chg: Sort all the entries in the templates by default

pull/248/head
Raphaël Vinot 2020-04-26 02:10:02 +02:00
parent 73d710cfbc
commit d9f1db590a
172 changed files with 10100 additions and 10100 deletions

View File

@ -1,4 +1,65 @@
{
"attributes": {
"duplicate": {
"description": "Duplicate of the existing leaks.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"duplicate_number": {
"description": "Number of known duplicates.",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"first-seen": {
"description": "When the leak has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "When the leak has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"origin": {
"description": "The link where the leak is (or was) accessible at first-seen.",
"misp-attribute": "text",
"ui-priority": 1
},
"original-date": {
"description": "When the information available in the leak was created. It's usually before the first-seen.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"raw-data": {
"description": "Raw data as received by the AIL sensor compressed and encoded in Base64.",
"disable_correlation": true,
"misp-attribute": "attachment",
"ui-priority": 0
},
"sensor": {
"description": "The AIL sensor uuid where the leak was processed and analysed.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"text": {
"description": "A description of the leak which could include the potential victim(s) or description of the leak.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"description": "An information leak as defined by the AIL Analysis Information Leak framework.",
"meta-category": "misc",
"name": "ail-leak",
"required": [
"sensor"
],
"requiredOneOf": [
"text",
"first-seen",
@ -6,67 +67,6 @@
"origin",
"raw-data"
],
"required": [
"sensor"
],
"attributes": {
"sensor": {
"description": "The AIL sensor uuid where the leak was processed and analysed.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"duplicate": {
"description": "Duplicate of the existing leaks.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"duplicate_number": {
"description": "Number of known duplicates.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "counter"
},
"origin": {
"description": "The link where the leak is (or was) accessible at first-seen.",
"ui-priority": 1,
"misp-attribute": "text"
},
"text": {
"description": "A description of the leak which could include the potential victim(s) or description of the leak.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"original-date": {
"description": "When the information available in the leak was created. It's usually before the first-seen.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"last-seen": {
"description": "When the leak has been accessible or seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "When the leak has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"raw-data": {
"description": "Raw data as received by the AIL sensor compressed and encoded in Base64.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "attachment"
}
},
"version": 9,
"description": "An information leak as defined by the AIL Analysis Information Leak framework.",
"meta-category": "misc",
"uuid": "dc6a8fa2-0a43-4a0c-a5aa-b1a5336ca80e",
"name": "ail-leak"
}
"version": 9
}

View File

@ -1,25 +1,18 @@
{
"requiredOneOf": [
"organisation",
"administrative-area",
"industry",
"country"
],
"attributes": {
"organisation": {
"description": "AIS Organisation Name.",
"administrative-area": {
"description": "AIS Administrative Area represented using ISO-3166-2.",
"misp-attribute": "text",
"ui-priority": 1
},
"administrative-area": {
"description": "AIS Administrative Area represented using ISO-3166-2.",
"country": {
"description": "AIS Country represented using ISO-3166-1_alpha-2.",
"misp-attribute": "text",
"ui-priority": 1
},
"industry": {
"description": "AIS IndustryType.",
"misp-attribute": "text",
"ui-priority": 1,
"multiple": true,
"sane_default": [
"Chemical Sector",
@ -39,17 +32,24 @@
"Transportation Systems Sector",
"Water and Wastewater Systems Sector",
"Other"
]
],
"ui-priority": 1
},
"country": {
"description": "AIS Country represented using ISO-3166-1_alpha-2.",
"organisation": {
"description": "AIS Organisation Name.",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 1,
"description": "Automated Indicator Sharing (AIS) Information Source Markings.",
"meta-category": "misc",
"name": "ais-info",
"requiredOneOf": [
"organisation",
"administrative-area",
"industry",
"country"
],
"uuid": "1f3f466d-465f-4c3a-8cce-933642c9ea83",
"name": "ais-info"
}
"version": 1
}

View File

@ -1,11 +1,12 @@
{
"requiredOneOf": [
"permission"
],
"attributes": {
"comment": {
"description": "Comment about the set of android permission(s)",
"misp-attribute": "comment",
"ui-priority": 0
},
"permission": {
"description": "Android permission",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
@ -155,17 +156,16 @@
"WRITE_SETTINGS",
"WRITE_SYNC_SETTINGS",
"WRITE_VOICEMAIL"
]
},
"comment": {
"description": "Comment about the set of android permission(s)",
"ui-priority": 0,
"misp-attribute": "comment"
],
"ui-priority": 0
}
},
"version": 2,
"description": "A set of android permissions - one or more permission(s) which can be linked to other objects (e.g. malware, app).",
"meta-category": "misc",
"name": "android-permission",
"requiredOneOf": [
"permission"
],
"uuid": "d81003b2-5c03-4d96-ae30-e6695de1aea2",
"name": "android-permission"
}
"version": 2
}

View File

@ -1,24 +1,55 @@
{
"requiredOneOf": [
"text"
],
"attributes": {
"text": {
"description": "Raw text of the annotation",
"ui-priority": 0,
"misp-attribute": "text"
"attachment": {
"description": "An attachment to support the annotation",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 0
},
"creation-date": {
"description": "Initial creation of the annotation",
"misp-attribute": "datetime",
"ui-priority": 0
},
"format": {
"description": "Format of the annotation",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"text",
"markdown",
"asciidoctor",
"MultiMarkdown",
"GFM",
"pandoc",
"Fountain",
"CommonWork",
"kramdown-rfc2629",
"rfc7328",
"Extra"
],
"ui-priority": 0
},
"modification-date": {
"description": "Last update of the annotation",
"misp-attribute": "datetime",
"ui-priority": 0
},
"ref": {
"description": "Reference(s) to the annotation",
"ui-priority": 0,
"misp-attribute": "link",
"multiple": true
"multiple": true,
"ui-priority": 0
},
"text": {
"description": "Raw text of the annotation",
"misp-attribute": "text",
"ui-priority": 0
},
"type": {
"description": "Type of the annotation",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Annotation",
"Executive Summary",
@ -32,47 +63,16 @@
"Authors",
"Logo",
"Full Report"
]
},
"format": {
"description": "Format of the annotation",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"sane_default": [
"text",
"markdown",
"asciidoctor",
"MultiMarkdown",
"GFM",
"pandoc",
"Fountain",
"CommonWork",
"kramdown-rfc2629",
"rfc7328",
"Extra"
]
},
"creation-date": {
"description": "Initial creation of the annotation",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"modification-date": {
"description": "Last update of the annotation",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"attachment": {
"description": "An attachment to support the annotation",
"ui-priority": 0,
"misp-attribute": "attachment",
"multiple": true
],
"ui-priority": 0
}
},
"version": 3,
"description": "An annotation object allowing analysts to add annotations, comments, executive summary to a MISP event, objects or attributes.",
"meta-category": "misc",
"name": "annotation",
"requiredOneOf": [
"text"
],
"uuid": "5d8dc046-15a1-4ca3-a09f-ed4ede7c4487",
"name": "annotation"
}
"version": 3
}

View File

@ -1,62 +1,15 @@
{
"requiredOneOf": [
"description",
"method",
"key",
"keyed-hash-function",
"encryption-function",
"regexp",
"iv"
],
"attributes": {
"method": {
"description": "Anonymisation (or pseudo-anonymisation) method(s) used",
"ui-priority": 1,
"description": {
"description": "Description of the anonymisation technique or tool used",
"disable_correlation": true,
"sane_default": [
"hiding - Attribute is replaced with a constant value (typically 0) of the same size. Sometimes called 'black marker'.",
"hash - A hash function maps each attribute to a new (not necessarily unique) attribute.",
"permutation - Maps each original value to a unique new value.",
"prefix-preserving - Any two values that had the same n-bit prefix before anonymisation will still have the same n-bit prefix as each other after anonymization. (Would be more accurately called 'prefix-relationship-preserving', because the actual prefix values are not preserved.) ",
"shift - Adds a fixed offset to each value/attribute.",
"enumeration - Map each original value to a new value such that their ordering is preserved.",
"partitioning - Possible values are partitioned into meaningful sets; actual values are replaced with a fixed value from the same set. E.g., TCP port numbers 0 to 1023 are replaced with 0, and 1024 to 65535 replaced with 65535.",
"updated - Checksums are recalculated to reflect changes made to other fields.",
"truncation - Field is shortened, losing data at the end.",
"encryption - Attribute is encrypted."
],
"misp-attribute": "text",
"multiple": true
},
"key": {
"description": "Key (such as a PSK in a keyed-hash-function) used to anonymise the attribute",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text"
},
"iv": {
"description": "Initialisation vector for the encryption function used to anonymise the attribute",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text"
},
"keyed-hash-function": {
"description": "Keyed-hash function used to anonymise the attribute",
"ui-priority": 1,
"disable_correlation": true,
"sane_default": [
"hmac-sha1",
"hmac-md5",
"hmac-sha256",
"hmac-sha384",
"hmac-sha512"
],
"misp-attribute": "text"
"ui-priority": 1
},
"encryption-function": {
"description": "Encryption function or algorithm used to anonymise the attribute",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"aes128",
"aes-128-cbc",
@ -165,34 +118,81 @@
"sm4-ecb",
"sm4-ofb"
],
"misp-attribute": "text"
"ui-priority": 1
},
"regexp": {
"description": "Regular expression to perfom the anonymisation (reversible or not)",
"ui-priority": 10,
"iv": {
"description": "Initialisation vector for the encryption function used to anonymise the attribute",
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"description": {
"description": "Description of the anonymisation technique or tool used",
"ui-priority": 1,
"key": {
"description": "Key (such as a PSK in a keyed-hash-function) used to anonymise the attribute",
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"keyed-hash-function": {
"description": "Keyed-hash function used to anonymise the attribute",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"hmac-sha1",
"hmac-md5",
"hmac-sha256",
"hmac-sha384",
"hmac-sha512"
],
"ui-priority": 1
},
"level-of-knowledge": {
"description": "Level of knowledge of the organisation who created this object",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 10,
"values_list": [
"Only the anonymised data is known",
"Deanonymised data is known"
],
]
},
"method": {
"description": "Anonymisation (or pseudo-anonymisation) method(s) used",
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"hiding - Attribute is replaced with a constant value (typically 0) of the same size. Sometimes called 'black marker'.",
"hash - A hash function maps each attribute to a new (not necessarily unique) attribute.",
"permutation - Maps each original value to a unique new value.",
"prefix-preserving - Any two values that had the same n-bit prefix before anonymisation will still have the same n-bit prefix as each other after anonymization. (Would be more accurately called 'prefix-relationship-preserving', because the actual prefix values are not preserved.) ",
"shift - Adds a fixed offset to each value/attribute.",
"enumeration - Map each original value to a new value such that their ordering is preserved.",
"partitioning - Possible values are partitioned into meaningful sets; actual values are replaced with a fixed value from the same set. E.g., TCP port numbers 0 to 1023 are replaced with 0, and 1024 to 65535 replaced with 65535.",
"updated - Checksums are recalculated to reflect changes made to other fields.",
"truncation - Field is shortened, losing data at the end.",
"encryption - Attribute is encrypted."
],
"ui-priority": 1
},
"regexp": {
"description": "Regular expression to perfom the anonymisation (reversible or not)",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 10
}
},
"version": 2,
"description": "Anonymisation object describing an anonymisation technique used to encode MISP attribute values. Reference: https://www.caida.org/tools/taxonomy/anonymization.xml",
"meta-category": "misc",
"name": "anonymisation",
"requiredOneOf": [
"description",
"method",
"key",
"keyed-hash-function",
"encryption-function",
"regexp",
"iv"
],
"uuid": "5867cffe-60ff-44f6-b097-e5f36b5de0ac",
"name": "anonymisation"
}
"version": 2
}

View File

@ -1,69 +1,69 @@
{
"requiredOneOf": [
"asn"
],
"attributes": {
"asn": {
"description": "Autonomous System Number",
"ui-priority": 1,
"misp-attribute": "AS"
},
"description": {
"description": "Description of the autonomous system",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "AS",
"ui-priority": 1
},
"country": {
"description": "Country code of the main location of the autonomous system",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"subnet-announced": {
"description": "Subnet announced",
"ui-priority": 0,
"misp-attribute": "ip-src",
"multiple": true
"description": {
"description": "Description of the autonomous system",
"misp-attribute": "text",
"ui-priority": 1
},
"export": {
"description": "The outbound routing policy of the AS in RFC 2622 Routing Policy Specification Language (RPSL) format",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"first-seen": {
"description": "First time the ASN was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"import": {
"description": "The inbound IPv4 routing policy of the AS in RFC 2622 Routing Policy Specification Language (RPSL) format",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"last-seen": {
"description": "Last time the ASN was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"import": {
"description": "The inbound IPv4 routing policy of the AS in RFC 2622 Routing Policy Specification Language (RPSL) format",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"export": {
"description": "The outbound routing policy of the AS in RFC 2622 Routing Policy Specification Language (RPSL) format",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"mp-import": {
"description": "The inbound IPv4 or IPv6 routing policy of the AS in RFC 4012 Routing Policy Specification Language next generation (RPSLng), section 4.5. format",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
"misp-attribute": "datetime",
"ui-priority": 0
},
"mp-export": {
"description": "This attribute performs the same function as the export attribute above. The difference is that mp-export allows both IPv4 and IPv6 address families to be specified. The export is described in RFC 4012 Routing Policy Specification Language next generation (RPSLng), section 4.5. format",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 0
},
"mp-import": {
"description": "The inbound IPv4 or IPv6 routing policy of the AS in RFC 4012 Routing Policy Specification Language next generation (RPSLng), section 4.5. format",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"subnet-announced": {
"description": "Subnet announced",
"misp-attribute": "ip-src",
"multiple": true,
"ui-priority": 0
}
},
"version": 4,
"description": "Autonomous system object describing an autonomous system which can include one or more network operators management an entity (e.g. ISP) along with their routing policy, routing prefixes or alike.",
"meta-category": "network",
"name": "asn",
"requiredOneOf": [
"asn"
],
"uuid": "4ec55cc6-9e49-4c64-b794-03c25c1a6587",
"name": "asn"
}
"version": 4
}

View File

@ -1,51 +1,51 @@
{
"attributes": {
"id": {
"description": "CAPEC ID.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"name": {
"description": "Name of the attack pattern.",
"misp-attribute": "text",
"ui-priority": 0
},
"prerequisites": {
"description": "Prerequisites for the attack pattern to succeed.",
"misp-attribute": "text",
"ui-priority": 0
},
"references": {
"description": "External references",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"related-weakness": {
"description": "Weakness related to the attack pattern.",
"misp-attribute": "weakness",
"multiple": true,
"ui-priority": 0
},
"solutions": {
"description": "Solutions for the attack pattern to be countered.",
"misp-attribute": "text",
"ui-priority": 0
},
"summary": {
"description": "Summary description of the attack pattern.",
"misp-attribute": "text",
"ui-priority": 0
}
},
"description": "Attack pattern describing a common attack pattern enumeration and classification.",
"meta-category": "vulnerability",
"name": "attack-pattern",
"requiredOneOf": [
"name",
"id"
],
"attributes": {
"id": {
"description": "CAPEC ID.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"name": {
"description": "Name of the attack pattern.",
"ui-priority": 0,
"misp-attribute": "text"
},
"summary": {
"description": "Summary description of the attack pattern.",
"ui-priority": 0,
"misp-attribute": "text"
},
"prerequisites": {
"description": "Prerequisites for the attack pattern to succeed.",
"ui-priority": 0,
"misp-attribute": "text"
},
"solutions": {
"description": "Solutions for the attack pattern to be countered.",
"ui-priority": 0,
"misp-attribute": "text"
},
"related-weakness": {
"description": "Weakness related to the attack pattern.",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "weakness"
},
"references": {
"description": "External references",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "link"
}
},
"version": 1,
"description": "Attack pattern describing a common attack pattern enumeration and classification.",
"meta-category": "vulnerability",
"uuid": "35928348-56be-4d7f-9752-a80927936351",
"name": "attack-pattern"
}
"version": 1
}

View File

@ -1,34 +1,19 @@
{
"requiredOneOf": [
"url",
"program-name"
],
"attributes": {
"text": {
"description": "Free text description of the signer info",
"ui-priority": 1,
"misp-attribute": "text"
"content-type": {
"description": "Content type",
"misp-attribute": "text",
"ui-priority": 0
},
"digest_algorithm": {
"description": "Digest algorithm",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"issuer": {
"description": "Issuer of the certificate",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"version": {
"description": "Version of the certificate",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"url": {
"description": "Url",
"multiple": true,
"misp-attribute": "url",
"ui-priority": 0
},
"content-type": {
"description": "Content type",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
@ -37,26 +22,41 @@
"misp-attribute": "text",
"ui-priority": 0
},
"digest_algorithm": {
"description": "Digest algorithm",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"signature_algorithm": {
"description": "Signature algorithm",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"SHA1_WITH_RSA_ENCRYPTION",
"SHA256_WITH_RSA_ENCRYPTION"
]
],
"ui-priority": 0
},
"text": {
"description": "Free text description of the signer info",
"misp-attribute": "text",
"ui-priority": 1
},
"url": {
"description": "Url",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 0
},
"version": {
"description": "Version of the certificate",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 1,
"description": "Authenticode Signer Info",
"meta-category": "file",
"name": "authenticode-signerinfo",
"requiredOneOf": [
"url",
"program-name"
],
"uuid": "965cb0aa-baf1-4cc6-9070-68f5c1698c1e",
"name": "authenticode-signerinfo"
}
"version": 1
}

View File

@ -1,48 +1,48 @@
{
"attributes": {
"datetime": {
"categories": [
"Other"
],
"description": "Datetime",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"signature": {
"categories": [
"Antivirus detection"
],
"description": "Name of detection signature",
"misp-attribute": "text",
"ui-priority": 2
},
"software": {
"categories": [
"Antivirus detection"
],
"description": "Name of antivirus software",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"text": {
"categories": [
"Other"
],
"description": "Free text value to attach to the file",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"description": "Antivirus detection signature",
"meta-category": "misc",
"name": "av-signature",
"required": [
"software",
"signature"
],
"attributes": {
"software": {
"description": "Name of antivirus software",
"disable_correlation": true,
"categories": [
"Antivirus detection"
],
"ui-priority": 1,
"misp-attribute": "text"
},
"signature": {
"description": "Name of detection signature",
"categories": [
"Antivirus detection"
],
"ui-priority": 2,
"misp-attribute": "text"
},
"text": {
"description": "Free text value to attach to the file",
"disable_correlation": true,
"categories": [
"Other"
],
"ui-priority": 0,
"misp-attribute": "text"
},
"datetime": {
"description": "Datetime",
"disable_correlation": true,
"categories": [
"Other"
],
"ui-priority": 0,
"misp-attribute": "datetime"
}
},
"version": 1,
"description": "Antivirus detection signature",
"meta-category": "misc",
"uuid": "4dbb56ef-4763-4c97-8696-a2bfc305cf8e",
"name": "av-signature"
}
"version": 1
}

View File

@ -1,83 +1,110 @@
{
"requiredOneOf": [
"account",
"iban"
],
"attributes": {
"text": {
"description": "A description of the bank account.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"aba-rtn": {
"description": " ABA routing transit number",
"misp-attribute": "aba-rtn",
"ui-priority": 0
},
"institution-name": {
"description": "Name of the bank or financial organisation.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"account": {
"description": "Account number",
"misp-attribute": "bank-account-nr",
"ui-priority": 0
},
"institution-code": {
"description": "Institution code of the bank.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"account-name": {
"description": "A field to freely describe the bank account details.",
"misp-attribute": "text",
"ui-priority": 0
},
"swift": {
"description": "SWIFT or BIC as defined in ISO 9362.",
"balance": {
"description": "The balance of the account after the suspicious transaction was processed.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "bic"
"misp-attribute": "text",
"ui-priority": 0
},
"beneficiary": {
"description": "Final beneficiary of the bank account.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"beneficiary-comment": {
"description": "Comment about the final beneficiary.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"branch": {
"description": "Branch code or name",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"non-banking-institution": {
"description": "A flag to define if this account belong to a non-banking organisation. If set to true, it's a non-banking organisation.",
"client-number": {
"description": "Client number as seen by the bank.",
"misp-attribute": "text",
"ui-priority": 0
},
"closed": {
"description": "When the account was closed.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "boolean"
"misp-attribute": "datetime",
"ui-priority": 0
},
"account": {
"description": "Account number",
"ui-priority": 0,
"misp-attribute": "bank-account-nr"
"comments": {
"description": "Comments about the bank account.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"currency-code": {
"description": "Currency of the account.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"USD",
"EUR"
],
"ui-priority": 0
},
"date-balance": {
"description": "When the balance was reported.",
"disable_correlation": true,
"misp-attribute": "text"
},
"aba-rtn": {
"description": " ABA routing transit number",
"ui-priority": 0,
"misp-attribute": "aba-rtn"
},
"account-name": {
"description": "A field to freely describe the bank account details.",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "datetime",
"ui-priority": 0
},
"iban": {
"description": "IBAN of the bank account.",
"ui-priority": 0,
"misp-attribute": "iban"
"misp-attribute": "iban",
"ui-priority": 0
},
"client-number": {
"description": "Client number as seen by the bank.",
"ui-priority": 0,
"misp-attribute": "text"
"institution-code": {
"description": "Institution code of the bank.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"institution-name": {
"description": "Name of the bank or financial organisation.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"non-banking-institution": {
"description": "A flag to define if this account belong to a non-banking organisation. If set to true, it's a non-banking organisation.",
"disable_correlation": true,
"misp-attribute": "boolean",
"ui-priority": 0
},
"opened": {
"description": "When the account was opened.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"personal-account-type": {
"description": "Account type.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"A - Business",
"B - Personal Current",
@ -86,67 +113,12 @@
"E - Trading Account",
"O - Other"
],
"disable_correlation": true,
"misp-attribute": "text"
},
"opened": {
"description": "When the account was opened.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"closed": {
"description": "When the account was closed.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"balance": {
"description": "The balance of the account after the suspicious transaction was processed.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"date-balance": {
"description": "When the balance was reported.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"status-code": {
"description": "Account status at the time of the transaction processed.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"sane_default": [
"A - Active",
"B - Inactive",
"C - Dormant"
]
},
"beneficiary": {
"description": "Final beneficiary of the bank account.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"beneficiary-comment": {
"description": "Comment about the final beneficiary.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"comments": {
"description": "Comments about the bank account.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"report-code": {
"description": "Report code of the bank account.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"CTR Cash Transaction Report",
"STR Suspicious Transaction Report",
@ -160,12 +132,40 @@
"ORI Outgoing Request for Information International",
"IRD Incoming Request for Information Domestic",
"ORD Outgoing Request for Information Domestic"
]
],
"ui-priority": 0
},
"status-code": {
"description": "Account status at the time of the transaction processed.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"A - Active",
"B - Inactive",
"C - Dormant"
],
"ui-priority": 0
},
"swift": {
"description": "SWIFT or BIC as defined in ISO 9362.",
"disable_correlation": true,
"misp-attribute": "bic",
"ui-priority": 0
},
"text": {
"description": "A description of the bank account.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 2,
"description": "An object describing bank account information based on account description from goAML 4.0.",
"meta-category": "financial",
"name": "bank-account",
"requiredOneOf": [
"account",
"iban"
],
"uuid": "b4712203-95a8-4883-80e9-b566f5df11c9",
"name": "bank-account"
}
"version": 2
}

View File

@ -1,53 +1,53 @@
{
"attributes": {
"country": {
"description": "Country code of the main location of the attacking autonomous system",
"misp-attribute": "text",
"ui-priority": 1
},
"description": {
"description": "BGP Hijack details",
"misp-attribute": "text",
"ui-priority": 1
},
"detected-asn": {
"description": "Detected Autonomous System Number",
"misp-attribute": "AS",
"ui-priority": 1
},
"end": {
"description": "Last time the Prefix hijack was seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"expected-asn": {
"description": "Expected Autonomous System Number",
"misp-attribute": "AS",
"ui-priority": 1
},
"start": {
"description": "First time the Prefix hijack was seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"subnet-announced": {
"description": "Subnet announced",
"misp-attribute": "ip-src",
"multiple": true,
"ui-priority": 0
}
},
"description": "Object encapsulating BGP Hijack description as specified, for example, by bgpstream.com",
"meta-category": "network",
"name": "bgp-hijack",
"required": [
"expected-asn",
"detected-asn",
"start",
"subnet-announced"
],
"attributes": {
"expected-asn": {
"description": "Expected Autonomous System Number",
"ui-priority": 1,
"misp-attribute": "AS"
},
"detected-asn": {
"description": "Detected Autonomous System Number",
"ui-priority": 1,
"misp-attribute": "AS"
},
"description": {
"description": "BGP Hijack details",
"ui-priority": 1,
"misp-attribute": "text"
},
"country": {
"description": "Country code of the main location of the attacking autonomous system",
"ui-priority": 1,
"misp-attribute": "text"
},
"subnet-announced": {
"description": "Subnet announced",
"ui-priority": 0,
"misp-attribute": "ip-src",
"multiple": true
},
"start": {
"description": "First time the Prefix hijack was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"end": {
"description": "Last time the Prefix hijack was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
}
},
"version": 1,
"description": "Object encapsulating BGP Hijack description as specified, for example, by bgpstream.com",
"meta-category": "network",
"uuid": "42355673-1fab-4908-8045-00bebd91c389",
"name": "bgp-hijack"
}
"version": 1
}

View File

@ -1,42 +1,57 @@
{
"requiredOneOf": [
"post",
"archive",
"url",
"link"
],
"attributes": {
"post": {
"description": "Raw post.",
"ui-priority": 1,
"misp-attribute": "text"
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"title": {
"description": "Title of blog post.",
"ui-priority": 1,
"misp-attribute": "text"
"creation-date": {
"description": "Initial creation of the blog post.",
"misp-attribute": "datetime",
"ui-priority": 0
},
"url": {
"description": "Original URL location of the blog post (potentially malicious).",
"ui-priority": 1,
"misp-attribute": "url"
"embedded-link": {
"description": "Site linked by the blog post.",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 0
},
"embedded-safe-link": {
"description": "Safe site linked by the blog post.",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"link": {
"description": "Original link into the blog post (Supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link"
"misp-attribute": "link",
"ui-priority": 1
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "link"
"modification-date": {
"description": "Last update of the blog post.",
"misp-attribute": "datetime",
"ui-priority": 0
},
"post": {
"description": "Raw post.",
"misp-attribute": "text",
"ui-priority": 1
},
"removal-date": {
"description": "When the blog post was removed.",
"misp-attribute": "datetime",
"ui-priority": 0
},
"title": {
"description": "Title of blog post.",
"misp-attribute": "text",
"ui-priority": 1
},
"type": {
"description": "Type of blog post.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Medium",
"WordPress",
@ -45,61 +60,46 @@
"LiveJournal",
"Forum",
"Other"
]
],
"ui-priority": 1
},
"url": {
"description": "Original URL location of the blog post (potentially malicious).",
"misp-attribute": "url",
"ui-priority": 1
},
"username": {
"description": "Username who posted the blog post.",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"username-quoted": {
"description": "Username who are quoted into the blog post.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"verified-username": {
"description": "Is the username account verified by the operator of the blog platform.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Verified",
"Unverified",
"Unknown"
]
},
"creation-date": {
"description": "Initial creation of the blog post.",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"modification-date": {
"description": "Last update of the blog post.",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"embedded-link": {
"description": "Site linked by the blog post.",
"ui-priority": 0,
"misp-attribute": "url",
"multiple": true
},
"embedded-safe-link": {
"description": "Safe site linked by the blog post.",
"ui-priority": 0,
"misp-attribute": "link",
"multiple": true
},
"removal-date": {
"description": "When the blog post was removed.",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"username-quoted": {
"description": "Username who are quoted into the blog post.",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "text"
}
},
"version": 14,
"description": "Blog post like Medium or WordPress.",
"meta-category": "misc",
"name": "blog",
"requiredOneOf": [
"post",
"archive",
"url",
"link"
],
"uuid": "1f165fc0-b158-498f-8bc8-6dc3d2822bb1",
"name": "blog"
}
"version": 14
}

View File

@ -1,51 +1,51 @@
{
"attributes": {
"btc-address": {
"description": "A Bitcoin transactional address",
"disable_correlation": true,
"misp-attribute": "btc",
"ui-priority": 0
},
"time": {
"description": "Date and time of transaction",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"transaction-number": {
"description": "A Bitcoin transaction number in a sequence of transactions",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"value_BTC": {
"description": "Value in BTC at date/time displayed in field 'time'",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"value_EUR": {
"description": "Value in EUR with conversion rate as of date/time displayed in field 'time'",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"value_USD": {
"description": "Value in USD with conversion rate as of date/time displayed in field 'time'",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
}
},
"description": "An object to describe a Bitcoin transaction. Best to be used with bitcoin-wallet.",
"meta-category": "financial",
"name": "btc-transaction",
"requiredOneOf": [
"transaction-number",
"time",
"value_BTC"
],
"attributes": {
"transaction-number": {
"description": "A Bitcoin transaction number in a sequence of transactions",
"ui-priority": 0,
"disable_correlation": true,
"multiple": true,
"misp-attribute": "text"
},
"time": {
"description": "Date and time of transaction",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
},
"value_BTC": {
"description": "Value in BTC at date/time displayed in field 'time'",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
},
"value_EUR": {
"description": "Value in EUR with conversion rate as of date/time displayed in field 'time'",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
},
"value_USD": {
"description": "Value in USD with conversion rate as of date/time displayed in field 'time'",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
},
"btc-address": {
"description": "A Bitcoin transactional address",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "btc"
}
},
"version": 4,
"description": "An object to describe a Bitcoin transaction. Best to be used with bitcoin-wallet.",
"meta-category": "financial",
"uuid": "B7341729-5A8A-439F-A775-6D814DA3C7B5",
"name": "btc-transaction"
}
"version": 4
}

View File

@ -1,41 +1,41 @@
{
"requiredOneOf": [
"wallet-address"
],
"attributes": {
"wallet-address": {
"description": "A Bitcoin wallet address",
"ui-priority": 0,
"misp-attribute": "btc"
},
"balance_BTC": {
"description": "Value in BTC at date/time displayed in field 'time'",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
},
"BTC_received": {
"description": "Value of received BTC",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
"misp-attribute": "float",
"ui-priority": 0
},
"BTC_sent": {
"description": "Value of sent BTC",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "float"
"misp-attribute": "float",
"ui-priority": 0
},
"balance_BTC": {
"description": "Value in BTC at date/time displayed in field 'time'",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"time": {
"description": "Date and time of lookup/conversion",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"wallet-address": {
"description": "A Bitcoin wallet address",
"misp-attribute": "btc",
"ui-priority": 0
}
},
"version": 2,
"description": "An object to describe a Bitcoin wallet. Best to be used with bitcoin-transactions.",
"meta-category": "financial",
"name": "btc-wallet",
"requiredOneOf": [
"wallet-address"
],
"uuid": "22910C83-DD0E-4ED2-9823-45F8CAD562A4",
"name": "btc-wallet"
}
"version": 2
}

View File

@ -1,41 +1,31 @@
{
"requiredOneOf": [
"msgType"
],
"attributes": {
"addresses": {
"description": "The group listing of intended recipients of the alert message. (1) Required when <scope> is “Private”, optional when <scope> is “Public” or “Restricted”. (2) Each recipient SHALL be identified by an identifier or an address. (3) Multiple space-delimited addresses MAY be included. Addresses including whitespace MUST be enclosed in double-quotes. ",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"code": {
"description": "The code denoting the special handling of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"identifier": {
"description": "The identifier of the alert message in a number or string uniquely identifying this message, assigned by the sender.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"sender": {
"description": "The identifier of the sender of the alert message which identifies the originator of this alert. Guaranteed by assigner to be unique globally; e.g., may be based on an Internet domain name.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"sent": {
"description": "The time and date of the origination of the alert message.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"status": {
"description": "The code denoting the appropriate handling of the alert message.",
"ui-priority": 0,
"misp-attribute": "text",
"sane_default": [
"Actual",
"Exercise",
"System",
"Test",
"Draft"
]
"ui-priority": 1
},
"incident": {
"description": "The group listing naming the referent incident(s) of the alert message. (1) Used to collate multiple messages referring to different aspects of the same incident. (2) If multiple incident identifiers are referenced, they SHALL be separated by whitespace. Incident names including whitespace SHALL be surrounded by double-quotes.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"msgType": {
"description": "The code denoting the nature of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
@ -44,65 +34,75 @@
"Cancel",
"Ack",
"Error"
]
],
"ui-priority": 0
},
"source": {
"description": "The text identifying the source of the alert message. The particular source of this alert; e.g., an operator or a specific device.",
"ui-priority": 0,
"note": {
"description": "The text describing the purpose or significance of the alert message.",
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"references": {
"description": "The group listing identifying earlier message(s) referenced by the alert message. (1) The extended message identifier(s) (in the form sender,identifier,sent) of an earlier CAP message or messages referenced by this one. (2) If multiple messages are referenced, they SHALL be separated by whitespace.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"restriction": {
"description": "The text describing the rule for limiting distribution of the restricted alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"scope": {
"description": "The code denoting the intended distribution of the alert message. ",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Public",
"Restricted",
"Private"
]
],
"ui-priority": 0
},
"restriction": {
"description": "The text describing the rule for limiting distribution of the restricted alert message.",
"ui-priority": 0,
"sender": {
"description": "The identifier of the sender of the alert message which identifies the originator of this alert. Guaranteed by assigner to be unique globally; e.g., may be based on an Internet domain name.",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"addresses": {
"description": "The group listing of intended recipients of the alert message. (1) Required when <scope> is “Private”, optional when <scope> is “Public” or “Restricted”. (2) Each recipient SHALL be identified by an identifier or an address. (3) Multiple space-delimited addresses MAY be included. Addresses including whitespace MUST be enclosed in double-quotes. ",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"sent": {
"description": "The time and date of the origination of the alert message.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"code": {
"description": "The code denoting the special handling of the alert message.",
"ui-priority": 0,
"source": {
"description": "The text identifying the source of the alert message. The particular source of this alert; e.g., an operator or a specific device.",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"note": {
"description": "The text describing the purpose or significance of the alert message.",
"ui-priority": 0,
"status": {
"description": "The code denoting the appropriate handling of the alert message.",
"misp-attribute": "text",
"disable_correlation": true
},
"references": {
"description": "The group listing identifying earlier message(s) referenced by the alert message. (1) The extended message identifier(s) (in the form sender,identifier,sent) of an earlier CAP message or messages referenced by this one. (2) If multiple messages are referenced, they SHALL be separated by whitespace.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"incident": {
"description": "The group listing naming the referent incident(s) of the alert message. (1) Used to collate multiple messages referring to different aspects of the same incident. (2) If multiple incident identifiers are referenced, they SHALL be separated by whitespace. Incident names including whitespace SHALL be surrounded by double-quotes.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"sane_default": [
"Actual",
"Exercise",
"System",
"Test",
"Draft"
],
"ui-priority": 0
}
},
"version": 1,
"description": "Common Alerting Protocol Version (CAP) alert object",
"meta-category": "misc",
"name": "cap-alert",
"requiredOneOf": [
"msgType"
],
"uuid": "03b107bb-133d-4180-87ff-e3dbe731f828",
"name": "cap-alert"
}
"version": 1
}

View File

@ -1,17 +1,14 @@
{
"requiredOneOf": [
"category"
],
"attributes": {
"language": {
"description": "The code denoting the language of the info sub-element of the alert message. ",
"ui-priority": 0,
"audience": {
"description": "The text describing the intended audience of the alert message.",
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"category": {
"description": "The code denoting the category of the subject event of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Geo",
@ -27,17 +24,88 @@
"CBRNE",
"Other"
],
"disable_correlation": true
"ui-priority": 0
},
"certainty": {
"description": "The code denoting the certainty of the subject event of the alert message. For backward compatibility with CAP 1.0, the deprecated value of “Very Likely” SHOULD be treated as equivalent to “Likely”.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Likely",
"Possible",
"Unlikely",
"Unknown"
],
"ui-priority": 0
},
"contact": {
"description": "The text describing the contact for follow-up and confirmation of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"description": {
"description": "The text describing the subject event of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"effective": {
"description": "The effective time of the information of the alert message.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"event": {
"description": "The text denoting the type of the subject event of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"eventCode": {
"description": "A system-specific code identifying the event type of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"expires": {
"description": "The expiry time of the information of the alert message.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"headline": {
"description": "The text headline of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"instruction": {
"description": "The text describing the recommended action to be taken by recipients of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"language": {
"description": "The code denoting the language of the info sub-element of the alert message. ",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"onset": {
"description": "The expected time of the beginning of the subject event of the alert message.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"parameter": {
"description": "A system-specific additional parameter associated with the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"responseType": {
"description": "The code denoting the type of action recommended for the target audience.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
@ -50,24 +118,17 @@
"Assess",
"AllClear",
"None"
]
],
"ui-priority": 0
},
"urgency": {
"description": "The code denoting the urgency of the subject event of the alert message.",
"ui-priority": 0,
"senderName": {
"description": "The text naming the originator of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Immediate",
"Expected",
"Future",
"Past",
"Unknown"
]
"ui-priority": 0
},
"severity": {
"description": "The code denoting the severity of the subject event of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
@ -76,96 +137,35 @@
"Moderate",
"Minor",
"Unknown"
]
],
"ui-priority": 0
},
"certainty": {
"description": "The code denoting the certainty of the subject event of the alert message. For backward compatibility with CAP 1.0, the deprecated value of “Very Likely” SHOULD be treated as equivalent to “Likely”.",
"ui-priority": 0,
"urgency": {
"description": "The code denoting the urgency of the subject event of the alert message.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Likely",
"Possible",
"Unlikely",
"Immediate",
"Expected",
"Future",
"Past",
"Unknown"
]
},
"audience": {
"description": "The text describing the intended audience of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"eventCode": {
"description": "A system-specific code identifying the event type of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"effective": {
"description": "The effective time of the information of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
},
"onset": {
"description": "The expected time of the beginning of the subject event of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
},
"expires": {
"description": "The expiry time of the information of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
},
"senderName": {
"description": "The text naming the originator of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"headline": {
"description": "The text headline of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"description": {
"description": "The text describing the subject event of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"instruction": {
"description": "The text describing the recommended action to be taken by recipients of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
],
"ui-priority": 0
},
"web": {
"description": "The identifier of the hyperlink associating additional information with the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "link"
},
"contact": {
"description": "The text describing the contact for follow-up and confirmation of the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"parameter": {
"description": "A system-specific additional parameter associated with the alert message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "link",
"ui-priority": 0
}
},
"version": 1,
"description": "Common Alerting Protocol Version (CAP) info object",
"meta-category": "misc",
"name": "cap-info",
"requiredOneOf": [
"category"
],
"uuid": "826c25e6-fdd5-4e4a-b081-be5ba3ac2c3d",
"name": "cap-info"
}
"version": 1
}

View File

@ -1,46 +1,46 @@
{
"requiredOneOf": [
"resourceDesc"
],
"attributes": {
"resourceDesc": {
"description": "The text describing the type and content of the resource file.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"mimeType": {
"description": "The identifier of the MIME content type and sub-type describing the resource file.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "mime-type"
},
"size": {
"description": "The integer indicating the size of the resource file.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"uri": {
"description": "The identifier of the hyperlink for the resource file.",
"ui-priority": 0,
"misp-attribute": "link"
},
"derefUri": {
"description": "The base-64 encoded data content of the resource file.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "attachment",
"disable_correlation": true
"ui-priority": 0
},
"digest": {
"description": "The code representing the digital digest (“hash”) computed from the resource file (OPTIONAL).",
"ui-priority": 0,
"misp-attribute": "sha1"
"misp-attribute": "sha1",
"ui-priority": 0
},
"mimeType": {
"description": "The identifier of the MIME content type and sub-type describing the resource file.",
"disable_correlation": true,
"misp-attribute": "mime-type",
"ui-priority": 0
},
"resourceDesc": {
"description": "The text describing the type and content of the resource file.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"size": {
"description": "The integer indicating the size of the resource file.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"uri": {
"description": "The identifier of the hyperlink for the resource file.",
"misp-attribute": "link",
"ui-priority": 0
}
},
"version": 1,
"description": "Common Alerting Protocol Version (CAP) resource object",
"meta-category": "misc",
"name": "cap-resource",
"requiredOneOf": [
"resourceDesc"
],
"uuid": "6fddc76b-59fc-49f6-a673-52f8d15149c4",
"name": "cap-resource"
}
"version": 1
}

View File

@ -1,24 +1,44 @@
{
"requiredOneOf": [
"address",
"address-xmr"
],
"attributes": {
"address": {
"description": "Bitcoin address used as a payment destination in a cryptocurrency",
"ui-priority": 1,
"misp-attribute": "btc"
"misp-attribute": "btc",
"ui-priority": 1
},
"address-xmr": {
"description": "Monero address used as a payment destination in a cryptocurrency",
"ui-priority": 1,
"misp-attribute": "xmr"
"misp-attribute": "xmr",
"ui-priority": 1
},
"current-balance": {
"description": "Current balance of address",
"disable_correlation": true,
"misp-attribute": "float",
"recommended": false,
"ui-priority": 1
},
"first-seen": {
"description": "First time this payment destination address has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "Last time this payment destination address has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-updated": {
"description": "Last time the balances and totals have been updated",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"symbol": {
"description": "The (uppercase) symbol of the cryptocurrency used. Symbol should be from https://coinmarketcap.com/all/views/all/",
"misp-attribute": "text",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"sane_default": [
"BTC",
"ETH",
@ -46,65 +66,45 @@
"WAVES",
"PPT",
"ETN"
]
},
"last-seen": {
"description": "Last time this payment destination address has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "First time this payment destination address has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"last-updated": {
"description": "Last time the balances and totals have been updated",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"current-balance": {
"description": "Current balance of address",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "float",
"recommended": false
},
"total-transactions": {
"description": "Total transactions performed",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"total-received": {
"description": "Total balance received",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "float",
"recommended": false
},
"total-sent": {
"description": "Total balance sent",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "float",
"recommended": false
],
"ui-priority": 1
},
"text": {
"description": "Free text value",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
"recommended": false,
"ui-priority": 1
},
"total-received": {
"description": "Total balance received",
"disable_correlation": true,
"misp-attribute": "float",
"recommended": false,
"ui-priority": 1
},
"total-sent": {
"description": "Total balance sent",
"disable_correlation": true,
"misp-attribute": "float",
"recommended": false,
"ui-priority": 1
},
"total-transactions": {
"description": "Total transactions performed",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
}
},
"version": 5,
"description": "An address used in a cryptocurrency",
"meta-category": "financial",
"name": "coin-address",
"requiredOneOf": [
"address",
"address-xmr"
],
"uuid": "d0e6997e-78da-4815-a6a1-cfc1c1cb8a46",
"name": "coin-address"
}
"version": 5
}

View File

@ -1,20 +1,20 @@
{
"attributes": {
"value": {
"description": "command code",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"description": {
"description": "description of the command",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"value": {
"description": "command code",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
}
},
"version": 1,
"description": "Command line and options related to a specific command executed by a program, whether it is malicious or not.",
"meta-category": "misc",
"name": "command-line",
"uuid": "88ebe222-d3cc-11e9-875d-7f13f460adaf",
"name": "command-line"
}
"version": 1
}

View File

@ -1,37 +1,37 @@
{
"attributes": {
"description": {
"description": "Description of the command functionalities",
"misp-attribute": "text",
"ui-priority": 1
},
"location": {
"description": "Location of the command functionality",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Bundled",
"Module",
"Libraries",
"Unknown"
]
],
"ui-priority": 1
},
"trigger": {
"description": "How the commands are triggered",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Local",
"Network",
"Unknown"
]
},
"description": {
"description": "Description of the command functionalities",
"ui-priority": 1,
"misp-attribute": "text"
],
"ui-priority": 1
}
},
"version": 1,
"description": "Command functionalities related to specific commands executed by a program, whether it is malicious or not. Command-line are attached to this object for the related commands.",
"meta-category": "misc",
"name": "command",
"uuid": "21ad70d8-d397-11e9-9ea7-43b2d5f6a6e3",
"name": "command"
}
"version": 1
}

View File

@ -1,54 +1,53 @@
{
"required": [
"cookie"
],
"attributes": {
"cookie": {
"description": "Full cookie",
"ui-priority": 1,
"misp-attribute": "cookie"
"misp-attribute": "cookie",
"ui-priority": 1
},
"cookie-name": {
"description": "Name of the cookie (if splitted)",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"cookie-value": {
"description": "Value of the cookie (if splitted)",
"ui-priority": 0,
"misp-attribute": "text"
},
"path": {
"description": "Path defined in the cookie",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"expires": {
"description": "Expiration date/time of the cookie",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"http-only": {
"description": "True if send only through HTTP",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "boolean"
"misp-attribute": "boolean",
"ui-priority": 0
},
"path": {
"description": "Path defined in the cookie",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"secure": {
"description": "True if cookie is sent over TLS",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "boolean"
"misp-attribute": "boolean",
"ui-priority": 0
},
"text": {
"description": "A description of the cookie.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"type": {
"description": "Type of cookie and how it's used in this specific object.",
"misp-attribute": "text",
"sane_default": [
"Session management",
"Personalization",
@ -57,14 +56,15 @@
"Malicious Payload",
"Beaconing"
],
"description": "Type of cookie and how it's used in this specific object.",
"ui-priority": 0,
"misp-attribute": "text"
"ui-priority": 0
}
},
"version": 3,
"description": "An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user's web browser. The browser may store it and send it back with the next request to the same server. Typically, it's used to tell if two requests came from the same browser — keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. (as defined by the Mozilla foundation.",
"meta-category": "network",
"name": "cookie",
"required": [
"cookie"
],
"uuid": "7755ad19-55c7-4da4-805e-197cf81bbcb8",
"name": "cookie"
}
"version": 3
}

View File

@ -1,40 +1,10 @@
{
"required": [
"level",
"predicate",
"value",
"namespace"
],
"attributes": {
"namespace": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Namespace",
"cortex_url": {
"description": "URL to the Cortex job",
"disable_correlation": true,
"multiple": false,
"ui-priority": 0,
"misp-attribute": "text"
},
"predicate": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Predicate",
"disable_correlation": true,
"multiple": false,
"ui-priority": 0,
"misp-attribute": "text"
},
"value": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Value",
"disable_correlation": true,
"multiple": false,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "link",
"ui-priority": 0
},
"level": {
"categories": [
@ -42,8 +12,8 @@
],
"description": "Cortex Taxonomy Level",
"disable_correlation": true,
"multiple": false,
"misp-attribute": "text",
"multiple": false,
"ui-priority": 0,
"values_list": [
"info",
@ -52,16 +22,46 @@
"malicious"
]
},
"cortex_url": {
"description": "URL to the Cortex job",
"namespace": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Namespace",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "link"
"misp-attribute": "text",
"multiple": false,
"ui-priority": 0
},
"predicate": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Predicate",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": false,
"ui-priority": 0
},
"value": {
"categories": [
"External analysis"
],
"description": "Cortex Taxonomy Value",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": false,
"ui-priority": 0
}
},
"version": 4,
"description": "Cortex object describing an Cortex Taxonomy (or mini report)",
"meta-category": "misc",
"name": "cortex-taxonomy",
"required": [
"level",
"predicate",
"value",
"namespace"
],
"uuid": "bef7d23b-e796-4d46-803a-32e317896894",
"name": "cortex-taxonomy"
}
"version": 4
}

View File

@ -1,48 +1,48 @@
{
"requiredOneOf": [
"full"
],
"attributes": {
"summary": {
"description": "Cortex summary object (summary) in JSON",
"disable_correlation": false,
"ui-priority": 0,
"misp-attribute": "text"
},
"full": {
"description": "Cortex report object (full report) in JSON",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"start-date": {
"description": "When the Cortex analyser was started",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"ui-priority": 0
},
"name": {
"description": "Cortex analyser/worker name",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"server-name": {
"description": "Name of the cortex server",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"start-date": {
"description": "When the Cortex analyser was started",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"success": {
"description": "Result of the cortex job",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "boolean"
"misp-attribute": "boolean",
"ui-priority": 0
},
"summary": {
"description": "Cortex summary object (summary) in JSON",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 1,
"description": "Cortex object describing a complete cortex analysis. Observables would be attribute with a relationship from this object.",
"meta-category": "misc",
"name": "cortex",
"requiredOneOf": [
"full"
],
"uuid": "144988f3-fa00-4374-8015-c1a32092f451",
"name": "cortex"
}
"version": 1
}

View File

@ -1,20 +1,77 @@
{
"requiredOneOf": [
"name",
"type"
],
"attributes": {
"cost": {
"description": "The estimated cost of applying the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
],
"ui-priority": 0
},
"description": {
"description": "A description of the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"efficacy": {
"description": "The estimated efficacy of applying the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
],
"ui-priority": 0
},
"impact": {
"description": "The estimated impact of applying the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
],
"ui-priority": 0
},
"name": {
"description": "The name used to identify the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
"ui-priority": 0
},
"objective": {
"description": "The objective of the course of action.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"stage": {
"description": "The stage of the threat management lifecycle that the course of action is applicable to.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Remedy",
"Response",
"Further Analysis Required"
],
"ui-priority": 0
},
"type": {
"description": "The type of the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Perimeter Blocking",
"Internal Blocking",
@ -32,74 +89,17 @@
"Diplomatic Actions",
"Policy Actions",
"Other"
]
},
"description": {
"description": "A description of the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"objective": {
"description": "The objective of the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"stage": {
"description": "The stage of the threat management lifecycle that the course of action is applicable to.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"sane_default": [
"Remedy",
"Response",
"Further Analysis Required"
]
},
"cost": {
"description": "The estimated cost of applying the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
]
},
"impact": {
"description": "The estimated impact of applying the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
]
},
"efficacy": {
"description": "The estimated efficacy of applying the course of action.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"sane_default": [
"High",
"Medium",
"Low",
"None",
"Unknown"
]
],
"ui-priority": 0
}
},
"version": 1,
"description": "An object describing a specific measure taken to prevent or respond to an attack.",
"meta-category": "misc",
"name": "course-of-action",
"requiredOneOf": [
"name",
"type"
],
"uuid": "3d1c2c06-68a9-4394-8c8d-258d115f796f",
"name": "course-of-action"
}
"version": 1
}

View File

@ -1,79 +1,79 @@
{
"required": [
"country-region",
"update"
],
"attributes": {
"fips": {
"description": "Federal Information Processing Standard county code (US Only)",
"ui-priority": 0,
"active": {
"description": "the number of active cases.",
"disable_correlation": true,
"misp-attribute": "counter",
"disable_correlation": true
},
"county": {
"description": "US County (US Only)",
"ui-priority": 0,
"misp-attribute": "counter",
"disable_correlation": true
},
"province-state": {
"description": "province name; US/Canada/Australia/ - city name, state/province name; Others - name of the event (e.g., \"Diamond Princess\" cruise ship); other countries - blank.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"country-region": {
"description": "country/region name conforming to WHO (will be updated).",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"update": {
"description": "Time of the last update that day (UTC)",
"ui-priority": 1,
"misp-attribute": "datetime",
"disable_correlation": true
},
"latitude": {
"description": "Approximate latitude of the entry",
"ui-priority": 0,
"misp-attribute": "float",
"disable_correlation": true
},
"longitude": {
"description": "Approximate longitude of the entry",
"ui-priority": 0,
"misp-attribute": "float",
"disable_correlation": true
"ui-priority": 1
},
"confirmed": {
"description": "the number of confirmed cases. For Hubei Province: from Feb 13 (GMT +8), we report both clinically diagnosed and lab-confirmed cases. For lab-confirmed cases only (Before Feb 17), please refer to https://github.com/CSSEGISandData/COVID-19/tree/master/who_covid_19_situation_reports.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"country-region": {
"description": "country/region name conforming to WHO (will be updated).",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"county": {
"description": "US County (US Only)",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"death": {
"description": "the number of deaths.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"fips": {
"description": "Federal Information Processing Standard county code (US Only)",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"latitude": {
"description": "Approximate latitude of the entry",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"longitude": {
"description": "Approximate longitude of the entry",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"province-state": {
"description": "province name; US/Canada/Australia/ - city name, state/province name; Others - name of the event (e.g., \"Diamond Princess\" cruise ship); other countries - blank.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"recovered": {
"description": "the number of recovered cases.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"active": {
"description": "the number of active cases.",
"misp-attribute": "counter",
"update": {
"description": "Time of the last update that day (UTC)",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
}
},
"version": 2,
"description": "CSSE COVID-19 Daily report",
"meta-category": "health",
"name": "covid19-csse-daily-report",
"required": [
"country-region",
"update"
],
"uuid": "9458bf83-2e29-4ff3-9996-0564f2d954c8",
"name": "covid19-csse-daily-report"
}
"version": 2
}

View File

@ -1,49 +1,49 @@
{
"required": [
"city",
"update"
],
"attributes": {
"city": {
"description": "Name of the Chinese city, in Chinese.",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"update": {
"description": "Approximate time of the update (~hour)",
"ui-priority": 1,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 1
},
"current-confirmed": {
"description": "Current number of confirmed cases",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "counter",
"disable_correlation": true
"ui-priority": 1
},
"total-confirmed": {
"description": "Total number of confirmed cases.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"total-cured": {
"description": "Total number of cured cases.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"total-death": {
"description": "Total number of deaths.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"update": {
"description": "Approximate time of the update (~hour)",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
}
},
"version": 1,
"description": "COVID 19 from dxy.cn - Aggregation by city",
"meta-category": "health",
"name": "covid19-dxy-live-city",
"required": [
"city",
"update"
],
"uuid": "9132452b-f60a-41ac-a3b9-62701b85621b",
"name": "covid19-dxy-live-city"
}
"version": 1
}

View File

@ -1,55 +1,55 @@
{
"required": [
"province",
"update"
],
"attributes": {
"province": {
"description": "Name of the Chinese province, in Chinese.",
"ui-priority": 1,
"comment": {
"description": "Comment, in chinese",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"update": {
"description": "Approximate time of the update (~hour)",
"ui-priority": 1,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 1
},
"current-confirmed": {
"description": "Current number of confirmed cases",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "counter",
"disable_correlation": true
"ui-priority": 1
},
"province": {
"description": "Name of the Chinese province, in Chinese.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"total-confirmed": {
"description": "Total number of confirmed cases.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"total-cured": {
"description": "Total number of cured cases.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"total-death": {
"description": "Total number of deaths.",
"misp-attribute": "counter",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"comment": {
"description": "Comment, in chinese",
"misp-attribute": "text",
"update": {
"description": "Approximate time of the update (~hour)",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
}
},
"version": 1,
"description": "COVID 19 from dxy.cn - Aggregation by province",
"meta-category": "health",
"name": "covid19-dxy-live-province",
"required": [
"province",
"update"
],
"uuid": "40b49502-088b-44a5-80a7-0e55653f3ed4",
"name": "covid19-dxy-live-province"
}
"version": 1
}

View File

@ -1,131 +1,131 @@
{
"requiredOneOf": [
"session"
],
"attributes": {
"eventid": {
"description": "Eventid of the session in the cowrie honeypot",
"compCS": {
"description": "SSH compression algorithm supported in the session",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"system": {
"description": "System origin in cowrie honeypot",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"username": {
"description": "Username related to the password(s)",
"ui-priority": 1,
"misp-attribute": "text"
},
"password": {
"description": "Password",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"session": {
"description": "Session id",
"ui-priority": 1,
"misp-attribute": "text"
},
"timestamp": {
"description": "When the event happened",
"ui-priority": 1,
"misp-attribute": "datetime",
"disable_correlation": true
},
"message": {
"description": "Message of the cowrie honeypot",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"protocol": {
"description": "Protocol used in the cowrie honeypot",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"sensor": {
"description": "Cowrie sensor name",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"src_ip": {
"description": "Source IP address of the session",
"ui-priority": 1,
"misp-attribute": "ip-src"
"ui-priority": 1
},
"dst_ip": {
"description": "Destination IP address of the session",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "ip-dst",
"disable_correlation": true
},
"src_port": {
"description": "Source port of the session",
"ui-priority": 1,
"misp-attribute": "port",
"disable_correlation": true
"ui-priority": 1
},
"dst_port": {
"description": "Destination port of the session",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "port",
"disable_correlation": true
},
"isError": {
"description": "isError",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"input": {
"description": "Input of the session",
"ui-priority": 1,
"misp-attribute": "text"
},
"macCS": {
"description": "SSH MAC supported in the sesssion",
"multiple": true,
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"keyAlgs": {
"description": "SSH public-key algorithm supported in the session",
"multiple": true,
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"ui-priority": 1
},
"encCS": {
"description": "SSH symmetric encryption algorithm supported in the session",
"multiple": true,
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"compCS": {
"description": "SSH compression algorithm supported in the session",
"multiple": true,
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
"multiple": true,
"ui-priority": 1
},
"eventid": {
"description": "Eventid of the session in the cowrie honeypot",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"hassh": {
"description": "HASSH of the client SSH session following Salesforce algorithm",
"misp-attribute": "hassh-md5",
"ui-priority": 1
},
"input": {
"description": "Input of the session",
"misp-attribute": "text",
"ui-priority": 1
},
"isError": {
"description": "isError",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"keyAlgs": {
"description": "SSH public-key algorithm supported in the session",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"macCS": {
"description": "SSH MAC supported in the sesssion",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"message": {
"description": "Message of the cowrie honeypot",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"password": {
"description": "Password",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"protocol": {
"description": "Protocol used in the cowrie honeypot",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"sensor": {
"description": "Cowrie sensor name",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"session": {
"description": "Session id",
"misp-attribute": "text",
"ui-priority": 1
},
"src_ip": {
"description": "Source IP address of the session",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"src_port": {
"description": "Source port of the session",
"disable_correlation": true,
"misp-attribute": "port",
"ui-priority": 1
},
"system": {
"description": "System origin in cowrie honeypot",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"timestamp": {
"description": "When the event happened",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
},
"username": {
"description": "Username related to the password(s)",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 3,
"description": "Cowrie honeypot object template",
"meta-category": "network",
"name": "cowrie",
"requiredOneOf": [
"session"
],
"uuid": "ae085d32-6534-4d52-b3eb-063fccb753e7",
"name": "cowrie"
}
"version": 3
}

View File

@ -1,57 +1,10 @@
{
"requiredOneOf": [
"password",
"username"
],
"attributes": {
"text": {
"description": "A description of the credential(s)",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"username": {
"description": "Username related to the password(s)",
"ui-priority": 1,
"misp-attribute": "text"
},
"password": {
"description": "Password",
"multiple": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"type": {
"description": "Type of password(s)",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"values_list": [
"password",
"api-key",
"encryption-key",
"unknown"
]
},
"origin": {
"description": "Origin of the credential(s)",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"sane_default": [
"bruteforce-scanning",
"malware-analysis",
"memory-analysis",
"network-analysis",
"leak",
"unknown"
]
},
"format": {
"description": "Format of the password(s)",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"values_list": [
"clear-text",
"hashed",
@ -61,20 +14,67 @@
},
"notification": {
"description": "Mention of any notification(s) towards the potential owner(s) of the credential(s)",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1,
"values_list": [
"victim-notified",
"service-notified",
"none"
]
},
"origin": {
"description": "Origin of the credential(s)",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"bruteforce-scanning",
"malware-analysis",
"memory-analysis",
"network-analysis",
"leak",
"unknown"
],
"ui-priority": 1
},
"password": {
"description": "Password",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"text": {
"description": "A description of the credential(s)",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"type": {
"description": "Type of password(s)",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"values_list": [
"password",
"api-key",
"encryption-key",
"unknown"
]
},
"username": {
"description": "Username related to the password(s)",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 4,
"description": "Credential describes one or more credential(s) including password(s), api key(s) or decryption key(s).",
"meta-category": "misc",
"name": "credential",
"requiredOneOf": [
"password",
"username"
],
"uuid": "a27e98c9-9b0e-414c-8076-d201e039ca09",
"name": "credential"
}
"version": 4
}

View File

@ -1,57 +1,57 @@
{
"requiredOneOf": [
"cc-number"
],
"attributes": {
"iin": {
"description": "International Issuer Number (First eight digits of the credit card number",
"ui-priority": 0,
"misp-attribute": "text"
},
"bank_name": {
"description": "Name of the bank which have issued the card",
"ui-priority": 0,
"misp-attribute": "text"
},
"version": {
"description": "Version of the card.",
"ui-priority": 0,
"misp-attribute": "text"
},
"comment": {
"description": "A description of the card.",
"ui-priority": 0,
"misp-attribute": "comment"
"misp-attribute": "text",
"ui-priority": 0
},
"card-security-code": {
"description": "Card security code (CSC, CVD, CVV, CVC and SPC) as embossed or printed on the card.",
"ui-priority": 0,
"misp-attribute": "text"
},
"name": {
"description": "Name of the card owner.",
"ui-priority": 0,
"misp-attribute": "text"
},
"issued": {
"description": "Initial date of validity or issued date.",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"expiration": {
"description": "Maximum date of validity",
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"ui-priority": 0
},
"cc-number": {
"description": "credit-card number as encoded on the card.",
"ui-priority": 0,
"misp-attribute": "cc-number"
"misp-attribute": "cc-number",
"ui-priority": 0
},
"comment": {
"description": "A description of the card.",
"misp-attribute": "comment",
"ui-priority": 0
},
"expiration": {
"description": "Maximum date of validity",
"misp-attribute": "datetime",
"ui-priority": 0
},
"iin": {
"description": "International Issuer Number (First eight digits of the credit card number",
"misp-attribute": "text",
"ui-priority": 0
},
"issued": {
"description": "Initial date of validity or issued date.",
"misp-attribute": "datetime",
"ui-priority": 0
},
"name": {
"description": "Name of the card owner.",
"misp-attribute": "text",
"ui-priority": 0
},
"version": {
"description": "Version of the card.",
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 3,
"description": "A payment card like credit card, debit card or any similar cards which can be used for financial transactions.",
"meta-category": "financial",
"name": "credit-card",
"requiredOneOf": [
"cc-number"
],
"uuid": "2b9c57aa-daba-4330-a738-56f18743b0c7",
"name": "credit-card"
}
"version": 3
}

View File

@ -1,126 +1,40 @@
{
"requiredOneOf": [
"generic-symmetric-key",
"text",
"private",
"p",
"q",
"modulus"
],
"attributes": {
"text": {
"description": "A description of the cryptographic materials.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"rsa-modulus-size": {
"description": "RSA modulus size in bits",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"modulus": {
"description": "Modulus Parameter - in hexadecimal - no 0x, no :",
"disable_correlation": false,
"ui-priority": 1,
"misp-attribute": "text"
},
"e": {
"description": "RSA public exponent",
"disable_correlation": false,
"ui-priority": 1,
"misp-attribute": "text"
},
"p": {
"description": "Prime Parameter - P in decimal",
"disable_correlation": false,
"ui-priority": 1,
"misp-attribute": "text"
},
"q": {
"description": "Prime Parameter - Q in decimal",
"disable_correlation": false,
"ui-priority": 1,
"misp-attribute": "text"
},
"g": {
"description": "Curve Parameter - G in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"y": {
"description": "Curve Parameter - Y in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"x": {
"description": "Curve Parameter - X in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"n": {
"description": "Curve Parameter - N in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"b": {
"description": "Curve Parameter - B in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"curve-length": {
"description": "Length of the Curve in bits",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"Gx": {
"description": "Curve Parameter - Gx in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"Gy": {
"description": "Curve Parameter - Gy in decimal",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"private": {
"description": "Private part of the cryptographic materials in PEM format",
"ui-priority": 1,
"misp-attribute": "text"
},
"generic-symmetric-key": {
"description": "Generic symmetric key (please precise the type)",
"ui-priority": 1,
"misp-attribute": "text"
},
"type": {
"description": "Type of crytographic materials",
"ui-priority": 1,
"misp-attribute": "text",
"ui-priority": 1
},
"b": {
"description": "Curve Parameter - B in decimal",
"disable_correlation": true,
"values_list": [
"RSA",
"DSA",
"ECDSA",
"RC4",
"XOR",
"unknown"
]
"misp-attribute": "text",
"ui-priority": 1
},
"curve-length": {
"description": "Length of the Curve in bits",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"e": {
"description": "RSA public exponent",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 1
},
"ecdsa-type": {
"description": "Curve type of the ECDSA cryptographic materials",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"values_list": [
"Anomalous",
"M-221",
@ -144,11 +58,33 @@
"E-521"
]
},
"g": {
"description": "Curve Parameter - G in decimal",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"generic-symmetric-key": {
"description": "Generic symmetric key (please precise the type)",
"misp-attribute": "text",
"ui-priority": 1
},
"modulus": {
"description": "Modulus Parameter - in hexadecimal - no 0x, no :",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 1
},
"n": {
"description": "Curve Parameter - N in decimal",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"origin": {
"description": "Origin of the cryptographic materials",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"mathematical-attack",
"exhaustive-search",
@ -158,12 +94,76 @@
"network-interception",
"leak",
"unknown"
],
"ui-priority": 1
},
"p": {
"description": "Prime Parameter - P in decimal",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 1
},
"private": {
"description": "Private part of the cryptographic materials in PEM format",
"misp-attribute": "text",
"ui-priority": 1
},
"q": {
"description": "Prime Parameter - Q in decimal",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 1
},
"rsa-modulus-size": {
"description": "RSA modulus size in bits",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"text": {
"description": "A description of the cryptographic materials.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"type": {
"description": "Type of crytographic materials",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"values_list": [
"RSA",
"DSA",
"ECDSA",
"RC4",
"XOR",
"unknown"
]
},
"x": {
"description": "Curve Parameter - X in decimal",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"y": {
"description": "Curve Parameter - Y in decimal",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 3,
"description": "Cryptographic materials such as public or/and private keys.",
"meta-category": "misc",
"name": "crypto-material",
"requiredOneOf": [
"generic-symmetric-key",
"text",
"private",
"p",
"q",
"modulus"
],
"uuid": "50677f82-ec9c-4484-bb29-2519cfe56823",
"name": "crypto-material"
}
"version": 3
}

View File

@ -1,63 +1,63 @@
{
"required": [],
"attributes": {
"fileName": {
"description": "Original filename",
"ui-priority": 9,
"categories": [
"Other"
],
"misp-attribute": "filename"
},
"fileSize": {
"description": "Size of the file",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "size-in-bytes"
},
"classification": {
"description": "File classification - number",
"to_ids": false,
"ui-priority": 2,
"categories": [
"Other"
],
"misp-attribute": "text"
"description": "File classification - number",
"misp-attribute": "text",
"to_ids": false,
"ui-priority": 2
},
"classificationName": {
"description": "File classification",
"to_ids": false,
"ui-priority": 1,
"categories": [
"Other"
],
"misp-attribute": "text"
"description": "File classification",
"misp-attribute": "text",
"to_ids": false,
"ui-priority": 1
},
"fileName": {
"categories": [
"Other"
],
"description": "Original filename",
"misp-attribute": "filename",
"ui-priority": 9
},
"fileSize": {
"categories": [
"Other"
],
"description": "Size of the file",
"misp-attribute": "size-in-bytes",
"to_ids": false,
"ui-priority": 0
},
"first-seen": {
"description": "First seen timestamp of the file",
"to_ids": false,
"ui-priority": 3,
"categories": [
"Other"
],
"misp-attribute": "datetime"
"description": "First seen timestamp of the file",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 3
},
"last-seen": {
"description": "Last seen timestamp of the file",
"to_ids": false,
"ui-priority": 4,
"categories": [
"Other"
],
"misp-attribute": "datetime"
"description": "Last seen timestamp of the file",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 4
}
},
"version": 7,
"description": "Cytomic Orion File Detection",
"meta-category": "misc",
"name": "cytomic-orion-file",
"required": [],
"uuid": "0ad86572-ba38-4baf-9fed-1926e9ecc916",
"name": "cytomic-orion-file"
}
"version": 7
}

View File

@ -1,101 +1,101 @@
{
"attributes": {
"clientCreationDateUTC": {
"categories": [
"Other"
],
"description": "Client creation date UTC",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 0
},
"clientId": {
"categories": [
"Other"
],
"description": "Client id",
"misp-attribute": "text",
"to_ids": false,
"ui-priority": 0
},
"clientName": {
"categories": [
"Other"
],
"description": "Client name",
"misp-attribute": "target-org",
"to_ids": false,
"ui-priority": 0
},
"creationDate": {
"categories": [
"Other"
],
"description": "Client creation date",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 0
},
"first-seen": {
"categories": [
"Other"
],
"description": "First seen on machine",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 3
},
"last-seen": {
"categories": [
"Other"
],
"description": "Last seen on machine",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 4
},
"lastSeenUtc": {
"categories": [
"Other"
],
"description": "Client last seen UTC",
"misp-attribute": "datetime",
"to_ids": false,
"ui-priority": 0
},
"machineMuid": {
"categories": [
"Other"
],
"description": "Machine UID",
"misp-attribute": "text",
"to_ids": false,
"ui-priority": 0
},
"machineName": {
"categories": [
"Other"
],
"description": "Machine name",
"misp-attribute": "target-machine",
"ui-priority": 9
},
"machinePath": {
"categories": [
"Other"
],
"description": "Path of observable",
"misp-attribute": "text",
"to_ids": false,
"ui-priority": 2
}
},
"description": "Cytomic Orion File at Machine Detection",
"meta-category": "misc",
"name": "cytomic-orion-machine",
"required": [
"machineName"
],
"attributes": {
"machineName": {
"description": "Machine name",
"ui-priority": 9,
"categories": [
"Other"
],
"misp-attribute": "target-machine"
},
"machineMuid": {
"description": "Machine UID",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "text"
},
"clientName": {
"description": "Client name",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "target-org"
},
"clientId": {
"description": "Client id",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "text"
},
"machinePath": {
"description": "Path of observable",
"to_ids": false,
"ui-priority": 2,
"categories": [
"Other"
],
"misp-attribute": "text"
},
"first-seen": {
"description": "First seen on machine",
"to_ids": false,
"ui-priority": 3,
"categories": [
"Other"
],
"misp-attribute": "datetime"
},
"last-seen": {
"description": "Last seen on machine",
"to_ids": false,
"ui-priority": 4,
"categories": [
"Other"
],
"misp-attribute": "datetime"
},
"clientCreationDateUTC": {
"description": "Client creation date UTC",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "datetime"
},
"creationDate": {
"description": "Client creation date",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "datetime"
},
"lastSeenUtc": {
"description": "Client last seen UTC",
"to_ids": false,
"ui-priority": 0,
"categories": [
"Other"
],
"misp-attribute": "datetime"
}
},
"version": 4,
"description": "Cytomic Orion File at Machine Detection",
"meta-category": "misc",
"uuid": "e0e46343-43fd-4ce7-b447-51381402c774",
"name": "cytomic-orion-machine"
}
"version": 4
}

View File

@ -1,63 +1,63 @@
{
"requiredOneOf": [
"location",
"screenshot"
],
"attributes": {
"location": {
"description": "Location where to find the item",
"ui-priority": 0,
"disable_correlation": true,
"multiple": true,
"misp-attribute": "text"
},
"time": {
"description": "Date and time when first-seen",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime"
},
"implementer": {
"description": "Who is the vendor / holder of the item",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"user": {
"description": "who are the user of the item",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"comment": {
"description": "textual comment about the item",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"gain": {
"description": "What is the implementer is gaining by deceiving the user",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"registration",
"personal data",
"money",
"contacts",
"audience"
],
"disable_correlation": true
]
},
"implementer": {
"description": "Who is the vendor / holder of the item",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"location": {
"description": "Location where to find the item",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"screenshot": {
"description": "A screencapture or a screengrab of the item at work",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "attachment"
"misp-attribute": "attachment",
"ui-priority": 1
},
"time": {
"description": "Date and time when first-seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"user": {
"description": "who are the user of the item",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 2,
"description": "An Item whose User Interface implements a dark pattern.",
"meta-category": "misc",
"name": "dark-pattern-item",
"requiredOneOf": [
"location",
"screenshot"
],
"uuid": "05755e29-8f5f-464d-bcff-2b4686472769",
"name": "dark-pattern-item"
}
"version": 2
}

View File

@ -1,65 +1,22 @@
{
"name": "ddos",
"uuid": "e2f124d6-f57c-4f93-99e6-8450545fa05d",
"meta-category": "network",
"description": "DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy",
"version": 6,
"attributes": {
"total-bps": {
"description": "Bits per second",
"misp-attribute": "counter",
"ui-priority": 0
},
"text": {
"description": "Description of the DDoS",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"domain-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination domain (victim)",
"misp-attribute": "domain",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
]
},
"ip-dst": {
"description": "Destination IP (victim)",
"misp-attribute": "ip-dst",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
]
},
"ip-src": {
"description": "IP address originating the attack",
"misp-attribute": "ip-src",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
]
"ui-priority": 1
},
"dst-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination port of the attack",
"misp-attribute": "port",
"ui-priority": 0,
"categories": [
"Network activity",
"External analysis"
]
},
"src-port": {
"description": "Port originating the attack",
"misp-attribute": "port",
"ui-priority": 0,
"categories": [
"Network activity",
"External analysis"
]
"ui-priority": 0
},
"first-seen": {
"description": "Beginning of the attack",
@ -67,6 +24,30 @@
"misp-attribute": "datetime",
"ui-priority": 0
},
"ip-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination IP (victim)",
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-src": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address originating the attack",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"last-seen": {
"description": "End of the attack",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"protocol": {
"description": "Protocol used for the attack",
"misp-attribute": "text",
@ -78,21 +59,40 @@
"IP"
]
},
"src-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Port originating the attack",
"misp-attribute": "port",
"ui-priority": 0
},
"text": {
"description": "Description of the DDoS",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"total-bps": {
"description": "Bits per second",
"misp-attribute": "counter",
"ui-priority": 0
},
"total-pps": {
"description": "Packets per second",
"misp-attribute": "counter",
"ui-priority": 0
},
"last-seen": {
"description": "End of the attack",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
}
},
"description": "DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy",
"meta-category": "network",
"name": "ddos",
"requiredOneOf": [
"ip-dst",
"ip-src",
"domain-dst"
]
}
],
"uuid": "e2f124d6-f57c-4f93-99e6-8450545fa05d",
"version": 6
}

View File

@ -1,31 +1,44 @@
{
"requiredOneOf": [
"name",
"alias"
],
"attributes": {
"description": {
"description": "Description of the Device",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"MAC-address": {
"description": "Device MAC address",
"misp-attribute": "mac-address",
"ui-priority": 0
},
"name": {
"description": "Name of the Device",
"ui-priority": 101,
"misp-attribute": "text"
"OS": {
"description": "OS of the device",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 98
},
"alias": {
"description": "Alias of the Device",
"ui-priority": 100,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 100
},
"analysis-date": {
"description": "Date of device analysis",
"misp-attribute": "datetime",
"ui-priority": 0
},
"attachment": {
"description": "An attachment",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 0
},
"description": {
"description": "Description of the Device",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"device-type": {
"description": "Type of the device",
"ui-priority": 99,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"PC",
"Mobile",
@ -35,53 +48,40 @@
"IoT",
"Hardware",
"Other"
]
},
"OS": {
"description": "OS of the device",
"ui-priority": 98,
"misp-attribute": "text",
"disable_correlation": true,
"multiple": true
},
"version": {
"description": "Version of the device/ OS",
"ui-priority": 97,
"misp-attribute": "text",
"disable_correlation": true
},
"ip-address": {
"description": "Device IP address",
"ui-priority": 0,
"misp-attribute": "ip-src",
"multiple": true
],
"ui-priority": 99
},
"dns-name": {
"description": "Device DNS Name",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 0
},
"MAC-address": {
"description": "Device MAC address",
"ui-priority": 0,
"misp-attribute": "mac-address"
"ip-address": {
"description": "Device IP address",
"misp-attribute": "ip-src",
"multiple": true,
"ui-priority": 0
},
"analysis-date": {
"description": "Date of device analysis",
"ui-priority": 0,
"misp-attribute": "datetime"
"name": {
"description": "Name of the Device",
"misp-attribute": "text",
"ui-priority": 101
},
"attachment": {
"description": "An attachment",
"ui-priority": 0,
"misp-attribute": "attachment",
"multiple": true
"version": {
"description": "Version of the device/ OS",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 97
}
},
"version": 7,
"description": "An object to define a device",
"meta-category": "misc",
"name": "device",
"requiredOneOf": [
"name",
"alias"
],
"uuid": "0c64b41a-e583-4f4d-ac92-d484163b9e52",
"name": "device"
}
"version": 7
}

View File

@ -1,89 +1,89 @@
{
"requiredOneOf": [
"text"
],
"attributes": {
"category": {
"description": "Category.",
"sane_default": [
"Cat0",
"Cat1",
"Cat2",
"Cat3",
"CatSMS"
],
"misp-attribute": "text",
"disable_correlation": true,
"ui-priority": 0
},
"ApplicationId": {
"description": "Application-ID is used to identify for which Diameter application the message is applicable. Application-ID is a decimal representation.",
"misp-attribute": "text",
"ui-priority": 0
},
"SessionId": {
"description": "Session-ID.",
"misp-attribute": "text",
"ui-priority": 0
},
"CmdCode": {
"description": "A decimal representation of the diameter Command Code.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Origin-Host": {
"description": "Origin-Host.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"Destination-Host": {
"description": "Destination-Host.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"Origin-Realm": {
"description": "Origin-Realm.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"Destination-Realm": {
"description": "Destination-Realm.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"IdrFlags": {
"description": "IDR-Flags.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Origin-Host": {
"description": "Origin-Host.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"Origin-Realm": {
"description": "Origin-Realm.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"SessionId": {
"description": "Session-ID.",
"misp-attribute": "text",
"ui-priority": 0
},
"Username": {
"description": "Username (in this case, usually the IMSI).",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"IdrFlags": {
"description": "IDR-Flags.",
"misp-attribute": "text",
"category": {
"description": "Category.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Cat0",
"Cat1",
"Cat2",
"Cat3",
"CatSMS"
],
"ui-priority": 0
},
"first-seen": {
"description": "When the attack has been seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"text": {
"description": "A description of the attack seen.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"first-seen": {
"description": "When the attack has been seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 1,
"description": "Attack as seen on diameter authentication against a GSM, UMTS or LTE network",
"meta-category": "network",
"name": "diameter-attack",
"requiredOneOf": [
"text"
],
"uuid": "a3fdce4c-8e21-4acc-ab8e-9976e9165a12",
"name": "diameter-attack"
}
"version": 1
}

View File

@ -1,4 +1,54 @@
{
"attributes": {
"a-record": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP Address sassociated with A Records",
"misp-attribute": "ip-dst",
"multiple": true,
"ui-priority": 1
},
"mx-record": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain associated with MX Record",
"misp-attribute": "domain",
"multiple": true,
"ui-priority": 1
},
"ns-record": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain associated with NS Records",
"misp-attribute": "domain",
"multiple": true,
"ui-priority": 1
},
"queried-domain": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain name",
"misp-attribute": "domain",
"ui-priority": 1
},
"text": {
"description": "A description of the records",
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
}
},
"description": "A set of dns records observed for a specific domain.",
"meta-category": "network",
"name": "dns-record",
"required": [
"queried-domain"
],
@ -7,56 +57,6 @@
"mx-record",
"ns-record"
],
"attributes": {
"text": {
"description": "A description of the records",
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"queried-domain": {
"description": "Domain name",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain"
},
"a-record": {
"description": "IP Address sassociated with A Records",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-dst",
"multiple": true
},
"mx-record": {
"description": "Domain associated with MX Record",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain",
"multiple": true
},
"ns-record": {
"description": "Domain associated with NS Records",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain",
"multiple": true
}
},
"version": 1,
"description": "A set of dns records observed for a specific domain.",
"meta-category": "network",
"uuid": "f023c8f0-81ab-41f3-9f5d-fa597a34a9b9",
"name": "dns-record"
}
"version": 1
}

View File

@ -1,38 +1,38 @@
{
"required": [
"domain"
],
"attributes": {
"domain": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain name",
"misp-attribute": "domain",
"ui-priority": 1
},
"text": {
"description": "A description of the tuple",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"domain": {
"description": "Domain name",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain"
"recommended": false,
"ui-priority": 1
},
"url": {
"description": "domain url",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"description": "domain url",
"misp-attribute": "url",
"multiple": true
"multiple": true,
"ui-priority": 1
}
},
"version": 2,
"description": "A domain crawled over time",
"meta-category": "network",
"name": "domain-crawled",
"required": [
"domain"
],
"uuid": "bad4888d-c44e-4612-b08f-3d97c1e0014a",
"name": "domain-crawled"
}
"version": 2
}

View File

@ -1,68 +1,68 @@
{
"required": [
"ip",
"domain"
],
"attributes": {
"text": {
"description": "A description of the tuple",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"last-seen": {
"description": "Last time the tuple has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"domain": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain name",
"misp-attribute": "domain",
"multiple": true,
"ui-priority": 1
},
"first-seen": {
"description": "First time the tuple has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"ip": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP Address",
"misp-attribute": "ip-dst",
"multiple": true,
"ui-priority": 1
},
"last-seen": {
"description": "Last time the tuple has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Associated TCP port with the domain",
"misp-attribute": "port",
"multiple": true,
"ui-priority": 1
},
"registration-date": {
"description": "Registration date of domain",
"disable_correlation": false,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"domain": {
"description": "Domain name",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain",
"multiple": true
},
"ip": {
"description": "IP Address",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-dst",
"multiple": true
},
"port": {
"description": "Associated TCP port with the domain",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "port",
"multiple": true
"text": {
"description": "A description of the tuple",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
}
},
"version": 8,
"description": "A domain and IP address seen as a tuple in a specific time frame.",
"meta-category": "network",
"name": "domain-ip",
"required": [
"ip",
"domain"
],
"uuid": "43b3b146-77eb-4931-b4cc-b66c60f28734",
"name": "domain-ip"
}
"version": 8
}

View File

@ -1,95 +1,116 @@
{
"requiredOneOf": [
"text",
"name",
"md5",
"sha1",
"sha224",
"sha256",
"sha384",
"sha512",
"sha512/224",
"sha512/256"
],
"attributes": {
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/224",
"recommended": false
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/256",
"recommended": false
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"ui-priority": 0,
"misp-attribute": "ssdeep"
},
"entropy": {
"description": "Entropy of the whole section",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "float"
"misp-attribute": "float",
"ui-priority": 0
},
"flag": {
"description": "Flag of the section",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"ALLOC",
"EXCLUDE",
"EXECINSTR",
"GROUP",
"HEX_GPREL",
"INFO_LINK",
"LINK_ORDER",
"MASKOS",
"MASKPROC",
"MERGE",
"MIPS_ADDR",
"MIPS_LOCAL",
"MIPS_MERGE",
"MIPS_NAMES",
"MIPS_NODUPES",
"MIPS_NOSTRIP",
"NONE",
"OS_NONCONFORMING",
"STRINGS",
"TLS",
"WRITE",
"XCORE_SHF_CP_SECTION"
],
"ui-priority": 0
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"misp-attribute": "md5",
"recommended": false,
"ui-priority": 1
},
"name": {
"description": "Name of the section",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"misp-attribute": "sha1",
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha224",
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"misp-attribute": "sha384",
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"misp-attribute": "sha512",
"ui-priority": 1
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha512/224",
"recommended": false,
"ui-priority": 0
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha512/256",
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the section, in bytes",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "size-in-bytes"
"misp-attribute": "size-in-bytes",
"ui-priority": 1
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"misp-attribute": "ssdeep",
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the section",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
"recommended": false,
"ui-priority": 1
},
"type": {
"description": "Type of the section",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"NULL",
"PROGBITS",
@ -127,45 +148,24 @@
"LOUSER",
"HIUSER"
],
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"flag": {
"description": "Flag of the section",
"sane_default": [
"ALLOC",
"EXCLUDE",
"EXECINSTR",
"GROUP",
"HEX_GPREL",
"INFO_LINK",
"LINK_ORDER",
"MASKOS",
"MASKPROC",
"MERGE",
"MIPS_ADDR",
"MIPS_LOCAL",
"MIPS_MERGE",
"MIPS_NAMES",
"MIPS_NODUPES",
"MIPS_NOSTRIP",
"NONE",
"OS_NONCONFORMING",
"STRINGS",
"TLS",
"WRITE",
"XCORE_SHF_CP_SECTION"
],
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
"ui-priority": 0
}
},
"version": 4,
"description": "Object describing a section of an Executable and Linkable Format",
"meta-category": "file",
"name": "elf-section",
"requiredOneOf": [
"text",
"name",
"md5",
"sha1",
"sha224",
"sha256",
"sha384",
"sha512",
"sha512/224",
"sha512/256"
],
"uuid": "ca271f32-1234-4e87-b240-6b6e882de5de",
"name": "elf-section"
}
"version": 4
}

View File

@ -1,38 +1,9 @@
{
"requiredOneOf": [
"text",
"entrypoint-address"
],
"attributes": {
"entrypoint-address": {
"description": "Address of the entry point",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"type": {
"description": "Type of ELF",
"sane_default": [
"CORE",
"DYNAMIC",
"EXECUTABLE",
"HIPROC",
"LOPROC",
"NONE",
"RELOCATABLE"
],
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "counter"
},
"arch": {
"description": "Architecture of the ELF file",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"None",
"M32",
@ -210,12 +181,24 @@
"CSR_KALIMBA",
"AMDGPU"
],
"ui-priority": 0,
"ui-priority": 0
},
"entrypoint-address": {
"description": "Address of the entry point",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"os_abi": {
"description": "Header operating system application binary interface (ABI)",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"AIX",
"ARM",
@ -239,21 +222,38 @@
"SYSTEMV",
"TRU64"
],
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the ELF",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
"recommended": false,
"ui-priority": 1
},
"type": {
"description": "Type of ELF",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"CORE",
"DYNAMIC",
"EXECUTABLE",
"HIPROC",
"LOPROC",
"NONE",
"RELOCATABLE"
],
"ui-priority": 0
}
},
"version": 5,
"description": "Object describing a Executable and Linkable Format",
"meta-category": "file",
"name": "elf",
"requiredOneOf": [
"text",
"entrypoint-address"
],
"uuid": "fa6534ae-ad74-4ce0-8f23-15a66c82c7fa",
"name": "elf"
}
"version": 5
}

View File

@ -1,195 +1,193 @@
{
"name": "email",
"uuid": "a0c666e0-fc65-4be8-b48f-3423d788b552",
"meta-category": "network",
"description": "Email object describing an email with meta-information",
"version": 15,
"attributes": {
"reply-to": {
"description": "Email address the reply will be sent to",
"misp-attribute": "email-reply-to",
"ui-priority": 1,
"categories": [
"Payload delivery"
]
},
"message-id": {
"description": "Message ID",
"misp-attribute": "email-message-id",
"disable_correlation": true,
"ui-priority": 0,
"categories": [
"Payload delivery"
]
},
"to": {
"description": "Destination email address",
"misp-attribute": "email-dst",
"disable_correlation": true,
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
},
"cc": {
"description": "Carbon copy",
"misp-attribute": "email-dst",
"disable_correlation": true,
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
},
"to-display-name": {
"description": "Display name of the receiver",
"misp-attribute": "email-dst-display-name",
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
},
"subject": {
"description": "Subject",
"misp-attribute": "email-subject",
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
},
"screenshot": {
"description": "Screenshot of email",
"misp-attribute": "attachment",
"disable_correlation": true,
"ui-priority": 1,
"categories": [
"External analysis"
]
},
"attachment": {
"categories": [
"Payload delivery"
],
"description": "Attachment",
"misp-attribute": "email-attachment",
"ui-priority": 0,
"multiple": true,
"ui-priority": 0
},
"cc": {
"categories": [
"Payload delivery"
],
"multiple": true
},
"received-header-ip": {
"description": "Extracted IP address from parsed headers",
"misp-attribute": "ip-src",
"ui-priority": 0,
"multiple": true
},
"received-header-hostname": {
"description": "Extracted hostname from parsed headers",
"misp-attribute": "hostname",
"ui-priority": 0,
"multiple": true
},
"x-mailer": {
"description": "X-Mailer generally tells the program that was used to draft and send the original email",
"misp-attribute": "email-x-mailer",
"description": "Carbon copy",
"disable_correlation": true,
"ui-priority": 0,
"categories": [
"Payload delivery"
]
},
"header": {
"description": "Full headers",
"misp-attribute": "email-header",
"disable_correlation": true,
"ui-priority": 0,
"categories": [
"Payload delivery"
],
"multiple": true
},
"send-date": {
"description": "Date the email has been sent",
"misp-attribute": "datetime",
"ui-priority": 0,
"disable_correlation": true,
"categories": [
"Other"
]
},
"mime-boundary": {
"description": "MIME Boundary",
"misp-attribute": "email-mime-boundary",
"disable_correlation": true,
"ui-priority": 0,
"categories": [
"Payload delivery"
]
},
"thread-index": {
"description": "Identifies a particular conversation thread",
"misp-attribute": "email-thread-index",
"disable_correlation": true,
"ui-priority": 0,
"categories": [
"Payload delivery"
]
},
"from": {
"description": "Sender email address",
"misp-attribute": "email-src",
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
},
"return-path": {
"description": "Message return path",
"misp-attribute": "email-src",
"ui-priority": 1,
"categories": [
"Payload delivery"
]
},
"from-display-name": {
"description": "Display name of the sender",
"misp-attribute": "email-src-display-name",
"ui-priority": 1,
"categories": [
"Payload delivery"
],
"multiple": true
"misp-attribute": "email-dst",
"multiple": true,
"ui-priority": 1
},
"email-body": {
"description": "Body of the email",
"misp-attribute": "email-body",
"disable_correlation": true,
"ui-priority": 1,
"categories": [
"Payload delivery"
]
],
"description": "Body of the email",
"disable_correlation": true,
"misp-attribute": "email-body",
"ui-priority": 1
},
"user-agent": {
"description": "User Agent of the sender",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
"eml": {
"description": "Full EML",
"disable_correlation": true,
"misp-attribute": "attachment",
"ui-priority": 1
},
"from": {
"categories": [
"Payload delivery"
],
"description": "Sender email address",
"misp-attribute": "email-src",
"multiple": true,
"ui-priority": 1
},
"from-display-name": {
"categories": [
"Payload delivery"
],
"description": "Display name of the sender",
"misp-attribute": "email-src-display-name",
"multiple": true,
"ui-priority": 1
},
"header": {
"categories": [
"Payload delivery"
],
"description": "Full headers",
"disable_correlation": true,
"misp-attribute": "email-header",
"multiple": true,
"ui-priority": 0
},
"ip-src": {
"description": "Source IP address of the email sender",
"misp-attribute": "ip-src",
"ui-priority": 0,
"multiple": true
"multiple": true,
"ui-priority": 0
},
"eml": {
"description": "Full EML",
"misp-attribute": "attachment",
"message-id": {
"categories": [
"Payload delivery"
],
"description": "Message ID",
"disable_correlation": true,
"misp-attribute": "email-message-id",
"ui-priority": 0
},
"mime-boundary": {
"categories": [
"Payload delivery"
],
"description": "MIME Boundary",
"disable_correlation": true,
"misp-attribute": "email-mime-boundary",
"ui-priority": 0
},
"received-header-hostname": {
"description": "Extracted hostname from parsed headers",
"misp-attribute": "hostname",
"multiple": true,
"ui-priority": 0
},
"received-header-ip": {
"description": "Extracted IP address from parsed headers",
"misp-attribute": "ip-src",
"multiple": true,
"ui-priority": 0
},
"reply-to": {
"categories": [
"Payload delivery"
],
"description": "Email address the reply will be sent to",
"misp-attribute": "email-reply-to",
"ui-priority": 1
},
"return-path": {
"categories": [
"Payload delivery"
],
"description": "Message return path",
"misp-attribute": "email-src",
"ui-priority": 1
},
"screenshot": {
"categories": [
"External analysis"
],
"description": "Screenshot of email",
"disable_correlation": true,
"misp-attribute": "attachment",
"ui-priority": 1
},
"send-date": {
"categories": [
"Other"
],
"description": "Date the email has been sent",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"subject": {
"categories": [
"Payload delivery"
],
"description": "Subject",
"misp-attribute": "email-subject",
"multiple": true,
"ui-priority": 1
},
"thread-index": {
"categories": [
"Payload delivery"
],
"description": "Identifies a particular conversation thread",
"disable_correlation": true,
"misp-attribute": "email-thread-index",
"ui-priority": 0
},
"to": {
"categories": [
"Payload delivery"
],
"description": "Destination email address",
"disable_correlation": true,
"misp-attribute": "email-dst",
"multiple": true,
"ui-priority": 1
},
"to-display-name": {
"categories": [
"Payload delivery"
],
"description": "Display name of the receiver",
"misp-attribute": "email-dst-display-name",
"multiple": true,
"ui-priority": 1
},
"user-agent": {
"description": "User Agent of the sender",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"x-mailer": {
"categories": [
"Payload delivery"
],
"description": "X-Mailer generally tells the program that was used to draft and send the original email",
"disable_correlation": true,
"misp-attribute": "email-x-mailer",
"ui-priority": 0
}
},
"description": "Email object describing an email with meta-information",
"meta-category": "network",
"name": "email",
"requiredOneOf": [
"from",
"from-display-name",
@ -207,5 +205,7 @@
"return-path",
"email-body",
"eml"
]
}
],
"uuid": "a0c666e0-fc65-4be8-b48f-3423d788b552",
"version": 15
}

View File

@ -1,53 +1,21 @@
{
"required": [
"email-address"
],
"attributes": {
"text": {
"description": "A description of the person or identity.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"last-name": {
"description": "Last name Employee",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "last-name"
},
"first-name": {
"description": "First name of Employee",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "first-name"
},
"email-address": {
"description": "Employee Email Address",
"ui-priority": 0,
"misp-attribute": "target-email"
},
"userid": {
"description": "EMployee user identification",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "target-user"
},
"primary-asset": {
"description": "Asset tag of the primary asset assigned to employee",
"ui-priority": 0,
"misp-attribute": "target-machine"
},
"business-unit": {
"description": "the organizational business unit associated with the employee",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "target-org"
"misp-attribute": "target-org",
"ui-priority": 0
},
"email-address": {
"description": "Employee Email Address",
"misp-attribute": "target-email",
"ui-priority": 0
},
"employee-type": {
"description": "type of employee",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Mid-Level Manager",
"Senior Manager",
@ -56,11 +24,43 @@
"First-Line Manager",
"Director"
]
},
"first-name": {
"description": "First name of Employee",
"disable_correlation": true,
"misp-attribute": "first-name",
"ui-priority": 0
},
"last-name": {
"description": "Last name Employee",
"disable_correlation": true,
"misp-attribute": "last-name",
"ui-priority": 0
},
"primary-asset": {
"description": "Asset tag of the primary asset assigned to employee",
"misp-attribute": "target-machine",
"ui-priority": 0
},
"text": {
"description": "A description of the person or identity.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"userid": {
"description": "EMployee user identification",
"disable_correlation": true,
"misp-attribute": "target-user",
"ui-priority": 0
}
},
"version": 1,
"description": "An employee and related data points",
"meta-category": "misc",
"name": "employee",
"required": [
"email-address"
],
"uuid": "443b2f15-d7c9-4d3d-bfd2-38f099753e83",
"name": "employee"
}
"version": 1
}

View File

@ -1,45 +1,45 @@
{
"attributes": {
"author": {
"description": "Author of the exploit - proof of concept",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"description": {
"description": "Description of the exploit - proof of concept",
"misp-attribute": "text",
"ui-priority": 0
},
"poc": {
"description": "Proof of Concept or exploit (as a script, binary or described process)",
"disable_correlation": true,
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 0
},
"references": {
"description": "External references",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"vulnerable_configuration": {
"description": "The vulnerable configuration described in CPE format where the exploit/proof of concept is valid",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
}
},
"description": "Exploit-poc object describing a proof of concept or exploit of a vulnerability. This object has often a relationship with a vulnerability object.",
"meta-category": "vulnerability",
"name": "exploit-poc",
"requiredOneOf": [
"vulnerable_configuration",
"description",
"poc"
],
"attributes": {
"description": {
"description": "Description of the exploit - proof of concept",
"ui-priority": 0,
"misp-attribute": "text"
},
"vulnerable_configuration": {
"description": "The vulnerable configuration described in CPE format where the exploit/proof of concept is valid",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"author": {
"description": "Author of the exploit - proof of concept",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true
},
"references": {
"description": "External references",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "link"
},
"poc": {
"description": "Proof of Concept or exploit (as a script, binary or described process)",
"ui-priority": 0,
"misp-attribute": "attachment",
"disable_correlation": true,
"multiple": true
}
},
"version": 2,
"description": "Exploit-poc object describing a proof of concept or exploit of a vulnerability. This object has often a relationship with a vulnerability object.",
"meta-category": "vulnerability",
"uuid": "e3bdeef8-78c3-48d8-9c2f-1be5e5bde93b",
"name": "exploit-poc"
}
"version": 2
}

View File

@ -1,19 +1,16 @@
{
"requiredOneOf": [
"facial-composite",
"text"
],
"attributes": {
"text": {
"description": "A description of the facial composite.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"facial-composite": {
"description": "Facial composite image.",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"technique": {
"description": "Construction technique of the facial composite.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"E-FIT",
"PROfit",
@ -21,19 +18,22 @@
"Photofit",
"EvoFIT",
"PortraitPad"
],
"disable_correlation": true
]
},
"facial-composite": {
"description": "Facial composite image.",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
"text": {
"description": "A description of the facial composite.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 1,
"description": "An object which describes a facial composite.",
"meta-category": "misc",
"name": "facial-composite",
"requiredOneOf": [
"facial-composite",
"text"
],
"uuid": "d727bc27-d1b9-4754-972c-dea305bd5976",
"name": "facial-composite"
}
"version": 1
}

View File

@ -1,61 +1,61 @@
{
"attributes": {
"attack-type": {
"description": "Type of the attack",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"banned-ip": {
"description": "IP Address banned by fail2ban",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"failures": {
"description": "Amount of failures that lead to the ban.",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 1
},
"logfile": {
"description": "Full logfile related to the attack.",
"disable_correlation": true,
"misp-attribute": "attachment",
"ui-priority": 1
},
"logline": {
"description": "Example log line that caused the ban.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"processing-timestamp": {
"description": "Timestamp of the report",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
},
"sensor": {
"description": "Identifier of the sensor",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"victim": {
"description": "Identifier of the victim",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"description": "Fail2ban event",
"meta-category": "network",
"name": "fail2ban",
"required": [
"banned-ip",
"processing-timestamp",
"attack-type"
],
"attributes": {
"banned-ip": {
"description": "IP Address banned by fail2ban",
"ui-priority": 1,
"misp-attribute": "ip-src"
},
"processing-timestamp": {
"description": "Timestamp of the report",
"ui-priority": 1,
"misp-attribute": "datetime",
"disable_correlation": true
},
"attack-type": {
"description": "Type of the attack",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"failures": {
"description": "Amount of failures that lead to the ban.",
"ui-priority": 1,
"misp-attribute": "counter",
"disable_correlation": true
},
"sensor": {
"description": "Identifier of the sensor",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"victim": {
"description": "Identifier of the victim",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"logline": {
"description": "Example log line that caused the ban.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"logfile": {
"description": "Full logfile related to the attack.",
"ui-priority": 1,
"misp-attribute": "attachment",
"disable_correlation": true
}
},
"version": 5,
"description": "Fail2ban event",
"meta-category": "network",
"uuid": "8be2271-7326-41a5-a0dd-9b4bec88e1ba",
"name": "fail2ban"
}
"version": 5
}

View File

@ -1,185 +1,36 @@
{
"requiredOneOf": [
"filename",
"size-in-bytes",
"authentihash",
"ssdeep",
"md5",
"sha1",
"sha224",
"sha256",
"sha384",
"sha512",
"sha512/224",
"sha512/256",
"tlsh",
"pattern-in-file",
"certificate",
"malware-sample",
"attachment",
"path",
"fullpath"
],
"attributes": {
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/224",
"recommended": false
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/256",
"recommended": false
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"ui-priority": 0,
"misp-attribute": "ssdeep"
"attachment": {
"description": "A non-malicious file.",
"misp-attribute": "attachment",
"ui-priority": 1
},
"authentihash": {
"description": "Authenticode executable signature hash",
"ui-priority": 0,
"misp-attribute": "authentihash",
"recommended": false
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the file, in bytes",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "size-in-bytes"
"certificate": {
"description": "Certificate value if the binary is signed with another authentication scheme than authenticode",
"misp-attribute": "x509-fingerprint-sha1",
"ui-priority": 0
},
"compilation-timestamp": {
"description": "Compilation timestamp",
"misp-attribute": "datetime",
"ui-priority": 0
},
"entropy": {
"description": "Entropy of the whole file",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "float"
},
"pattern-in-file": {
"description": "Pattern that can be found in the file",
"categories": [
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "pattern-in-file",
"multiple": true
},
"text": {
"description": "Free text value to attach to the file",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"malware-sample": {
"description": "The file itself (binary)",
"ui-priority": 1,
"misp-attribute": "malware-sample"
},
"attachment": {
"description": "A non-malicious file.",
"ui-priority": 1,
"misp-attribute": "attachment"
},
"filename": {
"description": "Filename on disk",
"disable_correlation": true,
"multiple": true,
"categories": [
"Payload delivery",
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "filename"
},
"path": {
"description": "Path of the filename complete or partial",
"disable_correlation": true,
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"fullpath": {
"description": "Complete path of the filename including the filename",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"tlsh": {
"description": "Fuzzy hash by Trend Micro: Locality Sensitive Hash",
"ui-priority": 0,
"misp-attribute": "tlsh"
},
"certificate": {
"description": "Certificate value if the binary is signed with another authentication scheme than authenticode",
"ui-priority": 0,
"misp-attribute": "x509-fingerprint-sha1"
},
"mimetype": {
"description": "Mime type",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "mime-type"
},
"state": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "State of the file",
"multiple": true,
"disable_correlation": true,
"values_list": [
"Malicious",
"Harmless",
"Signed",
"Revoked",
"Expired",
"Trusted"
]
"misp-attribute": "float",
"ui-priority": 1
},
"file-encoding": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "Encoding format of the file",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Adobe-Standard-Encoding",
"Adobe-Symbol-Encoding",
@ -439,17 +290,166 @@
"windows-1258",
"Windows-31J",
"windows-874"
],
"ui-priority": 0
},
"filename": {
"categories": [
"Payload delivery",
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"description": "Filename on disk",
"disable_correlation": true,
"misp-attribute": "filename",
"multiple": true,
"ui-priority": 1
},
"fullpath": {
"description": "Complete path of the filename including the filename",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"malware-sample": {
"description": "The file itself (binary)",
"misp-attribute": "malware-sample",
"ui-priority": 1
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"misp-attribute": "md5",
"recommended": false,
"ui-priority": 1
},
"mimetype": {
"description": "Mime type",
"disable_correlation": true,
"misp-attribute": "mime-type",
"ui-priority": 0
},
"path": {
"description": "Path of the filename complete or partial",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"pattern-in-file": {
"categories": [
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"description": "Pattern that can be found in the file",
"misp-attribute": "pattern-in-file",
"multiple": true,
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"misp-attribute": "sha1",
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha224",
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"misp-attribute": "sha384",
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"misp-attribute": "sha512",
"ui-priority": 1
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha512/224",
"recommended": false,
"ui-priority": 0
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha512/256",
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the file, in bytes",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 0
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"misp-attribute": "ssdeep",
"ui-priority": 0
},
"state": {
"description": "State of the file",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0,
"values_list": [
"Malicious",
"Harmless",
"Signed",
"Revoked",
"Expired",
"Trusted"
]
},
"compilation-timestamp": {
"description": "Compilation timestamp",
"ui-priority": 0,
"misp-attribute": "datetime"
"text": {
"description": "Free text value to attach to the file",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
},
"tlsh": {
"description": "Fuzzy hash by Trend Micro: Locality Sensitive Hash",
"misp-attribute": "tlsh",
"ui-priority": 0
}
},
"version": 20,
"description": "File object describing a file with meta-information",
"meta-category": "file",
"name": "file",
"requiredOneOf": [
"filename",
"size-in-bytes",
"authentihash",
"ssdeep",
"md5",
"sha1",
"sha224",
"sha256",
"sha384",
"sha512",
"sha512/224",
"sha512/256",
"tlsh",
"pattern-in-file",
"certificate",
"malware-sample",
"attachment",
"path",
"fullpath"
],
"uuid": "688c46fb-5edb-40a3-8273-1af7923e2215",
"name": "file"
}
"version": 20
}

View File

@ -1,47 +1,47 @@
{
"requiredOneOf": [
"case-number"
],
"attributes": {
"case-number": {
"description": "Any unique number assigned to the case for unique identification.",
"ui-priority": 0,
"misp-attribute": "text"
},
"case-name": {
"description": "Name to address the case.",
"ui-priority": 0,
"misp-attribute": "text"
},
"name-of-the-analyst": {
"description": "Name(s) of the analyst assigned to the case.",
"multiple": true,
"ui-priority": 0,
"additional-comments": {
"description": "Comments.",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"references": {
"description": "External references",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "link"
"ui-priority": 0
},
"analysis-start-date": {
"description": "Date when the analysis began.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 0
},
"additional-comments": {
"description": "Comments.",
"ui-priority": 0,
"case-name": {
"description": "Name to address the case.",
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"case-number": {
"description": "Any unique number assigned to the case for unique identification.",
"misp-attribute": "text",
"ui-priority": 0
},
"name-of-the-analyst": {
"description": "Name(s) of the analyst assigned to the case.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"references": {
"description": "External references",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
}
},
"version": 1,
"description": "An object template to describe a digital forensic case.",
"meta-category": "misc",
"name": "forensic-case",
"requiredOneOf": [
"case-number"
],
"uuid": "3ea36022-ae93-455e-88b1-d43aca789cac",
"name": "forensic-case"
}
"version": 1
}

View File

@ -1,43 +1,8 @@
{
"required": [
"case-number",
"evidence-number"
],
"attributes": {
"case-number": {
"description": "A unique number assigned to the case for unique identification.",
"ui-priority": 0,
"misp-attribute": "text"
},
"evidence-number": {
"description": "A unique number assigned to the evidence for unique identification.",
"ui-priority": 0,
"misp-attribute": "text"
},
"type": {
"description": "Evidence type.",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text",
"sane_default": [
"Computer",
"Network",
"Mobile Device",
"Multimedia",
"Cloud",
"IoT",
"Other"
],
"disable_correlation": true
},
"name": {
"description": "Name of the evidence acquired.",
"ui-priority": 0,
"misp-attribute": "text"
},
"acquisition-method": {
"description": "Method used for acquisition of the evidence.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Live acquisition",
@ -48,11 +13,11 @@
"Chip-off",
"Other"
],
"disable_correlation": true
"ui-priority": 0
},
"acquisition-tools": {
"description": "Tools used for acquisition of the evidence.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
@ -67,24 +32,59 @@
"IXimager",
"Other"
],
"disable_correlation": true
},
"references": {
"description": "External references",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "link"
"ui-priority": 0
},
"additional-comments": {
"description": "Comments.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"case-number": {
"description": "A unique number assigned to the case for unique identification.",
"misp-attribute": "text",
"ui-priority": 0
},
"evidence-number": {
"description": "A unique number assigned to the evidence for unique identification.",
"misp-attribute": "text",
"ui-priority": 0
},
"name": {
"description": "Name of the evidence acquired.",
"misp-attribute": "text",
"ui-priority": 0
},
"references": {
"description": "External references",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"type": {
"description": "Evidence type.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Computer",
"Network",
"Mobile Device",
"Multimedia",
"Cloud",
"IoT",
"Other"
],
"ui-priority": 0
}
},
"version": 2,
"description": "An object template to describe a digital forensic evidence.",
"meta-category": "misc",
"name": "forensic-evidence",
"required": [
"case-number",
"evidence-number"
],
"uuid": "fe44c648-63ef-43fc-b3de-af71a2e023e4",
"name": "forensic-evidence"
}
"version": 2
}

View File

@ -1,34 +1,30 @@
{
"requiredOneOf": [
"document-name",
"attachment",
"document-text"
],
"attributes": {
"purpose-of-document": {
"description": "What the document is used for.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"misp-attribute": "link",
"multiple": true,
"sane_default": [
"Identification",
"Travel",
"Health",
"Legal",
"Financial",
"Government",
"Military",
"Media",
"Communication",
"Other"
]
"ui-priority": 1
},
"attachment": {
"description": "The forged document file.",
"misp-attribute": "attachment",
"ui-priority": 1
},
"document-name": {
"description": "Title of the document.",
"misp-attribute": "text",
"ui-priority": 0
},
"document-text": {
"description": "Raw text of document",
"misp-attribute": "text",
"ui-priority": 1
},
"document-type": {
"description": "The type of document (not the file type).",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"email",
@ -42,68 +38,72 @@
"invoice",
"receipt",
"other"
]
],
"ui-priority": 1
},
"attachment": {
"description": "The forged document file.",
"ui-priority": 1,
"misp-attribute": "attachment"
"first-seen": {
"description": "When the document has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"document-name": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "Title of the document."
},
"document-text": {
"description": "Raw text of document",
"ui-priority": 1,
"misp-attribute": "text"
},
"url": {
"description": "Original URL location of the document (potentially malicious)",
"ui-priority": 1,
"misp-attribute": "url"
"last-seen": {
"description": "When the document has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"link": {
"description": "Original link into the document (Supposed harmless)",
"ui-priority": 1,
"misp-attribute": "link"
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "link"
"misp-attribute": "link",
"ui-priority": 1
},
"objective": {
"description": "Objective of the forged document.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Disinformation",
"Advertising",
"Parody",
"Other"
]
],
"ui-priority": 1
},
"last-seen": {
"description": "When the document has been accessible or seen for the last time.",
"purpose-of-document": {
"description": "What the document is used for.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Identification",
"Travel",
"Health",
"Legal",
"Financial",
"Government",
"Military",
"Media",
"Communication",
"Other"
],
"ui-priority": 1
},
"first-seen": {
"description": "When the document has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"url": {
"description": "Original URL location of the document (potentially malicious)",
"misp-attribute": "url",
"ui-priority": 1
}
},
"version": 7,
"description": "Object describing a forged document.",
"meta-category": "file",
"name": "forged-document",
"requiredOneOf": [
"document-name",
"attachment",
"document-text"
],
"uuid": "7e927620-b97c-4b00-98c0-8c0184d83d21",
"name": "forged-document"
}
"version": 7
}

View File

@ -1,80 +1,27 @@
{
"requiredOneOf": [
"latitude",
"longitude",
"city",
"region",
"country",
"epsg"
],
"attributes": {
"first-seen": {
"description": "When the location was seen for the first time.",
"accuracy-radius": {
"description": "The approximate accuracy radius, in kilometers, around the latitude and longitude for the geographical entity (country, subdivision, city or postal code) associated with the related object. (based on geoip2 accuracy of maxmind)",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"last-seen": {
"description": "When the location was seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"text": {
"description": "A generic description of the location.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"latitude": {
"description": "The latitude is the decimal value of the latitude in the World Geodetic System 84 (WGS84) reference.",
"disable_correlation": true,
"ui-priority": 90,
"misp-attribute": "float"
},
"longitude": {
"description": "The longitude is the decimal value of the longitude in the World Geodetic System 84 (WGS84) reference",
"disable_correlation": true,
"ui-priority": 89,
"misp-attribute": "float"
},
"altitude": {
"description": "The altitude is the decimal value of the altitude in the World Geodetic System 84 (WGS84) reference.",
"ui-priority": 0,
"misp-attribute": "float",
"disable_correlation": true
"ui-priority": 1
},
"address": {
"description": "Address.",
"misp-attribute": "text",
"ui-priority": 1
},
"neighborhood": {
"description": "Neighborhood.",
"misp-attribute": "text",
"ui-priority": 1
},
"zipcode": {
"description": "Zip Code.",
"misp-attribute": "text",
"ui-priority": 1
"altitude": {
"description": "The altitude is the decimal value of the altitude in the World Geodetic System 84 (WGS84) reference.",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"city": {
"description": "City.",
"misp-attribute": "text",
"ui-priority": 1
},
"region": {
"description": "Region.",
"misp-attribute": "text",
"ui-priority": 1
},
"accuracy-radius": {
"description": "The approximate accuracy radius, in kilometers, around the latitude and longitude for the geographical entity (country, subdivision, city or postal code) associated with the related object. (based on geoip2 accuracy of maxmind)",
"misp-attribute": "float",
"ui-priority": 1,
"disable_correlation": true
},
"country": {
"description": "Country.",
"misp-attribute": "text",
@ -82,24 +29,77 @@
},
"epsg": {
"description": "EPSG Geodetic Parameter value. This is an integer value of the EPSG.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 70,
"disable_correlation": true
"ui-priority": 70
},
"first-seen": {
"description": "When the location was seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "When the location was seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"latitude": {
"description": "The latitude is the decimal value of the latitude in the World Geodetic System 84 (WGS84) reference.",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 90
},
"longitude": {
"description": "The longitude is the decimal value of the longitude in the World Geodetic System 84 (WGS84) reference",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 89
},
"neighborhood": {
"description": "Neighborhood.",
"misp-attribute": "text",
"ui-priority": 1
},
"region": {
"description": "Region.",
"misp-attribute": "text",
"ui-priority": 1
},
"spacial-reference": {
"description": "Default spacial or projection refence for this object.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true,
"values_list": [
"WGS84 EPSG:4326",
"Mercator EPSG:3857"
]
},
"text": {
"description": "A generic description of the location.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"zipcode": {
"description": "Zip Code.",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 5,
"description": "An object to describe a geographic location.",
"meta-category": "misc",
"name": "geolocation",
"requiredOneOf": [
"latitude",
"longitude",
"city",
"region",
"country",
"epsg"
],
"uuid": "fdd30d5f-6752-45ed-bef2-25e8ce4d8a3",
"name": "geolocation"
}
"version": 5
}

View File

@ -1,24 +1,10 @@
{
"requiredOneOf": [
"text"
],
"attributes": {
"GtpServingNetwork": {
"description": "GTP Serving Network.",
"misp-attribute": "text",
"disable_correlation": true,
"ui-priority": 1
},
"GtpImei": {
"description": "GTP IMEI (International Mobile Equipment Identity).",
"misp-attribute": "text",
"ui-priority": 1
},
"GtpMsisdn": {
"description": "GTP MSISDN.",
"misp-attribute": "text",
"ui-priority": 1
},
"GtpImsi": {
"description": "GTP IMSI (International mobile subscriber identity).",
"misp-attribute": "text",
@ -26,6 +12,9 @@
},
"GtpInterface": {
"description": "GTP interface.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"S5",
"S11",
@ -34,9 +23,6 @@
"Gn",
"Gp"
],
"misp-attribute": "text",
"disable_correlation": true,
"multiple": true,
"ui-priority": 1
},
"GtpMessageType": {
@ -45,6 +31,28 @@
"misp-attribute": "text",
"ui-priority": 1
},
"GtpMsisdn": {
"description": "GTP MSISDN.",
"misp-attribute": "text",
"ui-priority": 1
},
"GtpServingNetwork": {
"description": "GTP Serving Network.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"GtpVersion": {
"description": "GTP version",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"0",
"1",
"2"
],
"ui-priority": 0
},
"PortDest": {
"description": "Destination port.",
"disable_correlation": true,
@ -57,6 +65,12 @@
"misp-attribute": "port",
"ui-priority": 0
},
"first-seen": {
"description": "When the attack has been seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"ipDest": {
"description": "IP destination address.",
"misp-attribute": "ip-dst",
@ -67,33 +81,19 @@
"misp-attribute": "ip-src",
"ui-priority": 0
},
"GtpVersion": {
"description": "GTP version",
"sane_default": [
"0",
"1",
"2"
],
"misp-attribute": "text",
"disable_correlation": true,
"ui-priority": 0
},
"text": {
"description": "A description of the GTP attack.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"first-seen": {
"description": "When the attack has been seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 3,
"description": "GTP attack object as seen on a GSM, UMTS or LTE network",
"meta-category": "network",
"name": "gtp-attack",
"requiredOneOf": [
"text"
],
"uuid": "6b3c48d2-0ca6-4608-9c36-455105439145",
"name": "gtp-attack"
}
"version": 3
}

View File

@ -1,56 +1,46 @@
{
"requiredOneOf": [
"url",
"uri"
],
"attributes": {
"text": {
"description": "HTTP Request comment",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"basicauth-password": {
"categories": [
"Network activity"
],
"description": "HTTP Basic Authentication Password",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"basicauth-user": {
"categories": [
"Network activity"
],
"description": "HTTP Basic Authentication Username",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"content-type": {
"categories": [
"Network activity"
],
"description": "The MIME type of the body of the request",
"ui-priority": 1,
"misp-attribute": "other"
"misp-attribute": "other",
"ui-priority": 1
},
"cookie": {
"categories": [
"Network activity"
],
"description": "An HTTP cookie previously sent by the server with Set-Cookie",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 1
},
"header": {
"categories": [
"Network activity"
],
"description": "An HTTP header sent during HTTP request",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 1
},
"host": {
"categories": [
@ -58,8 +48,8 @@
"Payload delivery"
],
"description": "The domain name of the server",
"ui-priority": 1,
"misp-attribute": "hostname"
"misp-attribute": "hostname",
"ui-priority": 1
},
"ip-dst": {
"categories": [
@ -67,8 +57,8 @@
"Payload delivery"
],
"description": "The IP address of the server",
"ui-priority": 1,
"misp-attribute": "ip-dst"
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-src": {
"categories": [
@ -76,8 +66,8 @@
"Payload delivery"
],
"description": "The IP address of the client",
"ui-priority": 1,
"misp-attribute": "ip-src"
"misp-attribute": "ip-src",
"ui-priority": 1
},
"method": {
"categories": [
@ -85,8 +75,24 @@
],
"description": "HTTP Method invoked (one of GET, POST, PUT, HEAD, DELETE, OPTIONS, CONNECT)",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "http-method"
"misp-attribute": "http-method",
"ui-priority": 1
},
"proxy-password": {
"categories": [
"Network activity"
],
"description": "HTTP Proxy Password",
"misp-attribute": "text",
"ui-priority": 1
},
"proxy-user": {
"categories": [
"Network activity"
],
"description": "HTTP Proxy Username",
"misp-attribute": "text",
"ui-priority": 1
},
"referer": {
"categories": [
@ -94,32 +100,22 @@
"Payload delivery"
],
"description": "This is the address of the previous web page from which a link to the currently requested page was followed",
"ui-priority": 1,
"misp-attribute": "other"
"misp-attribute": "other",
"ui-priority": 1
},
"proxy-password": {
"categories": [
"Network activity"
],
"description": "HTTP Proxy Password",
"ui-priority": 1,
"misp-attribute": "text"
},
"proxy-user": {
"categories": [
"Network activity"
],
"description": "HTTP Proxy Username",
"ui-priority": 1,
"misp-attribute": "text"
"text": {
"description": "HTTP Request comment",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"uri": {
"categories": [
"Network activity"
],
"description": "Request URI",
"ui-priority": 1,
"misp-attribute": "uri"
"misp-attribute": "uri",
"ui-priority": 1
},
"url": {
"categories": [
@ -127,21 +123,25 @@
"Payload delivery"
],
"description": "Full HTTP Request URL",
"ui-priority": 1,
"misp-attribute": "url"
"misp-attribute": "url",
"ui-priority": 1
},
"user-agent": {
"categories": [
"Network activity"
],
"description": "The user agent string of the user agent",
"ui-priority": 1,
"misp-attribute": "user-agent"
"misp-attribute": "user-agent",
"ui-priority": 1
}
},
"version": 4,
"description": "A single HTTP request header",
"meta-category": "network",
"name": "http-request",
"requiredOneOf": [
"url",
"uri"
],
"uuid": "b4a8d163-8110-4239-bfcf-e08f3a9fdf7b",
"name": "http-request"
}
"version": 4
}

View File

@ -1,43 +1,43 @@
{
"required": [
"service"
],
"attributes": {
"service": {
"duree": {
"description": "Duree de l'incident en hh : mm",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"ui-priority": 0
},
"nombre-utilisateurs-touches": {
"description": "Nombre dutilisateurs touches par l'incident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"pourcentage-utilisateurs-touches": {
"description": "Pourcentage d'utilisateurs du service touches par l'incident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"service": {
"description": "Service impacte par l'incident",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Telephonie fixe",
"Acces Internet fixe",
"Telephonie mobile",
"Acces Internet mobile"
]
},
"nombre-utilisateurs-touches": {
"description": "Nombre dutilisateurs touches par l'incident",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"pourcentage-utilisateurs-touches": {
"description": "Pourcentage d'utilisateurs du service touches par l'incident",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
},
"duree": {
"description": "Duree de l'incident en hh : mm",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text"
],
"ui-priority": 0
}
},
"version": 1,
"description": "Institut Luxembourgeois de Regulation - Impact",
"meta-category": "misc",
"name": "ilr-impact",
"required": [
"service"
],
"uuid": "b995af48-39b2-11e9-b2ab-b77adfee75d1",
"name": "ilr-impact"
}
"version": 1
}

View File

@ -3,65 +3,32 @@
"Nom entreprise": {
"description": "Nom de lentreprise notifiee",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"date-incident": {
"description": "Date/heure de la detection de lincident:",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"date-pre-notification": {
"description": "Date de la pre-notification",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"impact-servicesw-urgence": {
"description": "Services durgences impactes ?",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text",
"values_list": [
"Oui",
"Non"
]
"ui-priority": 0
},
"description-probleme-services-urgence": {
"description": "Description du probleme sur les services durgences impactes",
"actions-corrective": {
"description": "Actions correctives a long terme",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"delimitation-geographique": {
"description": "Delimitation geographique",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text",
"values_list": [
"Nationale",
"Regionale"
]
"ui-priority": 0
},
"zone-impactee": {
"description": "zones/communes/villes impactees ",
"actions-posterieur": {
"description": "Actions posterieures de lincident pour minimiser le risque ",
"disable_correlation": true,
"ui-priority": 0,
"multiple": true,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"details-service": {
"description": "Details relatifs au service concerne et a limpact de lincident",
"autres-informations": {
"description": "Autres informations concernant la nature de lincident notamment la liste des actifs affectes et les causes subsequentes eventuelles, declenches par la cause initiale ",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"cause-initiale-incident": {
"description": "Cause initiale de l'incident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"rreur humaine",
"Defaut systeme 'hardware', 'software', 'procedures'",
@ -70,70 +37,103 @@
"Catastrophe naturelle"
]
},
"autres-informations": {
"description": "Autres informations concernant la nature de lincident notamment la liste des actifs affectes et les causes subsequentes eventuelles, declenches par la cause initiale ",
"date-incident": {
"description": "Date/heure de la detection de lincident:",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"date-pre-notification": {
"description": "Date de la pre-notification",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"delimitation-geographique": {
"description": "Delimitation geographique",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"misp-attribute": "text"
"values_list": [
"Nationale",
"Regionale"
]
},
"description-incident": {
"description": "Description generale de lincident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"traitement-incident": {
"description": "Traitement de lincident et actions effectuees en ordre chronologique",
"description-probleme-services-urgence": {
"description": "Description du probleme sur les services durgences impactes",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"actions-posterieur": {
"description": "Actions posterieures de lincident pour minimiser le risque ",
"details-service": {
"description": "Details relatifs au service concerne et a limpact de lincident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"interconnections-affectees": {
"description": "Interconnections nationales et/ou internationales affectees",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"actions-corrective": {
"description": "Actions correctives a long terme",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"remarques": {
"description": "Remarque(s), notamment les experiences gagnees et les leçons tirees de lincident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"nom-contact-incident": {
"description": "Nom de la personne de contact en rapport avec lincident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"telephone-contact-incident": {
"description": "Telephone de la personne de contact en rapport avec lincident",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"email-contact-incident": {
"description": "Email de la personne de contact en rapport avec lincident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"impact-servicesw-urgence": {
"description": "Services durgences impactes ?",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"misp-attribute": "text"
"values_list": [
"Oui",
"Non"
]
},
"interconnections-affectees": {
"description": "Interconnections nationales et/ou internationales affectees",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"nom-contact-incident": {
"description": "Nom de la personne de contact en rapport avec lincident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"remarques": {
"description": "Remarque(s), notamment les experiences gagnees et les leçons tirees de lincident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"telephone-contact-incident": {
"description": "Telephone de la personne de contact en rapport avec lincident",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"traitement-incident": {
"description": "Traitement de lincident et actions effectuees en ordre chronologique",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"zone-impactee": {
"description": "zones/communes/villes impactees ",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
}
},
"version": 1,
"description": "Institut Luxembourgeois de Regulation - Notification d'incident",
"meta-category": "misc",
"name": "ilr-notification-incident",
"uuid": "b8ade604-39b2-11e9-b753-1fd28d3b612c",
"name": "ilr-notification-incident"
}
"version": 1
}

View File

@ -1,10 +1,61 @@
{
"attributes": {
"account-name": {
"description": "Name of the impersonating account",
"misp-attribute": "text",
"ui-priority": 1
},
"account-url": {
"description": "url of the impersonating account",
"misp-attribute": "url",
"ui-priority": 1
},
"impersonated-account-name": {
"description": "Name of the impersonated account",
"misp-attribute": "text",
"ui-priority": 1
},
"impersonated-account-url": {
"description": "url of the impersonated account",
"misp-attribute": "link",
"ui-priority": 1
},
"objective": {
"description": "Objective of the impersonation",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Information stealing",
"Disinformation",
"Distrusting",
"Advertising",
"Parody",
"Other"
],
"ui-priority": 1
},
"real-name": {
"description": "Real name of the impersonated person or entity",
"misp-attribute": "text",
"ui-priority": 1
},
"type": {
"description": "Type of the account",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Person",
"Association",
"Enterprise",
"Other"
],
"ui-priority": 1
},
"type-of-account": {
"description": "Type of the impersonated account",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Twitter",
"Facebook",
@ -14,64 +65,13 @@
"Instagram",
"Forum",
"Other"
]
},
"account-url": {
"description": "url of the impersonating account",
"ui-priority": 1,
"misp-attribute": "url"
},
"account-name": {
"description": "Name of the impersonating account",
"ui-priority": 1,
"misp-attribute": "text"
},
"impersonated-account-url": {
"description": "url of the impersonated account",
"ui-priority": 1,
"misp-attribute": "link"
},
"impersonated-account-name": {
"description": "Name of the impersonated account",
"ui-priority": 1,
"misp-attribute": "text"
},
"real-name": {
"description": "Real name of the impersonated person or entity",
"ui-priority": 1,
"misp-attribute": "text"
},
"type": {
"description": "Type of the account",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"sane_default": [
"Person",
"Association",
"Enterprise",
"Other"
]
},
"objective": {
"description": "Objective of the impersonation",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"multiple": true,
"sane_default": [
"Information stealing",
"Disinformation",
"Distrusting",
"Advertising",
"Parody",
"Other"
]
],
"ui-priority": 1
}
},
"version": 1,
"description": "Represent an impersonating account",
"meta-category": "misc",
"name": "impersonation",
"uuid": "01833a92-d2ff-11e9-8016-d3b988153702",
"name": "impersonation"
}
"version": 1
}

View File

@ -1,15 +1,70 @@
{
"requiredOneOf": [
"text",
"first-seen",
"imsi"
],
"attributes": {
"brand": {
"description": "Brand associated with the IMSI registration.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"cellid": {
"description": "CellID",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"country": {
"description": "Country where the IMSI is registered.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"first-seen": {
"description": "When the IMSI has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"imsi": {
"description": "A usually unique International Mobile Subscriber Identity (IMSI) is allocated to each mobile subscriber in the GSM/UMTS/EPS system. IMSI can also refer to International Mobile Station Identity in the ITU nomenclature.",
"misp-attribute": "text",
"ui-priority": 1
},
"lac": {
"description": "LAC - Location Area Code",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"mcc": {
"description": "MCC - Mobile Country Code",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"mnc": {
"description": "MNC - Mobile Network Code",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"operator": {
"description": "Operator associated with the IMSI registration.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"seq": {
"description": "A sequence number for the collection",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"text": {
"description": "A description of the IMSI record.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"tmsi-1": {
"description": "Temporary Mobile Subscriber Identities (TMSI) to visiting mobile subscribers can be allocated.",
"misp-attribute": "text",
@ -19,71 +74,16 @@
"description": "Temporary Mobile Subscriber Identities (TMSI) to visiting mobile subscribers can be allocated.",
"misp-attribute": "text",
"ui-priority": 0
},
"country": {
"description": "Country where the IMSI is registered.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"brand": {
"description": "Brand associated with the IMSI registration.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"operator": {
"description": "Operator associated with the IMSI registration.",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"mcc": {
"description": "MCC - Mobile Country Code",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"mnc": {
"description": "MNC - Mobile Network Code",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"lac": {
"description": "LAC - Location Area Code",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"cellid": {
"description": "CellID",
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true
},
"text": {
"description": "A description of the IMSI record.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"first-seen": {
"description": "When the IMSI has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"seq": {
"description": "A sequence number for the collection",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "counter"
}
},
"version": 1,
"description": "IMSI Catcher entry object based on the open source IMSI cather",
"meta-category": "misc",
"name": "imsi-catcher",
"requiredOneOf": [
"text",
"first-seen",
"imsi"
],
"uuid": "a64f21b1-2f1b-4298-8243-c45db2c4aa7c",
"name": "imsi-catcher"
}
"version": 1
}

View File

@ -1,27 +1,9 @@
{
"requiredOneOf": [
"group-name",
"group-alias",
"archive",
"attachment"
],
"attributes": {
"group-name": {
"description": "The name of the group, channel or community.",
"ui-priority": 1,
"misp-attribute": "text"
},
"group-alias": {
"description": "Aliases of group, channel or community.",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "text"
},
"app-used": {
"description": "The IM application used to send the message.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"WhatsApp",
@ -35,46 +17,64 @@
"TorChat",
"RetroShare",
"Slack"
]
},
"username": {
"description": "A user account who is a member of the group.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"person-name": {
"description": "A person who is a member of the group.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"url": {
"description": "Original URL location of the group (potentially malicious).",
"ui-priority": 1,
"misp-attribute": "url"
},
"link": {
"description": "Original link into the group (Supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link"
],
"ui-priority": 1
},
"archive": {
"description": "Archive of the original group (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"misp-attribute": "link"
"ui-priority": 1
},
"attachment": {
"description": "A screen capture or exported list of contacts, group members, etc.",
"ui-priority": 1,
"misp-attribute": "attachment",
"multiple": true,
"misp-attribute": "attachment"
"ui-priority": 1
},
"group-alias": {
"description": "Aliases of group, channel or community.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"group-name": {
"description": "The name of the group, channel or community.",
"misp-attribute": "text",
"ui-priority": 1
},
"link": {
"description": "Original link into the group (Supposed harmless).",
"misp-attribute": "link",
"ui-priority": 1
},
"person-name": {
"description": "A person who is a member of the group.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"url": {
"description": "Original URL location of the group (potentially malicious).",
"misp-attribute": "url",
"ui-priority": 1
},
"username": {
"description": "A user account who is a member of the group.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
}
},
"version": 1,
"description": "Instant Message (IM) group object template describing a public or private IM group, channel or conversation.",
"meta-category": "misc",
"name": "instant-message-group",
"requiredOneOf": [
"group-name",
"group-alias",
"archive",
"attachment"
],
"uuid": "e26becca-2149-4bc0-b3fb-7090d43af28f",
"name": "instant-message-group"
}
"version": 1
}

View File

@ -1,60 +1,9 @@
{
"requiredOneOf": [
"body",
"from-user"
],
"attributes": {
"body": {
"description": "Message body of the IM.",
"ui-priority": 1,
"misp-attribute": "text"
},
"from-number": {
"description": "Phone number used to send the message.",
"ui-priority": 1,
"misp-attribute": "phone-number",
"multiple": true
},
"to-number": {
"description": "Phone number receiving the message.",
"ui-priority": 1,
"misp-attribute": "phone-number",
"multiple": true
},
"from-user": {
"description": "User account that sent the message.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"to-user": {
"description": "User account that received the message.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"from-name": {
"description": "Name of the person that sent the message.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"to-name": {
"description": "Name of the person that received the message.",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"subject": {
"description": "Subject of the message if any.",
"ui-priority": 0,
"misp-attribute": "text"
},
"app-used": {
"description": "The IM application used to send the message.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"WhatsApp",
"Google Hangouts",
@ -67,46 +16,97 @@
"TorChat",
"RetroShare",
"Slack"
]
},
"url": {
"description": "Original URL location of the message (potentially malicious).",
"ui-priority": 1,
"misp-attribute": "url"
},
"link": {
"description": "Original link into the message (Supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link"
],
"ui-priority": 1
},
"archive": {
"description": "Archive of the original message (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"misp-attribute": "link"
"ui-priority": 1
},
"attachment": {
"description": "The message file or screen capture.",
"ui-priority": 1,
"misp-attribute": "attachment",
"multiple": true,
"misp-attribute": "attachment"
"ui-priority": 1
},
"sent-date": {
"description": "Initial sent date of the message.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
"body": {
"description": "Message body of the IM.",
"misp-attribute": "text",
"ui-priority": 1
},
"from-name": {
"description": "Name of the person that sent the message.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"from-number": {
"description": "Phone number used to send the message.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 1
},
"from-user": {
"description": "User account that sent the message.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"link": {
"description": "Original link into the message (Supposed harmless).",
"misp-attribute": "link",
"ui-priority": 1
},
"received-date": {
"description": "Received date of the message.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 0
},
"sent-date": {
"description": "Initial sent date of the message.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"subject": {
"description": "Subject of the message if any.",
"misp-attribute": "text",
"ui-priority": 0
},
"to-name": {
"description": "Name of the person that received the message.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"to-number": {
"description": "Phone number receiving the message.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 1
},
"to-user": {
"description": "User account that received the message.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"url": {
"description": "Original URL location of the message (potentially malicious).",
"misp-attribute": "url",
"ui-priority": 1
}
},
"version": 1,
"description": "Instant Message (IM) object template describing one or more IM message.",
"meta-category": "misc",
"name": "instant-message",
"requiredOneOf": [
"body",
"from-user"
],
"uuid": "5fa51a24-f40f-4696-a77e-d31e26bab5fc",
"name": "instant-message"
}
"version": 1
}

View File

@ -416,4 +416,4 @@
"name": "intelmq_event",
"uuid": "491ac7d2-25a1-4078-8246-b04a132d003d",
"version": 4
}
}

View File

@ -56,4 +56,4 @@
"name": "intelmq_report",
"uuid": "c3d34be1-904b-455b-bceb-509418392110",
"version": 3
}
}

View File

@ -1,44 +1,44 @@
{
"attributes": {
"comment": {
"categories": [
"Internal reference"
],
"description": "Comment associated to the identifier.",
"misp-attribute": "comment",
"ui-priority": 0
},
"identifier": {
"categories": [
"Internal reference"
],
"description": "Identifier of the reference. Should be unique in your system.",
"misp-attribute": "text",
"ui-priority": 1
},
"link": {
"categories": [
"Internal reference"
],
"description": "Link associated to the identifier.",
"misp-attribute": "link",
"ui-priority": 1
},
"type": {
"categories": [
"Internal reference"
],
"description": "Type of internal reference.",
"misp-attribute": "text",
"ui-priority": 1
}
},
"description": "Internal reference.",
"meta-category": "misc",
"name": "internal-reference",
"required": [
"identifier"
],
"attributes": {
"identifier": {
"description": "Identifier of the reference. Should be unique in your system.",
"ui-priority": 1,
"misp-attribute": "text",
"categories": [
"Internal reference"
]
},
"comment": {
"description": "Comment associated to the identifier.",
"ui-priority": 0,
"misp-attribute": "comment",
"categories": [
"Internal reference"
]
},
"type": {
"description": "Type of internal reference.",
"ui-priority": 1,
"misp-attribute": "text",
"categories": [
"Internal reference"
]
},
"link": {
"description": "Link associated to the identifier.",
"ui-priority": 1,
"misp-attribute": "link",
"categories": [
"Internal reference"
]
}
},
"version": 2,
"description": "Internal reference.",
"meta-category": "misc",
"uuid": "a3984dc5-5f70-4776-9262-c19641c0ff6a",
"name": "internal-reference"
}
"version": 2
}

View File

@ -1,12 +1,85 @@
{
"required": [
"notice-color"
],
"attributes": {
"alias": {
"description": "Alias name or known as.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"charges": {
"description": "Charges published as provided by requesting entity",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"colour-of-eyes": {
"description": "Description of a person's colour of eyes.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"colour-of-hair": {
"description": "Description of a person's colour of hair.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"date-of-birth": {
"description": "Date of birth of a natural person (in YYYY-MM-DD format).",
"misp-attribute": "date-of-birth",
"ui-priority": 0
},
"date-of-disappearance": {
"description": "Date of disappearance of a missing person.",
"misp-attribute": "text",
"ui-priority": 0
},
"distinguishing-marks-and-characteristics": {
"description": "Distinguishing marks and characteristics of a person.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"father-s-family-name-&-forename": {
"description": "Father's family name & forename.",
"misp-attribute": "text",
"ui-priority": 0
},
"forename": {
"description": "First name of a natural person.",
"disable_correlation": true,
"misp-attribute": "first-name",
"ui-priority": 0
},
"height": {
"description": "Height of a person.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"language-spoken": {
"description": "Languages spoken by a person.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"mother-s-family-name-&-forename": {
"description": "Mother's family name & forename.",
"misp-attribute": "text",
"ui-priority": 0
},
"nationality": {
"description": "The nationality of a natural person.",
"disable_correlation": true,
"misp-attribute": "nationality",
"multiple": true,
"ui-priority": 0
},
"notice-color": {
"description": "The color/type of the notice",
"misp-attribute": "text",
"ui-priority": 1,
"sane_default": [
"Red",
"Yellow",
@ -15,129 +88,56 @@
"Green",
"Orange",
"Purple"
]
},
"present-family-name": {
"description": "Last name of a natural person.",
"ui-priority": 0,
"misp-attribute": "last-name"
},
"forename": {
"description": "First name of a natural person.",
"ui-priority": 0,
"misp-attribute": "first-name",
"disable_correlation": true
},
"alias": {
"description": "Alias name or known as.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"father-s-family-name-&-forename": {
"description": "Father's family name & forename.",
"ui-priority": 0,
"misp-attribute": "text"
},
"mother-s-family-name-&-forename": {
"description": "Mother's family name & forename.",
"ui-priority": 0,
"misp-attribute": "text"
},
"date-of-birth": {
"description": "Date of birth of a natural person (in YYYY-MM-DD format).",
"ui-priority": 0,
"misp-attribute": "date-of-birth"
],
"ui-priority": 1
},
"place-of-birth": {
"description": "Place of birth of a natural person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "place-of-birth",
"disable_correlation": true
"ui-priority": 0
},
"place-of-disappearance": {
"description": "Place of birth of a natural person.",
"misp-attribute": "text",
"ui-priority": 0
},
"portrait": {
"description": "Portrait of the person.",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"present-family-name": {
"description": "Last name of a natural person.",
"misp-attribute": "last-name",
"ui-priority": 0
},
"sex": {
"description": "The gender of a natural person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "gender",
"ui-priority": 0,
"values_list": [
"Male",
"Female",
"Other",
"Prefer not to say"
],
"disable_correlation": true
},
"nationality": {
"description": "The nationality of a natural person.",
"ui-priority": 0,
"misp-attribute": "nationality",
"multiple": true,
"disable_correlation": true
},
"language-spoken": {
"description": "Languages spoken by a person.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true,
"disable_correlation": true
},
"charges": {
"description": "Charges published as provided by requesting entity",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true,
"disable_correlation": true
},
"date-of-disappearance": {
"description": "Date of disappearance of a missing person.",
"ui-priority": 0,
"misp-attribute": "text"
},
"place-of-disappearance": {
"description": "Place of birth of a natural person.",
"ui-priority": 0,
"misp-attribute": "text"
},
"height": {
"description": "Height of a person.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
]
},
"weight": {
"description": "weight of a person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"colour-of-hair": {
"description": "Description of a person's colour of hair.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"colour-of-eyes": {
"description": "Description of a person's colour of eyes.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"distinguishing-marks-and-characteristics": {
"description": "Distinguishing marks and characteristics of a person.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"portrait": {
"description": "Portrait of the person.",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
"ui-priority": 0
}
},
"version": 1,
"description": "An object which describes a Interpol notice.",
"meta-category": "misc",
"name": "interpol-notice",
"required": [
"notice-color"
],
"uuid": "24927972-1e4a-11e9-857e-3b2306b99911",
"name": "interpol-notice"
}
"version": 1
}

View File

@ -1,40 +1,69 @@
{
"requiredOneOf": [
"model",
"vendor",
"architecture",
"boot-log",
"picture-pcb",
"picture-device"
],
"attributes": {
"picture-pcb": {
"description": "Picture of the IoT device PCB",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
},
"picture-device": {
"description": "Picture of the IoT device",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
},
"fcc-id": {
"description": "FCC-ID of the IoT device",
"ui-priority": 10,
"architecture": {
"description": "architecture of the IoT device",
"misp-attribute": "text",
"multiple": true
"sane_default": [
"ARC",
"ARM",
"M68000",
"MicroBlaze",
"MIPS",
"NSD32",
"Nios II",
"PowerPC",
"RISC-V",
"Sandbox",
"SH",
"x86",
"Xtensa"
],
"ui-priority": 1
},
"boot-log": {
"description": "Boot log of the IoT device",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"fcc-id": {
"description": "FCC-ID of the IoT device",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 10
},
"jtag-interface": {
"description": "JTAG interface of the IoT device",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Yes",
"No",
"Unknown",
"Disabled"
],
"ui-priority": 1
},
"model": {
"description": "Model of the IoT device",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"picture-device": {
"description": "Picture of the IoT device",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"picture-pcb": {
"description": "Picture of the IoT device PCB",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"platform": {
"description": "Platform of of the IoT device",
"ui-priority": 10,
"misp-attribute": "text",
"sane_default": [
"mach-aspeed",
@ -87,85 +116,56 @@
"mach-mscc",
"mach-mtmips",
"mach-pic32"
]
},
"architecture": {
"description": "architecture of the IoT device",
"ui-priority": 1,
"misp-attribute": "text",
"sane_default": [
"ARC",
"ARM",
"M68000",
"MicroBlaze",
"MIPS",
"NSD32",
"Nios II",
"PowerPC",
"RISC-V",
"Sandbox",
"SH",
"x86",
"Xtensa"
]
},
"model": {
"description": "Model of the IoT device",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"vendor": {
"description": "Vendor of the IoT device",
"ui-priority": 1,
"misp-attribute": "text"
],
"ui-priority": 10
},
"reference": {
"description": "Reference of the IoT device",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true
},
"spi-interface": {
"description": "SPI interface of the IoT device",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"sane_default": [
"Yes",
"No",
"Unknown",
"Disabled"
]
"multiple": true,
"ui-priority": 1
},
"serial-interface": {
"description": "Serial interface of the IoT device",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Yes",
"No",
"Unknown",
"Disabled"
]
],
"ui-priority": 1
},
"jtag-interface": {
"description": "JTAG interface of the IoT device",
"ui-priority": 1,
"misp-attribute": "text",
"spi-interface": {
"description": "SPI interface of the IoT device",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Yes",
"No",
"Unknown",
"Disabled"
]
],
"ui-priority": 1
},
"vendor": {
"description": "Vendor of the IoT device",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 3,
"description": "An IoT device.",
"meta-category": "iot",
"name": "iot-device",
"requiredOneOf": [
"model",
"vendor",
"architecture",
"boot-log",
"picture-pcb",
"picture-device"
],
"uuid": "3de3b92a-859b-431b-9c4f-1a81de1d9637",
"name": "iot-device"
}
"version": 3
}

View File

@ -1,99 +1,99 @@
{
"requiredOneOf": [
"firmware",
"filename",
"binwalk-output"
],
"attributes": {
"firmware": {
"description": "Firmware of the IoT device",
"ui-priority": 10,
"binwalk-entropy-graph": {
"description": "Entropy graph of the firmware",
"disable_correlation": true,
"misp-attribute": "attachment",
"multiple": true
},
"version": {
"description": "Version of the firmware",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
},
"filename": {
"description": "Filename of the firmware",
"ui-priority": 10,
"misp-attribute": "text"
},
"boot-log": {
"description": "Boot log of the IoT device for this firmware",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
"ui-priority": 0
},
"binwalk-output": {
"description": "Binwalk output of the firmware image",
"ui-priority": 10,
"misp-attribute": "attachment"
"misp-attribute": "attachment",
"ui-priority": 10
},
"boot-log": {
"description": "Boot log of the IoT device for this firmware",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"filename": {
"description": "Filename of the firmware",
"misp-attribute": "text",
"ui-priority": 10
},
"firmware": {
"description": "Firmware of the IoT device",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 10
},
"format": {
"description": "Format of the firmware",
"ui-priority": 10,
"misp-attribute": "text",
"sane_default": [
"raw",
"Intel hex",
"Motorola S-Record",
"Unknown"
]
],
"ui-priority": 10
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
"recommended": false,
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
"misp-attribute": "sha512",
"ui-priority": 1
},
"size-in-bytes": {
"description": "Size of the file, in bytes",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "size-in-bytes"
"misp-attribute": "size-in-bytes",
"ui-priority": 0
},
"binwalk-entropy-graph": {
"description": "Entropy graph of the firmware",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "attachment"
"version": {
"description": "Version of the firmware",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 10
}
},
"version": 1,
"description": "A firmware for an IoT device.",
"meta-category": "iot",
"name": "iot-firmware",
"requiredOneOf": [
"firmware",
"filename",
"binwalk-output"
],
"uuid": "8bafb8fc-d986-4a58-b22b-6b8c7c0e8b70",
"name": "iot-firmware"
}
"version": 1
}

View File

@ -1,101 +1,101 @@
{
"name": "ip-api-address",
"meta-category": "network",
"description": "IP Address information. Useful if you are pulling your ip information from ip-api.com",
"version": 2,
"uuid": "4336f124-6264-4f72-943e-cc3797e4122b",
"attributes": {
"ip-src": {
"description": "Source IP address of the network connection.",
"ui-priority": 1,
"misp-attribute": "ip-src"
"ISP": {
"description": "ISP.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"asn": {
"description": "Autonomous System Number",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "AS",
"disable_correlation": true
},
"organization": {
"description": "organization",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"ISP": {
"description": "ISP.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"zipcode": {
"description": "Zip Code.",
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true
"ui-priority": 1
},
"city": {
"description": "City.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true
},
"state": {
"description": "State.",
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true
"ui-priority": 1
},
"country": {
"description": "Country name",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 1
},
"country code": {
"description": "Country code ",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"region": {
"description": "Region. example: California.",
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true
},
"region code": {
"description": "Region code. example: CA",
"misp-attribute": "text",
"ui-priority": 1,
"disable_correlation": true
},
"latitude": {
"description": "The latitude is the decimal value of the latitude in the World Geodetic System 84 (WGS84) reference.",
"disable_correlation": true,
"ui-priority": 90,
"misp-attribute": "float"
},
"longitude": {
"description": "The longitude is the decimal value of the longitude in the World Geodetic System 84 (WGS84) reference",
"disable_correlation": true,
"ui-priority": 89,
"misp-attribute": "float"
"misp-attribute": "text",
"ui-priority": 1
},
"first-seen": {
"description": "First time the ASN was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"ip-src": {
"description": "Source IP address of the network connection.",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"last-seen": {
"description": "Last time the ASN was seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"latitude": {
"description": "The latitude is the decimal value of the latitude in the World Geodetic System 84 (WGS84) reference.",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 90
},
"longitude": {
"description": "The longitude is the decimal value of the longitude in the World Geodetic System 84 (WGS84) reference",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 89
},
"organization": {
"description": "organization",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"region": {
"description": "Region. example: California.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"region code": {
"description": "Region code. example: CA",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"state": {
"description": "State.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"zipcode": {
"description": "Zip Code.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"description": "IP Address information. Useful if you are pulling your ip information from ip-api.com",
"meta-category": "network",
"name": "ip-api-address",
"requiredOneOf": [
"ip-src"
]
}
],
"uuid": "4336f124-6264-4f72-943e-cc3797e4122b",
"version": 2
}

View File

@ -1,4 +1,97 @@
{
"attributes": {
"domain": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Domain",
"misp-attribute": "domain",
"multiple": true,
"ui-priority": 1
},
"dst-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination port",
"disable_correlation": true,
"misp-attribute": "port",
"multiple": true,
"ui-priority": 1
},
"first-seen": {
"description": "First time the tuple has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"hostname": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Hostname",
"misp-attribute": "hostname",
"multiple": true,
"ui-priority": 1
},
"ip": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP Address",
"misp-attribute": "ip-dst",
"multiple": true,
"ui-priority": 1
},
"ip-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "destination IP address",
"misp-attribute": "ip-dst",
"multiple": true,
"ui-priority": 1
},
"ip-src": {
"categories": [
"Network activity",
"External analysis"
],
"description": "source IP address",
"misp-attribute": "ip-src",
"multiple": true,
"ui-priority": 1
},
"last-seen": {
"description": "Last time the tuple has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"src-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Source port",
"misp-attribute": "port",
"ui-priority": 0
},
"text": {
"description": "Description of the tuple",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"description": "An IP address (or domain or hostname) and a port seen as a tuple (or as a triple) in a specific time frame.",
"meta-category": "network",
"name": "ip-port",
"requiredOneOf": [
"dst-port",
"src-port",
@ -8,99 +101,6 @@
"ip-src",
"ip-dst"
],
"attributes": {
"text": {
"description": "Description of the tuple",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"last-seen": {
"description": "Last time the tuple has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "First time the tuple has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"src-port": {
"description": "Source port",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 0,
"misp-attribute": "port"
},
"dst-port": {
"description": "Destination port",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "port",
"disable_correlation": true,
"multiple": true
},
"domain": {
"description": "Domain",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "domain",
"multiple": true
},
"hostname": {
"description": "Hostname",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "hostname",
"multiple": true
},
"ip": {
"description": "IP Address",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-dst",
"multiple": true
},
"ip-src": {
"description": "source IP address",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-src",
"multiple": true
},
"ip-dst": {
"description": "destination IP address",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-dst",
"multiple": true
}
},
"version": 8,
"description": "An IP address (or domain or hostname) and a port seen as a tuple (or as a triple) in a specific time frame.",
"meta-category": "network",
"uuid": "9f8cea74-16fe-4968-a2b4-026676949ac6",
"name": "ip-port"
}
"version": 8
}

View File

@ -1,76 +1,76 @@
{
"attributes": {
"channel": {
"description": "IRC channel associated to the IRC server",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"dst-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination port to reach the IRC server",
"disable_correlation": true,
"misp-attribute": "port",
"multiple": true,
"ui-priority": 1
},
"first-seen": {
"description": "First time the IRC server with the associated channels has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"hostname": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Hostname of the IRC server",
"misp-attribute": "hostname",
"multiple": true,
"ui-priority": 1
},
"ip": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address of the IRC server",
"misp-attribute": "ip-dst",
"multiple": true,
"ui-priority": 1
},
"last-seen": {
"description": "Last time the IRC server with the associated channels has been seen",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"nickname": {
"description": "IRC nickname used to connect to the associated IRC server and channels",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"text": {
"description": "Description of the IRC server",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"description": "An IRC object to describe an IRC server and the associated channels.",
"meta-category": "network",
"name": "irc",
"requiredOneOf": [
"ip",
"hostname",
"channel",
"nickname"
],
"attributes": {
"text": {
"description": "Description of the IRC server",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"last-seen": {
"description": "Last time the IRC server with the associated channels has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "First time the IRC server with the associated channels has been seen",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"dst-port": {
"description": "Destination port to reach the IRC server",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "port",
"disable_correlation": true,
"multiple": true
},
"channel": {
"description": "IRC channel associated to the IRC server",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"nickname": {
"description": "IRC nickname used to connect to the associated IRC server and channels",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
},
"hostname": {
"description": "Hostname of the IRC server",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "hostname",
"multiple": true
},
"ip": {
"description": "IP address of the IRC server",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "ip-dst",
"multiple": true
}
},
"version": 2,
"description": "An IRC object to describe an IRC server and the associated channels.",
"meta-category": "network",
"uuid": "4bbbc004-c344-4b20-8672-b41102177fc7",
"name": "irc"
}
"version": 2
}

View File

@ -1,44 +1,44 @@
{
"name": "ja3",
"meta-category": "network",
"description": "JA3 is a new technique for creating SSL client fingerprints that are easy to produce and can be easily shared for threat intelligence. Fingerprints are composed of Client Hello packet; SSL Version, Accepted Ciphers, List of Extensions, Elliptic Curves, and Elliptic Curve Formats. https://github.com/salesforce/ja3",
"version": 4,
"uuid": "09b45449-5d6e-492c-a68a-cb2e188cbfac",
"attributes": {
"ja3-fingerprint-md5": {
"description": "Hash identifying source",
"misp-attribute": "ja3-fingerprint-md5",
"ui-priority": 1
},
"description": {
"description": "Type of detected software ie software, malware",
"misp-attribute": "text",
"ui-priority": 1
},
"first-seen": {
"description": "First seen of the SSL/TLS handshake",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"ip-dst": {
"description": "Destination IP address",
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-src": {
"description": "Source IP Address",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"ip-dst": {
"description": "Destination IP address",
"misp-attribute": "ip-dst",
"ja3-fingerprint-md5": {
"description": "Hash identifying source",
"misp-attribute": "ja3-fingerprint-md5",
"ui-priority": 1
},
"first-seen": {
"misp-attribute": "datetime",
"disable_correlation": true,
"ui-priority": 0,
"description": "First seen of the SSL/TLS handshake"
},
"last-seen": {
"misp-attribute": "datetime",
"disable_correlation": true,
"description": "Last seen of the SSL/TLS handshake",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
}
},
"description": "JA3 is a new technique for creating SSL client fingerprints that are easy to produce and can be easily shared for threat intelligence. Fingerprints are composed of Client Hello packet; SSL Version, Accepted Ciphers, List of Extensions, Elliptic Curves, and Elliptic Curve Formats. https://github.com/salesforce/ja3",
"meta-category": "network",
"name": "ja3",
"required": [
"ja3-fingerprint-md5"
]
}
],
"uuid": "09b45449-5d6e-492c-a68a-cb2e188cbfac",
"version": 4
}

View File

@ -1,20 +1,84 @@
{
"requiredOneOf": [
"document-name",
"attachment",
"document-text"
],
"attributes": {
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"attachment": {
"description": "The leaked document file.",
"misp-attribute": "attachment",
"ui-priority": 1
},
"document-name": {
"description": "Title of the document.",
"misp-attribute": "text",
"ui-priority": 0
},
"document-text": {
"description": "Raw text of document",
"misp-attribute": "text",
"ui-priority": 1
},
"document-type": {
"description": "The type of document (not the file type).",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"email",
"letterhead",
"speech",
"literature",
"photo",
"audio",
"invoice",
"receipt",
"other"
],
"ui-priority": 1
},
"first-seen": {
"description": "When the document has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "When the document has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"link": {
"description": "Original link into the document (Supposed harmless)",
"misp-attribute": "link",
"ui-priority": 1
},
"objective": {
"description": "Reason for leaking the document.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Disinformation",
"Influence",
"Whistleblowing",
"Extortion",
"Other"
],
"ui-priority": 1
},
"origin": {
"description": "Original source of leaked document.",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"purpose-of-document": {
"description": "What the document is used for.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Identification",
@ -27,87 +91,23 @@
"Media",
"Communication",
"Other"
]
},
"document-type": {
"description": "The type of document (not the file type).",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"multiple": true,
"sane_default": [
"email",
"letterhead",
"speech",
"literature",
"photo",
"audio",
"invoice",
"receipt",
"other"
]
},
"attachment": {
"description": "The leaked document file.",
"ui-priority": 1,
"misp-attribute": "attachment"
},
"document-name": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "Title of the document."
},
"document-text": {
"description": "Raw text of document",
"ui-priority": 1,
"misp-attribute": "text"
],
"ui-priority": 1
},
"url": {
"description": "Original URL location of the document (potentially malicious)",
"ui-priority": 1,
"misp-attribute": "url"
},
"link": {
"description": "Original link into the document (Supposed harmless)",
"ui-priority": 1,
"misp-attribute": "link"
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "link"
},
"objective": {
"description": "Reason for leaking the document.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"multiple": true,
"sane_default": [
"Disinformation",
"Influence",
"Whistleblowing",
"Extortion",
"Other"
]
},
"last-seen": {
"description": "When the document has been accessible or seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "When the document has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "url",
"ui-priority": 1
}
},
"version": 6,
"description": "Object describing a leaked document.",
"meta-category": "file",
"name": "leaked-document",
"requiredOneOf": [
"document-name",
"attachment",
"document-text"
],
"uuid": "ea145ecd-b3c2-4f57-ac11-c16e883c4247",
"name": "leaked-document"
}
"version": 6
}

View File

@ -1,58 +1,58 @@
{
"requiredOneOf": [
"name"
],
"attributes": {
"text": {
"description": "A description of the entity.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"name": {
"description": "Name of the entity.",
"ui-priority": 0,
"misp-attribute": "text"
"business": {
"description": "Business area of the entity.",
"misp-attribute": "text",
"ui-priority": 0
},
"commercial-name": {
"description": "Commercial name of the entity.",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"legal-form": {
"description": "Legal form of the entity.",
"ui-priority": 0,
"misp-attribute": "text"
},
"registration-number": {
"description": "Registration number of the entity in the relevant authority.",
"ui-priority": 0,
"misp-attribute": "text"
},
"business": {
"description": "Business area of the entity.",
"ui-priority": 0,
"misp-attribute": "text"
},
"phone-number": {
"description": "Phone number of the entity.",
"ui-priority": 0,
"misp-attribute": "phone-number"
},
"website": {
"description": "Website of the entity.",
"ui-priority": 0,
"misp-attribute": "link"
"misp-attribute": "text",
"ui-priority": 0
},
"logo": {
"description": "Logo of the entity.",
"ui-priority": 0,
"misp-attribute": "attachment"
"misp-attribute": "attachment",
"ui-priority": 0
},
"name": {
"description": "Name of the entity.",
"misp-attribute": "text",
"ui-priority": 0
},
"phone-number": {
"description": "Phone number of the entity.",
"misp-attribute": "phone-number",
"ui-priority": 0
},
"registration-number": {
"description": "Registration number of the entity in the relevant authority.",
"misp-attribute": "text",
"ui-priority": 0
},
"text": {
"description": "A description of the entity.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"website": {
"description": "Website of the entity.",
"misp-attribute": "link",
"ui-priority": 0
}
},
"version": 2,
"description": "An object to describe a legal entity.",
"meta-category": "misc",
"name": "legal-entity",
"requiredOneOf": [
"name"
],
"uuid": "14f5688f-d89c-469f-9878-c48bf6c41c65",
"name": "legal-entity"
}
"version": 2
}

View File

@ -1,4 +1,267 @@
{
"attributes": {
"birth-droid-file-identifier": {
"description": "Birth droid volume identifier (UUIDv1 where MAC can be extracted)",
"misp-attribute": "text",
"ui-priority": 0
},
"birth-droid-volume-identifier": {
"description": "Droid volume identifier",
"misp-attribute": "text",
"ui-priority": 0
},
"droid-file-identifier": {
"description": "Droid file identifier (UUIDv1 where MAC can be extracted)",
"misp-attribute": "text",
"ui-priority": 0
},
"droid-volume-identifier": {
"description": "Droid volume identifier",
"misp-attribute": "text",
"ui-priority": 0
},
"entropy": {
"description": "Entropy of the whole file",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 1
},
"filename": {
"categories": [
"Payload delivery",
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"description": "Filename on disk",
"disable_correlation": true,
"misp-attribute": "filename",
"multiple": true,
"ui-priority": 1
},
"fullpath": {
"description": "Complete path of the LNK filename including the filename",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"lnk-access-time": {
"categories": [
"Other"
],
"description": "Access time of the LNK",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"lnk-command-line-arguments": {
"description": "LNK command line arguments",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-creation-time": {
"categories": [
"Other"
],
"description": "Creation time of the LNK",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"lnk-description": {
"description": "LNK description",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-drive-serial-number": {
"description": "Drive serial number",
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-drive-type": {
"description": "Drive type",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-file-attribute-flags": {
"description": "File attribute flags",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-file-size": {
"description": "Size of the target file, in bytes",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 0
},
"lnk-hot-key-value": {
"description": "Hot Key value",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-icon-index": {
"description": "Icon index",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-local-path": {
"description": "Local path",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-modification-time": {
"categories": [
"Other"
],
"description": "Modification time of the LNK",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"lnk-relative-path": {
"description": "Relative path",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-show-window-value": {
"description": "Show Window value",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-volume-label": {
"description": "Volume label",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"lnk-working-directory": {
"description": "LNK working path",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"machine-identifier": {
"description": "Machine identifier",
"misp-attribute": "text",
"ui-priority": 0
},
"malware-sample": {
"description": "The LNK file itself (binary)",
"misp-attribute": "malware-sample",
"ui-priority": 1
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"misp-attribute": "md5",
"recommended": false,
"ui-priority": 1
},
"path": {
"description": "Path of the LNK filename complete or partial",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"pattern-in-file": {
"categories": [
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"description": "Pattern that can be found in the file",
"misp-attribute": "pattern-in-file",
"multiple": true,
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"misp-attribute": "sha1",
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha224",
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"misp-attribute": "sha384",
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"misp-attribute": "sha512",
"ui-priority": 1
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha512/224",
"recommended": false,
"ui-priority": 0
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha512/256",
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the LNK file, in bytes",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 0
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"misp-attribute": "ssdeep",
"ui-priority": 0
},
"state": {
"description": "State of the LNK file",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0,
"values_list": [
"Malicious",
"Harmless",
"Trusted"
]
},
"text": {
"description": "Free text value to attach to the file",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
},
"tlsh": {
"description": "Fuzzy hash by Trend Micro: Locality Sensitive Hash",
"misp-attribute": "tlsh",
"ui-priority": 0
}
},
"description": "LNK object describing a Windows LNK binary file (aka Windows shortcut)",
"meta-category": "file",
"name": "lnk",
"requiredOneOf": [
"filename",
"ssdeep",
@ -11,269 +274,6 @@
"sha512/224",
"sha512/256"
],
"attributes": {
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/224",
"recommended": false
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/256",
"recommended": false
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"ui-priority": 0,
"misp-attribute": "ssdeep"
},
"size-in-bytes": {
"description": "Size of the LNK file, in bytes",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "size-in-bytes"
},
"entropy": {
"description": "Entropy of the whole file",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "float"
},
"pattern-in-file": {
"description": "Pattern that can be found in the file",
"categories": [
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "pattern-in-file",
"multiple": true
},
"text": {
"description": "Free text value to attach to the file",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"malware-sample": {
"description": "The LNK file itself (binary)",
"ui-priority": 1,
"misp-attribute": "malware-sample"
},
"filename": {
"description": "Filename on disk",
"disable_correlation": true,
"multiple": true,
"categories": [
"Payload delivery",
"Artifacts dropped",
"Payload installation",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "filename"
},
"path": {
"description": "Path of the LNK filename complete or partial",
"disable_correlation": true,
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"fullpath": {
"description": "Complete path of the LNK filename including the filename",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"tlsh": {
"description": "Fuzzy hash by Trend Micro: Locality Sensitive Hash",
"ui-priority": 0,
"misp-attribute": "tlsh"
},
"state": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "State of the LNK file",
"multiple": true,
"disable_correlation": true,
"values_list": [
"Malicious",
"Harmless",
"Trusted"
]
},
"lnk-creation-time": {
"description": "Creation time of the LNK",
"categories": [
"Other"
],
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"lnk-modification-time": {
"description": "Modification time of the LNK",
"categories": [
"Other"
],
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"lnk-access-time": {
"description": "Access time of the LNK",
"categories": [
"Other"
],
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"lnk-file-size": {
"description": "Size of the target file, in bytes",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "size-in-bytes"
},
"lnk-icon-index": {
"description": "Icon index",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-show-window-value": {
"description": "Show Window value",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-hot-key-value": {
"description": "Hot Key value",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-file-attribute-flags": {
"description": "File attribute flags",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-drive-type": {
"description": "Drive type",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-drive-serial-number": {
"description": "Drive serial number",
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-volume-label": {
"description": "Volume label",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-local-path": {
"description": "Local path",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-description": {
"description": "LNK description",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-relative-path": {
"description": "Relative path",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-working-directory": {
"description": "LNK working path",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lnk-command-line-arguments": {
"description": "LNK command line arguments",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"machine-identifier": {
"description": "Machine identifier",
"ui-priority": 0,
"misp-attribute": "text"
},
"droid-volume-identifier": {
"description": "Droid volume identifier",
"ui-priority": 0,
"misp-attribute": "text"
},
"droid-file-identifier": {
"description": "Droid file identifier (UUIDv1 where MAC can be extracted)",
"ui-priority": 0,
"misp-attribute": "text"
},
"birth-droid-volume-identifier": {
"description": "Droid volume identifier",
"ui-priority": 0,
"misp-attribute": "text"
},
"birth-droid-file-identifier": {
"description": "Birth droid volume identifier (UUIDv1 where MAC can be extracted)",
"ui-priority": 0,
"misp-attribute": "text"
}
},
"version": 1,
"description": "LNK object describing a Windows LNK binary file (aka Windows shortcut)",
"meta-category": "file",
"uuid": "ad13533e-1853-4da0-a111-33a7ce7e6c09",
"name": "lnk"
}
"version": 1
}

View File

@ -1,4 +1,85 @@
{
"attributes": {
"entropy": {
"description": "Entropy of the whole section",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"misp-attribute": "md5",
"recommended": false,
"ui-priority": 1
},
"name": {
"description": "Name of the section",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"misp-attribute": "sha1",
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha224",
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"misp-attribute": "sha384",
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"misp-attribute": "sha512",
"ui-priority": 1
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha512/224",
"recommended": false,
"ui-priority": 0
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha512/256",
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the section, in bytes",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 1
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"misp-attribute": "ssdeep",
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the section",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
}
},
"description": "Object describing a section of a file in Mach-O format.",
"meta-category": "file",
"name": "macho-section",
"requiredOneOf": [
"text",
"name",
@ -11,87 +92,6 @@
"sha512/224",
"sha512/256"
],
"attributes": {
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/224",
"recommended": false
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/256",
"recommended": false
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"ui-priority": 0,
"misp-attribute": "ssdeep"
},
"entropy": {
"description": "Entropy of the whole section",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "float"
},
"name": {
"description": "Name of the section",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"size-in-bytes": {
"description": "Size of the section, in bytes",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "size-in-bytes"
},
"text": {
"description": "Free text value to attach to the section",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
}
},
"version": 2,
"description": "Object describing a section of a file in Mach-O format.",
"meta-category": "file",
"uuid": "fca3c534-d188-4964-9c6e-9922e1dfe66e",
"name": "macho-section"
}
"version": 2
}

View File

@ -1,18 +1,33 @@
{
"requiredOneOf": [
"text",
"name",
"entrypoint-address"
],
"attributes": {
"entrypoint-address": {
"description": "Address of the entry point",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"name": {
"description": "Binary's name",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 1
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the Mach-O file",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
},
"type": {
"description": "Type of Mach-O",
"misp-attribute": "text",
"sane_default": [
"BUNDLE",
"CORE",
@ -26,32 +41,17 @@
"OBJECT",
"PRELOAD"
],
"ui-priority": 0,
"misp-attribute": "text"
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "counter"
},
"name": {
"description": "Binary's name",
"disable_correlation": false,
"ui-priority": 1,
"misp-attribute": "text"
},
"text": {
"description": "Free text value to attach to the Mach-O file",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
"ui-priority": 0
}
},
"version": 2,
"description": "Object describing a file in Mach-O format.",
"meta-category": "file",
"name": "macho",
"requiredOneOf": [
"text",
"name",
"entrypoint-address"
],
"uuid": "23fb8371-c7e3-45fe-b897-fdf074f95267",
"name": "macho"
}
"version": 2
}

View File

@ -1,30 +1,8 @@
{
"requiredOneOf": [
"file-path",
"activityType",
"datetime"
],
"attributes": {
"file-path": {
"description": "Location of the file on the disc",
"ui-priority": 0,
"misp-attribute": "text"
},
"datetime": {
"description": "Date and time when the operation was conducted on the file",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"file_size": {
"description": "Determines the file size in bytes",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"activityType": {
"description": "Determines the type of activity conducted on the file at a given time",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Accessed",
@ -33,24 +11,46 @@
"Modified",
"Other"
],
"disable_correlation": true
"ui-priority": 0
},
"filePermissions": {
"description": "Describes permissions assigned the file",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"datetime": {
"description": "Date and time when the operation was conducted on the file",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"file": {
"description": "Mactime output file",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "attachment",
"disable_correlation": true
"ui-priority": 0
},
"file-path": {
"description": "Location of the file on the disc",
"misp-attribute": "text",
"ui-priority": 0
},
"filePermissions": {
"description": "Describes permissions assigned the file",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"file_size": {
"description": "Determines the file size in bytes",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 3,
"description": "Mactime template, used in forensic investigations to describe the timeline of a file activity",
"meta-category": "file",
"name": "mactime-timeline-analysis",
"requiredOneOf": [
"file-path",
"activityType",
"datetime"
],
"uuid": "9297982e-be62-4772-a665-c91f5a8d639",
"name": "mactime-timeline-analysis"
}
"version": 3
}

View File

@ -1,51 +1,51 @@
{
"requiredOneOf": [
"config"
],
"attributes": {
"config": {
"description": "Raw (decrypted, decoded) text of the malware configuration.",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"encrypted": {
"description": "Encrypted or encoded text of the malware configuration in base64.",
"misp-attribute": "text",
"ui-priority": 1
},
"first-seen": {
"description": "When the malware configuration has been seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"format": {
"description": "Original format of the malware configuration.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"JSON",
"yaml",
"INI",
"other"
],
"description": "Original format of the malware configuration.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"encrypted": {
"description": "Encrypted or encoded text of the malware configuration in base64.",
"ui-priority": 1,
"misp-attribute": "text"
},
"password": {
"description": "Password or encryption key used to encrypt the malware configuration.",
"ui-priority": 1,
"misp-attribute": "text"
"ui-priority": 0
},
"last-seen": {
"description": "When the malware configuration has been seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "datetime",
"ui-priority": 0
},
"first-seen": {
"description": "When the malware configuration has been seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"password": {
"description": "Password or encryption key used to encrypt the malware configuration.",
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 1,
"description": "Malware configuration recovered or extracted from a malicious binary.",
"meta-category": "file",
"name": "malware-config",
"requiredOneOf": [
"config"
],
"uuid": "8200b79b-1d8c-49a8-9a63-7710e613c059",
"name": "malware-config"
}
"version": 1
}

View File

@ -1,21 +1,11 @@
{
"requiredOneOf": [
"attachment",
"archive",
"document-text"
],
"attributes": {
"username": {
"description": "Username who posted the meme.",
"ui-priority": 0,
"misp-attribute": "text"
},
"5Ds-of-propaganda": {
"description": "5 D's of propaganda are tactics of rebuttal used to defend against criticism and adversarial narratives.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1,
"values_list": [
"dismiss",
"distort",
@ -24,84 +14,94 @@
"divide"
]
},
"attachment": {
"description": "The image file.",
"ui-priority": 1,
"misp-attribute": "attachment"
},
"document-text": {
"description": "Raw text of meme",
"ui-priority": 1,
"misp-attribute": "text"
},
"meme-reference": {
"description": "A link to know-your-meme or similar reference material.",
"ui-priority": 1,
"misp-attribute": "link"
},
"a/b-test": {
"description": "A flag to define if this meme is part of an a/b test. If set to true, it is part of an a/b test set.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "boolean"
},
"crosspost": {
"description": "Safe site where the meme has been posted.",
"ui-priority": 0,
"misp-attribute": "link",
"multiple": true
},
"crosspost-unsafe": {
"description": "Unsafe site where the meme has been posted.",
"ui-priority": 0,
"misp-attribute": "url",
"multiple": true
},
"url": {
"description": "Original URL location of the meme (potentially malicious)",
"ui-priority": 1,
"misp-attribute": "url"
},
"link": {
"description": "Original link into the meme (Supposed harmless)",
"ui-priority": 1,
"misp-attribute": "link"
"misp-attribute": "boolean",
"ui-priority": 0
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"misp-attribute": "link"
"ui-priority": 1
},
"attachment": {
"description": "The image file.",
"misp-attribute": "attachment",
"ui-priority": 1
},
"crosspost": {
"description": "Safe site where the meme has been posted.",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"crosspost-unsafe": {
"description": "Unsafe site where the meme has been posted.",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 0
},
"document-text": {
"description": "Raw text of meme",
"misp-attribute": "text",
"ui-priority": 1
},
"first-seen": {
"description": "When the meme has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "When the meme has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"link": {
"description": "Original link into the meme (Supposed harmless)",
"misp-attribute": "link",
"ui-priority": 1
},
"meme-reference": {
"description": "A link to know-your-meme or similar reference material.",
"misp-attribute": "link",
"ui-priority": 1
},
"objective": {
"description": "Objective of the meme.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Disinformation",
"Advertising",
"Parody",
"Other"
]
],
"ui-priority": 1
},
"last-seen": {
"description": "When the meme has been accessible or seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"url": {
"description": "Original URL location of the meme (potentially malicious)",
"misp-attribute": "url",
"ui-priority": 1
},
"first-seen": {
"description": "When the meme has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"username": {
"description": "Username who posted the meme.",
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 7,
"description": "Object describing a meme (image).",
"meta-category": "file",
"name": "meme-image",
"requiredOneOf": [
"attachment",
"archive",
"document-text"
],
"uuid": "6f6c3b61-f085-475e-93df-2e2d9c2fb0f6",
"name": "meme-image"
}
"version": 7
}

View File

@ -1,52 +1,119 @@
{
"requiredOneOf": [
"post",
"archive",
"url",
"link",
"attachment"
],
"attributes": {
"post": {
"description": "Raw text of the post.",
"ui-priority": 1,
"misp-attribute": "text"
},
"title": {
"description": "Title of the post.",
"ui-priority": 1,
"misp-attribute": "text"
},
"url": {
"description": "Original URL of the microblog post (potentially malicious).",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "url"
},
"link": {
"description": "Original link to the microblog post (supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"to_ids": false
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"misp-attribute": "link"
"ui-priority": 1
},
"attachment": {
"description": "The microblog post file or screen capture.",
"ui-priority": 1,
"misp-attribute": "attachment",
"multiple": true,
"misp-attribute": "attachment"
"ui-priority": 1
},
"creation-date": {
"description": "Initial creation of the microblog post",
"misp-attribute": "datetime",
"ui-priority": 0
},
"display-name": {
"description": "Display name of the account who posted the microblog.",
"misp-attribute": "text",
"ui-priority": 0
},
"embedded-link": {
"description": "Link into the microblog post",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 0
},
"embedded-safe-link": {
"description": "Safe link into the microblog post",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"hashtag": {
"description": "Hashtag embedded in the microblog post",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"in-reply-to-display-name": {
"description": "The user display name of the microblog this post replies to.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"in-reply-to-status-id": {
"description": "The microblog ID of the microblog this post replies to.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"in-reply-to-user-id": {
"description": "The user ID of the microblog this post replies to.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"language": {
"description": "The language of the post.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"link": {
"description": "Original link to the microblog post (supposed harmless).",
"misp-attribute": "link",
"multiple": true,
"to_ids": false,
"ui-priority": 1
},
"modification-date": {
"description": "Last update of the microblog post",
"misp-attribute": "datetime",
"ui-priority": 0
},
"post": {
"description": "Raw text of the post.",
"misp-attribute": "text",
"ui-priority": 1
},
"removal-date": {
"description": "When the microblog post was removed.",
"misp-attribute": "datetime",
"ui-priority": 0
},
"state": {
"description": "State of the microblog post",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Informative",
"Malicious",
"Misinformation",
"Disinformation",
"Unknown"
]
},
"title": {
"description": "Title of the post.",
"misp-attribute": "text",
"ui-priority": 1
},
"twitter-id": {
"description": "The microblog post id.",
"misp-attribute": "twitter-id",
"multiple": true,
"ui-priority": 0
},
"type": {
"description": "Type of the microblog post",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Twitter",
"Facebook",
@ -56,115 +123,48 @@
"Instagram",
"Forum",
"Other"
]
],
"ui-priority": 1
},
"state": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "State of the microblog post",
"disable_correlation": true,
"values_list": [
"Informative",
"Malicious",
"Misinformation",
"Disinformation",
"Unknown"
]
"url": {
"description": "Original URL of the microblog post (potentially malicious).",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 1
},
"username": {
"description": "Username who posted the microblog post (without the @ prefix)",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"display-name": {
"description": "Display name of the account who posted the microblog.",
"ui-priority": 0,
"misp-attribute": "text"
"username-quoted": {
"description": "Username who are quoted in the microblog post.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"verified-username": {
"description": "Is the username account verified by the operator of the microblog platform",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Verified",
"Unverified",
"Unknown"
]
},
"creation-date": {
"description": "Initial creation of the microblog post",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"modification-date": {
"description": "Last update of the microblog post",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"in-reply-to-user-id": {
"description": "The user ID of the microblog this post replies to.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"in-reply-to-status-id": {
"description": "The microblog ID of the microblog this post replies to.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"in-reply-to-display-name": {
"description": "The user display name of the microblog this post replies to.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"language": {
"description": "The language of the post.",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
},
"embedded-link": {
"description": "Link into the microblog post",
"ui-priority": 0,
"misp-attribute": "url",
"multiple": true
},
"embedded-safe-link": {
"description": "Safe link into the microblog post",
"ui-priority": 0,
"misp-attribute": "link",
"multiple": true
},
"removal-date": {
"description": "When the microblog post was removed.",
"ui-priority": 0,
"misp-attribute": "datetime"
},
"username-quoted": {
"description": "Username who are quoted in the microblog post.",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "text"
},
"twitter-id": {
"description": "The microblog post id.",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "twitter-id"
},
"hashtag": {
"description": "Hashtag embedded in the microblog post",
"ui-priority": 0,
"misp-attribute": "text",
"multiple": true
}
},
"version": 20,
"description": "Microblog post like a Twitter tweet or a post on a Facebook wall.",
"meta-category": "misc",
"name": "microblog",
"requiredOneOf": [
"post",
"archive",
"url",
"link",
"attachment"
],
"uuid": "8ec8c911-ddbe-4f5b-895b-fbff70c42a60",
"name": "microblog"
}
"version": 20
}

View File

@ -1,31 +1,31 @@
{
"requiredOneOf": [
"name"
],
"attributes": {
"description": {
"description": "Description",
"ui-priority": 0,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 0
},
"name": {
"description": "name of the mutex",
"misp-attribute": "text",
"ui-priority": 0
},
"operating-system": {
"description": "Operating system where the mutex has been seen",
"ui-priority": 0,
"misp-attribute": "text",
"sane_default": [
"Windows",
"Unix"
]
},
"name": {
"description": "name of the mutex",
"ui-priority": 0,
"misp-attribute": "text"
],
"ui-priority": 0
}
},
"version": 1,
"description": "Object to describe mutual exclusion locks (mutex) as seen in memory or computer program",
"meta-category": "misc",
"name": "mutex",
"requiredOneOf": [
"name"
],
"uuid": "9f5c1a68-2021-4faa-b409-61c899c86466",
"name": "mutex"
}
"version": 1
}

View File

@ -1,16 +1,11 @@
{
"requiredOneOf": [
"attachment",
"archive",
"narrative-summary"
],
"attributes": {
"5Ds-of-propaganda": {
"description": "5 D's of propaganda are tactics of rebuttal used to defend against criticism and adversarial narratives.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1,
"values_list": [
"dismiss",
"distort",
@ -19,62 +14,67 @@
"divide"
]
},
"archive": {
"description": "Archive of the original narrative source (Internet Archive, Archive.is, etc).",
"disable_correlation": true,
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"attachment": {
"description": "Documents related to the narrative.",
"ui-priority": 1,
"misp-attribute": "attachment"
},
"narrative-disproof": {
"description": "Disproof or evidence against the narrative.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"narrative-summary": {
"description": "A summary of the narrative.",
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "attachment",
"ui-priority": 1
},
"external-references": {
"description": "Link to external references.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "link"
"misp-attribute": "link",
"ui-priority": 1
},
"link": {
"description": "Original link to the narrative source (Supposed harmless)",
"ui-priority": 1,
"misp-attribute": "link"
"misp-attribute": "link",
"ui-priority": 1
},
"url": {
"description": "Original link to the narrative source (Supposed malicious)",
"ui-priority": 1,
"misp-attribute": "url"
},
"archive": {
"description": "Archive of the original narrative source (Internet Archive, Archive.is, etc).",
"narrative-disproof": {
"description": "Disproof or evidence against the narrative.",
"disable_correlation": true,
"ui-priority": 1,
"multiple": true,
"misp-attribute": "link"
"misp-attribute": "text",
"ui-priority": 1
},
"narrative-summary": {
"description": "A summary of the narrative.",
"misp-attribute": "text",
"ui-priority": 1
},
"objective": {
"description": "Objective of the narrative.",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Disinformation",
"Advertising",
"Parody",
"Other"
]
],
"ui-priority": 1
},
"url": {
"description": "Original link to the narrative source (Supposed malicious)",
"misp-attribute": "url",
"ui-priority": 1
}
},
"version": 4,
"description": "Object describing a narrative.",
"meta-category": "misc",
"name": "narrative",
"requiredOneOf": [
"attachment",
"archive",
"narrative-summary"
],
"uuid": "83bea299-514a-4719-a84b-f6fd0997fac1",
"name": "narrative"
}
"version": 4
}

View File

@ -1,159 +1,159 @@
{
"name": "netflow",
"uuid": "bf148c58-3e7e-414e-8de8-5d96379ca77e",
"meta-category": "network",
"description": "Netflow object describes an network object based on the Netflowv5/v9 minimal definition",
"version": 2,
"attributes": {
"ip-dst": {
"misp-attribute": "ip-dst",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address destination of the netflow"
"byte-count": {
"description": "Bytes counted in this flow",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"ip-src": {
"misp-attribute": "ip-src",
"ui-priority": 1,
"community-id": {
"description": "Community id of the represented flow",
"misp-attribute": "community-id",
"ui-priority": 0
},
"direction": {
"description": "Direction of this flow",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Ingress",
"Egress"
],
"ui-priority": 0
},
"dst-as": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address source of the netflow"
"description": "Destination AS number for this flow",
"misp-attribute": "AS",
"ui-priority": 0
},
"dst-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination port of the netflow",
"misp-attribute": "port",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
]
"ui-priority": 1
},
"src-port": {
"description": "Source port of the netflow",
"misp-attribute": "port",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
]
},
"tcp-flags": {
"misp-attribute": "text",
"ui-priority": 0,
"first-packet-seen": {
"description": "First packet seen in this flow",
"disable_correlation": true,
"categories": [
"Network activity",
"External analysis"
],
"description": "TCP flags of the flow"
"misp-attribute": "datetime",
"ui-priority": 1
},
"flow-count": {
"description": "Flows counted in this flow",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"icmp-type": {
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"categories": [
"Network activity",
"External analysis"
],
"description": "ICMP type of the flow (if the traffic is ICMP)"
"description": "ICMP type of the flow (if the traffic is ICMP)",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"ip-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address destination of the netflow",
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-protocol-number": {
"misp-attribute": "size-in-bytes",
"ui-priority": 0,
"description": "IP protocol number of this flow",
"disable_correlation": true,
"description": "IP protocol number of this flow"
"misp-attribute": "size-in-bytes",
"ui-priority": 0
},
"ip-src": {
"categories": [
"Network activity",
"External analysis"
],
"description": "IP address source of the netflow",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"ip_version": {
"description": "IP version of this flow",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"last-packet-seen": {
"description": "Last packet seen in this flow",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"packet-count": {
"description": "Packets counted in this flow",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"protocol": {
"description": "Protocol used for this flow",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"values_list": [
"TCP",
"UDP",
"ICMP",
"IP"
],
"description": "Protocol used for this flow"
]
},
"src-as": {
"misp-attribute": "AS",
"ui-priority": 0,
"categories": [
"Network activity",
"External analysis"
],
"description": "Source AS number for this flow"
},
"dst-as": {
"description": "Source AS number for this flow",
"misp-attribute": "AS",
"ui-priority": 0,
"ui-priority": 0
},
"src-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination AS number for this flow"
"description": "Source port of the netflow",
"misp-attribute": "port",
"ui-priority": 1
},
"ip_version": {
"misp-attribute": "counter",
"ui-priority": 0,
"tcp-flags": {
"categories": [
"Network activity",
"External analysis"
],
"description": "TCP flags of the flow",
"disable_correlation": true,
"description": "IP version of this flow"
},
"direction": {
"misp-attribute": "text",
"ui-priority": 0,
"disable_correlation": true,
"sane_default": [
"Ingress",
"Egress"
],
"description": "Direction of this flow"
},
"flow-count": {
"misp-attribute": "counter",
"ui-priority": 0,
"disable_correlation": true,
"description": "Flows counted in this flow"
},
"packet-count": {
"misp-attribute": "counter",
"ui-priority": 0,
"disable_correlation": true,
"description": "Packets counted in this flow"
},
"byte-count": {
"misp-attribute": "counter",
"ui-priority": 0,
"disable_correlation": true,
"description": "Bytes counted in this flow"
},
"first-packet-seen": {
"misp-attribute": "datetime",
"ui-priority": 1,
"description": "First packet seen in this flow",
"disable_correlation": true
},
"last-packet-seen": {
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "Last packet seen in this flow",
"disable_correlation": true
},
"community-id": {
"misp-attribute": "community-id",
"ui-priority": 0,
"description": "Community id of the represented flow"
"ui-priority": 0
}
},
"description": "Netflow object describes an network object based on the Netflowv5/v9 minimal definition",
"meta-category": "network",
"name": "netflow",
"requiredOneOf": [
"first-packet-seen",
"ip-src",
"ip-dst",
"dst-port",
"community-id"
]
}
],
"uuid": "bf148c58-3e7e-414e-8de8-5d96379ca77e",
"version": 2
}

View File

@ -1,100 +1,98 @@
{
"name": "network-connection",
"uuid": "af16764b-f8e5-4603-9de1-de34d272f80b",
"meta-category": "network",
"description": "A local or remote network connection.",
"version": 3,
"attributes": {
"ip-src": {
"description": "Source IP address of the nework connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "ip-src"
},
"ip-dst": {
"description": "Destination IP address of the nework connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "ip-dst"
},
"src-port": {
"description": "Source port of the nework connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "port"
"community-id": {
"description": "Flow description as a community ID hash value",
"misp-attribute": "community-id",
"ui-priority": 1
},
"dst-port": {
"description": "Destination port of the nework connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "port"
"description": "Destination port of the nework connection.",
"misp-attribute": "port",
"ui-priority": 1
},
"hostname-src": {
"description": "Source hostname of the network connection.",
"ui-priority": 1,
"misp-attribute": "hostname"
"first-packet-seen": {
"description": "Datetime of the first packet seen.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 1
},
"hostname-dst": {
"description": "Destination hostname of the network connection.",
"ui-priority": 1,
"misp-attribute": "hostname"
"misp-attribute": "hostname",
"ui-priority": 1
},
"hostname-src": {
"description": "Source hostname of the network connection.",
"misp-attribute": "hostname",
"ui-priority": 1
},
"ip-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination IP address of the nework connection.",
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-src": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Source IP address of the nework connection.",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"layer3-protocol": {
"description": "Layer 3 protocol of the network connection.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"IP",
"ICMP",
"ARP"
],
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"layer4-protocol": {
"description": "Layer 4 protocol of the network connection.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"TCP",
"UDP"
],
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"layer7-protocol": {
"description": "Layer 7 protocol of the network connection.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"HTTP",
"HTTPS",
"FTP"
],
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"first-packet-seen": {
"misp-attribute": "datetime",
"ui-priority": 1,
"description": "Datetime of the first packet seen.",
"disable_correlation": true
},
"community-id": {
"misp-attribute": "community-id",
"ui-priority": 1,
"description": "Flow description as a community ID hash value"
"src-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Source port of the nework connection.",
"misp-attribute": "port",
"ui-priority": 1
}
},
"description": "A local or remote network connection.",
"meta-category": "network",
"name": "network-connection",
"requiredOneOf": [
"first-packet-seen",
"ip-src",
@ -102,5 +100,7 @@
"src-port",
"dst-port",
"community-id"
]
}
],
"uuid": "af16764b-f8e5-4603-9de1-de34d272f80b",
"version": 3
}

View File

@ -1,75 +1,8 @@
{
"name": "network-socket",
"uuid": "48bbfd72-ef8e-4649-b14d-41b4b5a0eba2",
"meta-category": "network",
"description": "Network socket object describes a local or remote network connections based on the socket data structure.",
"version": 2,
"attributes": {
"ip-src": {
"description": "Source (local) IP address of the network socket connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "ip-src"
},
"filename": {
"description": "Socket using filename",
"ui-priority": 1,
"misp-attribute": "filename"
},
"hostname-src": {
"description": "Source (local) hostname of the network socket connection.",
"ui-priority": 1,
"misp-attribute": "hostname"
},
"ip-dst": {
"description": "Destination IP address of the network socket connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "ip-dst"
},
"hostname-dst": {
"description": "Destination hostname of the network socket connection.",
"ui-priority": 1,
"misp-attribute": "hostname"
},
"src-port": {
"description": "Source (local) port of the network socket connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "port"
},
"dst-port": {
"description": "Destination port of the network socket connection.",
"ui-priority": 1,
"categories": [
"Network activity",
"External analysis"
],
"misp-attribute": "port"
},
"protocol": {
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"TCP",
"UDP",
"ICMP",
"IP"
],
"description": "Protocol used by the network socket."
},
"address-family": {
"description": "Address family who specifies the address family type (AF_*) of the socket connection.",
"ui-priority": 1,
"misp-attribute": "text",
"sane_default": [
"AF_UNSPEC",
"AF_LOCAL",
@ -118,11 +51,11 @@
"AF_KCM",
"AF_MAX"
],
"misp-attribute": "text"
"ui-priority": 1
},
"domain-family": {
"description": "Domain family who specifies the communication domain (PF_*) of the socket connection.",
"ui-priority": 1,
"misp-attribute": "text",
"sane_default": [
"PF_UNSPEC",
"PF_LOCAL",
@ -171,29 +104,96 @@
"PF_KCM",
"PF_MAX"
],
"misp-attribute": "text"
"ui-priority": 1
},
"dst-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination port of the network socket connection.",
"misp-attribute": "port",
"ui-priority": 1
},
"filename": {
"description": "Socket using filename",
"misp-attribute": "filename",
"ui-priority": 1
},
"hostname-dst": {
"description": "Destination hostname of the network socket connection.",
"misp-attribute": "hostname",
"ui-priority": 1
},
"hostname-src": {
"description": "Source (local) hostname of the network socket connection.",
"misp-attribute": "hostname",
"ui-priority": 1
},
"ip-dst": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Destination IP address of the network socket connection.",
"misp-attribute": "ip-dst",
"ui-priority": 1
},
"ip-src": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Source (local) IP address of the network socket connection.",
"misp-attribute": "ip-src",
"ui-priority": 1
},
"option": {
"description": "Option on the socket connection.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"protocol": {
"description": "Protocol used by the network socket.",
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"TCP",
"UDP",
"ICMP",
"IP"
]
},
"src-port": {
"categories": [
"Network activity",
"External analysis"
],
"description": "Source (local) port of the network socket connection.",
"misp-attribute": "port",
"ui-priority": 1
},
"state": {
"description": "State of the socket connection.",
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"blocking",
"listening"
],
"misp-attribute": "text",
"ui-priority": 1
},
"option": {
"description": "Option on the socket connection.",
"multiple": true,
"misp-attribute": "text",
"ui-priority": 1
}
},
"description": "Network socket object describes a local or remote network connections based on the socket data structure.",
"meta-category": "network",
"name": "network-socket",
"requiredOneOf": [
"ip-src",
"ip-dst",
"src-port",
"dst-port"
]
}
],
"uuid": "48bbfd72-ef8e-4649-b14d-41b4b5a0eba2",
"version": 2
}

View File

@ -1,4 +1,70 @@
{
"attributes": {
"address": {
"description": "Postal address of the news agency.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 10
},
"alias": {
"description": "Alias of the news agency.",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 99
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"attachment": {
"description": "The news file, screen capture, audio, etc.",
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 1
},
"e-mail": {
"description": "Email address of the organization.",
"misp-attribute": "email-src",
"multiple": true,
"ui-priority": 10
},
"fax-number": {
"description": "Fax number of the news agency.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"link": {
"description": "Original link to the news agency (Supposed harmless).",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"name": {
"description": "Name of the news agency.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 100
},
"phone-number": {
"description": "Phone number of the news agency.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"url": {
"description": "Original URL location of the news agency (potentially malicious).",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 1
}
},
"description": "News agencies compile news and disseminate news in bulk.",
"meta-category": "misc",
"name": "news-agency",
"requiredOneOf": [
"name",
"alias",
@ -7,72 +73,6 @@
"link",
"attachment"
],
"attributes": {
"name": {
"description": "Name of the news agency.",
"disable_correlation": true,
"ui-priority": 100,
"misp-attribute": "text"
},
"alias": {
"description": "Alias of the news agency.",
"ui-priority": 99,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true
},
"archive": {
"description": "Archive of the original document (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "link"
},
"attachment": {
"description": "The news file, screen capture, audio, etc.",
"ui-priority": 1,
"multiple": true,
"misp-attribute": "attachment"
},
"url": {
"description": "Original URL location of the news agency (potentially malicious).",
"ui-priority": 1,
"misp-attribute": "url",
"multiple": true
},
"link": {
"description": "Original link to the news agency (Supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true
},
"phone-number": {
"description": "Phone number of the news agency.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"fax-number": {
"description": "Fax number of the news agency.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"address": {
"description": "Postal address of the news agency.",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
},
"e-mail": {
"description": "Email address of the organization.",
"ui-priority": 10,
"misp-attribute": "email-src",
"multiple": true
}
},
"version": 2,
"description": "News agencies compile news and disseminate news in bulk.",
"meta-category": "misc",
"uuid": "92b3f7fd-c4bc-42af-a73b-033ace439622",
"name": "news-agency"
}
"version": 2
}

View File

@ -1,84 +1,82 @@
{
"requiredOneOf": [
"source",
"alias",
"archive",
"content",
"url",
"link",
"attachment"
],
"attributes": {
"source": {
"description": "Name of the news source.",
"disable_correlation": true,
"ui-priority": 100,
"misp-attribute": "text"
"address": {
"description": "Postal address of the news source.",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 10
},
"alias": {
"description": "Alias of the news source.",
"ui-priority": 99,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true
},
"username": {
"description": "Username who posted the blog post.",
"ui-priority": 0,
"misp-attribute": "text"
},
"content": {
"description": "Raw content of the news.",
"ui-priority": 1,
"misp-attribute": "text"
},
"transcription": {
"description": "Transcribed audio/visual content.",
"ui-priority": 1,
"misp-attribute": "text"
},
"title": {
"description": "Title of the post.",
"ui-priority": 1,
"misp-attribute": "text"
"multiple": true,
"ui-priority": 99
},
"archive": {
"description": "Archive of the news (Internet Archive, Archive.is, etc).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true,
"misp-attribute": "link"
"ui-priority": 1
},
"attachment": {
"description": "The news file, screen capture, audio, etc.",
"ui-priority": 1,
"misp-attribute": "attachment",
"multiple": true,
"misp-attribute": "attachment"
"ui-priority": 1
},
"type": {
"description": "Type of news media (newspaper, TV, podcast, etc).",
"ui-priority": 1,
"content": {
"description": "Raw content of the news.",
"misp-attribute": "text",
"disable_correlation": true,
"ui-priority": 1
},
"e-mail": {
"description": "Email address of the news source.",
"misp-attribute": "email-src",
"multiple": true,
"sane_default": [
"Newspaper",
"Newspaper (Online)",
"Magazine",
"Magazine (Online)",
"TV",
"Tube",
"Radio",
"Radio (Online)",
"Podcast",
"Alternative Media",
"Other"
]
"ui-priority": 10
},
"embedded-link": {
"description": "Site linked by the blog post.",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 0
},
"embedded-safe-link": {
"description": "Safe site linked by the blog post.",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 0
},
"fax-number": {
"description": "Fax number of the news source.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"link": {
"description": "Original link to news (Supposed harmless).",
"misp-attribute": "link",
"multiple": true,
"ui-priority": 1
},
"phone-number": {
"description": "Phone number of the news source.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"source": {
"description": "Name of the news source.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 100
},
"sub-type": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "Format of the news post (business daily, local news, metasite, etc).",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Business Daily",
"Local News",
@ -93,58 +91,60 @@
"Other"
]
},
"title": {
"description": "Title of the post.",
"misp-attribute": "text",
"ui-priority": 1
},
"transcription": {
"description": "Transcribed audio/visual content.",
"misp-attribute": "text",
"ui-priority": 1
},
"type": {
"description": "Type of news media (newspaper, TV, podcast, etc).",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"sane_default": [
"Newspaper",
"Newspaper (Online)",
"Magazine",
"Magazine (Online)",
"TV",
"Tube",
"Radio",
"Radio (Online)",
"Podcast",
"Alternative Media",
"Other"
],
"ui-priority": 1
},
"url": {
"description": "Original URL location of news (potentially malicious).",
"ui-priority": 1,
"misp-attribute": "url",
"multiple": true
"multiple": true,
"ui-priority": 1
},
"link": {
"description": "Original link to news (Supposed harmless).",
"ui-priority": 1,
"misp-attribute": "link",
"multiple": true
},
"phone-number": {
"description": "Phone number of the news source.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"fax-number": {
"description": "Fax number of the news source.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"address": {
"description": "Postal address of the news source.",
"ui-priority": 10,
"username": {
"description": "Username who posted the blog post.",
"misp-attribute": "text",
"multiple": true
},
"embedded-link": {
"description": "Site linked by the blog post.",
"ui-priority": 0,
"misp-attribute": "url",
"multiple": true
},
"embedded-safe-link": {
"description": "Safe site linked by the blog post.",
"ui-priority": 0,
"misp-attribute": "link",
"multiple": true
},
"e-mail": {
"description": "Email address of the news source.",
"ui-priority": 10,
"misp-attribute": "email-src",
"multiple": true
"ui-priority": 0
}
},
"version": 2,
"description": "News media are forms of mass media delivering news to the general public.",
"meta-category": "misc",
"name": "news-media",
"requiredOneOf": [
"source",
"alias",
"archive",
"content",
"url",
"link",
"attachment"
],
"uuid": "691463c5-5302-4847-9bec-4c56ccfec677",
"name": "news-media"
}
"version": 2
}

View File

@ -1,65 +1,63 @@
{
"requiredOneOf": [
"name",
"alias"
],
"attributes": {
"name": {
"description": "Name of the organization",
"disable_correlation": false,
"ui-priority": 100,
"misp-attribute": "text"
},
"alias": {
"description": "Alias of the organization",
"ui-priority": 99,
"VAT": {
"description": "VAT or TAX-ID of the organization",
"misp-attribute": "text",
"multiple": true
},
"type-of-organization": {
"description": "Type of the organization",
"ui-priority": 97,
"misp-attribute": "text"
},
"description": {
"description": "Description of the organization",
"ui-priority": 96,
"misp-attribute": "text"
},
"date-of-inception": {
"description": "Date of inception of the organization",
"ui-priority": 0,
"misp-attribute": "date-of-birth"
},
"phone-number": {
"description": "Phone number of the organization.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"fax-number": {
"description": "Fax number of the organization.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
"multiple": true,
"ui-priority": 0
},
"address": {
"description": "Postal address of the organization.",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"alias": {
"description": "Alias of the organization",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 99
},
"date-of-inception": {
"description": "Date of inception of the organization",
"misp-attribute": "date-of-birth",
"ui-priority": 0
},
"description": {
"description": "Description of the organization",
"misp-attribute": "text",
"ui-priority": 96
},
"e-mail": {
"description": "Email address of the organization.",
"ui-priority": 10,
"misp-attribute": "email-src",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"fax-number": {
"description": "Fax number of the organization.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"name": {
"description": "Name of the organization",
"disable_correlation": false,
"misp-attribute": "text",
"ui-priority": 100
},
"phone-number": {
"description": "Phone number of the organization.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"role": {
"description": "The role of the organization.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0,
"values_list": [
"Suspect",
"Victim",
@ -68,19 +66,21 @@
"Culprit",
"Accomplice",
"Target"
],
"disable_correlation": true
]
},
"VAT": {
"description": "VAT or TAX-ID of the organization",
"ui-priority": 0,
"type-of-organization": {
"description": "Type of the organization",
"misp-attribute": "text",
"multiple": true
"ui-priority": 97
}
},
"version": 4,
"description": "An object which describes an organization.",
"meta-category": "misc",
"name": "organization",
"requiredOneOf": [
"name",
"alias"
],
"uuid": "f750e12b-127a-432c-b022-b3f9153c4e2a",
"name": "organization"
}
"version": 4
}

View File

@ -1,18 +1,7 @@
{
"requiredOneOf": [
"imported-sample",
"format"
],
"attributes": {
"imported-sample": {
"description": "The original imported file itself (binary).",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "attachment"
},
"format": {
"description": "Format of data imported.",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
@ -21,17 +10,28 @@
"STIX 1.2",
"STIX 2.0",
"OpenIOC"
]
],
"ui-priority": 1
},
"imported-sample": {
"description": "The original imported file itself (binary).",
"disable_correlation": true,
"misp-attribute": "attachment",
"ui-priority": 1
},
"uri": {
"description": "URI related to the imported file.",
"ui-priority": 0,
"misp-attribute": "uri"
"misp-attribute": "uri",
"ui-priority": 0
}
},
"version": 2,
"description": "Object describing the original file used to import data in MISP.",
"meta-category": "file",
"name": "original-imported-file",
"requiredOneOf": [
"imported-sample",
"format"
],
"uuid": "4cd560e9-2cfe-40a1-9964-7b2e797ecac5",
"name": "original-imported-file"
}
"version": 2
}

View File

@ -1,44 +1,44 @@
{
"required": [
"rrtype",
"rrname",
"rdata"
],
"attributes": {
"zone_time_last": {
"description": "Last time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"text": {
"description": "Description of the passive DNS record.",
"ui-priority": 0,
"bailiwick": {
"description": "Best estimate of the apex of the zone where this data is authoritative",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"count": {
"description": "How many authoritative DNS answers were received at the Passive DNS Server's collectors with exactly the given set of values as answers.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "counter",
"disable_correlation": true
"ui-priority": 0
},
"origin": {
"description": "Origin of the Passive DNS response",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"rdata": {
"description": "Resource records of the queried resource",
"misp-attribute": "text",
"ui-priority": 1
},
"rrname": {
"description": "Resource Record name of the queried resource.",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"misp-attribute": "text"
"description": "Resource Record name of the queried resource.",
"misp-attribute": "text",
"ui-priority": 1
},
"rrtype": {
"description": "Resource Record type as seen by the passive DNS.",
"categories": [
"Network activity",
"External analysis"
],
"ui-priority": 1,
"description": "Resource Record type as seen by the passive DNS.",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"A",
@ -55,53 +55,53 @@
"HINFO",
"A6"
],
"disable_correlation": true
},
"rdata": {
"description": "Resource records of the queried resource",
"ui-priority": 1,
"misp-attribute": "text"
},
"zone_time_first": {
"description": "First time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"origin": {
"description": "Origin of the Passive DNS response",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"time_last": {
"description": "Last time that the unique tuple (rrname, rrtype, rdata) record has been seen by the passive DNS",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"time_first": {
"description": "First time that the unique tuple (rrname, rrtype, rdata) has been seen by the passive DNS",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"bailiwick": {
"description": "Best estimate of the apex of the zone where this data is authoritative",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 1
},
"sensor_id": {
"description": "Sensor information where the record was seen",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"text": {
"description": "Description of the passive DNS record.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"time_first": {
"description": "First time that the unique tuple (rrname, rrtype, rdata) has been seen by the passive DNS",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"time_last": {
"description": "Last time that the unique tuple (rrname, rrtype, rdata) record has been seen by the passive DNS",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"zone_time_first": {
"description": "First time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"zone_time_last": {
"description": "Last time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
}
},
"version": 3,
"description": "Passive DNS records as expressed in draft-dulaunoy-dnsop-passive-dns-cof-01",
"meta-category": "network",
"name": "passive-dns",
"required": [
"rrtype",
"rrname",
"rdata"
],
"uuid": "b77b7b1c-66ab-4a41-8da4-83810f6d2d6c",
"name": "passive-dns"
}
"version": 3
}

View File

@ -1,15 +1,27 @@
{
"requiredOneOf": [
"origin",
"paste"
],
"attributes": {
"paste": {
"description": "Raw text of the paste or post",
"ui-priority": 1,
"misp-attribute": "text"
"first-seen": {
"description": "When the paste has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-seen": {
"description": "When the paste has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"link": {
"description": "Link to the original source of the source or post (when used legitimately for OSINT source or alike).",
"misp-attribute": "link",
"ui-priority": 0
},
"origin": {
"description": "Original source of the paste or post.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"pastebin.com",
"pastebin.com_pro",
@ -22,48 +34,36 @@
"ghostbin.com",
"paste.ee",
"0bin.net"
],
"description": "Original source of the paste or post.",
"ui-priority": 0,
]
},
"paste": {
"description": "Raw text of the paste or post",
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 1
},
"title": {
"description": "Title of the paste or post.",
"misp-attribute": "text",
"ui-priority": 0,
"description": "Title of the paste or post."
},
"username": {
"misp-attribute": "text",
"ui-priority": 0,
"description": "User who posted the post."
"ui-priority": 0
},
"url": {
"description": "Link to the original source of the paste or post (when used maliciously).",
"misp-attribute": "url",
"ui-priority": 0,
"description": "Link to the original source of the paste or post (when used maliciously)."
"ui-priority": 0
},
"link": {
"misp-attribute": "link",
"ui-priority": 0,
"description": "Link to the original source of the source or post (when used legitimately for OSINT source or alike)."
},
"last-seen": {
"description": "When the paste has been accessible or seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "When the paste has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"username": {
"description": "User who posted the post.",
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 5,
"description": "Paste or similar post from a website allowing to share privately or publicly posts.",
"meta-category": "misc",
"name": "paste",
"requiredOneOf": [
"origin",
"paste"
],
"uuid": "cedc055c-78aa-49a4-bfd7-4cc30cecef12",
"name": "paste"
}
"version": 5
}

View File

@ -1,26 +1,32 @@
{
"requiredOneOf": [
"text",
"first-packet-seen",
"last-packet-seen"
],
"attributes": {
"capture-length": {
"description": "Capture length set on the captured interface.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"capture-interface": {
"description": "Interface name where the packet capture was running.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"capture-length": {
"description": "Capture length set on the captured interface.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"first-packet-seen": {
"description": "When the first packet has been seen.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"last-packet-seen": {
"description": "When the last packet has been seen.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"protocol": {
"description": "Capture protocol (linktype name).",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"sane_default": [
"PER_PACKET",
@ -224,30 +230,24 @@
"JUNIPER_ST",
"ETHERNET_MPACKET",
"DOCSIS31_XRA31"
]
],
"ui-priority": 1
},
"text": {
"description": "A description of the packet capture.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"first-packet-seen": {
"description": "When the first packet has been seen.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"last-packet-seen": {
"description": "When the last packet has been seen.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"misp-attribute": "text",
"ui-priority": 1
}
},
"version": 2,
"description": "Network packet capture metadata",
"meta-category": "network",
"name": "pcap-metadata",
"requiredOneOf": [
"text",
"first-packet-seen",
"last-packet-seen"
],
"uuid": "0784aefa-ec3a-4eca-a431-c31ed7058bd3",
"name": "pcap-metadata"
}
"version": 2
}

View File

@ -1,4 +1,120 @@
{
"attributes": {
"characteristic": {
"description": "Characteristic of the section",
"misp-attribute": "text",
"sane_default": [
"read",
"write",
"executable"
],
"ui-priority": 0
},
"entropy": {
"description": "Entropy of the whole section",
"disable_correlation": true,
"misp-attribute": "float",
"ui-priority": 0
},
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"misp-attribute": "md5",
"recommended": false,
"ui-priority": 1
},
"name": {
"description": "Name of the section",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
".rsrc",
".reloc",
".rdata",
".data",
".text"
],
"ui-priority": 1
},
"offset": {
"description": "Sections offset",
"disable_correlation": true,
"misp-attribute": "hex",
"ui-priority": 1
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"misp-attribute": "sha1",
"recommended": false,
"ui-priority": 1
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha224",
"recommended": false,
"ui-priority": 0
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha256",
"ui-priority": 1
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"misp-attribute": "sha384",
"recommended": false,
"ui-priority": 0
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"misp-attribute": "sha512",
"ui-priority": 1
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"misp-attribute": "sha512/224",
"recommended": false,
"ui-priority": 0
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"misp-attribute": "sha512/256",
"recommended": false,
"ui-priority": 0
},
"size-in-bytes": {
"description": "Size of the section, in bytes",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 1
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"misp-attribute": "ssdeep",
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the section",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
},
"virtual_address": {
"description": "Sections virtual address",
"disable_correlation": true,
"misp-attribute": "hex",
"ui-priority": 1
},
"virtual_size": {
"description": "Sections virtual size",
"disable_correlation": true,
"misp-attribute": "size-in-bytes",
"ui-priority": 1
}
},
"description": "Object describing a section of a Portable Executable",
"meta-category": "file",
"name": "pe-section",
"requiredOneOf": [
"text",
"name",
@ -11,122 +127,6 @@
"sha512/224",
"sha512/256"
],
"attributes": {
"md5": {
"description": "[Insecure] MD5 hash (128 bits)",
"ui-priority": 1,
"misp-attribute": "md5",
"recommended": false
},
"sha1": {
"description": "[Insecure] Secure Hash Algorithm 1 (160 bits)",
"ui-priority": 1,
"misp-attribute": "sha1",
"recommended": false
},
"sha224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha224",
"recommended": false
},
"sha256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 1,
"misp-attribute": "sha256"
},
"sha384": {
"description": "Secure Hash Algorithm 2 (384 bits)",
"ui-priority": 0,
"misp-attribute": "sha384",
"recommended": false
},
"sha512": {
"description": "Secure Hash Algorithm 2 (512 bits)",
"ui-priority": 1,
"misp-attribute": "sha512"
},
"sha512/224": {
"description": "Secure Hash Algorithm 2 (224 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/224",
"recommended": false
},
"sha512/256": {
"description": "Secure Hash Algorithm 2 (256 bits)",
"ui-priority": 0,
"misp-attribute": "sha512/256",
"recommended": false
},
"ssdeep": {
"description": "Fuzzy hash using context triggered piecewise hashes (CTPH)",
"ui-priority": 0,
"misp-attribute": "ssdeep"
},
"entropy": {
"description": "Entropy of the whole section",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "float"
},
"name": {
"description": "Name of the section",
"disable_correlation": true,
"sane_default": [
".rsrc",
".reloc",
".rdata",
".data",
".text"
],
"ui-priority": 1,
"misp-attribute": "text"
},
"size-in-bytes": {
"description": "Size of the section, in bytes",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "size-in-bytes"
},
"offset": {
"description": "Sections offset",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "hex"
},
"virtual_address": {
"description": "Sections virtual address",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "hex"
},
"virtual_size": {
"description": "Sections virtual size",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "size-in-bytes"
},
"text": {
"description": "Free text value to attach to the section",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"characteristic": {
"description": "Characteristic of the section",
"sane_default": [
"read",
"write",
"executable"
],
"ui-priority": 0,
"misp-attribute": "text"
}
},
"version": 3,
"description": "Object describing a section of a Portable Executable",
"meta-category": "file",
"uuid": "198a17d2-a135-4b25-9a32-5aa4e632014a",
"name": "pe-section"
}
"version": 3
}

View File

@ -1,4 +1,120 @@
{
"attributes": {
"company-name": {
"description": "CompanyName in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"compilation-timestamp": {
"description": "Compilation timestamp defined in the PE header",
"misp-attribute": "datetime",
"ui-priority": 1
},
"entrypoint-address": {
"description": "Address of the entry point",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"entrypoint-section-at-position": {
"description": "Name of the section and position of the section in the PE",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"file-description": {
"description": "FileDescription in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"file-version": {
"description": "FileVersion in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"impfuzzy": {
"description": "Fuzzy Hash (ssdeep) calculated from the import table",
"misp-attribute": "impfuzzy",
"ui-priority": 0
},
"imphash": {
"description": "Hash (md5) calculated from the import table",
"misp-attribute": "imphash",
"ui-priority": 0
},
"internal-filename": {
"description": "InternalFilename in the resources",
"disable_correlation": true,
"misp-attribute": "filename",
"ui-priority": 0
},
"lang-id": {
"description": "Lang ID in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"legal-copyright": {
"description": "LegalCopyright in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"misp-attribute": "counter",
"ui-priority": 0
},
"original-filename": {
"description": "OriginalFilename in the resources",
"disable_correlation": true,
"misp-attribute": "filename",
"ui-priority": 1
},
"pehash": {
"description": "Hash of the structural information about a sample. See https://www.usenix.org/legacy/event/leet09/tech/full_papers/wicherski/wicherski_html/",
"misp-attribute": "pehash",
"ui-priority": 0
},
"product-name": {
"description": "ProductName in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"product-version": {
"description": "ProductVersion in the resources",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"text": {
"description": "Free text value to attach to the PE",
"disable_correlation": true,
"misp-attribute": "text",
"recommended": false,
"ui-priority": 1
},
"type": {
"description": "Type of PE",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"exe",
"dll",
"driver",
"unknown"
],
"ui-priority": 1
}
},
"description": "Object describing a Portable Executable",
"meta-category": "file",
"name": "pe",
"requiredOneOf": [
"text",
"type",
@ -8,122 +124,6 @@
"imphash",
"impfuzzy"
],
"attributes": {
"pehash": {
"description": "Hash of the structural information about a sample. See https://www.usenix.org/legacy/event/leet09/tech/full_papers/wicherski/wicherski_html/",
"ui-priority": 0,
"misp-attribute": "pehash"
},
"impfuzzy": {
"description": "Fuzzy Hash (ssdeep) calculated from the import table",
"ui-priority": 0,
"misp-attribute": "impfuzzy"
},
"internal-filename": {
"description": "InternalFilename in the resources",
"ui-priority": 0,
"misp-attribute": "filename",
"disable_correlation": true
},
"original-filename": {
"description": "OriginalFilename in the resources",
"ui-priority": 1,
"misp-attribute": "filename",
"disable_correlation": true
},
"number-sections": {
"description": "Number of sections",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "counter"
},
"text": {
"description": "Free text value to attach to the PE",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text",
"recommended": false
},
"type": {
"description": "Type of PE",
"sane_default": [
"exe",
"dll",
"driver",
"unknown"
],
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"imphash": {
"description": "Hash (md5) calculated from the import table",
"ui-priority": 0,
"misp-attribute": "imphash"
},
"compilation-timestamp": {
"description": "Compilation timestamp defined in the PE header",
"ui-priority": 1,
"misp-attribute": "datetime"
},
"entrypoint-section-at-position": {
"description": "Name of the section and position of the section in the PE",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"entrypoint-address": {
"description": "Address of the entry point",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"file-description": {
"description": "FileDescription in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"file-version": {
"description": "FileVersion in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"lang-id": {
"description": "Lang ID in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"product-name": {
"description": "ProductName in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"product-version": {
"description": "ProductVersion in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"company-name": {
"description": "CompanyName in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
},
"legal-copyright": {
"description": "LegalCopyright in the resources",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "text"
}
},
"version": 5,
"description": "Object describing a Portable Executable",
"meta-category": "file",
"uuid": "cf7adecc-d4f0-4e88-9d90-f978ee151a07",
"name": "pe"
}
"version": 5
}

View File

@ -1,181 +1,160 @@
{
"requiredOneOf": [
"first-name",
"last-name",
"alias"
],
"attributes": {
"text": {
"description": "A description of the person or identity.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"last-name": {
"description": "Last name of a natural person.",
"ui-priority": 100,
"misp-attribute": "last-name"
},
"middle-name": {
"description": "Middle name of a natural person.",
"ui-priority": 99,
"misp-attribute": "middle-name"
},
"first-name": {
"description": "First name of a natural person.",
"ui-priority": 98,
"misp-attribute": "first-name",
"disable_correlation": true
},
"mothers-name": {
"description": "Mother name, father, second name or other names following country's regulation.",
"ui-priority": 1,
"misp-attribute": "text"
},
"title": {
"description": "Title of the natural person such as Dr. or equivalent.",
"ui-priority": 101,
"address": {
"description": "Postal address of the person.",
"misp-attribute": "text",
"disable_correlation": true
"multiple": true,
"ui-priority": 10
},
"alias": {
"description": "Alias name or known as.",
"ui-priority": 97,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 97
},
"birth-certificate-number": {
"description": "Birth Certificate Number",
"misp-attribute": "text",
"ui-priority": 0
},
"date-of-birth": {
"description": "Date of birth of a natural person (in YYYY-MM-DD format).",
"ui-priority": 0,
"misp-attribute": "date-of-birth"
"misp-attribute": "date-of-birth",
"ui-priority": 0
},
"place-of-birth": {
"description": "Place of birth of a natural person.",
"ui-priority": 0,
"misp-attribute": "place-of-birth",
"disable_correlation": true
"dni": {
"description": "Spanish National ID",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 10
},
"e-mail": {
"description": "Email address of the person.",
"misp-attribute": "email-src",
"multiple": true,
"ui-priority": 10
},
"fax-number": {
"description": "Fax number of the person.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"first-name": {
"description": "First name of a natural person.",
"disable_correlation": true,
"misp-attribute": "first-name",
"ui-priority": 98
},
"gender": {
"description": "The gender of a natural person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "gender",
"ui-priority": 0,
"values_list": [
"Male",
"Female",
"Other",
"Prefer not to say",
"Unknown"
],
"disable_correlation": true
]
},
"identity-card-number": {
"description": "The identity card number of a natural person.",
"ui-priority": 0,
"misp-attribute": "identity-card-number"
"misp-attribute": "identity-card-number",
"ui-priority": 0
},
"passport-number": {
"description": "The passport number of a natural person.",
"ui-priority": 0,
"misp-attribute": "passport-number"
"last-name": {
"description": "Last name of a natural person.",
"misp-attribute": "last-name",
"ui-priority": 100
},
"passport-country": {
"description": "The country in which the passport was issued.",
"ui-priority": 0,
"misp-attribute": "passport-country",
"disable_correlation": true
"middle-name": {
"description": "Middle name of a natural person.",
"misp-attribute": "middle-name",
"ui-priority": 99
},
"passport-expiration": {
"description": "The expiration date of a passport.",
"ui-priority": 0,
"misp-attribute": "passport-expiration",
"disable_correlation": true
},
"redress-number": {
"description": "The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems.",
"ui-priority": 0,
"misp-attribute": "redress-number"
},
"social-security-number": {
"description": "Social security number.",
"ui-priority": 0,
"misp-attribute": "text"
},
"birth-certificate-number": {
"description": "Birth Certificate Number",
"ui-priority": 0,
"misp-attribute": "text"
},
"ofac-identification-number": {
"description": "ofac-identification Number",
"ui-priority": 0,
"misp-attribute": "text"
"mothers-name": {
"description": "Mother name, father, second name or other names following country's regulation.",
"misp-attribute": "text",
"ui-priority": 1
},
"nationality": {
"description": "The nationality of a natural person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "nationality",
"multiple": true,
"disable_correlation": true
"ui-priority": 0
},
"nic-hdl": {
"description": "NIC Handle (Network Information Centre handle) of the person.",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
},
"phone-number": {
"description": "Phone number of the person.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"fax-number": {
"description": "Fax number of the person.",
"ui-priority": 10,
"misp-attribute": "phone-number",
"multiple": true
},
"address": {
"description": "Postal address of the person.",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
},
"dni": {
"description": "Spanish National ID",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"nie": {
"description": "Foreign National ID (Spain)",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"nif": {
"description": "Tax ID Number (Spain)",
"ui-priority": 10,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"e-mail": {
"description": "Email address of the person.",
"ui-priority": 10,
"misp-attribute": "email-src",
"multiple": true
"ofac-identification-number": {
"description": "ofac-identification Number",
"misp-attribute": "text",
"ui-priority": 0
},
"passport-country": {
"description": "The country in which the passport was issued.",
"disable_correlation": true,
"misp-attribute": "passport-country",
"ui-priority": 0
},
"passport-expiration": {
"description": "The expiration date of a passport.",
"disable_correlation": true,
"misp-attribute": "passport-expiration",
"ui-priority": 0
},
"passport-number": {
"description": "The passport number of a natural person.",
"misp-attribute": "passport-number",
"ui-priority": 0
},
"phone-number": {
"description": "Phone number of the person.",
"misp-attribute": "phone-number",
"multiple": true,
"ui-priority": 10
},
"place-of-birth": {
"description": "Place of birth of a natural person.",
"disable_correlation": true,
"misp-attribute": "place-of-birth",
"ui-priority": 0
},
"portrait": {
"description": "Portrait of the person.",
"ui-priority": 10,
"misp-attribute": "attachment",
"multiple": true
"multiple": true,
"ui-priority": 10
},
"redress-number": {
"description": "The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems.",
"misp-attribute": "redress-number",
"ui-priority": 0
},
"role": {
"description": "The role of a person.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0,
"values_list": [
"Suspect",
"Victim",
@ -185,13 +164,34 @@
"Accomplice",
"Witness",
"Target"
],
"disable_correlation": true
]
},
"social-security-number": {
"description": "Social security number.",
"misp-attribute": "text",
"ui-priority": 0
},
"text": {
"description": "A description of the person or identity.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"title": {
"description": "Title of the natural person such as Dr. or equivalent.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 101
}
},
"version": 10,
"description": "An object which describes a person or an identity.",
"meta-category": "misc",
"name": "person",
"requiredOneOf": [
"first-name",
"last-name",
"alias"
],
"uuid": "a15b0477-e9d1-4b9c-9546-abe78a4f4248",
"name": "person"
}
"version": 10
}

View File

@ -1,30 +1,30 @@
{
"required": [
"key-id"
],
"attributes": {
"key-id": {
"description": "Key ID in hexadecimal",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 1
},
"user-id-email": {
"description": "User ID packet, email address of the key holder (UTF-8 text)",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 1
},
"user-id-name": {
"description": "User ID packet, name of the key holder",
"ui-priority": 1,
"misp-attribute": "text",
"multiple": true
"multiple": true,
"ui-priority": 1
}
},
"version": 1,
"description": "Metadata extracted from a PGP keyblock, message or signature",
"meta-category": "misc",
"name": "pgp-meta",
"required": [
"key-id"
],
"uuid": "4c9134c4-b3e8-4d9f-b3c0-c683e70ec1dd",
"name": "pgp-meta"
}
"version": 1
}

View File

@ -1,95 +1,95 @@
{
"name": "phishing-kit",
"uuid": "f452c16b-12fa-4f87-84a2-15a9e8ca6e7c",
"meta-category": "network",
"description": "Object to describe a phishing-kit.",
"version": 3,
"attributes": {
"date-found": {
"description": "Date when the phishing kit was found",
"disable_correlation": true,
"misp-attribute": "datetime",
"multiple": true,
"to_ids": false,
"ui-priority": 0
},
"email-type": {
"description": "Type of the Email",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": false,
"ui-priority": 0
},
"internal reference": {
"categories": [
"Internal reference"
],
"description": "Internal reference such as ticket ID",
"misp-attribute": "text",
"ui-priority": 1,
"description": "Internal reference such as ticket ID"
},
"date-found": {
"multiple": true,
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "Date when the phishing kit was found",
"to_ids": false,
"disable_correlation": true
},
"reference-link": {
"to_ids": false,
"multiple": true,
"ui-priority": 1,
"misp-attribute": "link",
"description": "Link where the Phishing Kit was observed"
},
"threat-actor-email": {
"description": "Email of the Threat Actor",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "email-src"
},
"email-type": {
"description": "Type of the Email",
"multiple": false,
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 1
},
"kit-mailer": {
"description": "Mailer Kit Used",
"multiple": true,
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"target": {
"description": "What was targeted using this phishing kit",
"multiple": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"phishing-domain": {
"description": "Domain used for Phishing",
"multiple": true,
"ui-priority": 1,
"misp-attribute": "url"
},
"online": {
"disable_correlation": true,
"misp-attribute": "text",
"values_list": [
"Yes",
"No"
],
"ui-priority": 0,
"description": "If the phishing kit is online and operational, by default is yes"
},
"kit-url": {
"misp-attribute": "url",
"ui-priority": 1,
"description": "URL of Phishing Kit"
},
"threat-actor": {
"description": "Identified threat actor",
"ui-priority": 0,
"multiple": true,
"misp-attribute": "text"
"ui-priority": 0
},
"kit-name": {
"description": "Name of the Phishing Kit",
"ui-priority": 10,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 10
},
"kit-url": {
"description": "URL of Phishing Kit",
"misp-attribute": "url",
"ui-priority": 1
},
"online": {
"description": "If the phishing kit is online and operational, by default is yes",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Yes",
"No"
]
},
"phishing-domain": {
"description": "Domain used for Phishing",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 1
},
"reference-link": {
"description": "Link where the Phishing Kit was observed",
"misp-attribute": "link",
"multiple": true,
"to_ids": false,
"ui-priority": 1
},
"target": {
"description": "What was targeted using this phishing kit",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 1
},
"threat-actor": {
"description": "Identified threat actor",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"threat-actor-email": {
"description": "Email of the Threat Actor",
"misp-attribute": "email-src",
"multiple": true,
"ui-priority": 0
}
},
"description": "Object to describe a phishing-kit.",
"meta-category": "network",
"name": "phishing-kit",
"requiredOneOf": [
"kit-url",
"reference-link",
"kit-name"
]
}
],
"uuid": "f452c16b-12fa-4f87-84a2-15a9e8ca6e7c",
"version": 3
}

View File

@ -1,117 +1,117 @@
{
"name": "phishing",
"uuid": "2dad6f9d-d425-4217-8fda-0b0a2d815307",
"meta-category": "network",
"description": "Phishing template to describe a phishing website and its analysis.",
"version": 5,
"attributes": {
"hostname": {
"description": "host of the phishing website",
"misp-attribute": "hostname",
"multiple": true,
"ui-priority": 1
},
"internal reference": {
"categories": [
"Internal reference"
],
"description": "Internal reference such as ticket ID",
"misp-attribute": "text",
"ui-priority": 1,
"description": "Internal reference such as ticket ID"
},
"screenshot": {
"multiple": true,
"categories": [
"External analysis"
],
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "attachment",
"description": "Screenshot of phishing site"
},
"target": {
"multiple": true,
"misp-attribute": "text",
"ui-priority": 0,
"description": "Targeted organisation by the phishing"
},
"takedown-request-to": {
"to_ids": false,
"multiple": true,
"categories": [
"Other"
],
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"description": "Destination email address for take-down request"
},
"takedown-request": {
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "When the phishing was requested to be taken down"
},
"takedown-time": {
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "When the phishing was taken down"
"ui-priority": 1
},
"online": {
"description": "If the phishing is online and operational, by default is yes",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"Yes",
"No"
],
"ui-priority": 0,
"description": "If the phishing is online and operational, by default is yes"
},
"url": {
"misp-attribute": "url",
"ui-priority": 1,
"description": "Original URL of the phishing website"
},
"url-redirect": {
"multiple": true,
"misp-attribute": "url",
"ui-priority": 1,
"description": "Redirect URL of the phishing website"
},
"hostname": {
"multiple": true,
"misp-attribute": "hostname",
"ui-priority": 1,
"description": "host of the phishing website"
},
"phishtank-id": {
"misp-attribute": "text",
"ui-priority": 1,
"description": "Phishtank ID of the reported phishing"
]
},
"phishtank-detail-url": {
"ui-priority": 1,
"description": "Phishtank detail URL to the reported phishing",
"misp-attribute": "link",
"description": "Phishtank detail URL to the reported phishing"
"ui-priority": 1
},
"phishtank-id": {
"description": "Phishtank ID of the reported phishing",
"misp-attribute": "text",
"ui-priority": 1
},
"screenshot": {
"categories": [
"External analysis"
],
"description": "Screenshot of phishing site",
"disable_correlation": true,
"misp-attribute": "attachment",
"multiple": true,
"ui-priority": 1
},
"submission-time": {
"description": "When the phishing was submitted and/or reported",
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "When the phishing was submitted and/or reported"
"ui-priority": 0
},
"verified": {
"takedown-request": {
"description": "When the phishing was requested to be taken down",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"takedown-request-to": {
"categories": [
"Other"
],
"description": "Destination email address for take-down request",
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"to_ids": false,
"ui-priority": 1
},
"takedown-time": {
"description": "When the phishing was taken down",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"target": {
"description": "Targeted organisation by the phishing",
"misp-attribute": "text",
"multiple": true,
"ui-priority": 0
},
"url": {
"description": "Original URL of the phishing website",
"misp-attribute": "url",
"ui-priority": 1
},
"url-redirect": {
"description": "Redirect URL of the phishing website",
"misp-attribute": "url",
"multiple": true,
"ui-priority": 1
},
"verification-time": {
"description": "When the phishing was verified",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"verified": {
"description": "The phishing has been verified by the team handling the phishing",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0,
"values_list": [
"No",
"Yes"
],
"ui-priority": 0,
"description": "The phishing has been verified by the team handling the phishing"
},
"verification-time": {
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0,
"description": "When the phishing was verified"
]
}
},
"description": "Phishing template to describe a phishing website and its analysis.",
"meta-category": "network",
"name": "phishing",
"requiredOneOf": [
"url"
]
}
],
"uuid": "2dad6f9d-d425-4217-8fda-0b0a2d815307",
"version": 5
}

View File

@ -1,33 +1,15 @@
{
"requiredOneOf": [
"text",
"first-seen",
"last-seen",
"imei",
"imsi",
"msisdn",
"tmsi",
"guti"
],
"attributes": {
"imei": {
"description": "International Mobile Equipment Identity (IMEI) is a number, usually unique, to identify 3GPP and iDEN mobile phones, as well as some satellite phones.",
"brand": {
"description": "Brand of the phone.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"imsi": {
"description": "A usually unique International Mobile Subscriber Identity (IMSI) is allocated to each mobile subscriber in the GSM/UMTS/EPS system. IMSI can also refer to International Mobile Station Identity in the ITU nomenclature.",
"misp-attribute": "text",
"ui-priority": 1
},
"msisdn": {
"description": "MSISDN (pronounced as /'em es ai es di en/ or misden) is a number uniquely identifying a subscription in a GSM or a UMTS mobile network. Simply put, it is the mapping of the telephone number to the SIM card in a mobile/cellular phone. This abbreviation has a several interpretations, the most common one being Mobile Station International Subscriber Directory Number.",
"misp-attribute": "text",
"ui-priority": 1
},
"tmsi": {
"description": "Temporary Mobile Subscriber Identities (TMSI) to visiting mobile subscribers can be allocated.",
"misp-attribute": "text",
"first-seen": {
"description": "When the phone has been accessible or seen for the first time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"gummei": {
@ -40,6 +22,33 @@
"misp-attribute": "text",
"ui-priority": 0
},
"imei": {
"description": "International Mobile Equipment Identity (IMEI) is a number, usually unique, to identify 3GPP and iDEN mobile phones, as well as some satellite phones.",
"misp-attribute": "text",
"ui-priority": 1
},
"imsi": {
"description": "A usually unique International Mobile Subscriber Identity (IMSI) is allocated to each mobile subscriber in the GSM/UMTS/EPS system. IMSI can also refer to International Mobile Station Identity in the ITU nomenclature.",
"misp-attribute": "text",
"ui-priority": 1
},
"last-seen": {
"description": "When the phone has been accessible or seen for the last time.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"model": {
"description": "Model of the phone.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"msisdn": {
"description": "MSISDN (pronounced as /'em es ai es di en/ or misden) is a number uniquely identifying a subscription in a GSM or a UMTS mobile network. Simply put, it is the mapping of the telephone number to the SIM card in a mobile/cellular phone. This abbreviation has a several interpretations, the most common one being Mobile Station International Subscriber Directory Number.",
"misp-attribute": "text",
"ui-priority": 1
},
"serial-number": {
"description": "Serial Number.",
"misp-attribute": "text",
@ -48,37 +57,28 @@
"text": {
"description": "A description of the phone.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
"misp-attribute": "text",
"ui-priority": 1
},
"brand": {
"description": "Brand of the phone.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"model": {
"description": "Model of the phone.",
"disable_correlation": true,
"ui-priority": 1,
"misp-attribute": "text"
},
"last-seen": {
"description": "When the phone has been accessible or seen for the last time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
},
"first-seen": {
"description": "When the phone has been accessible or seen for the first time.",
"disable_correlation": true,
"ui-priority": 0,
"misp-attribute": "datetime"
"tmsi": {
"description": "Temporary Mobile Subscriber Identities (TMSI) to visiting mobile subscribers can be allocated.",
"misp-attribute": "text",
"ui-priority": 0
}
},
"version": 4,
"description": "A phone or mobile phone object which describe a phone.",
"meta-category": "misc",
"name": "phone",
"requiredOneOf": [
"text",
"first-seen",
"last-seen",
"imei",
"imsi",
"msisdn",
"tmsi",
"guti"
],
"uuid": "d7e4fbdd-b551-4862-bddb-a0b470a38509",
"name": "phone"
}
"version": 4
}

View File

@ -1,142 +1,142 @@
{
"name": "process",
"uuid": "02aeef94-ac23-455c-addb-731757ceafb5",
"meta-category": "misc",
"description": "Object describing a system process.",
"version": 7,
"attributes": {
"creation-time": {
"description": "Local date/time at which the process was created",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"start-time": {
"description": "Local date/time at which the process was started",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
},
"name": {
"description": "Name of the process",
"ui-priority": 1,
"misp-attribute": "text"
},
"pid": {
"description": "Process ID of the process",
"ui-priority": 1,
"args": {
"description": "Arguments of the process",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"pgid": {
"description": "Identifier of the group of processes the process belong to",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"guid": {
"description": "The globally unique identifier of the assigned by the vendor product",
"ui-priority": 1,
"misp-attribute": "text"
},
"parent-pid": {
"description": "Process ID of the parent process",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
},
"parent-guid": {
"description": "The globally unique idenifier of the parent process assigned by the vendor product",
"ui-priority": 1,
"misp-attribute": "text"
"ui-priority": 1
},
"child-pid": {
"description": "Process ID of the child(ren) process",
"ui-priority": 1,
"disable_correlation": true,
"misp-attribute": "text",
"multiple": true,
"disable_correlation": true
},
"port": {
"description": "Port(s) owned by the process",
"ui-priority": 1,
"misp-attribute": "port",
"multiple": true,
"disable_correlation": true
"ui-priority": 1
},
"command-line": {
"description": "Command line of the process",
"ui-priority": 1,
"misp-attribute": "text"
},
"args": {
"description": "Arguments of the process",
"ui-priority": 1,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 1
},
"creation-time": {
"description": "Local date/time at which the process was created",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"current-directory": {
"description": "Current working directory of the process",
"ui-priority": 2,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 2
},
"guid": {
"description": "The globally unique identifier of the assigned by the vendor product",
"misp-attribute": "text",
"ui-priority": 1
},
"hidden": {
"description": "Specifies whether the process is hidden",
"disable_correlation": true,
"misp-attribute": "boolean",
"ui-priority": 1
},
"image": {
"description": "Path of process image",
"ui-priority": 1,
"misp-attribute": "filename"
},
"parent-command-line": {
"description": "Command line of the parent process",
"ui-priority": 1,
"misp-attribute": "text"
},
"parent-image": {
"description": "Path of parent process image",
"ui-priority": 1,
"misp-attribute": "filename"
},
"parent-process-name": {
"description": "Process name of the parent",
"ui-priority": 1,
"misp-attribute": "text"
},
"parent-process-path": {
"description": "Parent process path of the parent",
"ui-priority": 1,
"misp-attribute": "text"
},
"user": {
"description": "User context of the process",
"ui-priority": 2,
"misp-attribute": "text",
"disable_correlation": true
"misp-attribute": "filename",
"ui-priority": 1
},
"integrity-level": {
"description": "Integrity level of the process",
"ui-priority": 2,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"system",
"high",
"medium",
"low",
"untrusted"
]
],
"ui-priority": 2
},
"hidden": {
"description": "Specifies whether the process is hidden",
"ui-priority": 1,
"misp-attribute": "boolean",
"disable_correlation": true
"name": {
"description": "Name of the process",
"misp-attribute": "text",
"ui-priority": 1
},
"parent-command-line": {
"description": "Command line of the parent process",
"misp-attribute": "text",
"ui-priority": 1
},
"parent-guid": {
"description": "The globally unique idenifier of the parent process assigned by the vendor product",
"misp-attribute": "text",
"ui-priority": 1
},
"parent-image": {
"description": "Path of parent process image",
"misp-attribute": "filename",
"ui-priority": 1
},
"parent-pid": {
"description": "Process ID of the parent process",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"parent-process-name": {
"description": "Process name of the parent",
"misp-attribute": "text",
"ui-priority": 1
},
"parent-process-path": {
"description": "Parent process path of the parent",
"misp-attribute": "text",
"ui-priority": 1
},
"pgid": {
"description": "Identifier of the group of processes the process belong to",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"pid": {
"description": "Process ID of the process",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"port": {
"description": "Port(s) owned by the process",
"disable_correlation": true,
"misp-attribute": "port",
"multiple": true,
"ui-priority": 1
},
"start-time": {
"description": "Local date/time at which the process was started",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"user": {
"description": "User context of the process",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 2
}
},
"description": "Object describing a system process.",
"meta-category": "misc",
"name": "process",
"requiredOneOf": [
"name",
"pid",
"image",
"command-line",
"current-directory"
]
}
],
"uuid": "02aeef94-ac23-455c-addb-731757ceafb5",
"version": 7
}

View File

@ -1,40 +1,104 @@
{
"required": [
"source",
"event-type",
"name"
],
"attributes": {
"event-id": {
"description": "A unique number which identifies the event.",
"ui-priority": 1,
"Computer": {
"description": "Computer name on which the event occurred",
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"name": {
"description": "Name of the event.",
"ui-priority": 2,
"Correlation-ID": {
"description": "Unique activity identity which relates the event to a process. ",
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"Event-data": {
"description": "Event data description.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Keywords": {
"description": "Tags used for the event for the purpose of filtering or searching.",
"misp-attribute": "text",
"sane_default": [
"Network",
"Security",
"Resource not found",
"other"
],
"ui-priority": 0
},
"Operational-code": {
"description": "The opcode (numeric value or name) associated with the activity carried out by the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Processor-ID": {
"description": "ID of the processor that processed the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Relative-Correlation-ID": {
"description": "Related activity ID which identity similar activities which occurred as a part of the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Session-ID": {
"description": "Terminal server session ID.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"Thread-ID": {
"description": "Thread id that generated the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"User": {
"description": "Name or the User ID the event is associated with.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"comment": {
"description": "Additional comments.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 0
},
"event-channel": {
"description": " Channel through which the event occurred",
"ui-priority": 3,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Application",
"System",
"Security",
"Setup",
"other"
]
],
"ui-priority": 3
},
"event-date-time": {
"description": "Date and time when the event was logged.",
"disable_correlation": true,
"misp-attribute": "datetime",
"ui-priority": 0
},
"event-id": {
"description": "A unique number which identifies the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 1
},
"event-type": {
"description": "Event-type assigned to the event",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true,
"misp-attribute": "text",
"sane_default": [
"Admin",
"Operational",
@ -42,22 +106,17 @@
"Analytic",
"Debug",
"other"
]
],
"ui-priority": 0
},
"source": {
"description": "The source of the event log - application/software that logged the event.",
"ui-priority": 0,
"misp-attribute": "text"
},
"event-date-time": {
"description": "Date and time when the event was logged.",
"ui-priority": 0,
"kernel-time": {
"description": "Execution time of the kernel mode instruction.",
"disable_correlation": true,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 0
},
"level": {
"description": "Determines the event severity.",
"ui-priority": 0,
"misp-attribute": "text",
"sane_default": [
"Information",
@ -66,106 +125,47 @@
"Critical",
"Success Audit",
"Failure Audit"
]
},
"Computer": {
"description": "Computer name on which the event occurred",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"User": {
"description": "Name or the User ID the event is associated with.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"Operational-code": {
"description": "The opcode (numeric value or name) associated with the activity carried out by the event.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
],
"ui-priority": 0
},
"log": {
"description": "Log file where the event was recorded.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
},
"name": {
"description": "Name of the event.",
"disable_correlation": true,
"misp-attribute": "text",
"ui-priority": 2
},
"source": {
"description": "The source of the event log - application/software that logged the event.",
"misp-attribute": "text",
"ui-priority": 0
},
"task-category": {
"description": "Activity by the event publisher",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "text",
"disable_correlation": true
},
"Keywords": {
"description": "Tags used for the event for the purpose of filtering or searching.",
"ui-priority": 0,
"misp-attribute": "text",
"sane_default": [
"Network",
"Security",
"Resource not found",
"other"
]
},
"Processor-ID": {
"description": "ID of the processor that processed the event.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"Thread-ID": {
"description": "Thread id that generated the event.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"Session-ID": {
"description": "Terminal server session ID.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"Correlation-ID": {
"description": "Unique activity identity which relates the event to a process. ",
"ui-priority": 0,
"misp-attribute": "text"
},
"Relative-Correlation-ID": {
"description": "Related activity ID which identity similar activities which occurred as a part of the event.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"kernel-time": {
"description": "Execution time of the kernel mode instruction.",
"ui-priority": 0,
"misp-attribute": "datetime",
"disable_correlation": true
"ui-priority": 0
},
"user-time": {
"description": "Date and time when the user instruction was executed.",
"ui-priority": 0,
"disable_correlation": true,
"misp-attribute": "datetime",
"disable_correlation": true
},
"Event-data": {
"description": "Event data description.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
},
"comment": {
"description": "Additional comments.",
"ui-priority": 0,
"misp-attribute": "text",
"disable_correlation": true
"ui-priority": 0
}
},
"version": 1,
"description": "Event log object template to share information of the activities conducted on a system. ",
"meta-category": "misc",
"name": "python-etvx-event-log",
"required": [
"source",
"event-type",
"name"
],
"uuid": "94e3aee9-cb99-4503-9bf6-7da3db5de55e",
"name": "python-etvx-event-log"
}
"version": 1
}

Some files were not shown because too many files have changed in this diff Show More