Introduction

MISP logo

The MISP threat sharing platform is a free and open source software helping information sharing of threat intelligence including cyber security indicators, financial fraud or counter-terrorism information. The MISP project includes multiple sub-projects to support the operational requirements of analysts and improve the overall quality of information shared.

MISP objects are used in MISP (starting from version 2.4.80) system and can be used by other information sharing tool. MISP objects are in addition to MISP attributes to allow advanced combinations of attributes. The creation of these objects and their associated attributes are based on real cyber security use-cases and existing practices in information sharing. The objects are just shared like any other attributes in MISP even if the other MISP instances don’t have the template of the object. The following document is generated from the machine-readable JSON describing the MISP objects.

Funding and Support

The MISP project is financially and resource supported by CIRCL Computer Incident Response Center Luxembourg .

CIRCL logo

A CEF (Connecting Europe Facility) funding under CEF-TC-2016-3 - Cyber Security has been granted from 1st September 2017 until 31th August 2019 as Improving MISP as building blocks for next-generation information sharing.

CEF funding

If you are interested to co-fund projects around MISP, feel free to get in touch with us.

MISP objects

ail-leak

An information leak as defined by the AIL Analysis Information Leak framework..

ail-leak is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of information leak as discovered and classified by an AIL module. ['Credential', 'CreditCards', 'Mail', 'Onion', 'Phone', 'Keys']

origin

text

The link where the leak is (or was) accessible at first-seen.

duplicate_number

counter

Number of known duplicates.

first-seen

datetime

When the leak has been accessible or seen for the first time.

original-date

datetime

When the information available in the leak was created. It’s usually before the first-seen.

last-seen

datetime

When the leak has been accessible or seen for the last time.

raw-data

attachment

Raw data as received by the AIL sensor compressed and encoded in Base64.

sensor

text

The AIL sensor uuid where the leak was processed and analysed.

text

text

A description of the leak which could include the potential victim(s) or description of the leak.

duplicate

text

Duplicate of the existing leaks.

android-permission

A set of android permissions - one or more permission(s) which can be linked to other objects (e.g. malware, app)..

android-permission is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

comment

comment

Comment about the set of android permission(s)

permission

text

Android permission ['ACCESS_CHECKIN_PROPERTIES', 'ACCESS_COARSE_LOCATION', 'ACCESS_FINE_LOCATION', 'ACCESS_LOCATION_EXTRA_COMMANDS', 'ACCESS_NETWORK_STATE', 'ACCESS_NOTIFICATION_POLICY', 'ACCESS_WIFI_STATE', 'ACCOUNT_MANAGER', 'ADD_VOICEMAIL', 'ANSWER_PHONE_CALLS', 'BATTERY_STATS', 'BIND_ACCESSIBILITY_SERVICE', 'BIND_APPWIDGET', 'BIND_AUTOFILL_SERVICE', 'BIND_CARRIER_MESSAGING_SERVICE', 'BIND_CHOOSER_TARGET_SERVICE', 'BIND_CONDITION_PROVIDER_SERVICE', 'BIND_DEVICE_ADMIN', 'BIND_DREAM_SERVICE', 'BIND_INCALL_SERVICE', 'BIND_INPUT_METHOD', 'BIND_MIDI_DEVICE_SERVICE', 'BIND_NFC_SERVICE', 'BIND_NOTIFICATION_LISTENER_SERVICE', 'BIND_PRINT_SERVICE', 'BIND_QUICK_SETTINGS_TILE', 'BIND_REMOTEVIEWS', 'BIND_SCREENING_SERVICE', 'BIND_TELECOM_CONNECTION_SERVICE', 'BIND_TEXT_SERVICE', 'BIND_TV_INPUT', 'BIND_VISUAL_VOICEMAIL_SERVICE', 'BIND_VOICE_INTERACTION', 'BIND_VPN_SERVICE', 'BIND_VR_LISTENER_SERVICE', 'BIND_WALLPAPER', 'BLUETOOTH', 'BLUETOOTH_ADMIN', 'BLUETOOTH_PRIVILEGED', 'BODY_SENSORS', 'BROADCAST_PACKAGE_REMOVED', 'BROADCAST_SMS', 'BROADCAST_STICKY', 'BROADCAST_WAP_PUSH', 'CALL_PHONE', 'CALL_PRIVILEGED', 'CAMERA', 'CAPTURE_AUDIO_OUTPUT', 'CAPTURE_SECURE_VIDEO_OUTPUT', 'CAPTURE_VIDEO_OUTPUT', 'CHANGE_COMPONENT_ENABLED_STATE', 'CHANGE_CONFIGURATION', 'CHANGE_NETWORK_STATE', 'CHANGE_WIFI_MULTICAST_STATE', 'CHANGE_WIFI_STATE', 'CLEAR_APP_CACHE', 'CONTROL_LOCATION_UPDATES', 'DELETE_CACHE_FILES', 'DELETE_PACKAGES', 'DIAGNOSTIC', 'DISABLE_KEYGUARD', 'DUMP', 'EXPAND_STATUS_BAR', 'FACTORY_TEST', 'GET_ACCOUNTS', 'GET_ACCOUNTS_PRIVILEGED', 'GET_PACKAGE_SIZE', 'GET_TASKS', 'GLOBAL_SEARCH', 'INSTALL_LOCATION_PROVIDER', 'INSTALL_PACKAGES', 'INSTALL_SHORTCUT', 'INSTANT_APP_FOREGROUND_SERVICE', 'INTERNET', 'KILL_BACKGROUND_PROCESSES', 'LOCATION_HARDWARE', 'MANAGE_DOCUMENTS', 'MANAGE_OWN_CALLS', 'MASTER_CLEAR', 'MEDIA_CONTENT_CONTROL', 'MODIFY_AUDIO_SETTINGS', 'MODIFY_PHONE_STATE', 'MOUNT_FORMAT_FILESYSTEMS', 'MOUNT_UNMOUNT_FILESYSTEMS', 'NFC', 'PACKAGE_USAGE_STATS', 'PERSISTENT_ACTIVITY', 'PROCESS_OUTGOING_CALLS', 'READ_CALENDAR', 'READ_CALL_LOG', 'READ_CONTACTS', 'READ_EXTERNAL_STORAGE', 'READ_FRAME_BUFFER', 'READ_INPUT_STATE', 'READ_LOGS', 'READ_PHONE_NUMBERS', 'READ_PHONE_STATE', 'READ_SMS', 'READ_SYNC_SETTINGS', 'READ_SYNC_STATS', 'READ_VOICEMAIL', 'REBOOT', 'RECEIVE_BOOT_COMPLETED', 'RECEIVE_MMS', 'RECEIVE_SMS', 'RECEIVE_WAP_PUSH', 'RECORD_AUDIO', 'REORDER_TASKS', 'REQUEST_COMPANION_RUN_IN_BACKGROUND', 'REQUEST_COMPANION_USE_DATA_IN_BACKGROUND', 'REQUEST_DELETE_PACKAGES', 'REQUEST_IGNORE_BATTERY_OPTIMIZATIONS', 'REQUEST_INSTALL_PACKAGES', 'RESTART_PACKAGES', 'SEND_RESPOND_VIA_MESSAGE', 'SEND_SMS', 'SET_ALARM', 'SET_ALWAYS_FINISH', 'SET_ANIMATION_SCALE', 'SET_DEBUG_APP', 'SET_PREFERRED_APPLICATIONS', 'SET_PROCESS_LIMIT', 'SET_TIME', 'SET_TIME_ZONE', 'SET_WALLPAPER', 'SET_WALLPAPER_HINTS', 'SIGNAL_PERSISTENT_PROCESSES', 'STATUS_BAR', 'SYSTEM_ALERT_WINDOW', 'TRANSMIT_IR', 'UNINSTALL_SHORTCUT', 'UPDATE_DEVICE_STATS', 'USE_FINGERPRINT', 'USE_SIP', 'VIBRATE', 'WAKE_LOCK', 'WRITE_APN_SETTINGS', 'WRITE_CALENDAR', 'WRITE_CALL_LOG', 'WRITE_CONTACTS', 'WRITE_EXTERNAL_STORAGE', 'WRITE_GSERVICES', 'WRITE_SECURE_SETTINGS', 'WRITE_SETTINGS', 'WRITE_SYNC_SETTINGS', 'WRITE_VOICEMAIL']

annotation

An annotation object allowing analysts to add annotations, comments, executive summary to a MISP event, objects or attributes..

annotation is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of the annotation ['Annotation', 'Executive Summary', 'Introduction', 'Conclusion', 'Disclaimer', 'Keywords', 'Acknowledgement', 'Other', 'Copyright', 'Authors', 'Logo']

modification-date

datetime

Last update of the annotation

ref

link

Reference(s) to the annotation

creation-date

datetime

Initial creation of the annotation

format

text

Format of the annotation ['text', 'markdown', 'asciidoctor', 'MultiMarkdown', 'GFM', 'pandoc', 'Fountain', 'CommonWork', 'kramdown-rfc2629', 'rfc7328', 'Extra']

text

text

Raw text of the annotation

asn

Autonomous system object describing an autonomous system which can include one or more network operators management an entity (e.g. ISP) along with their routing policy, routing prefixes or alike..

asn is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

description

text

Description of the autonomous system

mp-export

text

This attribute performs the same function as the export attribute above. The difference is that mp-export allows both IPv4 and IPv6 address families to be specified. The export is described in RFC 4012 – Routing Policy Specification Language next generation (RPSLng), section 4.5. format

import

text

The inbound IPv4 routing policy of the AS in RFC 2622 – Routing Policy Specification Language (RPSL) format

asn

AS

Autonomous System Number

export

text

The outbound routing policy of the AS in RFC 2622 – Routing Policy Specification Language (RPSL) format

last-seen

datetime

Last time the ASN was seen

subnet-announced

ip-src

Subnet announced

country

text

Country code of the main location of the autonomous system

first-seen

datetime

First time the ASN was seen

mp-import

text

The inbound IPv4 or IPv6 routing policy of the AS in RFC 4012 – Routing Policy Specification Language next generation (RPSLng), section 4.5. format

av-signature

Antivirus detection signature.

av-signature is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

signature

text

Name of detection signature

software

text

Name of antivirus software

text

text

Free text value to attach to the file

datetime

datetime

Datetime

bank-account

An object describing bank account information based on account description from goAML 4.0..

bank-account is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

institution-name

text

Name of the bank or financial organisation.

report-code

text

Report code of the bank account. ['CTR Cash Transaction Report', 'STR Suspicious Transaction Report', 'EFT Electronic Funds Transfer', 'IFT International Funds Transfer', 'TFR Terror Financing Report', 'BCR Border Cash Report', 'UTR Unusual Transaction Report', 'AIF Additional Information File – Can be used for example to get full disclosure of transactions of an account for a period of time without reporting it as a CTR.', 'IRI Incoming Request for Information – International', 'ORI Outgoing Request for Information – International', 'IRD Incoming Request for Information – Domestic', 'ORD Outgoing Request for Information – Domestic']

swift

bic

SWIFT or BIC as defined in ISO 9362.

personal-account-type

text

Account type. ['A - Business', 'B - Personal Current', 'C - Savings', 'D - Trust Account', 'E - Trading Account', 'O - Other']

account

bank-account-nr

Account number

status-code

text

Account status at the time of the transaction processed. ['A - Active', 'B - Inactive', 'C - Dormant']

branch

text

Branch code or name

client-number

text

Client number as seen by the bank.

account-name

text

A field to freely describe the bank account details.

beneficiary

text

Final beneficiary of the bank account.

comments

text

Comments about the bank account.

closed

datetime

When the account was closed.

non-banking-institution

boolean

A flag to define if this account belong to a non-banking organisation. If set to true, it’s a non-banking organisation.

balance

text

The balance of the account after the suspicious transaction was processed.

institution-code

text

Institution code of the bank.

iban

iban

IBAN of the bank account.

aba-rtn

aba-rtn

ABA routing transit number

text

text

A description of the bank account.

beneficiary-comment

text

Comment about the final beneficiary.

opened

datetime

When the account was opened.

date-balance

datetime

When the balance was reported.

currency-code

text

Currency of the account. ['USD', 'EUR']

cap-alert

Common Alerting Protocol Version (CAP) alert object.

cap-alert is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

addresses

text

The group listing of intended recipients of the alert message. (1) Required when <scope> is “Private”, optional when <scope> is “Public” or “Restricted”. (2) Each recipient SHALL be identified by an identifier or an address. (3) Multiple space-delimited addresses MAY be included. Addresses including whitespace MUST be enclosed in double-quotes.

sent

datetime

The time and date of the origination of the alert message.

status

text

The code denoting the appropriate handling of the alert message. ['Actual', 'Exercise', 'System', 'Test', 'Draft']

source

text

The text identifying the source of the alert message. The particular source of this alert; e.g., an operator or a specific device.

restriction

text

The text describing the rule for limiting distribution of the restricted alert message.

msgType

text

The code denoting the nature of the alert message. ['Alert', 'Update', 'Cancel', 'Ack', 'Error']

references

text

The group listing identifying earlier message(s) referenced by the alert message. (1) The extended message identifier(s) (in the form sender,identifier,sent) of an earlier CAP message or messages referenced by this one. (2) If multiple messages are referenced, they SHALL be separated by whitespace.

scope

text

The code denoting the intended distribution of the alert message. ['Public', 'Restricted', 'Private']

sender

text

The identifier of the sender of the alert message which identifies the originator of this alert. Guaranteed by assigner to be unique globally; e.g., may be based on an Internet domain name.

incident

text

The group listing naming the referent incident(s) of the alert message. (1) Used to collate multiple messages referring to different aspects of the same incident. (2) If multiple incident identifiers are referenced, they SHALL be separated by whitespace. Incident names including whitespace SHALL be surrounded by double-quotes.

identifier

text

The identifier of the alert message in a number or string uniquely identifying this message, assigned by the sender.

code

text

The code denoting the special handling of the alert message.

note

text

The text describing the purpose or significance of the alert message.

cap-info

Common Alerting Protocol Version (CAP) info object.

cap-info is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

category

text

The code denoting the category of the subject event of the alert message. ['Geo', 'Met', 'Safety', 'Security', 'Rescue', 'Fire', 'Health', 'Env', 'Transport', 'Infra', 'CBRNE', 'Other']

senderName

text

The text naming the originator of the alert message.

parameter

text

A system-specific additional parameter associated with the alert message.

audience

text

The text describing the intended audience of the alert message.

effective

datetime

The effective time of the information of the alert message.

certainty

text

The code denoting the certainty of the subject event of the alert message. For backward compatibility with CAP 1.0, the deprecated value of “Very Likely” SHOULD be treated as equivalent to “Likely”. ['Likely', 'Possible', 'Unlikely', 'Unknown']

responseType

text

The code denoting the type of action recommended for the target audience. ['Shelter', 'Evacuate', 'Prepare', 'Execute', 'Avoid', 'Monitor', 'Assess', 'AllClear', 'None']

web

link

The identifier of the hyperlink associating additional information with the alert message.

urgency

text

The code denoting the urgency of the subject event of the alert message. ['Immediate', 'Expected', 'Future', 'Past', 'Unknown']

eventCode

text

A system-specific code identifying the event type of the alert message.

description

text

The text describing the subject event of the alert message.

onset

datetime

The expected time of the beginning of the subject event of the alert message.

language

text

The code denoting the language of the info sub-element of the alert message.

expires

datetime

The expiry time of the information of the alert message.

event

text

The text denoting the type of the subject event of the alert message.

headline

text

The text headline of the alert message.

contact

text

The text describing the contact for follow-up and confirmation of the alert message.

instruction

text

The text describing the recommended action to be taken by recipients of the alert message.

severity

text

The code denoting the severity of the subject event of the alert message. ['Extreme', 'Severe', 'Moderate', 'Minor', 'Unknown']

cap-resource

Common Alerting Protocol Version (CAP) resource object.

cap-resource is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

size

text

The integer indicating the size of the resource file.

digest

sha1

The code representing the digital digest (“hash”) computed from the resource file (OPTIONAL).

mimeType

mime-type

The identifier of the MIME content type and sub-type describing the resource file.

derefUri

attachment

The base-64 encoded data content of the resource file.

resourceDesc

text

The text describing the type and content of the resource file.

uri

link

The identifier of the hyperlink for the resource file.

coin-address

An address used in a cryptocurrency.

coin-address is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

address

btc

Address used as a payment destination in a cryptocurrency

last-seen

datetime

Last time this payment destination address has been seen

symbol

text

The (uppercase) symbol of the cryptocurrency used. Symbol should be from https://coinmarketcap.com/all/views/all/ ['BTC', 'ETH', 'BCH', 'XRP', 'MIOTA', 'DASH', 'BTG', 'LTC', 'ADA', 'XMR', 'ETC', 'NEO', 'NEM', 'EOS', 'XLM', 'BCC', 'LSK', 'OMG', 'QTUM', 'ZEC', 'USDT', 'HSR', 'STRAT', 'WAVES', 'PPT']

first-seen

datetime

First time this payment destination address has been seen

text

text

Free text value

An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user’s web browser. The browser may store it and send it back with the next request to the same server. Typically, it’s used to tell if two requests came from the same browser — keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. (as defined by the Mozilla foundation..

cookie is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of cookie and how it’s used in this specific object. ['Session management', 'Personalization', 'Tracking', 'Exfiltration', 'Malicious Payload', 'Beaconing']

cookie-value

text

Value of the cookie (if splitted)

cookie

cookie

Full cookie

text

text

A description of the cookie.

cookie-name

text

Name of the cookie (if splitted)

credential

Credential describes one or more credential(s) including password(s), api key(s) or decryption key(s)..

credential is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of password(s) ['password', 'api-key', 'encryption-key', 'unknown']

origin

text

Origin of the credential(s) ['bruteforce-scanning', 'malware-analysis', 'memory-analysis', 'network-analysis', 'leak', 'unknown']

notification

text

Mention of any notification(s) towards the potential owner(s) of the credential(s) ['victim-notified', 'service-notified', 'none']

username

text

Username related to the password(s)

format

text

Format of the password(s) ['clear-text', 'hashed', 'encrypted', 'unknown']

text

text

A description of the credential(s)

password

text

Password

credit-card

A payment card like credit card, debit card or any similar cards which can be used for financial transactions..

credit-card is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

comment

comment

A description of the card.

cc-number

cc-number

credit-card number as encoded on the card.

expiration

datetime

Maximum date of validity

card-security-code

text

Card security code (CSC, CVD, CVV, CVC and SPC) as embossed or printed on the card.

name

text

Name of the card owner.

version

text

Version of the card.

issued

datetime

Initial date of validity or issued date.

ddos

DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy.

ddos is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

dst-port

port

Destination port of the attack

total-pps

counter

Packets per second

total-bps

counter

Bits per second

domain-dst

domain

Destination domain (victim)

ip-dst

ip-dst

Destination IP (victim)

src-port

port

Port originating the attack

last-seen

datetime

End of the attack

ip-src

ip-src

IP address originating the attack

protocol

text

Protocol used for the attack ['TCP', 'UDP', 'ICMP', 'IP']

text

text

Description of the DDoS

first-seen

datetime

Beginning of the attack

diameter-attack

Attack as seen on diameter authentication against a GSM, UMTS or LTE network.

diameter-attack is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

category

text

Category. ['Cat0', 'Cat1', 'Cat2', 'Cat3', 'CatSMS']

Origin-Host

text

Origin-Host.

Destination-Realm

text

Destination-Realm.

CmdCode

text

A decimal representation of the diameter Command Code.

Username

text

Username (in this case, usually the IMSI).

Origin-Realm

text

Origin-Realm.

text

text

A description of the attack seen.

first-seen

datetime

When the attack has been seen for the first time.

IdrFlags

text

IDR-Flags.

ApplicationId

text

Application-ID is used to identify for which Diameter application the message is applicable. Application-ID is a decimal representation.

SessionId

text

Session-ID.

Destination-Host

text

Destination-Host.

domain-ip

A domain and IP address seen as a tuple in a specific time frame..

domain-ip is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

last-seen

datetime

Last time the tuple has been seen

domain

domain

Domain name

text

text

A description of the tuple

ip

ip-dst

IP Address

first-seen

datetime

First time the tuple has been seen

elf

Object describing a Executable and Linkable Format.

elf is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of ELF ['CORE', 'DYNAMIC', 'EXECUTABLE', 'HIPROC', 'LOPROC', 'NONE', 'RELOCATABLE']

entrypoint-address

text

Address of the entry point

os_abi

text

Header operating system application binary interface (ABI) ['AIX', 'ARM', 'AROS', 'C6000_ELFABI', 'C6000_LINUX', 'CLOUDABI', 'FENIXOS', 'FREEBSD', 'GNU', 'HPUX', 'HURD', 'IRIX', 'MODESTO', 'NETBSD', 'NSK', 'OPENBSD', 'OPENVMS', 'SOLARIS', 'STANDALONE', 'SYSTEMV', 'TRU64']

text

text

Free text value to attach to the ELF

arch

text

Architecture of the ELF file ['None', 'M32', 'SPARC', 'i386', 'ARCH_68K', 'ARCH_88K', 'IAMCU', 'ARCH_860', 'MIPS', 'S370', 'MIPS_RS3_LE', 'PARISC', 'VPP500', 'SPARC32PLUS', 'ARCH_960', 'PPC', 'PPC64', 'S390', 'SPU', 'V800', 'FR20', 'RH32', 'RCE', 'ARM', 'ALPHA', 'SH', 'SPARCV9', 'TRICORE', 'ARC', 'H8_300', 'H8_300H', 'H8S', 'H8_500', 'IA_64', 'MIPS_X', 'COLDFIRE', 'ARCH_68HC12', 'MMA', 'PCP', 'NCPU', 'NDR1', 'STARCORE', 'ME16', 'ST100', 'TINYJ', 'x86_64', 'PDSP', 'PDP10', 'PDP11', 'FX66', 'ST9PLUS', 'ST7', 'ARCH_68HC16', 'ARCH_68HC11', 'ARCH_68HC08', 'ARCH_68HC05', 'SVX', 'ST19', 'VAX', 'CRIS', 'JAVELIN', 'FIREPATH', 'ZSP', 'MMIX', 'HUANY', 'PRISM', 'AVR', 'FR30', 'D10V', 'D30V', 'V850', 'M32R', 'MN10300', 'MN10200', 'PJ', 'OPENRISC', 'ARC_COMPACT', 'XTENSA', 'VIDEOCORE', 'TMM_GPP', 'NS32K', 'TPC', 'SNP1K', 'ST200', 'IP2K', 'MAX', 'CR', 'F2MC16', 'MSP430', 'BLACKFIN', 'SE_C33', 'SEP', 'ARCA', 'UNICORE', 'EXCESS', 'DXP', 'ALTERA_NIOS2', 'CRX', 'XGATE', 'C166', 'M16C', 'DSPIC30F', 'CE', 'M32C', 'TSK3000', 'RS08', 'SHARC', 'ECOG2', 'SCORE7', 'DSP24', 'VIDEOCORE3', 'LATTICEMICO32', 'SE_C17', 'TI_C6000', 'TI_C2000', 'TI_C5500', 'MMDSP_PLUS', 'CYPRESS_M8C', 'R32C', 'TRIMEDIA', 'HEXAGON', 'ARCH_8051', 'STXP7X', 'NDS32', 'ECOG1', 'ECOG1X', 'MAXQ30', 'XIMO16', 'MANIK', 'CRAYNV2', 'RX', 'METAG', 'MCST_ELBRUS', 'ECOG16', 'CR16', 'ETPU', 'SLE9X', 'L10M', 'K10M', 'AARCH64', 'AVR32', 'STM8', 'TILE64', 'TILEPRO', 'CUDA', 'TILEGX', 'CLOUDSHIELD', 'COREA_1ST', 'COREA_2ND', 'ARC_COMPACT2', 'OPEN8', 'RL78', 'VIDEOCORE5', 'ARCH_78KOR', 'ARCH_56800EX', 'BA1', 'BA2', 'XCORE', 'MCHP_PIC', 'INTEL205', 'INTEL206', 'INTEL207', 'INTEL208', 'INTEL209', 'KM32', 'KMX32', 'KMX16', 'KMX8', 'KVARC', 'CDP', 'COGE', 'COOL', 'NORC', 'CSR_KALIMBA', 'AMDGPU']

number-sections

counter

Number of sections

elf-section

Object describing a section of an Executable and Linkable Format.

elf-section is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of the section ['NULL', 'PROGBITS', 'SYMTAB', 'STRTAB', 'RELA', 'HASH', 'DYNAMIC', 'NOTE', 'NOBITS', 'REL', 'SHLIB', 'DYNSYM', 'INIT_ARRAY', 'FINI_ARRAY', 'PREINIT_ARRAY', 'GROUP', 'SYMTAB_SHNDX', 'LOOS', 'GNU_ATTRIBUTES', 'GNU_HASH', 'GNU_VERDEF', 'GNU_VERNEED', 'GNU_VERSYM', 'HIOS', 'LOPROC', 'ARM_EXIDX', 'ARM_PREEMPTMAP', 'HEX_ORDERED', 'X86_64_UNWIND', 'MIPS_REGINFO', 'MIPS_OPTIONS', 'MIPS_ABIFLAGS', 'HIPROC', 'LOUSER', 'HIUSER']

sha512/224

sha512/224

Secure Hash Algorithm 2 (224 bits)

sha384

sha384

Secure Hash Algorithm 2 (384 bits)

sha512/256

sha512/256

Secure Hash Algorithm 2 (256 bits)

sha256

sha256

Secure Hash Algorithm 2 (256 bits)

sha1

sha1

[Insecure] Secure Hash Algorithm 1 (160 bits)

ssdeep

ssdeep

Fuzzy hash using context triggered piecewise hashes (CTPH)

text

text

Free text value to attach to the section

sha224

sha224

Secure Hash Algorithm 2 (224 bits)

size-in-bytes

size-in-bytes

Size of the section, in bytes

sha512

sha512

Secure Hash Algorithm 2 (512 bits)

flag

text

Flag of the section ['ALLOC', 'EXCLUDE', 'EXECINSTR', 'GROUP', 'HEX_GPREL', 'INFO_LINK', 'LINK_ORDER', 'MASKOS', 'MASKPROC', 'MERGE', 'MIPS_ADDR', 'MIPS_LOCAL', 'MIPS_MERGE', 'MIPS_NAMES', 'MIPS_NODUPES', 'MIPS_NOSTRIP', 'NONE', 'OS_NONCONFORMING', 'STRINGS', 'TLS', 'WRITE', 'XCORE_SHF_CP_SECTION']

md5

md5

[Insecure] MD5 hash (128 bits)

entropy

float

Entropy of the whole section

name

text

Name of the section

email

Email object describing an email with meta-information.

email is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

return-path

text

Message return path

subject

email-subject

Subject

reply-to

email-reply-to

Email address the reply will be sent to

thread-index

email-thread-index

Identifies a particular conversation thread

attachment

email-attachment

Attachment

x-mailer

email-x-mailer

X-Mailer generally tells the program that was used to draft and send the original email

header

email-header

Full headers

screenshot

attachment

Screenshot of email

message-id

email-message-id

Message ID

mime-boundary

email-mime-boundary

MIME Boundary

to-display-name

email-dst-display-name

Display name of the receiver

to

email-dst

Destination email address

from

email-src

Sender email address

send-date

datetime

Date the email has been sent

cc

email-dst

Carbon copy

email-body

email-body

Body of the email

from-display-name

email-src-display-name

Display name of the sender

file

File object describing a file with meta-information.

file is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

sha512/224

sha512/224

Secure Hash Algorithm 2 (224 bits)

sha384

sha384

Secure Hash Algorithm 2 (384 bits)

sha512/256

sha512/256

Secure Hash Algorithm 2 (256 bits)

sha256

sha256

Secure Hash Algorithm 2 (256 bits)

size-in-bytes

size-in-bytes

Size of the file, in bytes

ssdeep

ssdeep

Fuzzy hash using context triggered piecewise hashes (CTPH)

tlsh

tlsh

Fuzzy hash by Trend Micro: Locality Sensitive Hash

malware-sample

malware-sample

The file itself (binary)

text

text

Free text value to attach to the file

sha224

sha224

Secure Hash Algorithm 2 (224 bits)

state

text

State of the file ['Malicious', 'Harmless', 'Signed', 'Revoked', 'Expired', 'Trusted']

pattern-in-file

pattern-in-file

Pattern that can be found in the file

entropy

float

Entropy of the whole file

sha512

sha512

Secure Hash Algorithm 2 (512 bits)

mimetype

mime-type

Mime type

md5

md5

[Insecure] MD5 hash (128 bits)

sha1

sha1

[Insecure] Secure Hash Algorithm 1 (160 bits)

authentihash

authentihash

Authenticode executable signature hash

certificate

x509-fingerprint-sha1

Certificate value if the binary is signed with another authentication scheme than authenticode

filename

filename

Filename on disk

geolocation

An object to describe a geographic location..

geolocation is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

address

text

Address.

longitude

float

The longitude is the decimal value of the longitude in the World Geodetic System 84 (WGS84) reference

latitude

float

The latitude is the decimal value of the latitude in the World Geodetic System 84 (WGS84) reference.

city

text

City.

altitude

float

The altitude is the decimal value of the altitude in the World Geodetic System 84 (WGS84) reference.

last-seen

datetime

When the location was seen for the last time.

region

text

Region.

zipcode

text

Zip Code.

country

text

Country.

first-seen

datetime

When the location was seen for the first time.

text

text

A generic description of the location.

gtp-attack

GTP attack object as seen on a GSM, UMTS or LTE network.

gtp-attack is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

GtpInterface

text

GTP interface. ['S5', 'S11', 'S10', 'S8', 'Gn', 'Gp']

GtpImsi

text

GTP IMSI (International mobile subscriber identity).

PortDest

text

Destination port.

GtpServingNetwork

text

GTP Serving Network.

text

text

A description of the GTP attack.

ipDest

ip-dst

IP destination address.

first-seen

datetime

When the attack has been seen for the first time.

PortSrc

port

Source port.

GtpImei

text

GTP IMEI (International Mobile Equipment Identity).

GtpVersion

text

GTP version ['0', '1', '2']

ipSrc

ip-src

IP source address.

GtpMsisdn

text

GTP MSISDN.

GtpMessageType

text

GTP defines a set of messages between two associated GSNs or an SGSN and an RNC. Message type is described as a decimal value.

http-request

A single HTTP request header.

http-request is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

content-type

other

The MIME type of the body of the request

referer

other

This is the address of the previous web page from which a link to the currently requested page was followed

url

url

Full HTTP Request URL

basicauth-password

text

HTTP Basic Authentication Password

basicauth-user

text

HTTP Basic Authentication Username

text

text

HTTP Request comment

uri

uri

Request URI

method

http-method

HTTP Method invoked (one of GET, POST, PUT, HEAD, DELETE, OPTIONS, CONNECT)

host

hostname

The domain name of the server

proxy-user

text

HTTP Proxy Username

user-agent

user-agent

The user agent string of the user agent

proxy-password

text

HTTP Proxy Password

cookie

text

An HTTP cookie previously sent by the server with Set-Cookie

ip-port

An IP address (or domain) and a port seen as a tuple (or as a triple) in a specific time frame..

ip-port is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

ip

ip-dst

IP Address

src-port

port

Source port

dst-port

port

Destination port

last-seen

datetime

Last time the tuple has been seen

domain

domain

Domain

text

text

Description of the tuple

first-seen

datetime

First time the tuple has been seen

ja3

JA3 is a new technique for creating SSL client fingerprints that are easy to produce and can be easily shared for threat intelligence. Fingerprints are composed of Client Hello packet; SSL Version, Accepted Ciphers, List of Extensions, Elliptic Curves, and Elliptic Curve Formats. https://github.com/salesforce/ja3.

ja3 is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

description

text

Type of detected software ie software, malware

last-seen

datetime

Last seen of the SSL/TLS handshake

ip-dst

ip-dst

Destination IP address

ja3-fingerprint-md5

md5

Hash identifying source

ip-src

ip-src

Source IP Address

first-seen

datetime

First seen of the SSL/TLS handshake

An object to describe a legal entity..

legal-entity is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

business

text

Business area of an entity.

legal-form

text

Legal form of an entity.

commercial-name

text

Commercial name of an entity.

phone-number

phone-number

Phone number of an entity.

registration-number

text

Registration number of an entity in the relevant authority.

name

text

Name of an entity.

text

text

A description of the entity.

macho

Object describing a file in Mach-O format..

macho is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of Mach-O ['BUNDLE', 'CORE', 'DSYM', 'DYLIB', 'DYLIB_STUB', 'DYLINKER', 'EXECUTE', 'FVMLIB', 'KEXT_BUNDLE', 'OBJECT', 'PRELOAD']

entrypoint-address

text

Address of the entry point

name

text

Binary’s name

text

text

Free text value to attach to the Mach-O file

number-sections

counter

Number of sections

macho-section

Object describing a section of a file in Mach-O format..

macho-section is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

sha512/224

sha512/224

Secure Hash Algorithm 2 (224 bits)

sha384

sha384

Secure Hash Algorithm 2 (384 bits)

sha512/256

sha512/256

Secure Hash Algorithm 2 (256 bits)

sha256

sha256

Secure Hash Algorithm 2 (256 bits)

sha1

sha1

[Insecure] Secure Hash Algorithm 1 (160 bits)

ssdeep

ssdeep

Fuzzy hash using context triggered piecewise hashes (CTPH)

text

text

Free text value to attach to the section

sha224

sha224

Secure Hash Algorithm 2 (224 bits)

size-in-bytes

size-in-bytes

Size of the section, in bytes

sha512

sha512

Secure Hash Algorithm 2 (512 bits)

md5

md5

[Insecure] MD5 hash (128 bits)

entropy

float

Entropy of the whole section

name

text

Name of the section

microblog

Microblog post like a Twitter tweet or a post on a Facebook wall..

microblog is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of the microblog post ['Twitter', 'Facebook', 'LinkedIn', 'Reddit', 'Google+', 'Instagram', 'Forum', 'Other']

url

url

Original URL location of the microblog post

modification-date

datetime

Last update of the microblog post

removal-date

datetime

When the microblog post was removed

creation-date

datetime

Initial creation of the microblog post

username

text

Username who posted the microblog post

post

text

Raw post

link

url

Link into the microblog post

username-quoted

text

Username who are quoted into the microblog post

mutex

Object to describe mutual exclusion locks (mutex) as seen in memory or computer program.

mutex is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

description

text

Description

operating-system

text

Operating system where the mutex has been seen ['Windows', 'Unix']

name

text

name of the mutex

netflow

Netflow object describes an network object based on the Netflowv5/v9 minimal definition.

netflow is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

first-packet-seen

datetime

First packet seen in this flow

flow-count

counter

Flows counted in this flow

src-port

port

Source port of the netflow

dst-port

port

Destination port of the netflow

packet-count

counter

Packets counted in this flow

tcp-flags

text

TCP flags of the flow

protocol

text

Protocol used for this flow ['TCP', 'UDP', 'ICMP', 'IP']

ip_version

counter

IP version of this flow

direction

text

Direction of this flow ['Ingress', 'Egress']

ip-protocol-number

size-in-bytes

IP protocol number of this flow

dst-as

AS

Destination AS number for this flow

ip-dst

ip-dst

IP address destination of the netflow

icmp-type

text

ICMP type of the flow (if the traffic is ICMP)

last-packet-seen

datetime

Last packet seen in this flow

ip-src

ip-src

IP address source of the netflow

src-as

AS

Source AS number for this flow

byte-count

counter

Bytes counted in this flow

passive-dns

Passive DNS records as expressed in draft-dulaunoy-dnsop-passive-dns-cof-01.

passive-dns is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

time_first

datetime

First time that the unique tuple (rrname, rrtype, rdata) has been seen by the passive DNS

rrname

text

Resource Record name of the queried resource.

rdata

text

Resource records of the queried resource

time_last

datetime

Last time that the unique tuple (rrname, rrtype, rdata) record has been seen by the passive DNS

text

text

Description of the passive DNS record.

zone_time_last

datetime

Last time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import.

origin

text

Origin of the Passive DNS response

zone_time_first

datetime

First time that the unique tuple (rrname, rrtype, rdata) record has been seen via master file import

count

counter

How many authoritative DNS answers were received at the Passive DNS Server’s collectors with exactly the given set of values as answers.

bailiwick

text

Best estimate of the apex of the zone where this data is authoritative

sensor_id

text

Sensor information where the record was seen

rrtype

text

Resource Record type as seen by the passive DNS. ['A', 'AAAA', 'CNAME', 'PTR', 'SOA', 'TXT', 'DNAME', 'NS', 'SRV', 'RP', 'NAPTR', 'HINFO', 'A6']

paste

Paste or similar post from a website allowing to share privately or publicly posts..

paste is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

origin

text

Original source of the paste or post. ['pastebin.com', 'pastebin.com_pro', 'pastie.org', 'slexy.org', 'gist.github.com', 'codepad.org', 'safebin.net', 'hastebin.com', 'ghostbin.com']

url

url

Link to the original source of the paste or post.

title

text

Title of the paste or post.

last-seen

datetime

When the paste has been accessible or seen for the last time.

paste

text

Raw text of the paste or post

first-seen

datetime

When the paste has been accessible or seen for the first time.

pe

Object describing a Portable Executable.

pe is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

type

text

Type of PE ['exe', 'dll', 'driver', 'unknown']

entrypoint-address

text

Address of the entry point

lang-id

text

Lang ID in the resources

impfuzzy

impfuzzy

Fuzzy Hash (ssdeep) calculated from the import table

original-filename

filename

OriginalFilename in the resources

pehash

pehash

Hash of the structural information about a sample. See https://www.usenix.org/legacy/event/leet09/tech/full_papers/wicherski/wicherski_html/

file-version

text

FileVersion in the resources

text

text

Free text value to attach to the PE

product-name

text

ProductName in the resources

imphash

imphash

Hash (md5) calculated from the import table

entrypoint-section-at-position

text

Name of the section and position of the section in the PE

internal-filename

filename

InternalFilename in the resources

compilation-timestamp

datetime

Compilation timestamp defined in the PE header

file-description

text

FileDescription in the resources

legal-copyright

text

LegalCopyright in the resources

number-sections

counter

Number of sections

product-version

text

ProductVersion in the resources

company-name

text

CompanyName in the resources

pe-section

Object describing a section of a Portable Executable.

pe-section is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

sha512/224

sha512/224

Secure Hash Algorithm 2 (224 bits)

sha384

sha384

Secure Hash Algorithm 2 (384 bits)

sha512/256

sha512/256

Secure Hash Algorithm 2 (256 bits)

sha256

sha256

Secure Hash Algorithm 2 (256 bits)

sha1

sha1

[Insecure] Secure Hash Algorithm 1 (160 bits)

ssdeep

ssdeep

Fuzzy hash using context triggered piecewise hashes (CTPH)

text

text

Free text value to attach to the section

sha224

sha224

Secure Hash Algorithm 2 (224 bits)

size-in-bytes

size-in-bytes

Size of the section, in bytes

sha512

sha512

Secure Hash Algorithm 2 (512 bits)

md5

md5

[Insecure] MD5 hash (128 bits)

entropy

float

Entropy of the whole section

name

text

Name of the section ['.rsrc', '.reloc', '.rdata', '.data', '.text']

characteristic

text

Characteristic of the section ['read', 'write', 'executable']

person

An object which describes a person or an identity..

person is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

middle-name

middle-name

Middle name of a natural person.

title

text

Title of the natural person such as Dr. or equivalent.

date-of-birth

date-of-birth

Date of birth of a natural person (in YYYY-MM-DD format).

social-security-number

text

Social security number

last-name

last-name

Last name of a natural person.

first-name

first-name

First name of a natural person.

place-of-birth

place-of-birth

Place of birth of a natural person.

passport-country

passport-country

The country in which the passport was issued.

text

text

A description of the person or identity.

redress-number

redress-number

The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems.

mothers-name

text

Mother name, father, second name or other names following country’s regulation.

passport-expiration

passport-expiration

The expiration date of a passport.

passport-number

passport-number

The passport number of a natural person.

identity-card-number

identity-card-number

The identity card number of a natural person.

gender

gender

The gender of a natural person. ['Male', 'Female', 'Other', 'Prefer not to say']

alias

text

Alias name or known as.

nationality

nationality

The nationality of a natural person.

phone

A phone or mobile phone object which describe a phone..

phone is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

imsi

text

A usually unique International Mobile Subscriber Identity (IMSI) is allocated to each mobile subscriber in the GSM/UMTS/EPS system. IMSI can also refer to International Mobile Station Identity in the ITU nomenclature.

tmsi

text

Temporary Mobile Subscriber Identities (TMSI) to visiting mobile subscribers can be allocated.

gummei

text

Globally Unique MME Identifier (GUMMEI) is composed from MCC, MNC and MME Identifier (MMEI).

last-seen

datetime

When the phone has been accessible or seen for the last time.

text

text

A description of the phone.

imei

text

International Mobile Equipment Identity (IMEI) is a number, usually unique, to identify 3GPP and iDEN mobile phones, as well as some satellite phones.

serial-number

text

Serial Number.

first-seen

datetime

When the phone has been accessible or seen for the first time.

msisdn

text

MSISDN (pronounced as /'em es ai es di en/ or misden) is a number uniquely identifying a subscription in a GSM or a UMTS mobile network. Simply put, it is the mapping of the telephone number to the SIM card in a mobile/cellular phone. This abbreviation has a several interpretations, the most common one being Mobile Station International Subscriber Directory Number.

guti

text

Globally Unique Temporary UE Identity (GUTI) is a temporary identification to not reveal the phone (user equipment in 3GPP jargon) composed of GUMMEI and the M-TMSI.

r2graphity

Indicators extracted from files using radare2 and graphml.

r2graphity is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

refsglobalvar

counter

Amount of API calls outside of code section (glob var, dynamic API)

miss-api

counter

Amount of API call reference that does not resolve to a function offset

ratio-functions

float

Ratio: amount of functions per kilobyte of code section

total-functions

counter

Total amount of functions in the file.

dangling-strings

counter

Amount of dangling strings (string with a code cross reference, that is not within a function. Radare2 failed to detect that function.)

get-proc-address

counter

Amount of calls to GetProcAddress

unknown-references

counter

Amount of API calls not ending in a function (Radare2 bug, probalby)

ratio-string

float

Ratio: amount of referenced strings per kilobyte of code section

referenced-strings

counter

Amount of referenced strings

shortest-path-to-create-thread

counter

Shortest path to the first time the binary calls CreateThread

create-thread

counter

Amount of calls to CreateThread

ratio-api

float

Ratio: amount of API calls per kilobyte of code section

gml

attachment

Graph export in G>raph Modelling Language format

callback-largest

counter

Largest callback

memory-allocations

counter

Amount of memory allocations

callbacks

counter

Amount of callbacks (functions started as thread)

local-references

counter

Amount of API calls inside a code section

text

text

Description of the r2graphity object

r2-commit-version

text

Radare2 commit ID used to generate this object

callback-average

counter

Average size of a callback

not-referenced-strings

counter

Amount of not referenced strings

total-api

counter

Total amount of API calls

regexp

An object describing a regular expression (regex or regexp). The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a regular expression..

regexp is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

comment

comment

A description of the regular expression.

type

text

Specify which type corresponds to this regex. ['hostname', 'domain', 'email-src', 'email-dst', 'email-subject', 'url', 'user-agent', 'regkey', 'cookie', 'uri', 'filename', 'windows-service-name', 'windows-scheduled-task']

regexp

text

regexp

regexp-type

text

Type of the regular expression syntax. ['PCRE', 'PCRE2', 'POSIX BRE', 'POSIX ERE']

registry-key

Registry key object describing a Windows registry key with value and last-modified timestamp.

registry-key is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

hive

text

Hive used to store the registry key (file on disk)

data

text

Data stored in the registry key

root-keys

text

Root key of the Windows registry (extracted from the key) ['HKCC', 'HKCR', 'HKCU', 'HKDD', 'HKEY_CLASSES_ROOT', 'HKEY_CURRENT_CONFIG', 'HKEY_CURRENT_USER', 'HKEY_DYN_DATA', 'HKEY_LOCAL_MACHINE', 'HKEY_PERFORMANCE_DATA', 'HKEY_USERS', 'HKLM', 'HKPD', 'HKU']

last-modified

datetime

Last time the registry key has been modified

key

regkey

Full key path

name

text

Name of the registry key

data-type

text

Registry value type ['REG_NONE', 'REG_SZ', 'REG_EXPAND_SZ', 'REG_BINARY', 'REG_DWORD', 'REG_DWORD_LITTLE_ENDIAN', 'REG_DWORD_BIG_ENDIAN', 'REG_LINK', 'REG_MULTI_SZ', 'REG_RESOURCE_LIST', 'REG_FULL_RESOURCE_DESCRIPTOR', 'REG_RESOURCE_REQUIREMENTS_LIST', 'REG_QWORD', 'REG_QWORD_LITTLE_ENDIAN']

report

Metadata used to generate an executive level report.

report is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

summary

text

Free text summary of the report

case-number

text

Case number

rtir

RTIR - Request Tracker for Incident Response.

rtir is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

subject

text

Subject of the RTIR ticket

ip

ip-dst

IPs automatically extracted from the RTIR ticket

constituency

text

Constituency of the RTIR ticket

classification

text

Classification of the RTIR ticket

queue

text

Queue of the RTIR ticket ['incident', 'investigations', 'blocks', 'incident reports']

ticket-number

text

ticket-number of the RTIR ticket

status

text

Status of the RTIR ticket ['new', 'open', 'stalled', 'resolved', 'rejected', 'deleted']

sandbox-report

Sandbox report.

sandbox-report is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

on-premise-sandbox

text

The on-premise sandbox used ['cuckoo', 'symantec-cas-on-premise', 'bluecoat-maa', 'trendmicro-deep-discovery-analyzer', 'fireeye-ax', 'vmray', 'joe-sandbox-on-premise']

score

text

Score

permalink

link

Permalink reference

sandbox-type

text

The type of sandbox used ['on-premise', 'web', 'saas']

web-sandbox

text

A web sandbox where results are publicly available via an URL ['malwr', 'hybrid-analysis']

raw-report

text

Raw report from sandbox

saas-sandbox

text

A non-on-premise sandbox, also results are not publicly available ['forticloud-sandbox', 'joe-sandbox-cloud', 'symantec-cas-cloud']

results

text

Freetext result values

sb-signature

Sandbox detection signature.

sb-signature is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

signature

text

Name of detection signature - set the description of the detection signature as a comment

software

text

Name of Sandbox software

text

text

Additional signature description

datetime

datetime

Datetime

ss7-attack

SS7 object of an attack seen on a GSM, UMTS or LTE network via SS7 logging..

ss7-attack is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

MapUssdCoding

text

MAP USSD Content.

MapMscGT

text

MAP MSC GT. Phone number.

SccpCdGT

text

Signaling Connection Control Part (SCCP) CdGT - Phone number.

MapGsmscfGT

text

MAP GSMSCF GT. Phone number.

first-seen

datetime

When the attack has been seen for the first time.

SccpCgPC

text

Signaling Connection Control Part (SCCP) CgPC - Phone number.

MapUssdContent

text

MAP USSD Content.

MapVersion

text

Map version. ['1', '2', '3']

MapApplicationContext

text

MAP application context in OID format.

SccpCdSSN

text

Signaling Connection Control Part (SCCP) - Decimal value between 0-255.

MapSmsTP-OA

text

MAP SMS TP-OA. Phone number.

MapSmsTP-DCS

text

MAP SMS TP-DCS.

Category

text

Category ['Cat0', 'Cat1', 'Cat2.1', 'Cat2.2', 'Cat3.1', 'Cat3.2', 'Cat3.3', 'CatSMS', 'CatSpoofing']

MapSmsTP-PID

text

MAP SMS TP-PID.

MapSmsTypeNumber

text

MAP SMS TypeNumber.

SccpCgGT

text

Signaling Connection Control Part (SCCP) CgGT - Phone number.

SccpCdPC

text

Signaling Connection Control Part (SCCP) CdPC - Phone number.

MapGmlc

text

MAP GMLC. Phone number.

text

text

A description of the attack seen via SS7 logging.

MapSmsText

text

MAP SMS Text. Important indicators in SMS text.

MapOpCode

text

MAP operation codes - Decimal value between 0-99.

SccpCgSSN

text

Signaling Connection Control Part (SCCP) - Decimal value between 0-255.

MapMsisdn

text

MAP MSISDN. Phone number.

MapImsi

text

MAP IMSI. Phone number starting with MCC/MNC.

MapVlrGT

text

MAP VLR GT. Phone number.

MapSmscGT

text

MAP SMSC. Phone number.

stix2-pattern

An object describing a STIX pattern. The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a STIX pattern..

stix2-pattern is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

comment

comment

A description of the stix2-pattern.

stix2-pattern

stix2-pattern

STIX 2 pattern

timesketch-timeline

A timesketch timeline object based on mandatory field in timesketch to describe a log entry..

timesketch-timeline is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

message

text

Informative message of the event

datetime

datetime

When the log entry was seen

timestamp

timestamp-microsec

When the log entry was seen in microseconds since Unix epoch

timestamp_desc

text

Text explaining what type of timestamp is it

tor-node

Tor node (which protects your privacy on the internet by hiding the connection between users Internet address and the services used by the users) description which are part of the Tor network at a time..

tor-node is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

address

ip-src

IP address of the Tor node seen.

version_line

text

versioning information reported by the node.

fingerprint

text

router’s fingerprint.

nickname

text

router’s nickname.

last-seen

datetime

When the Tor node designed by the IP address has been seen for the last time.

version

text

parsed version of tor, this is None if the relay’s using a new versioning scheme.

text

text

Tor node comment.

first-seen

datetime

When the Tor node designed by the IP address has been seen for the first time.

description

text

Tor node description.

published

datetime

router’s publication time. This can be different from first-seen and last-seen.

flags

text

list of flag associated with the node.

document

text

Raw document from the consensus.

transaction

An object to describe a financial transaction..

transaction is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

transmode-comment

text

Comment describing transmode-code, if needed.

date

datetime

Date and time of the transaction.

date-posting

datetime

Date of posting, if different from date of transaction.

transmode-code

text

How the transaction was conducted.

teller

text

Person who conducted the transaction.

text

text

A description of the transaction.

from-funds-code

text

Type of funds used to initiate a transaction. ['A Deposit', 'C Currency exchange', 'D Casino chips', 'E Bank draft', 'F Money order', 'G Traveler’s cheques', 'H Life insurance policy', 'I Real estate', 'J Securities', 'K Cash', 'O Other', 'P Cheque']

to-funds-code

text

Type of funds used to finalize a transaction. ['A Deposit', 'C Currency exchange', 'D Casino chips', 'E Bank draft', 'F Money order', 'G Traveler’s cheques', 'H Life insurance policy', 'I Real estate', 'J Securities', 'K Cash', 'O Other', 'P Cheque']

from-country

text

Origin country of a transaction.

transaction-number

text

A unique number identifying a transaction.

to-country

text

Target country of a transaction.

authorized

text

Person who autorized the transaction.

location

text

Location where the transaction took place.

amount

text

The value of the transaction in local currency.

url

url object describes an url along with its normalized field (like extracted using faup parsing library) and its metadata..

url is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

credential

text

Credential (username, password)

port

port

Port number

url

url

Full URL

domain_without_tld

text

Domain without Top-Level Domain

host

hostname

Full hostname

text

text

Description of the URL

last-seen

datetime

Last time this URL has been seen

domain

domain

Full domain

fragment

text

Fragment identifier is a short string of characters that refers to a resource that is subordinate to another, primary resource.

tld

text

Top-Level Domain

subdomain

text

Subdomain

scheme

text

Scheme ['http', 'https', 'ftp', 'gopher', 'sip']

query_string

text

Query (after path, preceded by '?')

resource_path

text

Path (between hostname:port and query)

first-seen

datetime

First time this URL has been seen

victim

Victim object describes the target of an attack or abuse..

victim is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

description

text

Description of the victim

user

target-user

The username(s) of the user targeted.

regions

target-location

The list of regions or locations from the victim targeted. ISO 3166 should be used.

sectors

text

The list of sectors that the victim belong to ['agriculture', 'aerospace', 'automotive', 'communications', 'construction', 'defence', 'education', 'energy', 'engineering', 'entertainment', 'financial services', 'government national', 'government regional', 'government local', 'government public services', 'healthcare', 'hospitality leisure', 'infrastructure', 'insurance', 'manufacturing', 'mining', 'non profit', 'pharmaceuticals', 'retail', 'technology', 'telecommunications', 'transportation', 'utilities']

ip-address

ip-dst

IP address(es) of the node targeted.

classification

text

The type of entity being targeted. ['individual', 'group', 'organization', 'class', 'unknown']

name

target-org

The name of the department(s) or organisation(s) targeted.

node

target-machine

Name(s) of node that was targeted.

email

target-email

The email address(es) of the user targeted.

roles

text

The list of roles targeted within the victim.

external

target-external

External target organisations affected by this attack.

virustotal-report

VirusTotal report.

virustotal-report is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

detection-ratio

text

Detection Ratio

first-submission

datetime

First Submission

community-score

text

Community Score

permalink

link

Permalink Reference

last-submission

datetime

Last Submission

vulnerability

Vulnerability object describing a common vulnerability enumeration which can describe unpublished, under review or embargo vulnerability for software, equipments or hardware..

vulnerability is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

vulnerable_configuration

text

The vulnerable configuration is described in CPE format

modified

datetime

Last modification date

id

vulnerability

Vulnerability ID (generally CVE, but not necessarely). The id is not required as the object itself has an UUID and the CVE id can updated later.

state

text

State of the vulnerability. A vulnerability can have multiple states depending of the current actions performed. ['Published', 'Embargo', 'Reviewed', 'Vulnerability ID Assigned', 'Reported', 'Fixed']

published

datetime

Initial publication date

summary

text

Summary of the vulnerability

references

link

External references

text

text

Description of the vulnerability

created

datetime

First time when the vulnerability was discovered

whois

Whois records information for a domain name..

whois is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

registrant-email

whois-registrant-email

Registrant email address

domain

domain

Domain of the whois entry

modification-date

datetime

Last update of the whois entry

creation-date

datetime

Initial creation of the whois entry

registrant-phone

whois-registrant-phone

Registrant phone number

registrant-org

whois-registrant-org

Registrant organisation

expiration-date

datetime

Expiration of the whois entry

registrar

whois-registrar

Registrar of the whois entry

text

text

Full whois entry

registrant-name

whois-registrant-name

Registrant name

nameserver

hostname

Nameserver

x509

x509 object describing a X.509 certificate.

x509 is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

x509-fingerprint-md5

x509-fingerprint-md5

[Insecure] MD5 hash (128 bits)

pubkey-info-exponent

text

Exponent of the public key

subject

text

Subject of the certificate

serial-number

text

Serial number of the certificate

raw-base64

text

Raw certificate base64 encoded

x509-fingerprint-sha256

x509-fingerprint-sha256

Secure Hash Algorithm 2 (256 bits)

version

text

Version of the certificate

text

text

Free text description of hte certificate

validity-not-before

datetime

Certificate invalid before that date

pubkey-info-algorithm

text

Algorithm of the public key

x509-fingerprint-sha1

x509-fingerprint-sha1

[Insecure] Secure Hash Algorithm 1 (160 bits)

validity-not-after

datetime

Certificate invalid after that date

issuer

text

Issuer of the certificate

pubkey-info-modulus

text

Modulus of the public key

pubkey-info-size

text

Length of the public key (in bits)

yabin

yabin.py generates Yara rules from function prologs, for matching and hunting binaries. ref: https://github.com/AlienVault-OTX/yabin.

yabin is a MISP object available in JSON format at this location The JSON format can be freely reused in your application or automatically enabled in MISP.
Object attribute MISP attribute type Description Disable correlation

comment

comment

A description of Yara rule generated.

yara-hunt

yara

Wide yara rule generated from -yh.

yara

yara

Yara rule generated from -y.

version

comment

yabin.py and regex.txt version used for the generation of the yara rules.

whitelist

comment

Whitelist name used to generate the rules.

Relationships

Default type of relationships in MISP objects.

Relationships are part of MISP object and available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP.

Name of relationship Description Format

derived-from

The information in the target object is based on information from the source object.

['misp', 'stix-2.0']

duplicate-of

The referenced source and target objects are semantically duplicates of each other.

['misp', 'stix-2.0']

related-to

The referenced source is related to the target object.

['misp', 'stix-2.0']

attributed-to

This referenced source is attributed to the target object.

['misp', 'stix-2.0']

targets

This relationship describes that the source object targets the target object.

['misp', 'stix-2.0']

uses

This relationship describes the use by the source object of the target object.

['misp', 'stix-2.0']

indicates

This relationships describes that the source object indicates the target object.

['misp', 'stix-2.0']

mitigates

This relationship describes a source object which mitigates the target object.

['misp', 'stix-2.0']

variant-of

This relationship describes a source object which is a variant of the target object

['misp', 'stix-2.0']

impersonates

This relationship describe a source object which impersonates the target object

['misp', 'stix-2.0']

authored-by

This relationship describes the author of a specific object.

['misp']

located

This relationship describes the location (of any type) of a specific object.

['misp']

included-in

This relationship describes an object included in another object.

['misp']

analysed-with

This relationship describes an object analysed by another object.

['misp']

claimed-by

This relationship describes an object claimed by another object.

['misp']

communicates-with

This relationship describes an object communicating with another object.

['misp']

dropped-by

This relationship describes an object dropped by another object.

['misp']

drops

This relationship describes an object which drops another object

['misp']

executed-by

This relationship describes an object executed by another object.

['misp']

affects

This relationship describes an object affected by another object.

['misp']

beacons-to

This relationship describes an object beaconing to another object.

['misp']

abuses

This relationship describes an object which abuses another object.

['misp']

exfiltrates-to

This relationship describes an object exfiltrating to another object.

['misp']

identifies

This relationship describes an object which identifies another object.

['misp']

intercepts

This relationship describes an object which intercepts another object.

['misp']

calls

This relationship describes an object which calls another objects.

['misp']

detected-as

This relationship describes an object which is detected as another object.

['misp']

followed-by

This relationship describes an object which is followed by another object. This can be used when a time reference is missing but a sequence is known.

['misp']

preceding-by

This relationship describes an object which is preceded by another object. This can be used when a time reference is missing but a sequence is known.

['misp']

triggers

This relationship describes an object which triggers another object.

['misp']

vulnerability-of

This relationship describes an object which is a vulnerability of another object.

['cert-eu']

works-like

This relationship describes an object which works like another object.

['cert-eu']

seller-of

This relationship describes an object which is selling another object.

['cert-eu']

seller-on

This relationship describes an object which is selling on another object.

['cert-eu']

trying-to-obtain-the-exploit

This relationship describes an object which is trying to obtain the exploit described by another object

['cert-eu']

used-by

This relationship describes an object which is used by another object.

['cert-eu']

affiliated

This relationship describes an object which is affiliated with another object.

['cert-eu']

alleged-founder-of

This relationship describes an object which is the alleged founder of another object.

['cert-eu']

attacking-other-group

This relationship describes an object which attacks another object.

['cert-eu']

belongs-to

This relationship describes an object which belongs to another object.

['cert-eu']

business-relations

This relationship describes an object which has business relations with another object.

['cert-eu']

claims-to-be-the-founder-of

This relationship describes an object which claims to be the founder of another object.

['cert-eu']

cooperates-with

This relationship describes an object which cooperates with another object.

['cert-eu']

former-member-of

This relationship describes an object which is a former member of another object.

['cert-eu']

successor-of

This relationship describes an object which is a successor of another object.

['cert-eu']

has-joined

This relationship describes an object which has joined another object.

['cert-eu']

member-of

This relationship describes an object which is a member of another object.

['cert-eu']

primary-member-of

This relationship describes an object which is a primary member of another object.

['cert-eu']

administrator-of

This relationship describes an object which is an administrator of another object.

['cert-eu']

is-in-relation-with

This relationship describes an object which is in relation with another object,

['cert-eu']

provide-support-to

This relationship describes an object which provides support to another object.

['cert-eu']

regional-branch

This relationship describes an object which is a regional branch of another object.

['cert-eu']

similar

This relationship describes an object which is similar to another object.

['cert-eu']

subgroup

This relationship describes an object which is a subgroup of another object.

['cert-eu']

suspected-link

This relationship describes an object which is suspected to be linked with another object.

['misp']

same-as

This relationship describes an object which is the same as another object.

['misp']

creator-of

This relationship describes an object which is the creator of another object.

['cert-eu']

developer-of

This relationship describes an object which is a developer of another object.

['cert-eu']

uses-for-recon

This relationship describes an object which uses another object for recon.

['cert-eu']

operator-of

This relationship describes an object which is an operator of another object.

['cert-eu']

overlaps

This relationship describes an object which overlaps another object.

['cert-eu']

owner-of

This relationship describes an object which owns another object.

['cert-eu']

publishes-method-for

This relationship describes an object which publishes method for another object.

['cert-eu']

recommends-use-of

This relationship describes an object which recommends the use of another object.

['cert-eu']

released-source-code

This relationship describes an object which released source code of another object.

['cert-eu']

released

This relationship describes an object which release another object.

['cert-eu']