Account Manipulation

Adversaries may manipulate accounts to maintain and/or elevate access to vehicle systems. This technique involves actions that preserve or modify adversary access to compromised accounts, such as modifying credentials or permission groups. By manipulating accounts, adversaries can subvert security policies and gain persistent access to vehicle systems, potentially leading to privilege escalation.

ID: T2019
Sub-techniques:  No sub-techniques
Tactic: Persistence
Version: 1.0
Created: 03 December 2023
Last Modified: 03 December 2023
ATT&CK Reference:  T1098

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.