September 9, 2019 By David Bisson 2 min read

A new sample of the GootKit malware family evaded detection from Windows Defender by setting a path exclusion.

According to Bleeping Computer, malware researcher and reverse engineer Vitali Kremez analyzed a new sample of GootKit malware and found that it came with a way to bypass Windows Defender.

The bypass began when the malware sample ran some code to determine whether Windows Defender was running on the infected machine. If it was, GootKit executed a command to create a registry value as part of a User Account Control (UAC) bypass. It then progressed through a sequence of commands in which it whitelisted the malware executable path, thereby effectively shielding the sample from Windows Defender.

Bleeping Computer noted that this bypass would work even if Microsoft began detecting this particular GootKit sample in the future, noting that the malware’s path would still be hidden from Windows Defender in future attacks.

Malware Evasion Techniques Are Trending

The GootKit sample detected by Kremez isn’t the only threat to use evasion-based tactics in recent months. In July, Bleeping Computer reported on a sample of the TrickBot banking Trojan family that arrived with 12 new modules designed to disable Windows Defender and Microsoft Defender APT. About a month later, FortiGuard Labs observed a new Ursnif sample hiding its API functions and encrypting most data in its main module. Then, in early September, Cofense detected a phishing campaign that used SharePoint to evade email perimeter technologies in its effort to prey on banks.

How to Defend Against GootKit Malware

Security professionals can help defend their organizations against GootKit malware by using a unified endpoint management (UEM) solution to monitor all devices for suspicious activity and take any necessary precautions. Companies should also consider investing in artificial intelligence (AI)-based technology to defend against attacks that use evasion and other tactics to bypass traditional security solutions.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today