Skip to content

Latest commit

 

History

History
24 lines (22 loc) · 9.76 KB

ds_servicenow_servicenow.md

File metadata and controls

24 lines (22 loc) · 9.76 KB

Vendor: ServiceNow

Product: ServiceNow

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
105 43 17 8 8
Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access app-activity
servicenow-s-cef-file-syscreated

app-login
servicenow-s-json-app-login-sucess-impersonationstart
servicenow-s-json-app-login-sucess-login

failed-app-login
servicenow-s-json-app-login-fail-loginfailed
T1078 - Valid Accounts
T1133 - External Remote Services
  • 15 Rules
  • 4 Models
Account Manipulation app-activity
servicenow-s-cef-file-syscreated
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 3 Rules
  • 1 Models
Data Leak app-activity
servicenow-s-cef-file-syscreated
T1114.003 - Email Collection: Email Forwarding Rule
  • 3 Rules
Destruction of Data file-delete
servicenow-s-cef-file-syscreated
T1070.004 - Indicator Removal on Host: File Deletion
T1485 - Data Destruction
  • 1 Rules
Lateral Movement app-activity
servicenow-s-cef-file-syscreated

app-login
servicenow-s-json-app-login-sucess-impersonationstart
servicenow-s-json-app-login-sucess-login

failed-app-login
servicenow-s-json-app-login-fail-loginfailed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Privilege Escalation app-activity
servicenow-s-cef-file-syscreated
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 3 Rules
  • 1 Models
Ransomware app-activity
servicenow-s-cef-file-syscreated

app-login
servicenow-s-json-app-login-sucess-impersonationstart
servicenow-s-json-app-login-sucess-login

failed-app-login
servicenow-s-json-app-login-fail-loginfailed
T1078 - Valid Accounts
  • 2 Rules
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Hijack Execution Flow

Account Manipulation

Boot or Logon Autostart Execution

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Hijack Execution Flow

Boot or Logon Autostart Execution

Hide Artifacts

Indicator Removal on Host: File Deletion

Valid Accounts

Modify Registry

Indicator Removal on Host

Hijack Execution Flow

OS Credential Dumping

File and Directory Discovery

Email Collection

Email Collection: Email Forwarding Rule

Proxy: Multi-hop Proxy

Proxy

Data Destruction