save it into a format that is easier to work with (docker image save kazutod/tene:ten -o tene.tar). It can then be extracted as a regular tar file for further investigation.

Extraction of the resulting tar file.
Figure 2: Extraction of the resulting tar file.

The Docker image uses the OCI format, which is a little different to a regular file system. Instead of having a static folder of files, the image consists of layers. Indeed, when running the file command over the sha256 directory, each layer is shown as a tar file, along with a JSON metadata file.

Output of the file command over the sha256 directory.
Figure 3: Output of the file command over the sha256 directory.

As the detailed layers are not necessary for analysis, a single command can be used to extract all of them into a single directory, recreating what the container file system would look like:

find blobs/sha256 -type f -exec sh -c 'file "{}" | grep -q "tar archive" && tar -xf "{}" -C root_dir' \;

Result of running the command above.
Figure 4: Result of running the command above.

The find command can then be used to quickly locate where the ten.py script is.

find root_dir -name ten.py

root_dir/app/ten.py

Details of the above ten.py script.
Figure 5: Details of the above ten.py script.

This may look complicated at first glance, however after breaking it down, it is fairly simple. The script defines a lambda function (effectively a variable that contains executable code) and runs zlib decompress on the output of base64 decode, which is run on the reversed input. The script then runs the lambda function with an input of the base64 string, and then passes it to exec, which runs the decoded string as Python code.

To help illustrate this, the code can be cleaned up to this simplified function:

def decode(input):
   reversed = input[::-1]

   decoded = base64.decode(reversed)
   decompressed = zlib.decompress(decoded)
   return decompressed

decoded_string = decode(the_big_text_blob)
exec(decoded_string) # run the decoded string

This can then be set up as a recipe in Cyberchef, an online tool for data manipulation, to decode it.

Use of Cyberchef to decode the ten.py script.
Figure 6: Use of Cyberchef to decode the ten.py script.

The decoded payload calls the decode function again and puts the output into exec. Copy and pasting the new payload into the input shows that it does this another time. Instead of copy-pasting the output into the input all day, a quick script can be used to decode this.

The script below uses the decode function from earlier in order to decode the base64 data and then uses some simple string manipulation to get to the next payload. The script will run this over and over until something interesting happens.

# Decode the initial base64

decoded = decode(initial)
# Remove the first 11 characters and last 3

# so we just have the next base64 string

clamped = decoded[11:-3]

for i in range(1, 100):
   # Decode the new payload

   decoded = decode(clamped)
   # Print it with the current step so we

   # can see what’s going on

   print(f"Step {i}")

   print(decoded)
   # Fetch the next base64 string from the

   # output, so the next loop iteration will

   # decode it

   clamped = decoded[11:-3]

Result of the 63rd iteration of this script.
Figure 7: Result of the 63rd iteration of this script.

After 63 iterations, the script returns actual code, accompanied by an error from the decode function as a stopping condition was never defined. It not clear what the attacker’s motive to perform so many layers of obfuscation was, as one round of obfuscation versus several likely would not make any meaningful difference to bypassing signature analysis. It’s possible this is an attempt to stop analysts or other hackers from reverse engineering the code. However,  it took a matter of minutes to thwart their efforts.

Cryptojacking 2.0?

Cleaned up version of the de-obfuscated code.
Figure 8: Cleaned up version of the de-obfuscated code.

The cleaned up code indicates that the malware attempts to set up a connection to teneo[.]pro, which appears to belong to a Web3 startup company.

Teneo appears to be a legitimate company, with Crunchbase reporting that they have raised USD 3 million as part of their seed round [1]. Their service allows users to join a decentralized network, to “make sure their data benefits you” [2]. Practically, their node functions as a distributed social media scraper. In exchange for doing so, users are rewarded with “Teneo Points”, which are a private crypto token.

The malware script simply connects to the websocket and sends keep-alive pings in order to gain more points from Teneo and does not do any actual scraping. Based on the website, most of the rewards are gated behind the number of heartbeats performed, which is likely why this works [2].

Checking out the attacker’s dockerhub profile, this sort of attack seems to be their modus operandi. The most recent container runs an instance of the nexus network client, which is a project to perform distributed zero-knowledge compute tasks in exchange for cryptocurrency.

Typically, traditional cryptojacking attacks rely on using XMRig to directly mine cryptocurrency, however as XMRig is highly detected, attackers are shifting to alternative methods of generating crypto. Whether this is more profitable remains to be seen. There is not currently an easy way to determine the earnings of the attackers due to the more “closed” nature of the private tokens. Translating a user ID to a wallet address does not appear to be possible, and there is limited public information about the tokens themselves. For example, the Teneo token is listed as “preview only” on CoinGecko, with no price information available.

Conclusion

This blog explores an example of Python obfuscation and how to unravel it. Obfuscation remains a ubiquitous technique employed by the majority of malware to aid in detection/defense evasion and being able to de-obfuscate code is an important skill for analysts to possess.

We have also seen this new avenue of cryptominers being deployed, demonstrating that attackers’ techniques are still evolving - even tried and tested fields. The illegitimate use of legitimate tools to obtain rewards is an increasingly common vector. For example,  as has been previously documented, 9hits has been used maliciously to earn rewards for the attack in a similar fashion.

Docker remains a highly targeted service, and system administrators need to take steps to ensure it is secure. In general, Docker should never be exposed to the wider internet unless absolutely necessary, and if it is necessary both authentication and firewalling should be employed to ensure only authorized users are able to access the service. Attacks happen every minute, and even leaving the service open for a short period of time may result in a serious compromise.

References

1. https://www.crunchbase.com/funding_round/teneo-protocol-seed--a8ff2ad4

2. https://teneo.pro/

Continue reading
About the author
Nate Bill
Threat Researcher
Your data. Our AI.
Elevate your network security with Darktrace AI