T1547.006 Kernel Modules and Extensions Mappings

Adversaries may modify the kernel to automatically execute programs on system boot. Loadable Kernel Modules (LKMs) are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system. For example, one type of module is the device driver, which allows the kernel to access hardware connected to the system.(Citation: Linux Kernel Programming) 

When used maliciously, LKMs can be a type of kernel-mode Rootkit that run with the highest operating system privilege (Ring 0).(Citation: Linux Kernel Module Programming Guide) Common features of LKM based rootkits include: hiding itself, selective hiding of files, processes and network activity, as well as log tampering, providing authenticated backdoors, and enabling root access to non-privileged users.(Citation: iDefense Rootkit Overview)

Kernel extensions, also called kext, are used in macOS to load functionality onto a system similar to LKMs for Linux. Since the kernel is responsible for enforcing security and the kernel extensions run as apart of the kernel, kexts are not governed by macOS security policies. Kexts are loaded and unloaded through <code>kextload</code> and <code>kextunload</code> commands. Kexts need to be signed with a developer ID that is granted privileges by Apple allowing it to sign Kernel extensions. Developers without these privileges may still sign kexts but they will not load unless SIP is disabled. If SIP is enabled, the kext signature is verified before being added to the AuxKC.(Citation: System and kernel extensions in macOS)

Since macOS Catalina 10.15, kernel extensions have been deprecated in favor of System Extensions. However, kexts are still allowed as "Legacy System Extensions" since there is no System Extension for Kernel Programming Interfaces.(Citation: Apple Kernel Extension Deprecation)

Adversaries can use LKMs and kexts to conduct Persistence and/or Privilege Escalation on a system. Examples have been found in the wild, and there are some relevant open source projects as well.(Citation: Volatility Phalanx2)(Citation: CrowdStrike Linux Rootkit)(Citation: GitHub Reptile)(Citation: GitHub Diamorphine)(Citation: RSAC 2015 San Francisco Patrick Wardle)(Citation: Synack Secure Kernel Extension Broken)(Citation: Securelist Ventir)(Citation: Trend Micro Skidmap)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1547.006 Kernel Modules and Extensions
AC-03 Access Enforcement Protects T1547.006 Kernel Modules and Extensions
AC-05 Separation of Duties Protects T1547.006 Kernel Modules and Extensions
AC-06 Least Privilege Protects T1547.006 Kernel Modules and Extensions
CM-05 Access Restrictions for Change Protects T1547.006 Kernel Modules and Extensions
CM-06 Configuration Settings Protects T1547.006 Kernel Modules and Extensions
CM-07 Least Functionality Protects T1547.006 Kernel Modules and Extensions
IA-02 Identification and Authentication (organizational Users) Protects T1547.006 Kernel Modules and Extensions
IA-04 Identifier Management Protects T1547.006 Kernel Modules and Extensions
IA-08 Identification and Authentication (non-organizational Users) Protects T1547.006 Kernel Modules and Extensions
RA-05 Vulnerability Monitoring and Scanning Protects T1547.006 Kernel Modules and Extensions
SI-10 Information Input Validation Protects T1547.006 Kernel Modules and Extensions
SI-14 Non-persistence Protects T1547.006 Kernel Modules and Extensions
SI-16 Memory Protection Protects T1547.006 Kernel Modules and Extensions
SI-02 Flaw Remediation Protects T1547.006 Kernel Modules and Extensions
SI-03 Malicious Code Protection Protects T1547.006 Kernel Modules and Extensions
SI-04 System Monitoring Protects T1547.006 Kernel Modules and Extensions
SI-07 Software, Firmware, and Information Integrity Protects T1547.006 Kernel Modules and Extensions