June 27, 2017 By Shane Schick 2 min read

Security researchers discovered a haunting technique that they’re calling a GhostHook attack, which uses a feature in Intel central processing units (CPUs) to take over 64-bit Windows systems. Windows has traditionally been safe from most cybercriminals trying to install rootkits, but the GhostHook attack can bypass PatchGuard, which was specifically developed to protect its operating system at the kernel level.

Experts at CyberArk described how Intel Processor Trace (IPT), which captures information about software on a PC to deal with debugging and other issues, could open a way to hook rootkits onto Windows. This would be very difficult to detect, hence the “ghost” moniker.

Hooking is not always used for malicious purposes, Dark Reading noted, and fraudsters would need to already have malware present on the system to exploit a rootkit. The GhostHook attack is particularly scary, however, because it’s happening on the kernel level. That means it’s impervious to many security products, including personal firewalls and even intrusion prevention systems (IPS).

GhostHook Attack Degrades Defenses

PatchGuard isn’t effective here. As Bleeping Computer explained, CyberArk researchers were able to allocate extremely small buffers to packets of code in IPT. Eventually, the CPU needs additional space and attempts to deal with the code by opening a performance monitoring interrupt (PMI) handler.

The GhostHook attack is extremely clever because PatchGuard wasn’t designed to look at what happens within PMI handlers. That’s also why it’s possible to plant a rootkit as the system is being patched.

Although there haven’t been any public accounts of cybercriminal activity using the GhostHook attack, a CyberArk researcher told iTWire that Windows admins should be on guard. If used in combination with disk-wiping malware, for instance, cybercriminals could do a lot of damage before they’ve ever discovered by authorities.

The Industry Responds

Microsoft has been informed about the GhostHook attack. According to CyberArk, however, the software giant said the flaw likely would not be addressed, except possibly in a future version of Windows.

It’s also possible that Intel will make it more difficult to pursue the technique in its next generation of IPT technology. Since attackers would need to have malware on the PC already, this is not yet a full-blown emergency — more like a phantom menace.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today