Native API

Adversaries may abuse the Native API technique to execute behaviors within the context of vehicle cybersecurity. Similar to how adversaries manipulate accounts to maintain and elevate access to victim systems, they may also abuse the OS API functions to interact with and utilize various components of a vehicle's system.

The Native API technique allows adversaries to directly interact with the operating system's application programming interfaces (APIs) to execute commands or manipulate system behavior. For example, adversaries could use the Native API to access low-level system functions, modify system settings, or interact with hardware components in a vehicle's system. By exploiting the Native API, adversaries can bypass higher-level security mechanisms and perform unauthorized actions that could compromise the safety and functionality of the vehicle. For example, an adversary could use the Native API to manipulate the vehicle's braking system or alter its navigation controls, posing a significant threat to the safety of the vehicle and its occupants.

ID: T2016
Sub-techniques:  No sub-techniques
Tactic: Execution
Version: 1.0
Created: 03 December 2023
Last Modified: 03 December 2023
ATT&CK Reference:  T1106

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.