T1547.006 Kernel Modules and Extensions Mappings

Adversaries may modify the kernel to automatically execute programs on system boot. Loadable Kernel Modules (LKMs) are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system. For example, one type of module is the device driver, which allows the kernel to access hardware connected to the system. (Citation: Linux Kernel Programming) 

When used maliciously, LKMs can be a type of kernel-mode Rootkit that run with the highest operating system privilege (Ring 0). (Citation: Linux Kernel Module Programming Guide) Common features of LKM based rootkits include: hiding itself, selective hiding of files, processes and network activity, as well as log tampering, providing authenticated backdoors and enabling root access to non-privileged users. (Citation: iDefense Rootkit Overview)

Kernel extensions, also called kext, are used for macOS to load functionality onto a system similar to LKMs for Linux. They are loaded and unloaded through <code>kextload</code> and <code>kextunload</code> commands. Since macOS Catalina 10.15, kernel extensions have been deprecated on macOS systems.(Citation: Apple Kernel Extension Deprecation)

Adversaries can use LKMs and kexts to covertly persist on a system and elevate privileges. Examples have been found in the wild and there are some open source projects. (Citation: Volatility Phalanx2) (Citation: CrowdStrike Linux Rootkit) (Citation: GitHub Reptile) (Citation: GitHub Diamorphine)(Citation: RSAC 2015 San Francisco Patrick Wardle) (Citation: Synack Secure Kernel Extension Broken)(Citation: Securelist Ventir) (Citation: Trend Micro Skidmap)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1547.006 Kernel Modules and Extensions
AC-3 Access Enforcement Protects T1547.006 Kernel Modules and Extensions
AC-5 Separation of Duties Protects T1547.006 Kernel Modules and Extensions
AC-6 Least Privilege Protects T1547.006 Kernel Modules and Extensions
CM-5 Access Restrictions for Change Protects T1547.006 Kernel Modules and Extensions
CM-6 Configuration Settings Protects T1547.006 Kernel Modules and Extensions
CM-7 Least Functionality Protects T1547.006 Kernel Modules and Extensions
IA-2 Identification and Authentication (organizational Users) Protects T1547.006 Kernel Modules and Extensions
SI-10 Information Input Validation Protects T1547.006 Kernel Modules and Extensions
SI-2 Flaw Remediation Protects T1547.006 Kernel Modules and Extensions
SI-3 Malicious Code Protection Protects T1547.006 Kernel Modules and Extensions
SI-4 System Monitoring Protects T1547.006 Kernel Modules and Extensions
SI-7 Software, Firmware, and Information Integrity Protects T1547.006 Kernel Modules and Extensions
attribute.integrity.variety.Modify configuration Modified configuration or services related-to T1547.006 Boot or Logon Autostart Execution: Kernel Modules and Extensions