Blog
/
/
October 10, 2021

AI Uncovered Outlaw's Crypto Mining Operation

Discover how Darktrace AI technology exposed a hidden cryptocurrency mining scheme. Learn about the power of Darktrace AI in cybersecurity.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Oakley Cox
Director of Product
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
10
Oct 2021

Infamy is a paradoxical calling for cyber-criminals. While for some, bragging rights are a motivation for cyber-crime in and of themselves, notoriety is usually not a sensible goal for those hoping to avoid detection. This is what threat actors behind the prolific Emotet botnet learned earlier in 2021, for instance, when a coordinated effort was launched by eight national law enforcement agencies to take down their operation. There are, however, certain names which appear again and again in cyber security media and consistently avoid detection – names like Outlaw.

How Outlaw plans an ambush

Despite being active since 2018, very little is known about the hacking group Outlaw, which has staged numerous botnet and crypto-jacking attacks in China and internationally. The group is recognized by a variety of calling cards, be they repeated filenames or a tendency to illicitly mine Monero cryptocurrency, but its success ultimately lies in its tendency to adapt and evolve during months of dormancy between attacks.

Outlaw’s attacks are marked by constant changes and updates, which they work on in relative silence, before targeting security systems which are too-often defeated by the unfamiliarity of the threat.

In 2020, Outlaw gained attention when they updated their botnet toolset to find and eradicate other criminals’ crypto-jacking software, maximizing their own payout from infected devices. While it might come as no surprise that there’s no honor among cyber-thieves, this update also implemented more troubling changes which allowed Outlaw’s malware to evade traditional security defenses.

By switching disguises between each big robbery, and laying low with the loot, Outlaw ensures that traditional security systems which rely on historical attack data will never be ready for them, no matter how much notoriety is attached to their name. When organizations move beyond these systems’ rules-based approaches, however, adopting Self-Learning AI to protect their digital estates, they can begin to turn the tables on groups like Outlaw.

This blog explores how two pre-infected zombie devices in two very different parts of the world were activated by Outlaw’s botnet in the summer of 2021, and how Darktrace was able to detect the activity despite the devices being pre-infected.

Bounty hunting: First signs of attack

Figure 1: Timeline of the attack.

When a new device was added to the network of a Central American telecomms company in July, Darktrace detected a series of regular connections to two suspicious endpoints which it identified as beaconing behavior. The same behavior was noticed independently, but almost simultaneously, at a financial company in the APAC region, which was implementing Darktrace for the first time. Darktrace’s Self-Learning AI was able to identify the pre-infected devices by clustering similarly-behaving devices into peer groups within the local digital estates and therefore recognize that both were acting unusually based on a range of behaviors.

The first sign that the zombie devices had been activated by Outlaw was the initiation of cryptocurrency mining. Both devices, despite their geographical distance, were discovered to be connected to a single crypto-account, exemplifying the indiscriminate and exponential nature by which a botnet grows.

Outlaw has in the past restricted its activities to devices within China in what was assumed to be a show of caution, but recent activities like this one speak to a growing confidence.

The botnet recruitment process

The subsequent initiation of Internet Relay Chat (IRC) connections across port 443, a port more often associated with HTTPS activity, was perfectly characteristic of the Outlaw botnet’s earlier activity in 2020. IRC is a tool regularly used for communication between botmasters and zombie devices, but by using port 443 the attacker was attempting to blend into normal Internet traffic.

Soon after this exchange, the devices downloaded a shell script. Darktrace’s Cyber AI Analyst was able to intercept and recreate this shell script as it passed through the network, revealing its full function. Intriguingly, the script identified and excluded devices utilizing ARM architecture from the botnet. Due to its notably low battery consumption, ARM architecture is used primarily by portable mobile devices.

This selectivity is evidence that malicious crypto-mining remains Outlaw’s primary objective. By circumventing smaller devices which offer limited crypto-mining capabilities, this shell script focuses the botnet on the most high-powered, and therefore profitable, devices, such as desktop computers and servers. In this way, it reduces the Indicators of Compromise (IOCs) left behind by the wider botnet without greatly affecting the scale of its crypto-mining operation.

The two devices in question did not employ ARM architecture, and minutes later received a secondary payload containing a file named dota3[.]tar[.]gz, a sequel of sorts to the previous incarnation of the Outlaw botnet, ‘dota2’, which itself referenced a popular video game of the same name. With the arrival of this file, the devices appear to have been updated with the latest version of Outlaw’s world-spanning botnet.

This download was made possible in part by the attacker’s use of ‘Living off the Land’ tactics. By using only common Linux programs already present on the devices (‘curl’ and ‘Wget’ respectively), Outlaw had avoided having its activity flagged by traditional security systems. Wget, for instance, is ostensibly a reputable program used for retrieving content from web servers, and was never previously recorded as part of Outlaw’s TTPs (Tactics, Techniques, and Procedures).

By evolving and adapting its approach, Outlaw is continually able to outsmart and outrun rules-based security. Darktrace’s Self-Learning AI, however, kept pace, immediately identifying this Wget connection as suspicious and advising further investigation.

Figure 2: Cyber AI Analyst identifies Wget use on the morning of July 15 as suspicious and begins investigating potentially related HTTP connections made on the morning of July 14. In this way, it builds a complete picture of the attack.

The botnet unchained

In the following 36 hours, Darktrace detected over 6 million TCP and SSH connections directed to rare external IP addresses using ports often associated with SSH, such as 22, 2222, and 2022.

Exactly what the botnet was undertaking with these connections can only be speculated on. The devices may have been made part of a DDoS (Distributed Denial of Service) attack, bruteforce attempts on targeted SSH accounts, or simply have taken up the task of seeking and infecting new targets, further expanding the botnet. Darktrace recognized that neither device had made SSH connections prior to this event and, had Antigena been in active mode, would have enacted measures to stop them.

Figure 3: The behavior on the device before and after the bot was activated on July 14, 2021. The large spike in model breaches shows clear deviation from the established ‘pattern of life’.

Thankfully, the owners of both devices responded to Darktrace’s detection alerts soon enough to prevent any serious damage to their own digital estates. Had these devices remained under the influence of the botnet, the ramifications may have been far graver.

The use of SSH protocol would have allowed Outlaw to pivot into any number of activities, potentially compromising each device’s network further and causing data or monetary loss to their respective organizations.

Call the sheriff: Self-Learning AI

Rules-based security solutions operate much like the ‘wanted’ posters of the old west, looking out for the criminals who came through town last week without preparing for those riding over the hill today. When black hats and outlaws are adopting new looks and employing new techniques with every attack, a new way of responding to threats is needed.

Darktrace doesn’t need to know the name ‘Outlaw’, or the group’s history of evolving attacks, in order to stop them. With its fundamental self-learning approach, Darktrace learns its surroundings from the ground up, and identifies subtle deviations indicative of a cyber-threat. And with Autonomous Response, it will even take targeted action to neutralize the threat at machine speed, without the need for human intervention.

Thanks to Darktrace analyst Jun Qi Wong for his insights on the above threat find.

Learn more about how Cyber AI Analyst sheds light on complex attacks

Technical details

Darktrace model detections

  • Compliance / Crypto Currency Mining Activity
  • Compromise / High Priority Crypto Currency Mining [Enhanced Monitoring]
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Device / Increased External Connectivity
  • Unusual Activity / Unusual External Activity
  • Compromise / SSH Beacon
  • Compromise / High Frequency SSH Beacon
  • Anomalous Connection / Multiple Connections to New External TCP Port

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Oakley Cox
Director of Product

More in this series

No items found.

Blog

/

/

July 16, 2025

Introducing the AI Maturity Model for Cybersecurity

Default blog imageDefault blog image

AI adoption in cybersecurity: Beyond the hype

Security operations today face a paradox. On one hand, artificial intelligence (AI) promises sweeping transformation from automating routine tasks to augmenting threat detection and response. On the other hand, security leaders are under immense pressure to separate meaningful innovation from vendor hype.

To help CISOs and security teams navigate this landscape, we’ve developed the most in-depth and actionable AI Maturity Model in the industry. Built in collaboration with AI and cybersecurity experts, this framework provides a structured path to understanding, measuring, and advancing AI adoption across the security lifecycle.

Overview of AI maturity levels in cybersecurity

Why a maturity model? And why now?

In our conversations and research with security leaders, a recurring theme has emerged:

There’s no shortage of AI solutions, but there is a shortage of clarity and understanding of AI uses cases.

In fact, Gartner estimates that “by 2027, over 40% of Agentic AI projects will be canceled due to escalating costs, unclear business value, or inadequate risk controls. Teams are experimenting, but many aren’t seeing meaningful outcomes. The need for a standardized way to evaluate progress and make informed investments has never been greater.

That’s why we created the AI Security Maturity Model, a strategic framework that:

  • Defines five clear levels of AI maturity, from manual processes (L0) to full AI Delegation (L4)
  • Delineating the outcomes derived between Agentic GenAI and Specialized AI Agent Systems
  • Applies across core functions such as risk management, threat detection, alert triage, and incident response
  • Links AI maturity to real-world outcomes like reduced risk, improved efficiency, and scalable operations

[related-resource]

How is maturity assessed in this model?

The AI Maturity Model for Cybersecurity is grounded in operational insights from nearly 10,000 global deployments of Darktrace's Self-Learning AI and Cyber AI Analyst. Rather than relying on abstract theory or vendor benchmarks, the model reflects what security teams are actually doing, where AI is being adopted, how it's being used, and what outcomes it’s delivering.

This real-world foundation allows the model to offer a practical, experience-based view of AI maturity. It helps teams assess their current state and identify realistic next steps based on how organizations like theirs are evolving.

Why Darktrace?

AI has been central to Darktrace’s mission since its inception in 2013, not just as a feature, but the foundation. With over a decade of experience building and deploying AI in real-world security environments, we’ve learned where it works, where it doesn’t, and how to get the most value from it. This model reflects that insight, helping security leaders find the right path forward for their people, processes, and tools

Security teams today are asking big, important questions:

  • What should we actually use AI for?
  • How are other teams using it — and what’s working?
  • What are vendors offering, and what’s just hype?
  • Will AI ever replace people in the SOC?

These questions are valid, and they’re not always easy to answer. That’s why we created this model: to help security leaders move past buzzwords and build a clear, realistic plan for applying AI across the SOC.

The structure: From experimentation to autonomy

The model outlines five levels of maturity :

L0 – Manual Operations: Processes are mostly manual with limited automation of some tasks.

L1 – Automation Rules: Manually maintained or externally-sourced automation rules and logic are used wherever possible.

L2 – AI Assistance: AI assists research but is not trusted to make good decisions. This includes GenAI agents requiring manual oversight for errors.

L3 – AI Collaboration: Specialized cybersecurity AI agent systems  with business technology context are trusted with specific tasks and decisions. GenAI has limited uses where errors are acceptable.

L4 – AI Delegation: Specialized AI agent systems with far wider business operations and impact context perform most cybersecurity tasks and decisions independently, with only high-level oversight needed.

Each level reflects a shift, not only in technology, but in people and processes. As AI matures, analysts evolve from executors to strategic overseers.

Strategic benefits for security leaders

The maturity model isn’t just about technology adoption it’s about aligning AI investments with measurable operational outcomes. Here’s what it enables:

SOC fatigue is real, and AI can help

Most teams still struggle with alert volume, investigation delays, and reactive processes. AI adoption is inconsistent and often siloed. When integrated well, AI can make a meaningful difference in making security teams more effective

GenAI is error prone, requiring strong human oversight

While there is a lot of hype around GenAI agentic systems, teams will need to account for inaccuracy and hallucination in Agentic GenAI systems.

AI’s real value lies in progression

The biggest gains don’t come from isolated use cases, but from integrating AI across the lifecycle, from preparation through detection to containment and recovery.

Trust and oversight are key initially but evolves in later levels

Early-stage adoption keeps humans fully in control. By L3 and L4, AI systems act independently within defined bounds, freeing humans for strategic oversight.

People’s roles shift meaningfully

As AI matures, analyst roles consolidate and elevate from labor intensive task execution to high-value decision-making, focusing on critical, high business impact activities, improving processes and AI governance.

Outcome, not hype, defines maturity

AI maturity isn’t about tech presence, it’s about measurable impact on risk reduction, response time, and operational resilience.

[related-resource]

Outcomes across the AI Security Maturity Model

The Security Organization experiences an evolution of cybersecurity outcomes as teams progress from manual operations to AI delegation. Each level represents a step-change in efficiency, accuracy, and strategic value.

L0 – Manual Operations

At this stage, analysts manually handle triage, investigation, patching, and reporting manually using basic, non-automated tools. The result is reactive, labor-intensive operations where most alerts go uninvestigated and risk management remains inconsistent.

L1 – Automation Rules

At this stage, analysts manage rule-based automation tools like SOAR and XDR, which offer some efficiency gains but still require constant tuning. Operations remain constrained by human bandwidth and predefined workflows.

L2 – AI Assistance

At this stage, AI assists with research, summarization, and triage, reducing analyst workload but requiring close oversight due to potential errors. Detection improves, but trust in autonomous decision-making remains limited.

L3 – AI Collaboration

At this stage, AI performs full investigations and recommends actions, while analysts focus on high-risk decisions and refining detection strategies. Purpose-built agentic AI systems with business context are trusted with specific tasks, improving precision and prioritization.

L4 – AI Delegation

At this stage, Specialized AI Agent Systems performs most security tasks independently at machine speed, while human teams provide high-level strategic oversight. This means the highest time and effort commitment activities by the human security team is focused on proactive activities while AI handles routine cybersecurity tasks

Specialized AI Agent Systems operate with deep business context including impact context to drive fast, effective decisions.

Join the webinar

Get a look at the minds shaping this model by joining our upcoming webinar using this link. We’ll walk through real use cases, share lessons learned from the field, and show how security teams are navigating the path to operational AI safely, strategically, and successfully.

Continue reading
About the author

Blog

/

/

July 16, 2025

Forensics or Fauxrensics: Five Core Capabilities for Cloud Forensics and Incident Response

Default blog imageDefault blog image

The speed and scale at which new cloud resources can be spun up has resulted in uncontrolled deployments, misconfigurations, and security risks. It has had security teams racing to secure their business’ rapid migration from traditional on-premises environments to the cloud.

While many organizations have successfully extended their prevention and detection capabilities to the cloud, they are now experiencing another major gap: forensics and incident response.

Once something bad has been identified, understanding its true scope and impact is nearly impossible at times. The proliferation of cloud resources across a multitude of cloud providers, and the addition of container and serverless capabilities all add to the complexities. It’s clear that organizations need a better way to manage cloud incident response.

Security teams are looking to move past their homegrown solutions and open-source tools to incorporate real cloud forensics capabilities. However, with the increased buzz around cloud forensics, it can be challenging to decipher what is real cloud forensics, and what is “fauxrensics.”

This blog covers the five core capabilities that security teams should consider when evaluating a cloud forensics and incident response solution.

[related-resource]

1. Depth of data

There have been many conversations among the security community about whether cloud forensics is just log analysis. The reality, however, is that cloud forensics necessitates access to a robust dataset that extends far beyond traditional log data sources.

While logs provide valuable insights, a forensics investigation demands a deeper understanding derived from multiple data sources, including disk, network, and memory, within the cloud infrastructure. Full disk analysis complements log analysis, offering crucial context for identifying the root cause and scope of an incident.

For instance, when investigating an incident involving a Kubernetes cluster running on an EC2 instance, access to bash history can provide insights into the commands executed by attackers on the affected instance, which would not be available through cloud logs alone.

Having all of the evidence in one place is also a capability that can significantly streamline investigations, unifying your evidence be it disk images, memory captures or cloud logs, into a single timeline allowing security teams to reconstruct an attacks origin, path and impact far more easily. Multi–cloud environments also require platforms that can support aggregating data from many providers and services into one place. Doing this enables more holistic investigations and reduces security blind spots.

There is also the importance of collecting data from ephemeral resources in modern cloud and containerized environments. Critical evidence can be lost in seconds as resources are constantly spinning up and down, so having the ability to capture this data before its gone can be a huge advantage to security teams, rather than having to figure out what happened after the affected service is long gone.

darktrace / cloud, cado, cloud logs, ost, and memory information. value of cloud combined analysis

2. Chain of custody

Chain of custody is extremely critical in the context of legal proceedings and is an essential component of forensics and incident response. However, chain of custody in the cloud can be extremely complex with the number of people who have access and the rise of multi-cloud environments.

In the cloud, maintaining a reliable chain of custody becomes even more complex than it already is, due to having to account for multiple access points, service providers and third parties. Having automated evidence tracking is a must. It means that all actions are logged, from collection to storage to access. Automation also minimizes the chance of human error, reducing the risk of mistakes or gaps in evidence handling, especially in high pressure fast moving investigations.

The ability to preserve unaltered copies of forensic evidence in a secure manner is required to ensure integrity throughout an investigation. It is not just a technical concern, its a legal one, ensuring that your evidence handling is documented and time stamped allows it to stand up to court or regulatory review.

Real cloud forensics platforms should autonomously handle chain of custody in the background, recording and safeguarding evidence without human intervention.

3. Automated collection and isolation

When malicious activity is detected, the speed at which security teams can determine root cause and scope is essential to reducing Mean Time to Response (MTTR).

Automated forensic data collection and system isolation ensures that evidence is collected and compromised resources are isolated at the first sign of malicious activity. This can often be before an attacker has had the change to move latterly or cover their tracks. This enables security teams to prevent potential damage and spread while a deeper-dive forensics investigation takes place. This method also ensures critical incident evidence residing in ephemeral environments is preserved in the event it is needed for an investigation. This evidence may only exist for minutes, leaving no time for a human analyst to capture it.

Cloud forensics and incident response platforms should offer the ability to natively integrate with incident detection and alerting systems and/or built-in product automation rules to trigger evidence capture and resource isolation.

4. Ease of use

Security teams shouldn’t require deep cloud or incident response knowledge to perform forensic investigations of cloud resources. They already have enough on their plates.

While traditional forensics tools and approaches have made investigation and response extremely tedious and complex, modern forensics platforms prioritize usability at their core, and leverage automation to drastically simplify the end-to-end incident response process, even when an incident spans multiple Cloud Service Providers (CSPs).

Useability is a core requirement for any modern forensics platform. Security teams should not need to have indepth knowledge of every system and resource in a given estate. Workflows, automation and guidance should make it possible for an analyst to investigate whatever resource they need to.

Unifying the workflow across multiple clouds can also save security teams a huge amount of time and resources. Investigations can often span multiple CSP’s. A good security platform should provide a single place to search, correlate and analyze evidence across all environments.

Offering features such as cross cloud support, data enrichment, a single timeline view, saved search, and faceted search can help advanced analysts achieve greater efficiency, and novice analysts are able to participate in more complex investigations.

5. Incident preparedness

Incident response shouldn't just be reactive. Modern security teams need to regularly test their ability to acquire new evidence, triage assets and respond to threats across both new and existing resources, ensuring readiness even in the rapidly changing environments of the cloud.  Having the ability to continuously assess your incident response and forensics workflows enables you to rapidly improve your processes and identify and mitigate any gaps identified that could prevent the organization from being able to effectively respond to potential threats.

Real forensics platforms deliver features that enable security teams to prepare extensively and understand their shortcomings before they are in the heat of an incident. For example, cloud forensics platforms can provide the ability to:

  • Run readiness checks and see readiness trends over time
  • Identify and mitigate issues that could prevent rapid investigation and response
  • Ensure the correct logging, management agents, and other cloud-native tools are appropriately configured and operational
  • Ensure that data gathered during an investigation can be decrypted
  • Verify that permissions are aligned with best practices and are capable of supporting incident response efforts

Cloud forensics with Darktrace

Darktrace delivers a proactive approach to cyber resilience in a single cybersecurity platform, including cloud coverage. Darktrace / CLOUD is a real time Cloud Detection and Response (CDR) solution built with advanced AI to make cloud security accessible to all security teams and SOCs. By using multiple machine learning techniques, Darktrace brings unprecedented visibility, threat detection, investigation, and incident response to hybrid and multi-cloud environments.

Darktrace’s cloud offerings have been bolstered with the acquisition of Cado Security Ltd., which enables security teams to gain immediate access to forensic-level data in multi-cloud, container, serverless, SaaS, and on-premises environments.

[related-resource]

Continue reading
About the author
Your data. Our AI.
Elevate your network security with Darktrace AI