From 26faa6f888fd18a754c58fa5917288cfd11ba754 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Sun, 21 Feb 2021 07:36:06 +0100 Subject: [PATCH] chg: [types] updated --- categories-and-types/README.md | 1400 ++++++++++++++++---------------- 1 file changed, 704 insertions(+), 696 deletions(-) diff --git a/categories-and-types/README.md b/categories-and-types/README.md index f8d8549..c201a25 100644 --- a/categories-and-types/README.md +++ b/categories-and-types/README.md @@ -2,766 +2,774 @@ ### Attribute Categories vs. Types -|Category| Antivirus detection | Artifacts dropped | Attribution | External analysis | Financial fraud | Internal reference | +|Category| Internal reference | Targeting data | Antivirus detection | Payload delivery | Artifacts dropped | Payload installation | | --- |:---:|:---:|:---:|:---:|:---:|:---:| -|AS| | | | X | | | -|aba-rtn| | | | | X | | -|anonymised| X | X | X | X | X | X | -|attachment| X | X | | X | | | -|authentihash| | X | | | | | -|bank-account-nr| | | | | X | | -|bic| | | | | X | | -|bin| | | | | X | | -|boolean| | | | | | | -|bro| | | | X | | | -|btc| | | | | X | | -|campaign-id| | | X | | | | -|campaign-name| | | X | | | | -|cc-number| | | | | X | | -|cdhash| | X | | | | | -|chrome-extension-id| | | | | | | -|comment| X | X | X | X | X | X | -|community-id| | | | X | | | -|cookie| | X | | | | | -|cortex| | | | X | | | -|counter| | | | | | | -|country-of-residence| | | | | | | -|cpe| | | | X | | | -|dash| | | | | X | | -|date-of-birth| | | | | | | -|datetime| | | | | | | -|dns-soa-email| | | X | | | | +|md5| | | | X | X | X | +|sha1| | | | X | X | X | +|sha256| | | | X | X | X | +|filename| | | | X | X | X | +|pdb| | | | | X | | +|filename|md5| | | | X | X | X | +|filename|sha1| | | | X | X | X | +|filename|sha256| | | | X | X | X | +|ip-src| | | | X | | | +|ip-dst| | | | X | | | +|hostname| | | | X | | | |domain| | | | X | | | -|domain|ip| | | | X | | | -|email| | | X | | | | -|email-attachment| | | | | | | -|email-body| | | | | | | -|email-dst| | | | | | | -|email-dst-display-name| | | | | | | -|email-header| | | | | | | -|email-message-id| | | | | | | -|email-mime-boundary| | | | | | | -|email-reply-to| | | | | | | -|email-src| | | | | | | -|email-src-display-name| | | | | | | -|email-subject| | | | | | | -|email-thread-index| | | | | | | -|email-x-mailer| | | | | | | +|domain|ip| | | | | | | +|email| | | | X | | | +|email-src| | | | X | | | |eppn| | | | | | | -|favicon-mmh3| | | | | | | -|filename| | X | | X | | | -|filename|authentihash| | X | | | | | -|filename|impfuzzy| | X | | | | | -|filename|imphash| | X | | | | | -|filename|md5| | X | | X | | | -|filename|pehash| | X | | | | | -|filename|sha1| | X | | X | | | -|filename|sha224| | X | | | | | -|filename|sha256| | X | | X | | | -|filename|sha3-224| | X | | X | | | -|filename|sha3-256| | X | | X | | | -|filename|sha3-384| | X | | X | | | -|filename|sha3-512| | X | | X | | | -|filename|sha384| | X | | | | | -|filename|sha512| | X | | | | | -|filename|sha512/224| | X | | | | | -|filename|sha512/256| | X | | | | | -|filename|ssdeep| | X | | | | | -|filename|tlsh| | X | | | | | -|filename|vhash| | X | | | | | -|first-name| | | | | | | +|email-dst| | | | X | | | +|email-subject| | | | X | | | +|email-attachment| | | | X | | | +|email-body| | | | X | | | |float| | | | | | | -|frequent-flyer-number| | | | | | | -|gender| | | | | | | -|gene| | X | | | | | -|git-commit-id| | | | | | X | -|github-organisation| | | | | | | -|github-repository| | | | X | | | -|github-username| | | | | | | +|git-commit-id| X | | | | | | +|url| | | | X | | | +|http-method| | | | | | | +|user-agent| | | | X | | | +|ja3-fingerprint-md5| | | | X | | | +|jarm-fingerprint| | | | X | | | +|favicon-mmh3| | | | | | | |hassh-md5| | | | X | | | |hasshserver-md5| | | | X | | | -|hex| X | X | | | X | X | -|hostname| | | | X | | | -|hostname|port| | | | | | | -|http-method| | | | | | | -|iban| | | | | X | | -|identity-card-number| | | | | | | -|impfuzzy| | X | | | | | -|imphash| | X | | | | | -|ip-dst| | | | X | | | -|ip-dst|port| | | | X | | | -|ip-src| | | | X | | | -|ip-src|port| | | | X | | | -|issue-date-of-the-visa| | | | | | | -|ja3-fingerprint-md5| | | | X | | | -|jabber-id| | | | | | | -|jarm-fingerprint| | | | X | | | -|kusto-query| | X | | | | | -|last-name| | | | | | | -|link| X | | | X | | X | -|mac-address| | | | X | | | -|mac-eui-64| | | | X | | | -|malware-sample| | X | | X | | | -|malware-type| | | | | | | -|md5| | X | | X | | | -|middle-name| | | | | | | -|mime-type| | X | | | | | -|mobile-application-id| | | | | | | -|mutex| | X | | | | | -|named pipe| | X | | | | | -|nationality| | | | | | | -|other| X | X | X | X | X | X | -|passenger-name-record-locator-number| | | | | | | -|passport-country| | | | | | | -|passport-expiration| | | | | | | -|passport-number| | | | | | | +|regkey| | | | | X | | +|regkey|value| | | | | X | | +|AS| | | | X | | | +|snort| | | | | | | +|bro| | | | | | | +|zeek| | | | | | | +|community-id| | | | | | | +|pattern-in-file| | | | X | X | X | +|pattern-in-traffic| | | | X | | X | +|pattern-in-memory| | | | | X | X | |pattern-filename| | | | | | | -|pattern-in-file| | X | | X | | | -|pattern-in-memory| | X | | X | | | -|pattern-in-traffic| | | | X | | | -|payment-details| | | | | | | -|pdb| | X | | | | | -|pehash| | | | | | | -|pgp-private-key| | X | | | | | -|pgp-public-key| | X | | | | | -|phone-number| | | | | X | | -|place-of-birth| | | | | | | -|place-port-of-clearance| | | | | | | -|place-port-of-onward-foreign-destination| | | | | | | -|place-port-of-original-embarkation| | | | | | | -|port| | | | | | | -|primary-residence| | | | | | | -|process-state| | X | | | | | -|prtn| | | | | X | | -|redress-number| | | | | | | -|regkey| | X | | X | | | -|regkey|value| | X | | X | | | -|sha1| | X | | X | | | -|sha224| | X | | | | | -|sha256| | X | | X | | | -|sha3-224| | X | | X | | | -|sha3-256| | X | | X | | | -|sha3-384| | X | | X | | | -|sha3-512| | X | | X | | | -|sha384| | X | | | | | -|sha512| | X | | | | | -|sha512/224| | X | | | | | -|sha512/256| | X | | | | | -|sigma| | X | | | | | -|size-in-bytes| | | | | | | -|snort| | | | X | | | -|special-service-request| | | | | | | -|ssdeep| | X | | | | | -|stix2-pattern| | X | | | | | -|target-email| | | | | | | -|target-external| | | | | | | -|target-location| | | | | | | -|target-machine| | | | | | | -|target-org| | | | | | | -|target-user| | | | | | | -|telfhash| | X | | | | | -|text| X | X | X | X | X | X | -|threat-actor| | | X | | | | -|tlsh| | | | | | | -|travel-details| | | | | | | -|twitter-id| | | | | | | -|uri| | | | | | | -|url| | | | X | | | -|user-agent| | | | X | | | -|vhash| | X | | | | | -|visa-number| | | | | | | -|vulnerability| | | | X | | | -|weakness| | | | X | | | -|whois-creation-date| | | X | | | | -|whois-registrant-email| | | X | | | | -|whois-registrant-name| | | X | | | | -|whois-registrant-org| | | X | | | | -|whois-registrant-phone| | | X | | | | -|whois-registrar| | | X | | | | -|windows-scheduled-task| | X | | | | | -|windows-service-displayname| | X | | | | | -|windows-service-name| | X | | | | | -|x509-fingerprint-md5| | X | X | X | | | -|x509-fingerprint-sha1| | X | X | X | | | -|x509-fingerprint-sha256| | X | X | X | | | -|xmr| | | | | X | | -|yara| | X | | | | | -|zeek| | | | X | | | - -|Category| Network activity | Other | Payload delivery | Payload installation | Payload type | Persistence mechanism | -| --- |:---:|:---:|:---:|:---:|:---:|:---:| -|AS| X | | X | | | | -|aba-rtn| | | | | | | -|anonymised| X | X | X | X | X | X | -|attachment| X | | X | X | | | -|authentihash| | | X | X | | | -|bank-account-nr| | | | | | | -|bic| | | | | | | -|bin| | | | | | | -|boolean| | X | | | | | -|bro| X | | | | | | -|btc| | | | | | | -|campaign-id| | | | | | | -|campaign-name| | | | | | | -|cc-number| | | | | | | -|cdhash| | | X | X | | | -|chrome-extension-id| | | X | X | | | +|pgp-public-key| | | | | X | | +|pgp-private-key| | | | | X | | +|yara| | | | X | X | X | +|stix2-pattern| | | | X | X | X | +|sigma| | | | X | X | X | +|gene| | | | | X | | +|kusto-query| | | | | X | | +|mime-type| | | | X | X | X | +|identity-card-number| | | | | | | +|cookie| | | | | X | | +|vulnerability| | | | X | | X | +|cpe| | | | X | | X | +|weakness| | | | X | | X | +|attachment| | | X | X | X | X | +|malware-sample| | | | X | X | X | +|link| X | | X | X | | | |comment| X | X | X | X | X | X | -|community-id| X | | | | | | -|cookie| X | | | | | | -|cortex| | | | | | | -|counter| | X | | | | | -|country-of-residence| | | | | | | -|cpe| | X | X | X | | | +|text| X | | X | X | X | X | +|hex| X | | X | X | X | X | +|other| X | | X | X | X | X | +|named pipe| | | | | X | | +|mutex| | | | | X | | +|process-state| | | | | X | | +|target-user| | X | | | | | +|target-email| | X | | | | | +|target-machine| | X | | | | | +|target-org| | X | | | | | +|target-location| | X | | | | | +|target-external| | X | | | | | +|btc| | | | | | | |dash| | | | | | | -|date-of-birth| | | | | | | -|datetime| | X | | | | | -|dns-soa-email| | | | | | | -|domain| X | | X | | | | -|domain|ip| X | | | | | | -|email| X | | X | | | | -|email-attachment| | | X | | | | -|email-body| | | X | | | | -|email-dst| X | | X | | | | -|email-dst-display-name| | | X | | | | -|email-header| | | X | | | | -|email-message-id| | | X | | | | -|email-mime-boundary| | | X | | | | -|email-reply-to| | | X | | | | -|email-src| X | | X | | | | -|email-src-display-name| | | X | | | | -|email-subject| X | | X | | | | -|email-thread-index| | | X | | | | -|email-x-mailer| | | X | | | | -|eppn| X | | | | | | -|favicon-mmh3| X | | | | | | -|filename| | | X | X | | X | -|filename|authentihash| | | X | X | | | -|filename|impfuzzy| | | X | X | | | -|filename|imphash| | | X | X | | | -|filename|md5| | | X | X | | | -|filename|pehash| | | X | X | | | -|filename|sha1| | | X | X | | | -|filename|sha224| | | X | X | | | -|filename|sha256| | | X | X | | | -|filename|sha3-224| | | X | X | | | -|filename|sha3-256| | | X | X | | | -|filename|sha3-384| | | X | X | | | -|filename|sha3-512| | | X | X | | | -|filename|sha384| | | X | X | | | -|filename|sha512| | | X | X | | | -|filename|sha512/224| | | X | X | | | -|filename|sha512/256| | | X | X | | | -|filename|ssdeep| | | X | X | | | -|filename|tlsh| | | X | X | | | -|filename|vhash| | | X | X | | | -|first-name| | | | | | | -|float| | X | | | | | -|frequent-flyer-number| | | | | | | -|gender| | | | | | | -|gene| | | | | | | -|git-commit-id| | | | | | | -|github-organisation| | | | | | | -|github-repository| | | | | | | -|github-username| | | | | | | -|hassh-md5| X | | X | | | | -|hasshserver-md5| X | | X | | | | -|hex| X | X | X | X | | X | -|hostname| X | | X | | | | -|hostname|port| X | | X | | | | -|http-method| X | | | | | | +|xmr| | | | | | | |iban| | | | | | | -|identity-card-number| | | | | | | -|impfuzzy| | | X | X | | | -|imphash| | | X | X | | | -|ip-dst| X | | X | | | | -|ip-dst|port| X | | X | | | | -|ip-src| X | | X | | | | -|ip-src|port| X | | X | | | | -|issue-date-of-the-visa| | | | | | | -|ja3-fingerprint-md5| X | | X | | | | -|jabber-id| | | | | | | -|jarm-fingerprint| X | | X | | | | -|kusto-query| | | | | | | -|last-name| | | | | | | -|link| | | X | | | | -|mac-address| X | | X | | | | -|mac-eui-64| X | | X | | | | -|malware-sample| | | X | X | | | -|malware-type| | | X | X | | | -|md5| | | X | X | | | -|middle-name| | | | | | | -|mime-type| | | X | X | | | -|mobile-application-id| | | X | X | | | -|mutex| | | | | | | -|named pipe| | | | | | | -|nationality| | | | | | | -|other| X | X | X | X | X | X | -|passenger-name-record-locator-number| | | | | | | -|passport-country| | | | | | | -|passport-expiration| | | | | | | -|passport-number| | | | | | | -|pattern-filename| | | | | | | -|pattern-in-file| X | | X | X | | | -|pattern-in-memory| | | | X | | | -|pattern-in-traffic| X | | X | X | | | -|payment-details| | | | | | | -|pdb| | | | | | | -|pehash| | | X | X | | | -|pgp-private-key| | X | | | | | -|pgp-public-key| | X | | | | | -|phone-number| | X | | | | | -|place-of-birth| | | | | | | -|place-port-of-clearance| | | | | | | -|place-port-of-onward-foreign-destination| | | | | | | -|place-port-of-original-embarkation| | | | | | | -|port| X | X | | | | | -|primary-residence| | | | | | | -|process-state| | | | | | | +|bic| | | | | | | +|bank-account-nr| | | | | | | +|aba-rtn| | | | | | | +|bin| | | | | | | +|cc-number| | | | | | | |prtn| | | | | | | -|redress-number| | | | | | | -|regkey| | | | | | X | -|regkey|value| | | | | | X | -|sha1| | | X | X | | | -|sha224| | | X | X | | | -|sha256| | | X | X | | | -|sha3-224| | | X | X | | | -|sha3-256| | | X | X | | | -|sha3-384| | | X | X | | | -|sha3-512| | | X | X | | | -|sha384| | | X | X | | | -|sha512| | | X | X | | | -|sha512/224| | | X | X | | | -|sha512/256| | | X | X | | | -|sigma| | | X | X | | | -|size-in-bytes| | X | | | | | -|snort| X | | | | | | -|special-service-request| | | | | | | -|ssdeep| | | X | X | | | -|stix2-pattern| X | | X | X | | | -|target-email| | | | | | | -|target-external| | | | | | | -|target-location| | | | | | | -|target-machine| | | | | | | -|target-org| | | | | | | -|target-user| | | | | | | -|telfhash| | | X | X | | | -|text| X | X | X | X | X | X | +|phone-number| | | | | | | |threat-actor| | | | | | | -|tlsh| | | X | X | | | -|travel-details| | | | | | | -|twitter-id| | | | | | | -|uri| X | | | | | | -|url| X | | X | | | | -|user-agent| X | | X | | | | -|vhash| | | X | X | | | -|visa-number| | | | | | | -|vulnerability| | | X | X | | | -|weakness| | | X | X | | | -|whois-creation-date| | | | | | | -|whois-registrant-email| | | X | | | | +|campaign-name| | | | | | | +|campaign-id| | | | | | | +|malware-type| | | | X | | X | +|uri| | | | | | | +|authentihash| | | | X | X | X | +|vhash| | | | X | X | X | +|ssdeep| | | | X | X | X | +|imphash| | | | X | X | X | +|telfhash| | | | X | X | X | +|pehash| | | | X | | X | +|impfuzzy| | | | X | X | X | +|sha224| | | | X | X | X | +|sha384| | | | X | X | X | +|sha512| | | | X | X | X | +|sha512/224| | | | X | X | X | +|sha512/256| | | | X | X | X | +|sha3-224| | | | X | X | X | +|sha3-256| | | | X | X | X | +|sha3-384| | | | X | X | X | +|sha3-512| | | | X | X | X | +|tlsh| | | | X | | X | +|cdhash| | | | X | X | X | +|filename|authentihash| | | | X | X | X | +|filename|vhash| | | | X | X | X | +|filename|ssdeep| | | | X | X | X | +|filename|imphash| | | | X | X | X | +|filename|impfuzzy| | | | X | X | X | +|filename|pehash| | | | X | X | X | +|filename|sha224| | | | X | X | X | +|filename|sha384| | | | X | X | X | +|filename|sha512| | | | X | X | X | +|filename|sha512/224| | | | X | X | X | +|filename|sha512/256| | | | X | X | X | +|filename|sha3-224| | | | X | X | X | +|filename|sha3-256| | | | X | X | X | +|filename|sha3-384| | | | X | X | X | +|filename|sha3-512| | | | X | X | X | +|filename|tlsh| | | | X | X | X | +|windows-scheduled-task| | | | | X | | +|windows-service-name| | | | | X | | +|windows-service-displayname| | | | | X | | +|whois-registrant-email| | | | X | | | +|whois-registrant-phone| | | | | | | |whois-registrant-name| | | | | | | |whois-registrant-org| | | | | | | -|whois-registrant-phone| | | | | | | |whois-registrar| | | | | | | -|windows-scheduled-task| | | | | | | -|windows-service-displayname| | | | | | | -|windows-service-name| | | | | | | -|x509-fingerprint-md5| X | | X | X | | | -|x509-fingerprint-sha1| X | | X | X | | | -|x509-fingerprint-sha256| X | | X | X | | | -|xmr| | | | | | | -|yara| | | X | X | | | -|zeek| X | | | | | | +|whois-creation-date| | | | | | | +|x509-fingerprint-sha1| | | | X | X | X | +|x509-fingerprint-md5| | | | X | X | X | +|x509-fingerprint-sha256| | | | X | X | X | +|dns-soa-email| | | | | | | +|size-in-bytes| | | | | | | +|counter| | | | | | | +|datetime| | | | | | | +|port| | | | | | | +|ip-dst|port| | | | X | | | +|ip-src|port| | | | X | | | +|hostname|port| | | | X | | | +|mac-address| | | | X | | | +|mac-eui-64| | | | X | | | +|email-dst-display-name| | | | X | | | +|email-src-display-name| | | | X | | | +|email-header| | | | X | | | +|email-reply-to| | | | X | | | +|email-x-mailer| | | | X | | | +|email-mime-boundary| | | | X | | | +|email-thread-index| | | | X | | | +|email-message-id| | | | X | | | +|github-username| | | | | | | +|github-repository| | | | | | | +|github-organisation| | | | | | | +|jabber-id| | | | | | | +|twitter-id| | | | | | | +|dkim| | | | | | | +|dkim-signature| | | | | | | +|first-name| | | | | | | +|middle-name| | | | | | | +|last-name| | | | | | | +|date-of-birth| | | | | | | +|place-of-birth| | | | | | | +|gender| | | | | | | +|passport-number| | | | | | | +|passport-country| | | | | | | +|passport-expiration| | | | | | | +|redress-number| | | | | | | +|nationality| | | | | | | +|visa-number| | | | | | | +|issue-date-of-the-visa| | | | | | | +|primary-residence| | | | | | | +|country-of-residence| | | | | | | +|special-service-request| | | | | | | +|frequent-flyer-number| | | | | | | +|travel-details| | | | | | | +|payment-details| | | | | | | +|place-port-of-original-embarkation| | | | | | | +|place-port-of-clearance| | | | | | | +|place-port-of-onward-foreign-destination| | | | | | | +|passenger-name-record-locator-number| | | | | | | +|mobile-application-id| | | | X | | X | +|chrome-extension-id| | | | X | | X | +|cortex| | | | | | | +|boolean| | | | | | | +|anonymised| X | X | X | X | X | X | -|Category| Person | Social network | Support Tool | Targeting data | +|Category| Persistence mechanism | Network activity | Payload type | Attribution | External analysis | Financial fraud | +| --- |:---:|:---:|:---:|:---:|:---:|:---:| +|md5| | | | | X | | +|sha1| | | | | X | | +|sha256| | | | | X | | +|filename| X | | | | X | | +|pdb| | | | | | | +|filename|md5| | | | | X | | +|filename|sha1| | | | | X | | +|filename|sha256| | | | | X | | +|ip-src| | X | | | X | | +|ip-dst| | X | | | X | | +|hostname| | X | | | X | | +|domain| | X | | | X | | +|domain|ip| | X | | | X | | +|email| | X | | X | | | +|email-src| | X | | | | | +|eppn| | X | | | | | +|email-dst| | X | | | | | +|email-subject| | X | | | | | +|email-attachment| | | | | | | +|email-body| | | | | | | +|float| | | | | | | +|git-commit-id| | | | | | | +|url| | X | | | X | | +|http-method| | X | | | | | +|user-agent| | X | | | X | | +|ja3-fingerprint-md5| | X | | | X | | +|jarm-fingerprint| | X | | | X | | +|favicon-mmh3| | X | | | | | +|hassh-md5| | X | | | X | | +|hasshserver-md5| | X | | | X | | +|regkey| X | | | | X | | +|regkey|value| X | | | | X | | +|AS| | X | | | X | | +|snort| | X | | | X | | +|bro| | X | | | X | | +|zeek| | X | | | X | | +|community-id| | X | | | X | | +|pattern-in-file| | X | | | X | | +|pattern-in-traffic| | X | | | X | | +|pattern-in-memory| | | | | X | | +|pattern-filename| | | | | | | +|pgp-public-key| | | | | | | +|pgp-private-key| | | | | | | +|yara| | | | | | | +|stix2-pattern| | X | | | | | +|sigma| | | | | | | +|gene| | | | | | | +|kusto-query| | | | | | | +|mime-type| | | | | | | +|identity-card-number| | | | | | | +|cookie| | X | | | | | +|vulnerability| | | | | X | | +|cpe| | | | | X | | +|weakness| | | | | X | | +|attachment| | X | | | X | | +|malware-sample| | | | | X | | +|link| | | | | X | | +|comment| X | X | X | X | X | X | +|text| X | X | X | X | X | X | +|hex| X | X | | | | X | +|other| X | X | X | X | X | X | +|named pipe| | | | | | | +|mutex| | | | | | | +|process-state| | | | | | | +|target-user| | | | | | | +|target-email| | | | | | | +|target-machine| | | | | | | +|target-org| | | | | | | +|target-location| | | | | | | +|target-external| | | | | | | +|btc| | | | | | X | +|dash| | | | | | X | +|xmr| | | | | | X | +|iban| | | | | | X | +|bic| | | | | | X | +|bank-account-nr| | | | | | X | +|aba-rtn| | | | | | X | +|bin| | | | | | X | +|cc-number| | | | | | X | +|prtn| | | | | | X | +|phone-number| | | | | | X | +|threat-actor| | | | X | | | +|campaign-name| | | | X | | | +|campaign-id| | | | X | | | +|malware-type| | | | | | | +|uri| | X | | | | | +|authentihash| | | | | | | +|vhash| | | | | | | +|ssdeep| | | | | | | +|imphash| | | | | | | +|telfhash| | | | | | | +|pehash| | | | | | | +|impfuzzy| | | | | | | +|sha224| | | | | | | +|sha384| | | | | | | +|sha512| | | | | | | +|sha512/224| | | | | | | +|sha512/256| | | | | | | +|sha3-224| | | | | X | | +|sha3-256| | | | | X | | +|sha3-384| | | | | X | | +|sha3-512| | | | | X | | +|tlsh| | | | | | | +|cdhash| | | | | | | +|filename|authentihash| | | | | | | +|filename|vhash| | | | | | | +|filename|ssdeep| | | | | | | +|filename|imphash| | | | | | | +|filename|impfuzzy| | | | | | | +|filename|pehash| | | | | | | +|filename|sha224| | | | | | | +|filename|sha384| | | | | | | +|filename|sha512| | | | | | | +|filename|sha512/224| | | | | | | +|filename|sha512/256| | | | | | | +|filename|sha3-224| | | | | X | | +|filename|sha3-256| | | | | X | | +|filename|sha3-384| | | | | X | | +|filename|sha3-512| | | | | X | | +|filename|tlsh| | | | | | | +|windows-scheduled-task| | | | | | | +|windows-service-name| | | | | | | +|windows-service-displayname| | | | | | | +|whois-registrant-email| | | | X | | | +|whois-registrant-phone| | | | X | | | +|whois-registrant-name| | | | X | | | +|whois-registrant-org| | | | X | | | +|whois-registrar| | | | X | | | +|whois-creation-date| | | | X | | | +|x509-fingerprint-sha1| | X | | X | X | | +|x509-fingerprint-md5| | X | | X | X | | +|x509-fingerprint-sha256| | X | | X | X | | +|dns-soa-email| | | | X | | | +|size-in-bytes| | | | | | | +|counter| | | | | | | +|datetime| | | | | | | +|port| | X | | | | | +|ip-dst|port| | X | | | X | | +|ip-src|port| | X | | | X | | +|hostname|port| | X | | | | | +|mac-address| | X | | | X | | +|mac-eui-64| | X | | | X | | +|email-dst-display-name| | | | | | | +|email-src-display-name| | | | | | | +|email-header| | | | | | | +|email-reply-to| | | | | | | +|email-x-mailer| | | | | | | +|email-mime-boundary| | | | | | | +|email-thread-index| | | | | | | +|email-message-id| | | | | | | +|github-username| | | | | | | +|github-repository| | | | | X | | +|github-organisation| | | | | | | +|jabber-id| | | | | | | +|twitter-id| | | | | | | +|dkim| | X | | | | | +|dkim-signature| | X | | | | | +|first-name| | | | | | | +|middle-name| | | | | | | +|last-name| | | | | | | +|date-of-birth| | | | | | | +|place-of-birth| | | | | | | +|gender| | | | | | | +|passport-number| | | | | | | +|passport-country| | | | | | | +|passport-expiration| | | | | | | +|redress-number| | | | | | | +|nationality| | | | | | | +|visa-number| | | | | | | +|issue-date-of-the-visa| | | | | | | +|primary-residence| | | | | | | +|country-of-residence| | | | | | | +|special-service-request| | | | | | | +|frequent-flyer-number| | | | | | | +|travel-details| | | | | | | +|payment-details| | | | | | | +|place-port-of-original-embarkation| | | | | | | +|place-port-of-clearance| | | | | | | +|place-port-of-onward-foreign-destination| | | | | | | +|passenger-name-record-locator-number| | | | | | | +|mobile-application-id| | | | | | | +|chrome-extension-id| | | | | | | +|cortex| | | | | X | | +|boolean| | | | | | | +|anonymised| X | X | X | X | X | X | + +|Category| Support Tool | Social network | Person | Other | | --- |:---:|:---:|:---:|:---:| -|AS| | | | | -|aba-rtn| | | | | -|anonymised| X | X | X | X | -|attachment| | | X | | -|authentihash| | | | | -|bank-account-nr| | | | | -|bic| | | | | -|bin| | | | | -|boolean| | | | | -|bro| | | | | -|btc| | | | | -|campaign-id| | | | | -|campaign-name| | | | | -|cc-number| | | | | -|cdhash| | | | | -|chrome-extension-id| | | | | -|comment| X | X | X | X | -|community-id| | | | | -|cookie| | | | | -|cortex| | | | | -|counter| | | | | -|country-of-residence| X | | | | -|cpe| | | | | -|dash| | | | | -|date-of-birth| X | | | | -|datetime| | | | | -|dns-soa-email| | | | | +|md5| | | | | +|sha1| | | | | +|sha256| | | | | +|filename| | | | | +|pdb| | | | | +|filename|md5| | | | | +|filename|sha1| | | | | +|filename|sha256| | | | | +|ip-src| | | | | +|ip-dst| | | | | +|hostname| | | | | |domain| | | | | |domain|ip| | | | | -|email| X | X | | | +|email| | X | X | | +|email-src| | X | | | +|eppn| | X | | | +|email-dst| | X | | | +|email-subject| | | | | |email-attachment| | | | | |email-body| | | | | -|email-dst| | X | | | -|email-dst-display-name| | | | | -|email-header| | | | | -|email-message-id| | | | | -|email-mime-boundary| | | | | -|email-reply-to| | | | | -|email-src| | X | | | -|email-src-display-name| | | | | -|email-subject| | | | | -|email-thread-index| | | | | -|email-x-mailer| | | | | -|eppn| | X | | | -|favicon-mmh3| | | | | -|filename| | | | | -|filename|authentihash| | | | | -|filename|impfuzzy| | | | | -|filename|imphash| | | | | -|filename|md5| | | | | -|filename|pehash| | | | | -|filename|sha1| | | | | -|filename|sha224| | | | | -|filename|sha256| | | | | -|filename|sha3-224| | | | | -|filename|sha3-256| | | | | -|filename|sha3-384| | | | | -|filename|sha3-512| | | | | -|filename|sha384| | | | | -|filename|sha512| | | | | -|filename|sha512/224| | | | | -|filename|sha512/256| | | | | -|filename|ssdeep| | | | | -|filename|tlsh| | | | | -|filename|vhash| | | | | -|first-name| X | | | | -|float| | | | | -|frequent-flyer-number| X | | | | -|gender| X | | | | -|gene| | | | | +|float| | | | X | |git-commit-id| | | | | -|github-organisation| | X | | | -|github-repository| | X | | | -|github-username| | X | | | +|url| | | | | +|http-method| | | | | +|user-agent| | | | | +|ja3-fingerprint-md5| | | | | +|jarm-fingerprint| | | | | +|favicon-mmh3| | | | | |hassh-md5| | | | | |hasshserver-md5| | | | | -|hex| | | X | | -|hostname| | | | | -|hostname|port| | | | | -|http-method| | | | | -|iban| | | | | -|identity-card-number| X | | | | -|impfuzzy| | | | | -|imphash| | | | | -|ip-dst| | | | | -|ip-dst|port| | | | | -|ip-src| | | | | -|ip-src|port| | | | | -|issue-date-of-the-visa| X | | | | -|ja3-fingerprint-md5| | | | | -|jabber-id| | X | | | -|jarm-fingerprint| | | | | -|kusto-query| | | | | -|last-name| X | | | | -|link| | | X | | -|mac-address| | | | | -|mac-eui-64| | | | | -|malware-sample| | | | | -|malware-type| | | | | -|md5| | | | | -|middle-name| X | | | | -|mime-type| | | | | -|mobile-application-id| | | | | -|mutex| | | | | -|named pipe| | | | | -|nationality| X | | | | -|other| X | X | X | | -|passenger-name-record-locator-number| X | | | | -|passport-country| X | | | | -|passport-expiration| X | | | | -|passport-number| X | | | | -|pattern-filename| | | | | -|pattern-in-file| | | | | -|pattern-in-memory| | | | | -|pattern-in-traffic| | | | | -|payment-details| X | | | | -|pdb| | | | | -|pehash| | | | | -|pgp-private-key| X | X | | | -|pgp-public-key| X | X | | | -|phone-number| X | | | | -|place-of-birth| X | | | | -|place-port-of-clearance| X | | | | -|place-port-of-onward-foreign-destination| X | | | | -|place-port-of-original-embarkation| X | | | | -|port| | | | | -|primary-residence| X | | | | -|process-state| | | | | -|prtn| | | | | -|redress-number| X | | | | |regkey| | | | | |regkey|value| | | | | -|sha1| | | | | +|AS| | | | | +|snort| | | | | +|bro| | | | | +|zeek| | | | | +|community-id| | | | | +|pattern-in-file| | | | | +|pattern-in-traffic| | | | | +|pattern-in-memory| | | | | +|pattern-filename| | | | | +|pgp-public-key| | X | X | X | +|pgp-private-key| | X | X | X | +|yara| | | | | +|stix2-pattern| | | | | +|sigma| | | | | +|gene| | | | | +|kusto-query| | | | | +|mime-type| | | | | +|identity-card-number| | | X | | +|cookie| | | | | +|vulnerability| | | | | +|cpe| | | | X | +|weakness| | | | | +|attachment| X | | | | +|malware-sample| | | | | +|link| X | | | | +|comment| X | X | X | X | +|text| X | X | X | X | +|hex| X | | | X | +|other| X | X | X | X | +|named pipe| | | | | +|mutex| | | | | +|process-state| | | | | +|target-user| | | | | +|target-email| | | | | +|target-machine| | | | | +|target-org| | | | | +|target-location| | | | | +|target-external| | | | | +|btc| | | | | +|dash| | | | | +|xmr| | | | | +|iban| | | | | +|bic| | | | | +|bank-account-nr| | | | | +|aba-rtn| | | | | +|bin| | | | | +|cc-number| | | | | +|prtn| | | | | +|phone-number| | | X | X | +|threat-actor| | | | | +|campaign-name| | | | | +|campaign-id| | | | | +|malware-type| | | | | +|uri| | | | | +|authentihash| | | | | +|vhash| | | | | +|ssdeep| | | | | +|imphash| | | | | +|telfhash| | | | | +|pehash| | | | | +|impfuzzy| | | | | |sha224| | | | | -|sha256| | | | | -|sha3-224| | | | | -|sha3-256| | | | | -|sha3-384| | | | | -|sha3-512| | | | | |sha384| | | | | |sha512| | | | | |sha512/224| | | | | |sha512/256| | | | | -|sigma| | | | | -|size-in-bytes| | | | | -|snort| | | | | -|special-service-request| X | | | | -|ssdeep| | | | | -|stix2-pattern| | | | | -|target-email| | | | X | -|target-external| | | | X | -|target-location| | | | X | -|target-machine| | | | X | -|target-org| | | | X | -|target-user| | | | X | -|telfhash| | | | | -|text| X | X | X | | -|threat-actor| | | | | +|sha3-224| | | | | +|sha3-256| | | | | +|sha3-384| | | | | +|sha3-512| | | | | |tlsh| | | | | -|travel-details| X | | | | -|twitter-id| | X | | | -|uri| | | | | -|url| | | | | -|user-agent| | | | | -|vhash| | | | | -|visa-number| X | | | | -|vulnerability| | | | | -|weakness| | | | | -|whois-creation-date| | | | | +|cdhash| | | | | +|filename|authentihash| | | | | +|filename|vhash| | | | | +|filename|ssdeep| | | | | +|filename|imphash| | | | | +|filename|impfuzzy| | | | | +|filename|pehash| | | | | +|filename|sha224| | | | | +|filename|sha384| | | | | +|filename|sha512| | | | | +|filename|sha512/224| | | | | +|filename|sha512/256| | | | | +|filename|sha3-224| | | | | +|filename|sha3-256| | | | | +|filename|sha3-384| | | | | +|filename|sha3-512| | | | | +|filename|tlsh| | | | | +|windows-scheduled-task| | | | | +|windows-service-name| | | | | +|windows-service-displayname| | | | | |whois-registrant-email| | X | | | +|whois-registrant-phone| | | | | |whois-registrant-name| | | | | |whois-registrant-org| | | | | -|whois-registrant-phone| | | | | |whois-registrar| | | | | -|windows-scheduled-task| | | | | -|windows-service-displayname| | | | | -|windows-service-name| | | | | -|x509-fingerprint-md5| | | | | +|whois-creation-date| | | | | |x509-fingerprint-sha1| | | | | +|x509-fingerprint-md5| | | | | |x509-fingerprint-sha256| | | | | -|xmr| | | | | -|yara| | | | | -|zeek| | | | | - +|dns-soa-email| | | | | +|size-in-bytes| | | | X | +|counter| | | | X | +|datetime| | | | X | +|port| | | | X | +|ip-dst|port| | | | | +|ip-src|port| | | | | +|hostname|port| | | | | +|mac-address| | | | | +|mac-eui-64| | | | | +|email-dst-display-name| | | | | +|email-src-display-name| | | | | +|email-header| | | | | +|email-reply-to| | | | | +|email-x-mailer| | | | | +|email-mime-boundary| | | | | +|email-thread-index| | | | | +|email-message-id| | | | | +|github-username| | X | | | +|github-repository| | X | | | +|github-organisation| | X | | | +|jabber-id| | X | | | +|twitter-id| | X | | | +|dkim| | | | | +|dkim-signature| | | | | +|first-name| | | X | | +|middle-name| | | X | | +|last-name| | | X | | +|date-of-birth| | | X | | +|place-of-birth| | | X | | +|gender| | | X | | +|passport-number| | | X | | +|passport-country| | | X | | +|passport-expiration| | | X | | +|redress-number| | | X | | +|nationality| | | X | | +|visa-number| | | X | | +|issue-date-of-the-visa| | | X | | +|primary-residence| | | X | | +|country-of-residence| | | X | | +|special-service-request| | | X | | +|frequent-flyer-number| | | X | | +|travel-details| | | X | | +|payment-details| | | X | | +|place-port-of-original-embarkation| | | X | | +|place-port-of-clearance| | | X | | +|place-port-of-onward-foreign-destination| | | X | | +|passenger-name-record-locator-number| | | X | | +|mobile-application-id| | | | | +|chrome-extension-id| | | | | +|cortex| | | | | +|boolean| | | | X | +|anonymised| X | X | X | X | ### Categories -* **Antivirus detection**: All the info about how the malware is detected by the antivirus products -* **Artifacts dropped**: Any artifact (files, registry keys etc.) dropped by the malware or other modifications to the system -* **Attribution**: Identification of the group, organisation, or country behind the attack -* **External analysis**: Any other result from additional analysis of the malware like tools output -* **Financial fraud**: Financial Fraud indicators * **Internal reference**: Reference used by the publishing party (e.g. ticket number) +* **Targeting data**: Targeting information to include recipient email, infected machines, department, and or locations. +* **Antivirus detection**: List of anti-virus vendors detecting the malware or information on detection performance (e.g. 13/43 or 67%). Attachment with list of detection or link to VirusTotal could be placed here as well. +* **Payload delivery**: Information about the way the malware payload is initially delivered, for example information about the email or web-site, vulnerability used, originating IP etc. Malware sample itself should be attached here. +* **Artifacts dropped**: Any artifact (files, registry keys etc.) dropped by the malware or other modifications to the system +* **Payload installation**: Location where the payload was placed in the system and the way it was installed. For example, a filename|md5 type attribute can be added here like this: c:\windows\system32\malicious.exe|41d8cd98f00b204e9800998ecf8427e. +* **Persistence mechanism**: Mechanisms used by the malware to start at boot. This could be a registry key, legitimate driver modification, LNK file in startup * **Network activity**: Information about network traffic generated by the malware -* **Other**: Attributes that are not part of any other category or are meant to be used as a component in MISP objects in the future -* **Payload delivery**: Information about how the malware is delivered -* **Payload installation**: Info on where the malware gets installed in the system -* **Payload type**: Information about the final payload(s) -* **Persistence mechanism**: Mechanisms used by the malware to start at boot -* **Person**: A human being - natural person -* **Social network**: Social networks and platforms +* **Payload type**: Information about the final payload(s). Can contain a function of the payload, e.g. keylogger, RAT, or a name if identified, such as Poison Ivy. +* **Attribution**: Identification of the group, organisation, or country behind the attack +* **External analysis**: Any other result from additional analysis of the malware like tools output Examples: pdf-parser output, automated sandbox analysis, reverse engineering report. +* **Financial fraud**: Financial Fraud indicators, for example: IBAN Numbers, BIC codes, Credit card numbers, etc. * **Support Tool**: Tools supporting analysis or detection of the event -* **Targeting data**: Internal Attack Targeting and Compromise Information +* **Social network**: Social networks and platforms +* **Person**: A human being - natural person +* **Other**: Attributes that are not part of any other category or are meant to be used as a component in MISP objects in the future ### Types -* **AS**: Autonomous system -* **aba-rtn**: ABA routing transit number -* **anonymised**: Anonymised value - described with the anonymisation object via a relationship -* **attachment**: Attachment with external information -* **authentihash**: Authenticode executable signature hash -* **bank-account-nr**: Bank account number without any routing number -* **bic**: Bank Identifier Code Number also known as SWIFT-BIC, SWIFT code or ISO 9362 code -* **bin**: Bank Identification Number -* **boolean**: Boolean value - to be used in objects -* **bro**: An NIDS rule in the Bro rule-format -* **btc**: Bitcoin Address -* **campaign-id**: Associated campaign ID -* **campaign-name**: Associated campaign name -* **cc-number**: Credit-Card Number -* **cdhash**: An Apple Code Directory Hash, identifying a code-signed Mach-O executable file -* **chrome-extension-id**: Chrome extension id -* **comment**: Comment or description in a human language -* **community-id**: a community ID flow hashing algorithm to map multiple traffic monitors into common flow id -* **cookie**: HTTP cookie as often stored on the user web client. This can include authentication cookie or session cookie. -* **cortex**: Cortex analysis result -* **counter**: An integer counter, generally to be used in objects -* **country-of-residence**: The country of residence of a natural person -* **cpe**: Common Platform Enumeration - structured naming scheme for information technology systems, software, and packages. -* **dash**: Dash Address -* **date-of-birth**: Date of birth of a natural person (in YYYY-MM-DD format) -* **datetime**: Datetime in the ISO 8601 format -* **dns-soa-email**: RFC1035 mandates that DNS zones should have a SOA (Statement Of Authority) record that contains an email address where a PoC for the domain could be contacted. This can sometimes be used for attribution/linkage between different domains even if protected by whois privacy -* **domain**: A domain name used in the malware -* **domain|ip**: A domain name and its IP address (as found in DNS lookup) separated by a | +* **md5**: You are encouraged to use filename|md5 instead. A checksum in md5 format, only use this if you don't know the correct filename +* **sha1**: You are encouraged to use filename|sha1 instead. A checksum in sha1 format, only use this if you don't know the correct filename +* **sha256**: You are encouraged to use filename|sha256 instead. A checksum in sha256 format, only use this if you don't know the correct filename +* **filename**: Filename +* **pdb**: Microsoft Program database (PDB) path information +* **filename|md5**: A filename and an md5 hash separated by a | (no spaces) +* **filename|sha1**: A filename and an sha1 hash separated by a | (no spaces) +* **filename|sha256**: A filename and an sha256 hash separated by a | (no spaces) +* **ip-src**: A source IP address of the attacker +* **ip-dst**: A destination IP address of the attacker or C&C server. Also set the IDS flag on when this IP is hardcoded in malware +* **hostname**: A full host/dnsname of an attacker. Also set the IDS flag on when this hostname is hardcoded in malware +* **domain**: A domain name used in the malware. Use this instead of hostname when the upper domain is important or can be used to create links between events. +* **domain|ip**: A domain name and its IP address (as found in DNS lookup) separated by a | (no spaces) * **email**: An e-mail address +* **email-src**: The source email address. Used to describe the sender when describing an e-mail. +* **eppn**: eduPersonPrincipalName - eppn - the NetId of the person for the purposes of inter-institutional authentication. Should be stored in the form of user@univ.edu, where univ.edu is the name of the local security domain. +* **email-dst**: The destination email address. Used to describe the recipient when describing an e-mail. +* **email-subject**: The subject of the email * **email-attachment**: File name of the email attachment. * **email-body**: Email body -* **email-dst**: The destination email address. Used to describe the recipient when describing an e-mail. -* **email-dst-display-name**: Email destination display name -* **email-header**: Email header -* **email-message-id**: The email message ID -* **email-mime-boundary**: The email mime boundary separating parts in a multipart email -* **email-reply-to**: Email reply to header -* **email-src**: The source email address. Used to describe the sender when describing an e-mail. -* **email-src-display-name**: Email source display name -* **email-subject**: The subject of the email -* **email-thread-index**: The email thread index header -* **email-x-mailer**: Email x-mailer header -* **eppn**: eduPersonPrincipalName - eppn - the NetId of the person for the purposes of inter-institutional authentication. Should be stored in the form of user@univ.edu, where univ.edu is the name of the local security domain. -* **favicon-mmh3**: favicon-mmh3 is the murmur3 hash of a favicon as used in Shodan. -* **filename**: Filename -* **filename|authentihash**: A checksum in md5 format -* **filename|impfuzzy**: Import fuzzy hash - a fuzzy hash created based on the imports in the sample. -* **filename|imphash**: Import hash - a hash created based on the imports in the sample. -* **filename|md5**: A filename and an md5 hash separated by a | -* **filename|pehash**: A filename and a PEhash separated by a | -* **filename|sha1**: A filename and an sha1 hash separated by a | -* **filename|sha224**: A filename and a sha-224 hash separated by a | -* **filename|sha256**: A filename and an sha256 hash separated by a | -* **filename|sha3-224**: A filename and an sha3-224 hash separated by a | -* **filename|sha3-256**: A filename and an sha3-256 hash separated by a | -* **filename|sha3-384**: A filename and an sha3-384 hash separated by a | -* **filename|sha3-512**: A filename and an sha3-512 hash separated by a | -* **filename|sha384**: A filename and a sha-384 hash separated by a | -* **filename|sha512**: A filename and a sha-512 hash separated by a | -* **filename|sha512/224**: A filename and a sha-512/224 hash separated by a | -* **filename|sha512/256**: A filename and a sha-512/256 hash separated by a | -* **filename|ssdeep**: A checksum in ssdeep format -* **filename|tlsh**: A filename and a Trend Micro Locality Sensitive Hash separated by a | -* **filename|vhash**: A filename and a VirusTotal hash separated by a | -* **first-name**: First name of a natural person * **float**: A floating point value. -* **frequent-flyer-number**: The frequent flyer number of a passenger -* **gender**: The gender of a natural person (Male, Female, Other, Prefer not to say) -* **gene**: GENE - Go Evtx sigNature Engine * **git-commit-id**: A git commit ID. -* **github-organisation**: A github organisation -* **github-repository**: A github repository -* **github-username**: A github user name +* **url**: url +* **http-method**: HTTP method used by the malware (e.g. POST, GET, ...). +* **user-agent**: The user-agent used by the malware in the HTTP request. +* **ja3-fingerprint-md5**: JA3 is a method for creating SSL/TLS client fingerprints that should be easy to produce on any platform and can be easily shared for threat intelligence. +* **jarm-fingerprint**: JARM is a method for creating SSL/TLS server fingerprints. +* **favicon-mmh3**: favicon-mmh3 is the murmur3 hash of a favicon as used in Shodan. * **hassh-md5**: hassh is a network fingerprinting standard which can be used to identify specific Client SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint. * **hasshserver-md5**: hasshServer is a network fingerprinting standard which can be used to identify specific Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint. -* **hex**: A value in hexadecimal format -* **hostname**: A full host/dnsname of an attacker -* **hostname|port**: Hostname and port number separated by a | -* **http-method**: HTTP method used by the malware (e.g. POST, GET, ...). -* **iban**: International Bank Account Number -* **identity-card-number**: Identity card number -* **impfuzzy**: A fuzzy hash of import table of Portable Executable format -* **imphash**: Import hash - a hash created based on the imports in the sample. -* **ip-dst**: A destination IP address of the attacker or C&C server -* **ip-dst|port**: IP destination and port number separated by a | -* **ip-src**: A source IP address of the attacker -* **ip-src|port**: IP source and port number separated by a | -* **issue-date-of-the-visa**: The date on which the visa was issued -* **ja3-fingerprint-md5**: JA3 is a method for creating SSL/TLS client fingerprints that should be easy to produce on any platform and can be easily shared for threat intelligence. -* **jabber-id**: Jabber ID -* **jarm-fingerprint**: JARM is a method for creating SSL/TLS server fingerprints. -* **kusto-query**: Kusto query - Kusto from Microsoft Azure is a service for storing and running interactive analytics over Big Data. -* **last-name**: Last name of a natural person -* **link**: Link to an external information -* **mac-address**: Mac address -* **mac-eui-64**: Mac EUI-64 address -* **malware-sample**: Attachment containing encrypted malware sample -* **malware-type**: -* **md5**: A checksum in md5 format -* **middle-name**: Middle name of a natural person -* **mime-type**: A media type (also MIME type and content type) is a two-part identifier for file formats and format contents transmitted on the Internet -* **mobile-application-id**: The application id of a mobile application -* **mutex**: Mutex, use the format \BaseNamedObjects\ -* **named pipe**: Named pipe, use the format \.\pipe\ -* **nationality**: The nationality of a natural person -* **other**: Other attribute -* **passenger-name-record-locator-number**: The Passenger Name Record Locator is a key under which the reservation for a trip is stored in the system. The PNR contains, among other data, the name, flight segments and address of the passenger. It is defined by a combination of five or six letters and numbers. -* **passport-country**: The country in which the passport was issued -* **passport-expiration**: The expiration date of a passport -* **passport-number**: The passport number of a natural person -* **pattern-filename**: A pattern in the name of a file -* **pattern-in-file**: Pattern in file that identifies the malware -* **pattern-in-memory**: Pattern in memory dump that identifies the malware -* **pattern-in-traffic**: Pattern in network traffic that identifies the malware -* **payment-details**: Payment details -* **pdb**: Microsoft Program database (PDB) path information -* **pehash**: PEhash - a hash calculated based of certain pieces of a PE executable file -* **pgp-private-key**: A PGP private key -* **pgp-public-key**: A PGP public key -* **phone-number**: Telephone Number -* **place-of-birth**: Place of birth of a natural person -* **place-port-of-clearance**: The port of clearance -* **place-port-of-onward-foreign-destination**: A Port where the passenger is transiting to -* **place-port-of-original-embarkation**: The orignal port of embarkation -* **port**: Port number -* **primary-residence**: The primary residence of a natural person -* **process-state**: State of a process -* **prtn**: Premium-Rate Telephone Number -* **redress-number**: The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems * **regkey**: Registry key or value -* **regkey|value**: Registry value + data separated by | -* **sha1**: A checksum in sha1 format -* **sha224**: A checksum in sha-224 format -* **sha256**: A checksum in sha256 format -* **sha3-224**: A checksum in sha3-224 format -* **sha3-256**: A checksum in sha3-256 format -* **sha3-384**: A checksum in sha3-384 format -* **sha3-512**: A checksum in sha3-512 format -* **sha384**: A checksum in sha-384 format -* **sha512**: A checksum in sha-512 format -* **sha512/224**: A checksum in the sha-512/224 format -* **sha512/256**: A checksum in the sha-512/256 format -* **sigma**: Sigma - Generic Signature Format for SIEM Systems -* **size-in-bytes**: Size expressed in bytes -* **snort**: An IDS rule in Snort rule-format -* **special-service-request**: A Special Service Request is a function to an airline to provide a particular facility for A Passenger or passengers. -* **ssdeep**: A checksum in ssdeep format +* **regkey|value**: Registry value + data separated by | +* **AS**: Autonomous system +* **snort**: An IDS rule in Snort rule-format. This rule will be automatically rewritten in the NIDS exports. +* **bro**: An NIDS rule in the Bro rule-format. +* **zeek**: An NIDS rule in the Zeek rule-format. +* **community-id**: a community ID flow hashing algorithm to map multiple traffic monitors into common flow id +* **pattern-in-file**: Pattern in file that identifies the malware +* **pattern-in-traffic**: Pattern in network traffic that identifies the malware +* **pattern-in-memory**: Pattern in memory dump that identifies the malware +* **pattern-filename**: A pattern in the name of a file +* **pgp-public-key**: A PGP public key +* **pgp-private-key**: A PGP private key +* **yara**: Yara signature * **stix2-pattern**: STIX 2 pattern +* **sigma**: Sigma - Generic Signature Format for SIEM Systems +* **gene**: GENE - Go Evtx sigNature Engine +* **kusto-query**: Kusto query - Kusto from Microsoft Azure is a service for storing and running interactive analytics over Big Data. +* **mime-type**: A media type (also MIME type and content type) is a two-part identifier for file formats and format contents transmitted on the Internet +* **identity-card-number**: Identity card number +* **cookie**: HTTP cookie as often stored on the user web client. This can include authentication cookie or session cookie. +* **vulnerability**: A reference to the vulnerability used in the exploit +* **cpe**: Common Platform Enumeration - structured naming scheme for information technology systems, software, and packages. +* **weakness**: A reference to the weakness used in the exploit +* **attachment**: Please upload files using the Upload Attachment button. +* **malware-sample**: Please upload files using the Upload Attachment button. +* **link**: Link to an external information +* **comment**: Comment or description in a human language. This will not be correlated with other attributes +* **text**: Name, ID or a reference +* **hex**: A value in hexadecimal format +* **other**: Other attribute +* **named pipe**: Named pipe, use the format \.\pipe\ +* **mutex**: Mutex, use the format \BaseNamedObjects\ +* **process-state**: State of a process +* **target-user**: Attack Targets Username(s) * **target-email**: Attack Targets Email(s) -* **target-external**: External Target Organizations Affected by this Attack -* **target-location**: Attack Targets Physical Location(s) * **target-machine**: Attack Targets Machine Name(s) * **target-org**: Attack Targets Department or Organization(s) -* **target-user**: Attack Targets Username(s) -* **telfhash**: telfhash is symbol hash for ELF files, just like imphash is imports hash for PE files. -* **text**: Name, ID or a reference +* **target-location**: Attack Targets Physical Location(s) +* **target-external**: External Target Organizations Affected by this Attack +* **btc**: Bitcoin Address +* **dash**: Dash Address +* **xmr**: Monero Address +* **iban**: International Bank Account Number +* **bic**: Bank Identifier Code Number also known as SWIFT-BIC, SWIFT code or ISO 9362 code +* **bank-account-nr**: Bank account number without any routing number +* **aba-rtn**: ABA routing transit number +* **bin**: Bank Identification Number +* **cc-number**: Credit-Card Number +* **prtn**: Premium-Rate Telephone Number +* **phone-number**: Telephone Number * **threat-actor**: A string identifying the threat actor -* **tlsh**: A checksum in the Trend Micro Locality Sensitive Hash format -* **travel-details**: Travel details -* **twitter-id**: Twitter ID +* **campaign-name**: Associated campaign name +* **campaign-id**: Associated campaign ID +* **malware-type**: * **uri**: Uniform Resource Identifier -* **url**: url -* **user-agent**: The user-agent used by the malware in the HTTP request. -* **vhash**: A VirusTotal checksum -* **visa-number**: Visa number -* **vulnerability**: A reference to the vulnerability used in the exploit -* **weakness**: A reference to the weakness used in the exploit -* **whois-creation-date**: The date of domain's creation, obtained from the WHOIS information. +* **authentihash**: You are encouraged to use filename|authentihash instead. Authenticode executable signature hash, only use this if you don't know the correct filename +* **vhash**: You are encouraged to use filename|vhash instead. A checksum from VirusTotal, only use this if you don't know the correct filename +* **ssdeep**: You are encouraged to use filename|ssdeep instead. A checksum in the SSDeep format, only use this if you don't know the correct filename +* **imphash**: You are encouraged to use filename|imphash instead. A hash created based on the imports in the sample, only use this if you don't know the correct filename +* **telfhash**: You are encouraged to use a file object with telfash +* **pehash**: PEhash - a hash calculated based of certain pieces of a PE executable file +* **impfuzzy**: You are encouraged to use filename|impfuzzy instead. A fuzzy hash created based on the imports in the sample, only use this if you don't know the correct filename +* **sha224**: You are encouraged to use filename|sha224 instead. A checksum in sha224 format, only use this if you don't know the correct filename +* **sha384**: You are encouraged to use filename|sha384 instead. A checksum in sha384 format, only use this if you don't know the correct filename +* **sha512**: You are encouraged to use filename|sha512 instead. A checksum in sha512 format, only use this if you don't know the correct filename +* **sha512/224**: You are encouraged to use filename|sha512/224 instead. A checksum in sha512/224 format, only use this if you don't know the correct filename +* **sha512/256**: You are encouraged to use filename|sha512/256 instead. A checksum in sha512/256 format, only use this if you don't know the correct filename +* **sha3-224**: You are encouraged to use filename|sha3-224 instead. A checksum in sha3-224 format, only use this if you don't know the correct filename +* **sha3-256**: You are encouraged to use filename|sha3-256 instead. A checksum in sha3-256 format, only use this if you don't know the correct filename +* **sha3-384**: You are encouraged to use filename|sha3-384 instead. A checksum in sha3-384 format, only use this if you don't know the correct filename +* **sha3-512**: You are encouraged to use filename|sha3-512 instead. A checksum in sha3-512 format, only use this if you don't know the correct filename +* **tlsh**: You are encouraged to use filename|tlsh instead. A checksum in the Trend Micro Locality Sensitive Hash format, only use this if you don't know the correct filename +* **cdhash**: An Apple Code Directory Hash, identifying a code-signed Mach-O executable file +* **filename|authentihash**: A checksum in md5 format +* **filename|vhash**: A filename and a VirusTotal hash separated by a | +* **filename|ssdeep**: A checksum in ssdeep format +* **filename|imphash**: Import hash - a hash created based on the imports in the sample. +* **filename|impfuzzy**: Import fuzzy hash - a fuzzy hash created based on the imports in the sample. +* **filename|pehash**: A filename and a PEhash separated by a | +* **filename|sha224**: A filename and a sha-224 hash separated by a | +* **filename|sha384**: A filename and a sha-384 hash separated by a | +* **filename|sha512**: A filename and a sha-512 hash separated by a | +* **filename|sha512/224**: A filename and a sha-512/224 hash separated by a | +* **filename|sha512/256**: A filename and a sha-512/256 hash separated by a | +* **filename|sha3-224**: A filename and an sha3-224 hash separated by a | +* **filename|sha3-256**: A filename and an sha3-256 hash separated by a | +* **filename|sha3-384**: A filename and an sha3-384 hash separated by a | +* **filename|sha3-512**: A filename and an sha3-512 hash separated by a | +* **filename|tlsh**: A filename and a Trend Micro Locality Sensitive Hash separated by a | +* **windows-scheduled-task**: A scheduled task in windows +* **windows-service-name**: A windows service name. This is the name used internally by windows. Not to be confused with the windows-service-displayname. +* **windows-service-displayname**: A windows service's displayname, not to be confused with the windows-service-name. This is the name that applications will generally display as the service's name in applications. * **whois-registrant-email**: The e-mail of a domain's registrant, obtained from the WHOIS information. +* **whois-registrant-phone**: The phone number of a domain's registrant, obtained from the WHOIS information. * **whois-registrant-name**: The name of a domain's registrant, obtained from the WHOIS information. * **whois-registrant-org**: The org of a domain's registrant, obtained from the WHOIS information. -* **whois-registrant-phone**: The phone number of a domain's registrant, obtained from the WHOIS information. * **whois-registrar**: The registrar of the domain, obtained from the WHOIS information. -* **windows-scheduled-task**: A scheduled task in windows -* **windows-service-displayname**: A windows service's displayname, not to be confused with the windows-service-name. This is the name that applications will generally display as the service's name in applications. -* **windows-service-name**: A windows service name. This is the name used internally by windows. Not to be confused with the windows-service-displayname. -* **x509-fingerprint-md5**: X509 fingerprint in MD5 format +* **whois-creation-date**: The date of domain's creation, obtained from the WHOIS information. * **x509-fingerprint-sha1**: X509 fingerprint in SHA-1 format +* **x509-fingerprint-md5**: X509 fingerprint in MD5 format * **x509-fingerprint-sha256**: X509 fingerprint in SHA-256 format -* **xmr**: Monero Address -* **yara**: Yara signature -* **zeek**: An NIDS rule in the Zeek rule-format +* **dns-soa-email**: RFC1035 mandates that DNS zones should have a SOA (Statement Of Authority) record that contains an email address where a PoC for the domain could be contacted. This can sometimes be used for attribution/linkage between different domains even if protected by whois privacy +* **size-in-bytes**: Size expressed in bytes +* **counter**: An integer counter, generally to be used in objects +* **datetime**: Datetime in the ISO 8601 format +* **port**: Port number +* **ip-dst|port**: IP destination and port number separated by a | +* **ip-src|port**: IP source and port number separated by a | +* **hostname|port**: Hostname and port number separated by a | +* **mac-address**: Mac address +* **mac-eui-64**: Mac EUI-64 address +* **email-dst-display-name**: Email destination display name +* **email-src-display-name**: Email source display name +* **email-header**: Email header +* **email-reply-to**: Email reply to header +* **email-x-mailer**: Email x-mailer header +* **email-mime-boundary**: The email mime boundary separating parts in a multipart email +* **email-thread-index**: The email thread index header +* **email-message-id**: The email message ID +* **github-username**: A github user name +* **github-repository**: A github repository +* **github-organisation**: A github organisation +* **jabber-id**: Jabber ID +* **twitter-id**: Twitter ID +* **dkim**: DKIM public key +* **dkim-signature**: DKIM signature +* **first-name**: First name of a natural person +* **middle-name**: Middle name of a natural person +* **last-name**: Last name of a natural person +* **date-of-birth**: Date of birth of a natural person (in YYYY-MM-DD format) +* **place-of-birth**: Place of birth of a natural person +* **gender**: The gender of a natural person (Male, Female, Other, Prefer not to say) +* **passport-number**: The passport number of a natural person +* **passport-country**: The country in which the passport was issued +* **passport-expiration**: The expiration date of a passport +* **redress-number**: The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems +* **nationality**: The nationality of a natural person +* **visa-number**: Visa number +* **issue-date-of-the-visa**: The date on which the visa was issued +* **primary-residence**: The primary residence of a natural person +* **country-of-residence**: The country of residence of a natural person +* **special-service-request**: A Special Service Request is a function to an airline to provide a particular facility for A Passenger or passengers. +* **frequent-flyer-number**: The frequent flyer number of a passenger +* **travel-details**: Travel details +* **payment-details**: Payment details +* **place-port-of-original-embarkation**: The orignal port of embarkation +* **place-port-of-clearance**: The port of clearance +* **place-port-of-onward-foreign-destination**: A Port where the passenger is transiting to +* **passenger-name-record-locator-number**: The Passenger Name Record Locator is a key under which the reservation for a trip is stored in the system. The PNR contains, among other data, the name, flight segments and address of the passenger. It is defined by a combination of five or six letters and numbers. +* **mobile-application-id**: The application id of a mobile application +* **chrome-extension-id**: Chrome extension id +* **cortex**: Cortex analysis result +* **boolean**: Boolean value - to be used in objects +* **anonymised**: Anonymised value - described with the anonymisation object via a relationship. +