NIST 800-53 SI-03 Mappings

System entry and exit points include firewalls, remote access servers, workstations, electronic mail servers, web servers, proxy servers, notebook computers, and mobile devices. Malicious code includes viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats contained within compressed or hidden files or hidden in files using techniques such as steganography. Malicious code can be inserted into systems in a variety of ways, including by electronic mail, the world-wide web, and portable storage devices. Malicious code insertions occur through the exploitation of system vulnerabilities. A variety of technologies and methods exist to limit or eliminate the effects of malicious code.

Malicious code protection mechanisms include both signature- and nonsignature-based technologies. Nonsignature-based detection mechanisms include artificial intelligence techniques that use heuristics to detect, analyze, and describe the characteristics or behavior of malicious code and to provide controls against such code for which signatures do not yet exist or for which existing signatures may not be effective. Malicious code for which active signatures do not yet exist or may be ineffective includes polymorphic malicious code (i.e., code that changes signatures when it replicates). Nonsignature-based mechanisms also include reputation-based technologies. In addition to the above technologies, pervasive configuration management, comprehensive software integrity controls, and anti-exploitation software may be effective in preventing the execution of unauthorized code. Malicious code may be present in commercial off-the-shelf software as well as custom-built software and could include logic bombs, backdoors, and other types of attacks that could affect organizational mission and business functions.

In situations where malicious code cannot be detected by detection methods or technologies, organizations rely on other types of controls, including secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to ensure that software does not perform functions other than the functions intended. Organizations may determine that, in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, the detection of malicious downloads, or the detection of maliciousness when attempting to open or execute files.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
SI-03 Malicious Code Protection Protects T1001 Data Obfuscation
SI-03 Malicious Code Protection Protects T1001.001 Junk Data
SI-03 Malicious Code Protection Protects T1001.002 Steganography
SI-03 Malicious Code Protection Protects T1001.003 Protocol Impersonation
SI-03 Malicious Code Protection Protects T1003 OS Credential Dumping
SI-03 Malicious Code Protection Protects T1003.003 NTDS
SI-03 Malicious Code Protection Protects T1003.004 LSA Secrets
SI-03 Malicious Code Protection Protects T1003.005 Cached Domain Credentials
SI-03 Malicious Code Protection Protects T1003.006 DCSync
SI-03 Malicious Code Protection Protects T1003.008 /etc/passwd and /etc/shadow
SI-03 Malicious Code Protection Protects T1008 Fallback Channels
SI-03 Malicious Code Protection Protects T1021.003 Distributed Component Object Model
SI-03 Malicious Code Protection Protects T1021.005 VNC
SI-03 Malicious Code Protection Protects T1025 Data from Removable Media
SI-03 Malicious Code Protection Protects T1027.002 Software Packing
SI-03 Malicious Code Protection Protects T1027.007 Dynamic API Resolution
SI-03 Malicious Code Protection Protects T1027.008 Stripped Payloads
SI-03 Malicious Code Protection Protects T1027.009 Embedded Payloads
SI-03 Malicious Code Protection Protects T1029 Scheduled Transfer
SI-03 Malicious Code Protection Protects T1030 Data Transfer Size Limits
SI-03 Malicious Code Protection Protects T1036.003 Rename System Utilities
SI-03 Malicious Code Protection Protects T1037.002 Login Hook
SI-03 Malicious Code Protection Protects T1037.003 Network Logon Script
SI-03 Malicious Code Protection Protects T1037.004 RC Scripts
SI-03 Malicious Code Protection Protects T1037.005 Startup Items
SI-03 Malicious Code Protection Protects T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
SI-03 Malicious Code Protection Protects T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
SI-03 Malicious Code Protection Protects T1052 Exfiltration Over Physical Medium
SI-03 Malicious Code Protection Protects T1052.001 Exfiltration over USB
SI-03 Malicious Code Protection Protects T1055 Process Injection
SI-03 Malicious Code Protection Protects T1055.001 Dynamic-link Library Injection
SI-03 Malicious Code Protection Protects T1055.002 Portable Executable Injection
SI-03 Malicious Code Protection Protects T1055.003 Thread Execution Hijacking
SI-03 Malicious Code Protection Protects T1055.004 Asynchronous Procedure Call
SI-03 Malicious Code Protection Protects T1055.005 Thread Local Storage
SI-03 Malicious Code Protection Protects T1055.008 Ptrace System Calls
SI-03 Malicious Code Protection Protects T1055.009 Proc Memory
SI-03 Malicious Code Protection Protects T1055.011 Extra Window Memory Injection
SI-03 Malicious Code Protection Protects T1055.013 Process Doppelgänging
SI-03 Malicious Code Protection Protects T1055.014 VDSO Hijacking
SI-03 Malicious Code Protection Protects T1055.015 ListPlanting
SI-03 Malicious Code Protection Protects T1056.002 GUI Input Capture
SI-03 Malicious Code Protection Protects T1059 Command and Scripting Interpreter
SI-03 Malicious Code Protection Protects T1059.001 PowerShell
SI-03 Malicious Code Protection Protects T1059.002 AppleScript
SI-03 Malicious Code Protection Protects T1059.003 Windows Command Shell
SI-03 Malicious Code Protection Protects T1059.004 Unix Shell
SI-03 Malicious Code Protection Protects T1059.005 Visual Basic
SI-03 Malicious Code Protection Protects T1059.006 Python
SI-03 Malicious Code Protection Protects T1059.007 JavaScript
SI-03 Malicious Code Protection Protects T1059.008 Network Device CLI
SI-03 Malicious Code Protection Protects T1070.002 Clear Linux or Mac System Logs
SI-03 Malicious Code Protection Protects T1071.003 Mail Protocols
SI-03 Malicious Code Protection Protects T1071.004 DNS
SI-03 Malicious Code Protection Protects T1090 Proxy
SI-03 Malicious Code Protection Protects T1090.001 Internal Proxy
SI-03 Malicious Code Protection Protects T1090.002 External Proxy
SI-03 Malicious Code Protection Protects T1092 Communication Through Removable Media
SI-03 Malicious Code Protection Protects T1102 Web Service
SI-03 Malicious Code Protection Protects T1102.001 Dead Drop Resolver
SI-03 Malicious Code Protection Protects T1102.002 Bidirectional Communication
SI-03 Malicious Code Protection Protects T1102.003 One-Way Communication
SI-03 Malicious Code Protection Protects T1104 Multi-Stage Channels
SI-03 Malicious Code Protection Protects T1132.002 Non-Standard Encoding
SI-03 Malicious Code Protection Protects T1137 Office Application Startup
SI-03 Malicious Code Protection Protects T1137.001 Office Template Macros
SI-03 Malicious Code Protection Protects T1176 Browser Extensions
SI-03 Malicious Code Protection Protects T1185 Browser Session Hijacking
SI-03 Malicious Code Protection Protects T1201 Password Policy Discovery
SI-03 Malicious Code Protection Protects T1203 Exploitation for Client Execution
SI-03 Malicious Code Protection Protects T1204 User Execution
SI-03 Malicious Code Protection Protects T1204.001 Malicious Link
SI-03 Malicious Code Protection Protects T1204.002 Malicious File
SI-03 Malicious Code Protection Protects T1204.003 Malicious Image
SI-03 Malicious Code Protection Protects T1210 Exploitation of Remote Services
SI-03 Malicious Code Protection Protects T1218 System Binary Proxy Execution
SI-03 Malicious Code Protection Protects T1218.001 Compiled HTML File
SI-03 Malicious Code Protection Protects T1218.002 Control Panel
SI-03 Malicious Code Protection Protects T1218.003 CMSTP
SI-03 Malicious Code Protection Protects T1218.004 InstallUtil
SI-03 Malicious Code Protection Protects T1218.005 Mshta
SI-03 Malicious Code Protection Protects T1218.008 Odbcconf
SI-03 Malicious Code Protection Protects T1218.009 Regsvcs/Regasm
SI-03 Malicious Code Protection Protects T1218.012 Verclsid
SI-03 Malicious Code Protection Protects T1218.013 Mavinject
SI-03 Malicious Code Protection Protects T1218.014 MMC
SI-03 Malicious Code Protection Protects T1221 Template Injection
SI-03 Malicious Code Protection Protects T1486 Data Encrypted for Impact
SI-03 Malicious Code Protection Protects T1491 Defacement
SI-03 Malicious Code Protection Protects T1491.001 Internal Defacement
SI-03 Malicious Code Protection Protects T1491.002 External Defacement
SI-03 Malicious Code Protection Protects T1505.004 IIS Components
SI-03 Malicious Code Protection Protects T1525 Implant Internal Image
SI-03 Malicious Code Protection Protects T1543 Create or Modify System Process
SI-03 Malicious Code Protection Protects T1546.002 Screensaver
SI-03 Malicious Code Protection Protects T1546.003 Windows Management Instrumentation Event Subscription
SI-03 Malicious Code Protection Protects T1546.004 Unix Shell Configuration Modification
SI-03 Malicious Code Protection Protects T1546.006 LC_LOAD_DYLIB Addition
SI-03 Malicious Code Protection Protects T1546.013 PowerShell Profile
SI-03 Malicious Code Protection Protects T1546.014 Emond
SI-03 Malicious Code Protection Protects T1546.016 Installer Packages
SI-03 Malicious Code Protection Protects T1547.002 Authentication Package
SI-03 Malicious Code Protection Protects T1547.005 Security Support Provider
SI-03 Malicious Code Protection Protects T1547.006 Kernel Modules and Extensions
SI-03 Malicious Code Protection Protects T1547.007 Re-opened Applications
SI-03 Malicious Code Protection Protects T1547.008 LSASS Driver
SI-03 Malicious Code Protection Protects T1548.004 Elevated Execution with Prompt
SI-03 Malicious Code Protection Protects T1553.003 SIP and Trust Provider Hijacking
SI-03 Malicious Code Protection Protects T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
SI-03 Malicious Code Protection Protects T1557.002 ARP Cache Poisoning
SI-03 Malicious Code Protection Protects T1557.003 DHCP Spoofing
SI-03 Malicious Code Protection Protects T1558 Steal or Forge Kerberos Tickets
SI-03 Malicious Code Protection Protects T1558.002 Silver Ticket
SI-03 Malicious Code Protection Protects T1558.003 Kerberoasting
SI-03 Malicious Code Protection Protects T1558.004 AS-REP Roasting
SI-03 Malicious Code Protection Protects T1559 Inter-Process Communication
SI-03 Malicious Code Protection Protects T1559.001 Component Object Model
SI-03 Malicious Code Protection Protects T1559.002 Dynamic Data Exchange
SI-03 Malicious Code Protection Protects T1560 Archive Collected Data
SI-03 Malicious Code Protection Protects T1564.004 NTFS File Attributes
SI-03 Malicious Code Protection Protects T1564.009 Resource Forking
SI-03 Malicious Code Protection Protects T1566.001 Spearphishing Attachment
SI-03 Malicious Code Protection Protects T1566.003 Spearphishing via Service
SI-03 Malicious Code Protection Protects T1568 Dynamic Resolution
SI-03 Malicious Code Protection Protects T1568.002 Domain Generation Algorithms
SI-03 Malicious Code Protection Protects T1569 System Services
SI-03 Malicious Code Protection Protects T1572 Protocol Tunneling
SI-03 Malicious Code Protection Protects T1573 Encrypted Channel
SI-03 Malicious Code Protection Protects T1573.001 Symmetric Cryptography
SI-03 Malicious Code Protection Protects T1573.002 Asymmetric Cryptography
SI-03 Malicious Code Protection Protects T1574 Hijack Execution Flow
SI-03 Malicious Code Protection Protects T1574.001 DLL Search Order Hijacking
SI-03 Malicious Code Protection Protects T1574.004 Dylib Hijacking
SI-03 Malicious Code Protection Protects T1574.008 Path Interception by Search Order Hijacking
SI-03 Malicious Code Protection Protects T1574.009 Path Interception by Unquoted Path
SI-03 Malicious Code Protection Protects T1574.013 KernelCallbackTable
SI-03 Malicious Code Protection Protects T1598.001 Spearphishing Service
SI-03 Malicious Code Protection Protects T1598.002 Spearphishing Attachment
SI-03 Malicious Code Protection Protects T1602 Data from Configuration Repository
SI-03 Malicious Code Protection Protects T1602.001 SNMP (MIB Dump)
SI-03 Malicious Code Protection Protects T1602.002 Network Device Configuration Dump
SI-03 Malicious Code Protection Protects T1622 Debugger Evasion
SI-03 Malicious Code Protection Protects T1598.003 Spearphishing Link
SI-03 Malicious Code Protection Protects T1598 Phishing for Information
SI-03 Malicious Code Protection Protects T1574.007 Path Interception by PATH Environment Variable
SI-03 Malicious Code Protection Protects T1571 Non-Standard Port
SI-03 Malicious Code Protection Protects T1570 Lateral Tool Transfer
SI-03 Malicious Code Protection Protects T1566.002 Spearphishing Link
SI-03 Malicious Code Protection Protects T1566 Phishing
SI-03 Malicious Code Protection Protects T1564.008 Email Hiding Rules
SI-03 Malicious Code Protection Protects T1562.006 Indicator Blocking
SI-03 Malicious Code Protection Protects T1562.002 Disable Windows Event Logging
SI-03 Malicious Code Protection Protects T1562.001 Disable or Modify Tools
SI-03 Malicious Code Protection Protects T1561.002 Disk Structure Wipe
SI-03 Malicious Code Protection Protects T1561.001 Disk Content Wipe
SI-03 Malicious Code Protection Protects T1561 Disk Wipe
SI-03 Malicious Code Protection Protects T1560.001 Archive via Utility
SI-03 Malicious Code Protection Protects T1557 Adversary-in-the-Middle
SI-03 Malicious Code Protection Protects T1547.013 XDG Autostart Entries
SI-03 Malicious Code Protection Protects T1543.002 Systemd Service
SI-03 Malicious Code Protection Protects T1219 Remote Access Software
SI-03 Malicious Code Protection Protects T1211 Exploitation for Defense Evasion
SI-03 Malicious Code Protection Protects T1190 Exploit Public-Facing Application
SI-03 Malicious Code Protection Protects T1189 Drive-by Compromise
SI-03 Malicious Code Protection Protects T1129 Shared Modules
SI-03 Malicious Code Protection Protects T1111 Multi-Factor Authentication Interception
SI-03 Malicious Code Protection Protects T1105 Ingress Tool Transfer
SI-03 Malicious Code Protection Protects T1095 Non-Application Layer Protocol
SI-03 Malicious Code Protection Protects T1070.009 Clear Persistence
SI-03 Malicious Code Protection Protects T1070.001 Clear Windows Event Logs
SI-03 Malicious Code Protection Protects T1005 Data from Local System
SI-03 Malicious Code Protection Protects T1485 Data Destruction
SI-03 Malicious Code Protection Protects T1132 Data Encoding
SI-03 Malicious Code Protection Protects T1091 Replication Through Removable Media
SI-03 Malicious Code Protection Protects T1070.003 Clear Command History
SI-03 Malicious Code Protection Protects T1046 Network Service Discovery
SI-03 Malicious Code Protection Protects T1041 Exfiltration Over C2 Channel
SI-03 Malicious Code Protection Protects T1037 Boot or Logon Initialization Scripts
SI-03 Malicious Code Protection Protects T1068 Exploitation for Privilege Escalation
SI-03 Malicious Code Protection Protects T1070 Indicator Removal
SI-03 Malicious Code Protection Protects T1003.001 LSASS Memory
SI-03 Malicious Code Protection Protects T1003.002 Security Account Manager
SI-03 Malicious Code Protection Protects T1036.005 Match Legitimate Name or Location
SI-03 Malicious Code Protection Protects T1047 Windows Management Instrumentation
SI-03 Malicious Code Protection Protects T1055.012 Process Hollowing
SI-03 Malicious Code Protection Protects T1567 Exfiltration Over Web Service
SI-03 Malicious Code Protection Protects T1569.002 Service Execution
SI-03 Malicious Code Protection Protects T1611 Escape to Host
SI-03 Malicious Code Protection Protects T1562.004 Disable or Modify System Firewall
SI-03 Malicious Code Protection Protects T1548 Abuse Elevation Control Mechanism
SI-03 Malicious Code Protection Protects T1490 Inhibit System Recovery
SI-03 Malicious Code Protection Protects T1070.008 Clear Mailbox Data
SI-03 Malicious Code Protection Protects T1048 Exfiltration Over Alternative Protocol
SI-03 Malicious Code Protection Protects T1562.011 Spoof Security Alerting
SI-03 Malicious Code Protection Protects T1027.012 LNK Icon Smuggling
SI-03 Malicious Code Protection Protects T1562 Impair Defenses
SI-03 Malicious Code Protection Protects T1212 Exploitation for Credential Access
SI-03 Malicious Code Protection Protects T1072 Software Deployment Tools
SI-03 Malicious Code Protection Protects T1036 Masquerading
SI-03 Malicious Code Protection Protects T1027 Obfuscated Files or Information
SI-03 Malicious Code Protection Protects T1003.007 Proc Filesystem
SI-03 Malicious Code Protection Protects T1011.001 Exfiltration Over Bluetooth
SI-03 Malicious Code Protection Protects T1027.010 Command Obfuscation
SI-03 Malicious Code Protection Protects T1036.008 Masquerade File Type
SI-03 Malicious Code Protection Protects T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol
SI-03 Malicious Code Protection Protects T1070.007 Clear Network Connection History and Configurations
SI-03 Malicious Code Protection Protects T1071 Application Layer Protocol
SI-03 Malicious Code Protection Protects T1071.001 Web Protocols
SI-03 Malicious Code Protection Protects T1071.002 File Transfer Protocols
SI-03 Malicious Code Protection Protects T1080 Taint Shared Content
SI-03 Malicious Code Protection Protects T1098.004 SSH Authorized Keys
SI-03 Malicious Code Protection Protects T1106 Native API
SI-03 Malicious Code Protection Protects T1132.001 Standard Encoding
SI-03 Malicious Code Protection Protects T1539 Steal Web Session Cookie