Blog
/
Network
/
February 15, 2024

Detecting & Containing Gootloader Malware

Learn how Darktrace helps detect and contain multi-functional threats like the Gootloader malware. Stay ahead of cyber threats with Darktrace AI solutions.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Ashiq Shafee
Cyber Security Analyst
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
15
Feb 2024

What is multi-functional malware?

While traditional malware variants were designed with one specific objective in mind, the emergence of multi-functional malware, such as loader malware, means that organizations are likely to be confronted with multiple malicious tools and strains of malware at once. These threats often have non-linear attack patterns and kill chains that can quickly adapt and progress quicker than human security teams are able to react. Therefore, it is more important than ever for organizations to adopt an anomaly approach to combat increasingly versatile and fast-moving threats.

Example of Multi-functional malware

One example of a multi-functional malware recently observed by Darktrace can be seen in Gootloader, a multi-payload loader variant that has been observed in the wild since 2020. It is known to primarily target Windows-based systems across multiple industries in the US, Canada, France, Germany, and South Korea [1].  

How does Gootloader malware work?

Once installed on a target network, Gootloader can download additional malicious payloads that allow threat actors to carry out a range of harmful activities, such as stealing sensitive information or encrypting files for ransom.

The Gootloader malware is known to infect networks via search engine optimization (SEO) poisoning, directing users searching for legitimate documents to compromised websites hosting a malicious payload masquerading as the desired file.

If the malware remains undetected, it paves the way for a second stage payload known as Gootkit, which functions as a banking trojan and information-stealer, or other malware tools including Cobalt Strike and Osiris [2].

Darktrace detection of Gootloader malware

In late 2023, Darktrace observed one instance of Gootloader affecting a customer in the US. Thanks to its anomaly-focused approach, Darktrace quickly identified the anomalous activity surrounding this emerging attack and brought it to the immediate attention of the customer’s security team. All the while, Darktrace's Autonomous Response was in place and able to autonomously intervene, containing the suspicious activity and ensuring the Gootloader compromise could not progress any further.

Autonomous Response was in place and able to autonomously intervene, containing the suspicious activity and ensuring the Gootloader compromise could not progress any further.

In September 2023, Darktrace identified an instance of the Gootloader malware attempting to propagate within the network of a customer in the US. Darktrace identified the first indications of the compromise when it detected a device beaconing to an unusual external location and performing network scanning. Following this, the device was observed making additional command-and-control (C2) connections, before finally downloading an executable (.exe) file which likely represented the download of a further malicious payload.

As this customer had subscribed to the Proactive Notification Service (PTN), the suspicious activity was escalated to the Darktrace Security Operations Center (SOC) for further investigation by Darktrace’s expert analysts. The SOC team were able to promptly triage the incident and advise urgent follow-up actions.

Gootloader Attack Overview

Figure 1: Timeline of Anomalous Activities seen on the breach device.

Initial Beaconing and Scanning Activity

On September 21, 2023, Darktrace observed the first indications of compromise on the network when a device began to make regular connections to an external endpoint that was considered extremely rare for the network, namely ‘analyzetest[.]ir’.

Although the endpoint did not overtly seem malicious in nature (it appeared to be related to laboratory testing), Darktrace recognized that it had never previously been seen on the customer’s network and therefore should be treated with caution.  This initial beaconing activity was just the beginning of the malicious C2 communications, with several additional instances of beaconing detected to numerous suspicious endpoints, including funadhoo.gov[.]mv, tdgroup[.]ru’ and ‘army.mil[.]ng.

Figure 2: Initial beaconing activity detected on the breach device.

Soon thereafter, Darktrace detected the device performing internal reconnaissance, with an unusually large number of connections to other internal locations observed. This scanning activity appeared to primarily be targeting the SMB protocol by scanning port 445.

Within seconds of Darktrace's detection of this suspicious SMB scanning activity, Darktrace's Autonomous Response moved to contain the compromise by blocking the device from connecting to port 445 and enforcing its ‘pattern of life’. Darktrace’s Self-Learning AI enables it to learn a device’s normal behavior and recognize if it deviates from this; by enforcing a pattern of life on an affected device, malicious activity is inhibited but the device is allowed to continue its expected activity, minimizing disruption to business operations.

Figure 3: The breach device Model Breach Event Log showing Darktrace identifying suspicious SMB scanning activity and the corresponding respose actions.

Following the initial detection of this anomalous activity, Darktrace’s Cyber AI Analyst launched an autonomous investigation into the beaconing and scanning activity and was able to connect these seemingly separate events into one incident. AI Analyst analyzes thousands of connections to hundreds of different endpoints at machine speed and then summarizes its findings in a single pane of glass, giving customers the necessary information to assess the threat and begin remediation if necessary. This significantly lessens the burden for human security teams, saving them previous time and resources, while ensuring they maintain full visibility over any suspicious activity on their network.

Figure 4: Cyber AI Analyst incident log summarizing the technical details of the device’s beaconing and scanning behavior.

Beaconing Continues

Darktrace continued to observe the device carrying out beaconing activity over the next few days, likely representing threat actors attempting to establish communication with their malicious infrastructure and setting up a foothold within the customer’s environment. In one such example, the device was seen connecting to the suspicious endpoint ‘fysiotherapie-panken[.]nl’. Multiple open-source intelligence (OSINT) vendors reported this endpoint to be a known malware delivery host [3].

Once again, Darktrace Autonomous Response was in place to quickly intervene in response to these suspicious external connection attempts. Over the course of several days, Darktrace blocked the offending device from connecting to suspicious endpoints via port 443 and enforced its pattern of life. These autonomous actions by Darktrace effectively mitigated and contained the attack, preventing it from escalating further along the kill chain and providing the customer’s security team crucial time to take act and employ their own remediation.

Figure 5: A sample of the Autonomous Response actions that was applied on the affected device.

Possible Payload Retrieval

A few days later, on September 26, 2023, Darktrace observed the affected device attempting to download a Windows Portable Executable via file transfer protocol (FTP) from the external location ‘ftp2[.]sim-networks[.]com’, which had never previously been seen on the network. This download likely represented the next step in the Gootloader infection, wherein additional malicious tooling is downloaded to further cement the malicious actors’ control over the device. In response, Darktrace immediately blocked the device from making any external connections, ensuring it could not download any suspicious files that may have rapidly escalated the attackers’ efforts.

Figure 6: DETECT’s identification of the offending device downloading a suspicious executable file via FTP.

The observed combination of beaconing activity and a suspicious file download triggered an Enhanced Monitoring breach, a high-fidelity DETECT model designed to detect activities that are more likely to be indicative of compromise. These models are monitored by the Darktrace SOC round the clock and investigated by Darktrace’s expert team of analysts as soon as suspicious activity emerges.

In this case, Darktrace’s SOC triaged the emerging activity and sent an additional notice directly to the customer’s security team, informing them of the compromise and advising on next steps. As this customer had subscribed to Darktrace’s Ask the Expert (ATE) service, they also had a team of expert analysts available to them at any time to aid their investigations.

Figure 7: Enhanced Monitoring Model investigated by the Darktrace SOC.

Conclusion

Loader malware variants such as Gootloader often lay the groundwork for further, potentially more severe threats to be deployed within compromised networks. As such, it is crucial for organizations and their security teams to identify these threats as soon as they emerge and ensure they are effectively contained before additional payloads, like information-stealing malware or ransomware, can be downloaded.

In this instance, Darktrace demonstrated its value when faced with a multi-payload threat by detecting Gootloader at the earliest stage and responding to it with swift targeted actions, halting any suspicious connections and preventing the download of any additional malicious tooling.

Darktrace DETECT recognized that the beaconing and scanning activity performed by the affected device represented a deviation from its expected behavior and was indicative of a potential network compromise. Meanwhile, Darktrace ensured that any suspicious activity was promptly shut down, buying crucial time for the customer’s security team to work with Darktrace’s SOC to investigate the threat and quarantine the compromised device.

Credit to: Ashiq Shafee, Cyber Security Analyst, Qing Hong Kwa, Senior Cyber Analyst and Deputy Analyst Team Lead, Singapore

Appendices

Darktrace DETECT Model Detections

Anomalous Connection / Rare External SSL Self-Signed

Device / Suspicious SMB Scanning Activity

Anomalous Connection / Young or Invalid Certificate SSL Connections to Rare

Compromise / High Volume of Connections with Beacon Score

Compromise / Beacon to Young Endpoint

Compromise / Beaconing Activity To External Rare

Compromise / Slow Beaconing Activity To External Rare

Compromise / Beacon for 4 Days

Anomalous Connection / Suspicious Expired SSL

Anomalous Connection / Multiple Failed Connections to Rare Endpoint

Compromise / Sustained SSL or HTTP Increase

Compromise / Large Number of Suspicious Successful Connections

Compromise / Large Number of Suspicious Failed Connections

Device / Large Number of Model Breaches

Anomalous File / FTP Executable from Rare External Location

Device / Initial Breach Chain Compromise

RESPOND Models

Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block

Antigena / Network / Significant Anomaly / Antigena Significant Anomaly from Client Block

Antigena / Network/Insider Threat/Antigena Network Scan Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Client Block

Antigena / Network / External Threat / Antigena Suspicious File Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Antigena / Network / External Threat / Antigena Suspicious Activity Block

List of Indicators of Compromise (IoCs)

Type

Hostname

IoCs + Description

explorer[.]ee - C2 Endpoint

fysiotherapie-panken[.]nl- C2 Endpoint

devcxp2019.theclearingexperience[.]com- C2 Endpoint

campsite.bplaced[.]net- C2 Endpoint

coup2pompes[.]fr- C2 Endpoint

analyzetest[.]ir- Possible C2 Endpoint

tdgroup[.]ru- C2 Endpoint

ciedespuys[.]com- C2 Endpoint

fi.sexydate[.]world- C2 Endpoint

funadhoo.gov[.]mv- C2 Endpoint

geying.qiwufeng[.]com- C2 Endpoint

goodcomix[.]fun- C2 Endpoint

ftp2[.]sim-networks[.]com- Possible Payload Download Host

MITRE ATT&CK Mapping

Tactic – Technique

Reconnaissance - Scanning IP blocks (T1595.001, T1595)

Command and Control - Web Protocols , Application Layer Protocol, One-Way Communication, External Proxy, Non-Application Layer Protocol, Non-Standard Port (T1071.001/T1071, T1071, T1102.003/T1102, T1090.002/T1090, T1095, T1571)

Collection – Man in the Browser (T1185)

Resource Development - Web Services, Malware (T1583.006/T1583, T1588.001/T1588)

Persistence - Browser Extensions (T1176)

References

1.     https://www.blackberry.com/us/en/solutions/endpoint-security/ransomware-protection/gootloader

2.     https://redcanary.com/threat-detection-report/threats/gootloader/

3.     https://www.virustotal.com/gui/domain/fysiotherapie-panken.nl

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Ashiq Shafee
Cyber Security Analyst

More in this series

No items found.

Blog

/

Network

/

May 16, 2025

Catching a RAT: How Darktrace neutralized AsyncRAT

woman working on laptopDefault blog imageDefault blog image

What is a RAT?

As the proliferation of new and more advanced cyber threats continues, the Remote Access Trojan (RAT) remains a classic tool in a threat actor's arsenal. RATs, whether standardized or custom-built, enable attackers to remotely control compromised devices, facilitating a range of malicious activities.

What is AsyncRAT?

Since its first appearance in 2019, AsyncRAT has become increasingly popular among a wide range of threat actors, including cybercriminals and advanced persistent threat (APT) groups.

Originally available on GitHub as a legitimate tool, its open-source nature has led to widespread exploitation. AsyncRAT has been used in numerous campaigns, including prolonged attacks on essential US infrastructure, and has even reportedly penetrated the Chinese cybercriminal underground market [1] [2].

How does AsyncRAT work?

Original source code analysis of AsyncRAT demonstrates that once installed, it establishes persistence via techniques such as creating scheduled tasks or registry keys and uses SeDebugPrivilege to gain elevated privileges [3].

Its key features include:

  • Keylogging
  • File search
  • Remote audio and camera access
  • Exfiltration techniques
  • Staging for final payload delivery

These are generally typical functions found in traditional RATs. However, it also boasts interesting anti-detection capabilities. Due to the popularity of Virtual Machines (VM) and sandboxes for dynamic analysis, this RAT checks for the manufacturer via the WMI query 'Select * from Win32_ComputerSystem' and looks for strings containing 'VMware' and 'VirtualBox' [4].

Darktrace’s coverage of AsyncRAT

In late 2024 and early 2025, Darktrace observed a spike in AsyncRAT activity across various customer environments. Multiple indicators of post-compromise were detected, including devices attempting or successfully connecting to endpoints associated with AsyncRAT.

On several occasions, Darktrace identified a clear association with AsyncRAT through the digital certificates of the highlighted SSL endpoints. Darktrace’s Real-time Detection effectively identified and alerted on suspicious activities related to AsyncRAT. In one notable incident, Darktrace’s Autonomous Response promptly took action to contain the emerging threat posed by AsyncRAT.

AsyncRAT attack overview

On December 20, 2024, Darktrace first identified the use of AsyncRAT, noting a device successfully establishing SSL connections to the uncommon external IP 185.49.126[.]50 (AS199654 Oxide Group Limited) via port 6606. The IP address appears to be associated with AsyncRAT as flagged by open-source intelligence (OSINT) sources [5]. This activity triggered the device to alert the ‘Anomalous Connection / Rare External SSL Self-Signed' model.

Model alert in Darktrace / NETWORK showing the repeated SSL connections to a rare external Self-Signed endpoint, 185.49.126[.]50.
Figure 1: Model alert in Darktrace / NETWORK showing the repeated SSL connections to a rare external Self-Signed endpoint, 185.49.126[.]50.

Following these initial connections, the device was observed making a significantly higher number of connections to the same endpoint 185.49.126[.]50 via port 6606 over an extended period. This pattern suggested beaconing activity and triggered the 'Compromise/Beaconing Activity to External Rare' model alert.

Further analysis of the original source code, available publicly, outlines the default ports used by AsyncRAT clients for command-and-control (C2) communications [6]. It reveals that port 6606 is the default port for creating a new AsyncRAT client. Darktrace identified both the Certificate Issuer and the Certificate Subject as "CN=AsyncRAT Server". This SSL certificate encrypts the packets between the compromised system and the server. These indicators of compromise (IoCs) detected by Darktrace further suggest that the device was successfully connecting to a server associated with AsyncRAT.

Model alert in Darktrace / NETWORK displaying the Digital Certificate attributes, IP address and port number associated with AsyncRAT.
Figure 2: Model alert in Darktrace / NETWORK displaying the Digital Certificate attributes, IP address and port number associated with AsyncRAT.
Darktrace’s detection of repeated connections to the suspicious IP address 185.49.126[.]50 over port 6606, indicative of beaconing behavior.
Figure 3: Darktrace’s detection of repeated connections to the suspicious IP address 185.49.126[.]50 over port 6606, indicative of beaconing behavior.
Darktrace's Autonomous Response actions blocking the suspicious IP address,185.49.126[.]50.
Figure 4: Darktrace's Autonomous Response actions blocking the suspicious IP address,185.49.126[.]50.

A few days later, the same device was detected making numerous connections to a different IP address, 195.26.255[.]81 (AS40021 NL-811-40021), via various ports including 2106, 6606, 7707, and 8808. Notably, ports 7707 and 8808 are also default ports specified in the original AsyncRAT source code [6].

Darktrace’s detection of connections to the suspicious endpoint 195.26.255[.]81, where the default ports (6606, 7707, and 8808) for AsyncRAT were observed.
Figure 5: Darktrace’s detection of connections to the suspicious endpoint 195.26.255[.]81, where the default ports (6606, 7707, and 8808) for AsyncRAT were observed.

Similar to the activity observed with the first endpoint, 185.49.126[.]50, the Certificate Issuer for the connections to 195.26.255[.]81 was identified as "CN=AsyncRAT Server". Further OSINT investigation confirmed associations between the IP address 195.26.255[.]81 and AsyncRAT [7].

Darktrace's detection of a connection to the suspicious IP address 195.26.255[.]81 and the domain name identified under the common name (CN) of a certificate as AsyncRAT Server
Figure 6: Darktrace's detection of a connection to the suspicious IP address 195.26.255[.]81 and the domain name identified under the common name (CN) of a certificate as AsyncRAT Server.

Once again, Darktrace's Autonomous Response acted swiftly, blocking the connections to 195.26.255[.]81 throughout the observed AsyncRAT activity.

Figure 7: Darktrace's Autonomous Response actions were applied against the suspicious IP address 195.26.255[.]81.

A day later, Darktrace again alerted to further suspicious activity from the device. This time, connections to the suspicious endpoint 'kashuub[.]com' and IP address 191.96.207[.]246 via port 8041 were observed. Further analysis of port 8041 suggests it is commonly associated with ScreenConnect or Xcorpeon ASIC Carrier Ethernet Transport [8]. ScreenConnect has been observed in recent campaign’s where AsyncRAT has been utilized [9]. Additionally, one of the ASN’s observed, namely ‘ASN Oxide Group Limited’, was seen in both connections to kashuub[.]com and 185.49.126[.]50.

This could suggest a parallel between the two endpoints, indicating they might be hosting AsyncRAT C2 servers, as inferred from our previous analysis of the endpoint 185.49.126[.]50 and its association with AsyncRAT [5]. OSINT reporting suggests that the “kashuub[.]com” endpoint may be associated with ScreenConnect scam domains, further supporting the assumption that the endpoint could be a C2 server.

Darktrace’s Autonomous Response technology was once again able to support the customer here, blocking connections to “kashuub[.]com”. Ultimately, this intervention halted the compromise and prevented the attack from escalating or any sensitive data from being exfiltrated from the customer’s network into the hands of the threat actors.

Darktrace’s Autonomous Response applied a total of nine actions against the IP address 191.96.207[.]246 and the domain 'kashuub[.]com', successfully blocking the connections.
Figure 8: Darktrace’s Autonomous Response applied a total of nine actions against the IP address 191.96.207[.]246 and the domain 'kashuub[.]com', successfully blocking the connections.

Due to the popularity of this RAT, it is difficult to determine the motive behind the attack; however, from existing knowledge of what the RAT does, we can assume accessing and exfiltrating sensitive customer data may have been a factor.

Conclusion

While some cybercriminals seek stability and simplicity, openly available RATs like AsyncRAT provide the infrastructure and open the door for even the most amateur threat actors to compromise sensitive networks. As the cyber landscape continually shifts, RATs are now being used in all types of attacks.

Darktrace’s suite of AI-driven tools provides organizations with the infrastructure to achieve complete visibility and control over emerging threats within their network environment. Although AsyncRAT’s lack of concealment allowed Darktrace to quickly detect the developing threat and alert on unusual behaviors, it was ultimately Darktrace Autonomous Response's consistent blocking of suspicious connections that prevented a more disruptive attack.

Credit to Isabel Evans (Cyber Analyst), Priya Thapa (Cyber Analyst) and Ryan Traill (Analyst Content Lead)

Appendices

  • Real-time Detection Models
       
    • Compromise / Suspicious SSL Activity
    •  
    • Compromise / Beaconing Activity To      External Rare
    •  
    • Compromise / High Volume of      Connections with Beacon Score
    •  
    • Anomalous Connection / Suspicious      Self-Signed SSL
    •  
    • Compromise / Sustained SSL or HTTP      Increase
    •  
    • Compromise / SSL Beaconing to Rare      Destination
    •  
    • Compromise / Suspicious Beaconing      Behaviour
    •  
    • Compromise / Large Number of      Suspicious Failed Connections
  •  
  • Autonomous     Response Models
       
    • Antigena / Network / Significant      Anomaly / Antigena Controlled and Model Alert
    •  
    • Antigena / Network / Significant      Anomaly / Antigena Enhanced Monitoring from Client Block

List of IoCs

·     185.49.126[.]50 - IP – AsyncRAT C2 Endpoint

·     195.26.255[.]81 – IP - AsyncRAT C2 Endpoint

·      191.96.207[.]246 – IP – Likely AsyncRAT C2 Endpoint

·     CN=AsyncRAT Server - SSL certificate - AsyncRATC2 Infrastructure

·      Kashuub[.]com– Hostname – Likely AsyncRAT C2 Endpoint

MITRE ATT&CK Mapping:

Tactic –Technique – Sub-Technique  

 

Execution– T1053 - Scheduled Task/Job: Scheduled Task

DefenceEvasion – T1497 - Virtualization/Sandbox Evasion: System Checks

Discovery– T1057 – Process Discovery

Discovery– T1082 – System Information Discovery

LateralMovement - T1021.001 - Remote Services: Remote Desktop Protocol

Collection/ Credential Access – T1056 – Input Capture: Keylogging

Collection– T1125 – Video Capture

Commandand Control – T1105 - Ingress Tool Transfer

Commandand Control – T1219 - Remote Access Software

Exfiltration– T1041 - Exfiltration Over C2 Channel

 

References

[1]  https://blog.talosintelligence.com/operation-layover-how-we-tracked-attack/

[2] https://intel471.com/blog/china-cybercrime-undergrond-deepmix-tea-horse-road-great-firewall

[3] https://www.attackiq.com/2024/08/01/emulate-asyncrat/

[4] https://www.fortinet.com/blog/threat-research/spear-phishing-campaign-with-new-techniques-aimed-at-aviation-companies

[5] https://www.virustotal.com/gui/ip-address/185.49.126[.]50/community

[6] https://dfir.ch/posts/asyncrat_quasarrat/

[7] https://www.virustotal.com/gui/ip-address/195.26.255[.]81

[8] https://www.speedguide.net/port.php?port=8041

[9] https://www.esentire.com/blog/exploring-the-infection-chain-screenconnects-link-to-asyncrat-deployment

[10] https://scammer.info/t/taking-out-connectwise-sites/153479/518?page=26

Continue reading
About the author
Isabel Evans
Cyber Analyst

Blog

/

OT

/

May 13, 2025

Revolutionizing OT Risk Prioritization with Darktrace 6.3

man in hard hat on tabletDefault blog imageDefault blog image

Powering smarter protection for industrial systems

In industrial environments, security challenges are deeply operational. Whether you’re running a manufacturing line, a power grid, or a semiconductor fabrication facility (fab), you need to know: What risks can truly disrupt my operations, and what should I focus on first?

Teams need the right tools to shift from reactive defense, constantly putting out fires, to proactively thinking about their security posture. However, most OT teams are stuck using IT-centric tools that don’t speak the language of industrial systems, are consistently overwhelmed with static CVE lists, and offer no understanding of OT-specific protocols. The result? Compliance gaps, siloed insights, and risk models that don’t reflect real-world exposure, making risk prioritization seem like a luxury.

Darktrace / OT 6.3 was built in direct response to these challenges. Developed in close collaboration with OT operators and engineers, this release introduces powerful upgrades that deliver the context, visibility, and automation security teams need, without adding complexity. It’s everything OT defenders need to protect critical operations in one platform that understands the language of industrial systems.

additions to darktrace / ot 6/3

Contextual risk modeling with smarter Risk Scoring

Darktrace / OT 6.3 introduces major upgrades to OT Risk Management, helping teams move beyond generic CVE lists with AI-driven risk scoring and attack path modeling.

By factoring in real-world exploitability, asset criticality, and operational context, this release delivers a more accurate view of what truly puts critical systems at risk.

The platform now integrates:

  • CISA’s Known Exploited Vulnerabilities (KEV) database
  • End-of-life status for legacy OT devices
  • Firewall misconfiguration analysis
  • Incident response plan alignment

Most OT environments are flooded with vulnerability data that lacks context. CVE scores often misrepresent risk by ignoring how threats move through the environment or whether assets are even reachable. Firewalls are frequently misconfigured or undocumented, and EOL (End of Life) devices, some of the most vulnerable, often go untracked.

Legacy tools treat these inputs in isolation. Darktrace unifies them, showing teams exactly which attack paths adversaries could exploit, mapped to the MITRE ATT&CK framework, with visibility into where legacy tech increases exposure.

The result: teams can finally focus on the risks that matter most to uptime, safety, and resilience without wasting resources on noise.

Automating compliance with dynamic IEC-62443 reporting

Darktrace / OT now includes a purpose-built IEC-62443-3-3 compliance module, giving industrial teams real-time visibility into their alignment with regulatory standards. No spreadsheets required!

Industrial environments are among the most heavily regulated. However, for many OT teams, staying compliant is still a manual, time-consuming process.

Darktrace / OT introduces a dedicated IEC-62443-3-3 module designed specifically for industrial environments. Security and operations teams can now map their security posture to IEC standards in real time, directly within the platform. The module automatically gathers evidence across all four security levels, flags non-compliance, and generates structured reports to support audit preparation, all in just a few clicks.Most organizations rely on spreadsheets or static tools to track compliance, without clear visibility into which controls meet standards like IEC-62443. The result is hidden gaps, resource-heavy audits, and slow remediation cycles.

Even dedicated compliance tools are often built for IT, require complex setup, and overlook the unique devices found in OT environments. This leaves teams stuck with fragmented reporting and limited assurance that their controls are actually aligned with regulatory expectations.

By automating compliance tracking, surfacing what matters most, and being purpose built for industrial environments, Darktrace / OT empowers organizations to reduce audit fatigue, eliminate blind spots, and focus resources where they’re needed most.

Expanding protocol visibility with deep insights for specialized OT operations

Darktrace has expanded its Deep Packet Inspection (DPI) capabilities to support five industry-specific protocols, across healthcare, semiconductor manufacturing, and ABB control systems.

The new protocols build on existing capabilities across all OT industry verticals and protocol types to ensure the Darktrace Self-Learning AI TM can learn intelligently about even more assets in complex industrial environments. By enabling native, AI-driven inspection of these protocols, Darktrace can identify both security threats and operational issues without relying on additional appliances or complex integrations.

Most security platforms lack native support for industry-specific protocols, creating critical visibility gaps in customer environments like healthcare, semiconductor manufacturing, and ABB-heavy industrial automation. Without deep protocol awareness, organizations struggle to accurately identify specialized OT and IoT assets, detect malicious activity concealed within proprietary protocol traffic, and generate reliable device risk profiles due to insufficient telemetry.

These blind spots result in incomplete asset inventories, and ultimately, flawed risk posture assessments which over-index for CVE patching and legacy equipment.

By combining protocol-aware detection with full-stack visibility across IT, OT, and IoT, Darktrace’s AI can correlate anomalies across domains. For example, connecting an anomaly from a Medical IoT (MIoT) device with suspicious behavior in IT systems, providing actionable, contextual insights other solutions often miss.

Conclusion

Together, these capabilities take OT security beyond alert noise and basic CVE matching, delivering continuous compliance, protocol-aware visibility, and actionable, prioritized risk insights, all inside a single, unified platform built for the realities of industrial environments.

[related-resource]

Continue reading
About the author
Pallavi Singh
Product Marketing Manager, OT Security & Compliance
Your data. Our AI.
Elevate your network security with Darktrace AI