Expand description
Fields to classify events and alerts according to a threat taxonomy such as the MITRE ATT&CK® framework. These fields are for users to classify alerts from all of their sources (e.g. IDS, NGFW, etc.) within a common taxonomy. The threat.tactic.* fields are meant to capture the high level category of the threat (e.g. “impact”). The threat.technique.* fields are meant to capture which kind of approach is used by this detected threat, to accomplish the goal (e.g. “endpoint denial of service”).
Constants§
- THREAT_
ENRICHMENTS - A list of associated indicators objects enriching the event, and the context of that association/enrichment.
- THREAT_
ENRICHMENTS_ INDICATOR - Object containing associated indicators enriching the event.
- THREAT_
ENRICHMENTS_ INDICATOR_ AS_ NUMBER - Unique number allocated to the autonomous system. The autonomous system number (ASN) uniquely identifies each network on the Internet.
- THREAT_
ENRICHMENTS_ INDICATOR_ AS_ ORGANIZATION_ NAME - Organization name.
- THREAT_
ENRICHMENTS_ INDICATOR_ CONFIDENCE - Identifies the vendor-neutral confidence rating using the None/Low/Medium/High scale defined in Appendix A of the STIX 2.1 framework. Vendor-specific confidence scales may be added as custom fields.
- THREAT_
ENRICHMENTS_ INDICATOR_ DESCRIPTION - Describes the type of action conducted by the threat.
- THREAT_
ENRICHMENTS_ INDICATOR_ EMAIL_ ADDRESS - Identifies a threat indicator as an email address (irrespective of direction).
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ACCESSED - Last time the file was accessed. Note that not all filesystems keep track of access time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ATTRIBUTES - Array of file attributes. Attributes names will vary by platform. Here’s a non-exhaustive list of values that are expected in this field: archive, compressed, directory, encrypted, execute, hidden, read, readonly, system, write.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ DIGEST_ ALGORITHM - The hashing algorithm used to sign the process. This value can distinguish signatures when a file is signed multiple times by the same signer but with a different digest algorithm.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ EXISTS - Boolean to capture if a signature is present.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ SIGNING_ ID - The identifier used to sign the process. This is used to identify the application manufactured by a software vendor. The field is relevant to Apple *OS only.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ STATUS - Additional information about the certificate status. This is useful for logging cryptographic errors with the certificate validity or trust status. Leave unpopulated if the validity or trust of the certificate was unchecked.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ SUBJECT_ NAME - Subject name of the code signer
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ TEAM_ ID - The team identifier used to sign the process. This is used to identify the team or vendor of a software product. The field is relevant to Apple *OS only.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ TIMESTAMP - Date and time when the code signature was generated and signed.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ TRUSTED - Stores the trust status of the certificate chain. Validating the trust of the certificate chain may be complicated, and this field should only be populated by tools that actively check the status.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CODE_ SIGNATURE_ VALID - Boolean to capture if the digital signature is verified against the binary content. Leave unpopulated if a certificate was unchecked.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CREATED - File creation time. Note that not all filesystems store the creation time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ CTIME - Last time the file attributes or metadata changed.
Note that changes to the file content will update
mtime. This impliesctimewill be adjusted at the same time, sincemtimeis an attribute of the file. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ DEVICE - Device that is the source of the file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ DIRECTORY - Directory where the file is located. It should include the drive letter, when appropriate.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ DRIVE_ LETTER - Drive letter where the file is located. This field is only relevant on Windows. The value should be uppercase, and not include the colon.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ ARCHITECTURE - Machine architecture of the ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ BYTE_ ORDER - Byte sequence of ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ CPU_ TYPE - CPU type of the ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ CREATION_ DATE - Extracted when possible from the file’s metadata. Indicates when it was built or compiled. It can also be faked by malware creators.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ EXPORTS - List of exported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ GO_ IMPORTS - List of imported Go language element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ GO_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of Go imports.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ GO_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of Go imports.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ GO_ IMPORT_ HASH - A hash of the Go language imports in an ELF file excluding standard library imports. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. The algorithm used to calculate the Go symbol hash and a reference implementation are available here.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ GO_ STRIPPED - Set to true if the file is a Go executable that has had its symbols stripped or obfuscated and false if an unobfuscated Go executable.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ ABI_ VERSION - Version of the ELF Application Binary Interface (ABI).
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ CLASS - Header class of the ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ DATA - Data table of the ELF header.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ ENTRYPOINT - Header entrypoint of the ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ OBJECT_ VERSION - “0x1” for original ELF files.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ OS_ ABI - Application Binary Interface (ABI) of the Linux OS.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ TYPE - Header type of the ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ HEADER_ VERSION - Version of the ELF header.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ IMPORTS - List of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ IMPORT_ HASH - A hash of the imports in an ELF file. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. This is an ELF implementation of the Windows PE imphash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS - An array containing an object for each section of the ELF file.
The keys that should be present in these objects are defined by sub-fields underneath
elf.sections.*. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ CHI2 - Chi-square probability distribution of the section.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ ENTROPY - Shannon entropy calculation from the section.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ FLAGS - ELF Section List flags.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ NAME - ELF Section List name.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ PHYSICAL_ OFFSET - ELF Section List offset.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ PHYSICAL_ SIZE - ELF Section List physical size.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ TYPE - ELF Section List type.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the section.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ VIRTUAL_ ADDRESS - ELF Section List virtual address.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SECTIONS_ VIRTUAL_ SIZE - ELF Section List virtual size.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SEGMENTS - An array containing an object for each segment of the ELF file.
The keys that should be present in these objects are defined by sub-fields underneath
elf.segments.*. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SEGMENTS_ SECTIONS - ELF object segment sections.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SEGMENTS_ TYPE - ELF object segment type.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ SHARED_ LIBRARIES - List of shared libraries used by this ELF object.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ ELF_ TELFHASH - telfhash symbol hash for ELF file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ EXTENSION - File extension, excluding the leading dot. Note that when the file name has multiple extensions (example.tar.gz), only the last one should be captured (“gz”, not “tar.gz”).
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ FORK_ NAME - A fork is additional data associated with a filesystem object.
On Linux, a resource fork is used to store additional data with a filesystem object. A file always has at least one fork for the data portion, and additional forks may exist.
On NTFS, this is analogous to an Alternate Data Stream (ADS), and the default data stream for a file is just called $DATA. Zone.Identifier is commonly used by Windows to track contents downloaded from the Internet. An ADS is typically of the form:
C:\path\to\filename.extension:some_fork_name, andsome_fork_nameis the value that should populatefork_name.filename.extensionshould populatefile.name, andextensionshould populatefile.extension. The full path,file.path, will include the fork name. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ GID - Primary group ID (GID) of the file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ GROUP - Primary group name of the file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ MD5 - MD5 hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ SHA1 - SHA1 hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ SHA256 - SHA256 hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ SHA384 - SHA384 hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ SHA512 - SHA512 hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ SSDEEP - SSDEEP hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ HASH_ TLSH - TLSH hash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ INODE - Inode representing the file in the filesystem.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ MIME_ TYPE - MIME type should identify the format of the file or stream of bytes using https://www.iana.org/assignments/media-types/media-types.xhtml[IANA official types], where possible. When more than one type is applicable, the most specific type should be used.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ MODE - Mode of the file in octal representation.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ MTIME - Last time the file content was modified.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ NAME - Name of the file including the extension, without the directory.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ OWNER - File owner’s username.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PATH - Full path to the file, including the file name. It should include the drive letter, when appropriate.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ ARCHITECTURE - CPU architecture target for the file.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ COMPANY - Internal company name of the file, provided at compile-time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ DESCRIPTION - Internal description of the file, provided at compile-time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ FILE_ VERSION - Internal version of the file, provided at compile-time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ GO_ IMPORTS - List of imported Go language element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ GO_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of Go imports.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ GO_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of Go imports.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ GO_ IMPORT_ HASH - A hash of the Go language imports in a PE file excluding standard library imports. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. The algorithm used to calculate the Go symbol hash and a reference implementation are available here.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ GO_ STRIPPED - Set to true if the file is a Go executable that has had its symbols stripped or obfuscated and false if an unobfuscated Go executable.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ IMPHASH - A hash of the imports in a PE file. An imphash – or import hash – can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. Learn more at https://www.fireeye.com/blog/threat-research/2014/01/tracking-malware-import-hashing.html.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ IMPORTS - List of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of imported element names and types.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ IMPORT_ HASH - A hash of the imports in a PE file. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. This is a synonym for imphash.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ ORIGINAL_ FILE_ NAME - Internal name of the file, provided at compile-time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ PEHASH - A hash of the PE header and data from one or more PE sections. An pehash can be used to cluster files by transforming structural information about a file into a hash value. Learn more at https://www.usenix.org/legacy/events/leet09/tech/full_papers/wicherski/wicherski_html/index.html.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ PRODUCT - Internal product name of the file, provided at compile-time.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS - An array containing an object for each section of the PE file.
The keys that should be present in these objects are defined by sub-fields underneath
pe.sections.*. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS_ ENTROPY - Shannon entropy calculation from the section.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS_ NAME - PE Section List name.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS_ PHYSICAL_ SIZE - PE Section List physical size.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the section.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ PE_ SECTIONS_ VIRTUAL_ SIZE - PE Section List virtual size. This is always the same as
physical_size. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ SIZE - File size in bytes.
Only relevant when
file.typeis “file”. - THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ TARGET_ PATH - Target path for symlinks.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ TYPE - File type (file, dir, or symlink).
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ UID - The user ID (UID) or security identifier (SID) of the file owner.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ALTERNATIVE_ NAMES - List of subject alternative names (SAN). Name types vary by certificate authority and certificate type but commonly contain IP addresses, DNS names (and wildcards), and email addresses.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ COMMON_ NAME - List of common name (CN) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ COUNTRY - List of country (C) codes
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ DISTINGUISHED_ NAME - Distinguished name (DN) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ LOCALITY - List of locality names (L)
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ ORGANIZATION - List of organizations (O) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ ISSUER_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ NOT_ AFTER - Time at which the certificate is no longer considered valid.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ NOT_ BEFORE - Time at which the certificate is first considered valid.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ ALGORITHM - Algorithm used to generate the public key.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ CURVE - The curve used by the elliptic curve public key algorithm. This is algorithm specific.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ EXPONENT - Exponent used to derive the public key. This is algorithm specific.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ SIZE - The size of the public key space in bits.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SERIAL_ NUMBER - Unique serial number issued by the certificate authority. For consistency, if this value is alphanumeric, it should be formatted without colons and uppercase characters.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SIGNATURE_ ALGORITHM - Identifier for certificate signature algorithm. We recommend using names found in Go Lang Crypto library. See https://github.com/golang/go/blob/go1.14/src/crypto/x509/x509.go#L337-L353.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ COMMON_ NAME - List of common names (CN) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ COUNTRY - List of country (C) code
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ DISTINGUISHED_ NAME - Distinguished name (DN) of the certificate subject entity.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ LOCALITY - List of locality names (L)
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ ORGANIZATION - List of organizations (O) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ SUBJECT_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
ENRICHMENTS_ INDICATOR_ FILE_ X509_ VERSION_ NUMBER - Version of x509 format.
- THREAT_
ENRICHMENTS_ INDICATOR_ FIRST_ SEEN - The date and time when intelligence source first reported sighting this indicator.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ CITY_ NAME - City name.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ CONTINENT_ CODE - Two-letter code representing continent’s name.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ CONTINENT_ NAME - Name of the continent.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ COUNTRY_ ISO_ CODE - Country ISO code.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ COUNTRY_ NAME - Country name.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ LOCATION - Longitude and latitude.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ NAME - User-defined description of a location, at the level of granularity they care about. Could be the name of their data centers, the floor number, if this describes a local physical entity, city names. Not typically used in automated geolocation.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ POSTAL_ CODE - Postal code associated with the location. Values appropriate for this field may also be known as a postcode or ZIP code and will vary widely from country to country.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ REGION_ ISO_ CODE - Region ISO code.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ REGION_ NAME - Region name.
- THREAT_
ENRICHMENTS_ INDICATOR_ GEO_ TIMEZONE - The time zone of the location, such as IANA time zone name.
- THREAT_
ENRICHMENTS_ INDICATOR_ IP - Identifies a threat indicator as an IP address (irrespective of direction).
- THREAT_
ENRICHMENTS_ INDICATOR_ LAST_ SEEN - The date and time when intelligence source last reported sighting this indicator.
- THREAT_
ENRICHMENTS_ INDICATOR_ MARKING_ TLP - Traffic Light Protocol sharing markings.
- THREAT_
ENRICHMENTS_ INDICATOR_ MARKING_ TLP_ VERSION - Traffic Light Protocol version.
- THREAT_
ENRICHMENTS_ INDICATOR_ MODIFIED_ AT - The date and time when intelligence source last modified information for this indicator.
- THREAT_
ENRICHMENTS_ INDICATOR_ NAME - The display name indicator in an UI friendly format URL, IP address, email address, registry key, port number, hash value, or other relevant name can serve as the display name.
- THREAT_
ENRICHMENTS_ INDICATOR_ PORT - Identifies a threat indicator as a port number (irrespective of direction).
- THREAT_
ENRICHMENTS_ INDICATOR_ PROVIDER - The name of the indicator’s provider.
- THREAT_
ENRICHMENTS_ INDICATOR_ REFERENCE - Reference URL linking to additional information about this indicator.
- THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ DATA_ BYTES - Original bytes written with base64 encoding.
For Windows registry operations, such as SetValueEx and RegQueryValueEx, this corresponds to the data pointed by
lp_data. This is optional but provides better recoverability and should be populated for REG_BINARY encoded values. - THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ DATA_ STRINGS - Content when writing string types.
Populated as an array when writing string data to the registry. For single string registry types (REG_SZ, REG_EXPAND_SZ), this should be an array with one string. For sequences of string with REG_MULTI_SZ, this array will be variable length. For numeric data, such as REG_DWORD and REG_QWORD, this should be populated with the decimal representation (e.g
"1"). - THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ DATA_ TYPE - Standard registry type for encoding contents
- THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ HIVE - Abbreviated name for the hive.
- THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ KEY - Hive-relative path of keys.
- THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ PATH - Full path, including hive, key and value
- THREAT_
ENRICHMENTS_ INDICATOR_ REGISTRY_ VALUE - Name of the value written.
- THREAT_
ENRICHMENTS_ INDICATOR_ SCANNER_ STATS - Count of AV/EDR vendors that successfully detected malicious file or URL.
- THREAT_
ENRICHMENTS_ INDICATOR_ SIGHTINGS - Number of times this indicator was observed conducting threat activity.
- THREAT_
ENRICHMENTS_ INDICATOR_ TYPE - Type of indicator as represented by Cyber Observable in STIX 2.0.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ DOMAIN - Domain of the url, such as “www.elastic.co”.
In some cases a URL may refer to an IP and/or port directly, without a domain name. In this case, the IP address would go to the
domainfield. If the URL contains a literal IPv6 address enclosed by[and](IETF RFC 2732), the[and]characters should also be captured in thedomainfield. - THREAT_
ENRICHMENTS_ INDICATOR_ URL_ EXTENSION - The field contains the file extension from the original request url, excluding the leading dot. The file extension is only set if it exists, as not every url has a file extension. The leading period must not be included. For example, the value must be “png”, not “.png”. Note that when the file name has multiple extensions (example.tar.gz), only the last one should be captured (“gz”, not “tar.gz”).
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ FRAGMENT - Portion of the url after the
#, such as “top”. The#is not part of the fragment. - THREAT_
ENRICHMENTS_ INDICATOR_ URL_ FULL - If full URLs are important to your use case, they should be stored in
url.full, whether this field is reconstructed or present in the event source. - THREAT_
ENRICHMENTS_ INDICATOR_ URL_ ORIGINAL - Unmodified original url as seen in the event source. Note that in network monitoring, the observed URL may be a full URL, whereas in access logs, the URL is often just represented as a path. This field is meant to represent the URL as it was observed, complete or not.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ PASSWORD - Password of the request.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ PATH - Path of the request, such as “/search”.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ PORT - Port of the request, such as 443.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ QUERY - The query field describes the query string of the request, such as “q=elasticsearch”.
The
?is excluded from the query string. If a URL contains no?, there is no query field. If there is a?but no query, the query field exists with an empty string. Theexistsquery can be used to differentiate between the two cases. - THREAT_
ENRICHMENTS_ INDICATOR_ URL_ REGISTERED_ DOMAIN - The highest registered url domain, stripped of the subdomain. For example, the registered domain for “foo.example.com” is “example.com”. This value can be determined precisely with a list like the public suffix list (http://publicsuffix.org). Trying to approximate this by simply taking the last two labels will not work well for TLDs such as “co.uk”.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ SCHEME - Scheme of the request, such as “https”.
Note: The
:is not part of the scheme. - THREAT_
ENRICHMENTS_ INDICATOR_ URL_ SUBDOMAIN - The subdomain portion of a fully qualified domain name includes all of the names except the host name under the registered_domain. In a partially qualified domain, or if the the qualification level of the full name cannot be determined, subdomain contains all of the names below the registered domain. For example the subdomain portion of “www.east.mydomain.co.uk” is “east”. If the domain has multiple levels of subdomain, such as “sub2.sub1.example.com”, the subdomain field should contain “sub2.sub1”, with no trailing period.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ TOP_ LEVEL_ DOMAIN - The effective top level domain (eTLD), also known as the domain suffix, is the last part of the domain name. For example, the top level domain for example.com is “com”. This value can be determined precisely with a list like the public suffix list (http://publicsuffix.org). Trying to approximate this by simply taking the last label will not work well for effective TLDs such as “co.uk”.
- THREAT_
ENRICHMENTS_ INDICATOR_ URL_ USERNAME - Username of the request.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ALTERNATIVE_ NAMES - List of subject alternative names (SAN). Name types vary by certificate authority and certificate type but commonly contain IP addresses, DNS names (and wildcards), and email addresses.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ COMMON_ NAME - List of common name (CN) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ COUNTRY - List of country (C) codes
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ DISTINGUISHED_ NAME - Distinguished name (DN) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ LOCALITY - List of locality names (L)
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ ORGANIZATION - List of organizations (O) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of issuing certificate authority.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ ISSUER_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ NOT_ AFTER - Time at which the certificate is no longer considered valid.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ NOT_ BEFORE - Time at which the certificate is first considered valid.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ PUBLIC_ KEY_ ALGORITHM - Algorithm used to generate the public key.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ PUBLIC_ KEY_ CURVE - The curve used by the elliptic curve public key algorithm. This is algorithm specific.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ PUBLIC_ KEY_ EXPONENT - Exponent used to derive the public key. This is algorithm specific.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ PUBLIC_ KEY_ SIZE - The size of the public key space in bits.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SERIAL_ NUMBER - Unique serial number issued by the certificate authority. For consistency, if this value is alphanumeric, it should be formatted without colons and uppercase characters.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SIGNATURE_ ALGORITHM - Identifier for certificate signature algorithm. We recommend using names found in Go Lang Crypto library. See https://github.com/golang/go/blob/go1.14/src/crypto/x509/x509.go#L337-L353.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ COMMON_ NAME - List of common names (CN) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ COUNTRY - List of country (C) code
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ DISTINGUISHED_ NAME - Distinguished name (DN) of the certificate subject entity.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ LOCALITY - List of locality names (L)
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ ORGANIZATION - List of organizations (O) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of subject.
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ SUBJECT_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
ENRICHMENTS_ INDICATOR_ X509_ VERSION_ NUMBER - Version of x509 format.
- THREAT_
ENRICHMENTS_ MATCHED_ ATOMIC - Identifies the atomic indicator value that matched a local environment endpoint or network event.
- THREAT_
ENRICHMENTS_ MATCHED_ FIELD - Identifies the field of the atomic indicator that matched a local environment endpoint or network event.
- THREAT_
ENRICHMENTS_ MATCHED_ ID - Identifies the _id of the indicator document enriching the event.
- THREAT_
ENRICHMENTS_ MATCHED_ INDEX - Identifies the _index of the indicator document enriching the event.
- THREAT_
ENRICHMENTS_ MATCHED_ OCCURRED - Indicates when the indicator match was generated
- THREAT_
ENRICHMENTS_ MATCHED_ TYPE - Identifies the type of match that caused the event to be enriched with the given indicator
- THREAT_
FEED_ DASHBOARD_ ID - The saved object ID of the dashboard belonging to the threat feed for displaying dashboard links to threat feeds in Kibana.
- THREAT_
FEED_ DESCRIPTION - Description of the threat feed in a UI friendly format.
- THREAT_
FEED_ NAME - The name of the threat feed in UI friendly format.
- THREAT_
FEED_ REFERENCE - Reference information for the threat feed in a UI friendly format.
- THREAT_
FRAMEWORK - Name of the threat framework used to further categorize and classify the tactic and technique of the reported threat. Framework classification can be provided by detecting systems, evaluated at ingest time, or retrospectively tagged to events.
- THREAT_
GROUP_ ALIAS - The alias(es) of the group for a set of related intrusion activity that are tracked by a common name in the security community. While not required, you can use a MITRE ATT&CK® group alias(es).
- THREAT_
GROUP_ ID - The id of the group for a set of related intrusion activity that are tracked by a common name in the security community. While not required, you can use a MITRE ATT&CK® group id.
- THREAT_
GROUP_ NAME - The name of the group for a set of related intrusion activity that are tracked by a common name in the security community. While not required, you can use a MITRE ATT&CK® group name.
- THREAT_
GROUP_ REFERENCE - The reference URL of the group for a set of related intrusion activity that are tracked by a common name in the security community. While not required, you can use a MITRE ATT&CK® group reference URL.
- THREAT_
INDICATOR_ AS_ NUMBER - Unique number allocated to the autonomous system. The autonomous system number (ASN) uniquely identifies each network on the Internet.
- THREAT_
INDICATOR_ AS_ ORGANIZATION_ NAME - Organization name.
- THREAT_
INDICATOR_ CONFIDENCE - Identifies the vendor-neutral confidence rating using the None/Low/Medium/High scale defined in Appendix A of the STIX 2.1 framework. Vendor-specific confidence scales may be added as custom fields.
- THREAT_
INDICATOR_ DESCRIPTION - Describes the type of action conducted by the threat.
- THREAT_
INDICATOR_ EMAIL_ ADDRESS - Identifies a threat indicator as an email address (irrespective of direction).
- THREAT_
INDICATOR_ FILE_ ACCESSED - Last time the file was accessed. Note that not all filesystems keep track of access time.
- THREAT_
INDICATOR_ FILE_ ATTRIBUTES - Array of file attributes. Attributes names will vary by platform. Here’s a non-exhaustive list of values that are expected in this field: archive, compressed, directory, encrypted, execute, hidden, read, readonly, system, write.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ DIGEST_ ALGORITHM - The hashing algorithm used to sign the process. This value can distinguish signatures when a file is signed multiple times by the same signer but with a different digest algorithm.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ EXISTS - Boolean to capture if a signature is present.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ SIGNING_ ID - The identifier used to sign the process. This is used to identify the application manufactured by a software vendor. The field is relevant to Apple *OS only.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ STATUS - Additional information about the certificate status. This is useful for logging cryptographic errors with the certificate validity or trust status. Leave unpopulated if the validity or trust of the certificate was unchecked.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ SUBJECT_ NAME - Subject name of the code signer
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ TEAM_ ID - The team identifier used to sign the process. This is used to identify the team or vendor of a software product. The field is relevant to Apple *OS only.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ TIMESTAMP - Date and time when the code signature was generated and signed.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ TRUSTED - Stores the trust status of the certificate chain. Validating the trust of the certificate chain may be complicated, and this field should only be populated by tools that actively check the status.
- THREAT_
INDICATOR_ FILE_ CODE_ SIGNATURE_ VALID - Boolean to capture if the digital signature is verified against the binary content. Leave unpopulated if a certificate was unchecked.
- THREAT_
INDICATOR_ FILE_ CREATED - File creation time. Note that not all filesystems store the creation time.
- THREAT_
INDICATOR_ FILE_ CTIME - Last time the file attributes or metadata changed.
Note that changes to the file content will update
mtime. This impliesctimewill be adjusted at the same time, sincemtimeis an attribute of the file. - THREAT_
INDICATOR_ FILE_ DEVICE - Device that is the source of the file.
- THREAT_
INDICATOR_ FILE_ DIRECTORY - Directory where the file is located. It should include the drive letter, when appropriate.
- THREAT_
INDICATOR_ FILE_ DRIVE_ LETTER - Drive letter where the file is located. This field is only relevant on Windows. The value should be uppercase, and not include the colon.
- THREAT_
INDICATOR_ FILE_ ELF_ ARCHITECTURE - Machine architecture of the ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ BYTE_ ORDER - Byte sequence of ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ CPU_ TYPE - CPU type of the ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ CREATION_ DATE - Extracted when possible from the file’s metadata. Indicates when it was built or compiled. It can also be faked by malware creators.
- THREAT_
INDICATOR_ FILE_ ELF_ EXPORTS - List of exported element names and types.
- THREAT_
INDICATOR_ FILE_ ELF_ GO_ IMPORTS - List of imported Go language element names and types.
- THREAT_
INDICATOR_ FILE_ ELF_ GO_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of Go imports.
- THREAT_
INDICATOR_ FILE_ ELF_ GO_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of Go imports.
- THREAT_
INDICATOR_ FILE_ ELF_ GO_ IMPORT_ HASH - A hash of the Go language imports in an ELF file excluding standard library imports. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. The algorithm used to calculate the Go symbol hash and a reference implementation are available here.
- THREAT_
INDICATOR_ FILE_ ELF_ GO_ STRIPPED - Set to true if the file is a Go executable that has had its symbols stripped or obfuscated and false if an unobfuscated Go executable.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ ABI_ VERSION - Version of the ELF Application Binary Interface (ABI).
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ CLASS - Header class of the ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ DATA - Data table of the ELF header.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ ENTRYPOINT - Header entrypoint of the ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ OBJECT_ VERSION - “0x1” for original ELF files.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ OS_ ABI - Application Binary Interface (ABI) of the Linux OS.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ TYPE - Header type of the ELF file.
- THREAT_
INDICATOR_ FILE_ ELF_ HEADER_ VERSION - Version of the ELF header.
- THREAT_
INDICATOR_ FILE_ ELF_ IMPORTS - List of imported element names and types.
- THREAT_
INDICATOR_ FILE_ ELF_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of imported element names and types.
- THREAT_
INDICATOR_ FILE_ ELF_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of imported element names and types.
- THREAT_
INDICATOR_ FILE_ ELF_ IMPORT_ HASH - A hash of the imports in an ELF file. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. This is an ELF implementation of the Windows PE imphash.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS - An array containing an object for each section of the ELF file.
The keys that should be present in these objects are defined by sub-fields underneath
elf.sections.*. - THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ CHI2 - Chi-square probability distribution of the section.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ ENTROPY - Shannon entropy calculation from the section.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ FLAGS - ELF Section List flags.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ NAME - ELF Section List name.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ PHYSICAL_ OFFSET - ELF Section List offset.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ PHYSICAL_ SIZE - ELF Section List physical size.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ TYPE - ELF Section List type.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the section.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ VIRTUAL_ ADDRESS - ELF Section List virtual address.
- THREAT_
INDICATOR_ FILE_ ELF_ SECTIONS_ VIRTUAL_ SIZE - ELF Section List virtual size.
- THREAT_
INDICATOR_ FILE_ ELF_ SEGMENTS - An array containing an object for each segment of the ELF file.
The keys that should be present in these objects are defined by sub-fields underneath
elf.segments.*. - THREAT_
INDICATOR_ FILE_ ELF_ SEGMENTS_ SECTIONS - ELF object segment sections.
- THREAT_
INDICATOR_ FILE_ ELF_ SEGMENTS_ TYPE - ELF object segment type.
- THREAT_
INDICATOR_ FILE_ ELF_ SHARED_ LIBRARIES - List of shared libraries used by this ELF object.
- THREAT_
INDICATOR_ FILE_ ELF_ TELFHASH - telfhash symbol hash for ELF file.
- THREAT_
INDICATOR_ FILE_ EXTENSION - File extension, excluding the leading dot. Note that when the file name has multiple extensions (example.tar.gz), only the last one should be captured (“gz”, not “tar.gz”).
- THREAT_
INDICATOR_ FILE_ FORK_ NAME - A fork is additional data associated with a filesystem object.
On Linux, a resource fork is used to store additional data with a filesystem object. A file always has at least one fork for the data portion, and additional forks may exist.
On NTFS, this is analogous to an Alternate Data Stream (ADS), and the default data stream for a file is just called $DATA. Zone.Identifier is commonly used by Windows to track contents downloaded from the Internet. An ADS is typically of the form:
C:\path\to\filename.extension:some_fork_name, andsome_fork_nameis the value that should populatefork_name.filename.extensionshould populatefile.name, andextensionshould populatefile.extension. The full path,file.path, will include the fork name. - THREAT_
INDICATOR_ FILE_ GID - Primary group ID (GID) of the file.
- THREAT_
INDICATOR_ FILE_ GROUP - Primary group name of the file.
- THREAT_
INDICATOR_ FILE_ HASH_ MD5 - MD5 hash.
- THREAT_
INDICATOR_ FILE_ HASH_ SHA1 - SHA1 hash.
- THREAT_
INDICATOR_ FILE_ HASH_ SHA256 - SHA256 hash.
- THREAT_
INDICATOR_ FILE_ HASH_ SHA384 - SHA384 hash.
- THREAT_
INDICATOR_ FILE_ HASH_ SHA512 - SHA512 hash.
- THREAT_
INDICATOR_ FILE_ HASH_ SSDEEP - SSDEEP hash.
- THREAT_
INDICATOR_ FILE_ HASH_ TLSH - TLSH hash.
- THREAT_
INDICATOR_ FILE_ INODE - Inode representing the file in the filesystem.
- THREAT_
INDICATOR_ FILE_ MIME_ TYPE - MIME type should identify the format of the file or stream of bytes using https://www.iana.org/assignments/media-types/media-types.xhtml[IANA official types], where possible. When more than one type is applicable, the most specific type should be used.
- THREAT_
INDICATOR_ FILE_ MODE - Mode of the file in octal representation.
- THREAT_
INDICATOR_ FILE_ MTIME - Last time the file content was modified.
- THREAT_
INDICATOR_ FILE_ NAME - Name of the file including the extension, without the directory.
- THREAT_
INDICATOR_ FILE_ OWNER - File owner’s username.
- THREAT_
INDICATOR_ FILE_ PATH - Full path to the file, including the file name. It should include the drive letter, when appropriate.
- THREAT_
INDICATOR_ FILE_ PE_ ARCHITECTURE - CPU architecture target for the file.
- THREAT_
INDICATOR_ FILE_ PE_ COMPANY - Internal company name of the file, provided at compile-time.
- THREAT_
INDICATOR_ FILE_ PE_ DESCRIPTION - Internal description of the file, provided at compile-time.
- THREAT_
INDICATOR_ FILE_ PE_ FILE_ VERSION - Internal version of the file, provided at compile-time.
- THREAT_
INDICATOR_ FILE_ PE_ GO_ IMPORTS - List of imported Go language element names and types.
- THREAT_
INDICATOR_ FILE_ PE_ GO_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of Go imports.
- THREAT_
INDICATOR_ FILE_ PE_ GO_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of Go imports.
- THREAT_
INDICATOR_ FILE_ PE_ GO_ IMPORT_ HASH - A hash of the Go language imports in a PE file excluding standard library imports. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. The algorithm used to calculate the Go symbol hash and a reference implementation are available here.
- THREAT_
INDICATOR_ FILE_ PE_ GO_ STRIPPED - Set to true if the file is a Go executable that has had its symbols stripped or obfuscated and false if an unobfuscated Go executable.
- THREAT_
INDICATOR_ FILE_ PE_ IMPHASH - A hash of the imports in a PE file. An imphash – or import hash – can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. Learn more at https://www.fireeye.com/blog/threat-research/2014/01/tracking-malware-import-hashing.html.
- THREAT_
INDICATOR_ FILE_ PE_ IMPORTS - List of imported element names and types.
- THREAT_
INDICATOR_ FILE_ PE_ IMPORTS_ NAMES_ ENTROPY - Shannon entropy calculation from the list of imported element names and types.
- THREAT_
INDICATOR_ FILE_ PE_ IMPORTS_ NAMES_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the list of imported element names and types.
- THREAT_
INDICATOR_ FILE_ PE_ IMPORT_ HASH - A hash of the imports in a PE file. An import hash can be used to fingerprint binaries even after recompilation or other code-level transformations have occurred, which would change more traditional hash values. This is a synonym for imphash.
- THREAT_
INDICATOR_ FILE_ PE_ ORIGINAL_ FILE_ NAME - Internal name of the file, provided at compile-time.
- THREAT_
INDICATOR_ FILE_ PE_ PEHASH - A hash of the PE header and data from one or more PE sections. An pehash can be used to cluster files by transforming structural information about a file into a hash value. Learn more at https://www.usenix.org/legacy/events/leet09/tech/full_papers/wicherski/wicherski_html/index.html.
- THREAT_
INDICATOR_ FILE_ PE_ PRODUCT - Internal product name of the file, provided at compile-time.
- THREAT_
INDICATOR_ FILE_ PE_ SECTIONS - An array containing an object for each section of the PE file.
The keys that should be present in these objects are defined by sub-fields underneath
pe.sections.*. - THREAT_
INDICATOR_ FILE_ PE_ SECTIONS_ ENTROPY - Shannon entropy calculation from the section.
- THREAT_
INDICATOR_ FILE_ PE_ SECTIONS_ NAME - PE Section List name.
- THREAT_
INDICATOR_ FILE_ PE_ SECTIONS_ PHYSICAL_ SIZE - PE Section List physical size.
- THREAT_
INDICATOR_ FILE_ PE_ SECTIONS_ VAR_ ENTROPY - Variance for Shannon entropy calculation from the section.
- THREAT_
INDICATOR_ FILE_ PE_ SECTIONS_ VIRTUAL_ SIZE - PE Section List virtual size. This is always the same as
physical_size. - THREAT_
INDICATOR_ FILE_ SIZE - File size in bytes.
Only relevant when
file.typeis “file”. - THREAT_
INDICATOR_ FILE_ TARGET_ PATH - Target path for symlinks.
- THREAT_
INDICATOR_ FILE_ TYPE - File type (file, dir, or symlink).
- THREAT_
INDICATOR_ FILE_ UID - The user ID (UID) or security identifier (SID) of the file owner.
- THREAT_
INDICATOR_ FILE_ X509_ ALTERNATIVE_ NAMES - List of subject alternative names (SAN). Name types vary by certificate authority and certificate type but commonly contain IP addresses, DNS names (and wildcards), and email addresses.
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ COMMON_ NAME - List of common name (CN) of issuing certificate authority.
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ COUNTRY - List of country (C) codes
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ DISTINGUISHED_ NAME - Distinguished name (DN) of issuing certificate authority.
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ LOCALITY - List of locality names (L)
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ ORGANIZATION - List of organizations (O) of issuing certificate authority.
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of issuing certificate authority.
- THREAT_
INDICATOR_ FILE_ X509_ ISSUER_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
INDICATOR_ FILE_ X509_ NOT_ AFTER - Time at which the certificate is no longer considered valid.
- THREAT_
INDICATOR_ FILE_ X509_ NOT_ BEFORE - Time at which the certificate is first considered valid.
- THREAT_
INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ ALGORITHM - Algorithm used to generate the public key.
- THREAT_
INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ CURVE - The curve used by the elliptic curve public key algorithm. This is algorithm specific.
- THREAT_
INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ EXPONENT - Exponent used to derive the public key. This is algorithm specific.
- THREAT_
INDICATOR_ FILE_ X509_ PUBLIC_ KEY_ SIZE - The size of the public key space in bits.
- THREAT_
INDICATOR_ FILE_ X509_ SERIAL_ NUMBER - Unique serial number issued by the certificate authority. For consistency, if this value is alphanumeric, it should be formatted without colons and uppercase characters.
- THREAT_
INDICATOR_ FILE_ X509_ SIGNATURE_ ALGORITHM - Identifier for certificate signature algorithm. We recommend using names found in Go Lang Crypto library. See https://github.com/golang/go/blob/go1.14/src/crypto/x509/x509.go#L337-L353.
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ COMMON_ NAME - List of common names (CN) of subject.
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ COUNTRY - List of country (C) code
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ DISTINGUISHED_ NAME - Distinguished name (DN) of the certificate subject entity.
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ LOCALITY - List of locality names (L)
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ ORGANIZATION - List of organizations (O) of subject.
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of subject.
- THREAT_
INDICATOR_ FILE_ X509_ SUBJECT_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
INDICATOR_ FILE_ X509_ VERSION_ NUMBER - Version of x509 format.
- THREAT_
INDICATOR_ FIRST_ SEEN - The date and time when intelligence source first reported sighting this indicator.
- THREAT_
INDICATOR_ GEO_ CITY_ NAME - City name.
- THREAT_
INDICATOR_ GEO_ CONTINENT_ CODE - Two-letter code representing continent’s name.
- THREAT_
INDICATOR_ GEO_ CONTINENT_ NAME - Name of the continent.
- THREAT_
INDICATOR_ GEO_ COUNTRY_ ISO_ CODE - Country ISO code.
- THREAT_
INDICATOR_ GEO_ COUNTRY_ NAME - Country name.
- THREAT_
INDICATOR_ GEO_ LOCATION - Longitude and latitude.
- THREAT_
INDICATOR_ GEO_ NAME - User-defined description of a location, at the level of granularity they care about. Could be the name of their data centers, the floor number, if this describes a local physical entity, city names. Not typically used in automated geolocation.
- THREAT_
INDICATOR_ GEO_ POSTAL_ CODE - Postal code associated with the location. Values appropriate for this field may also be known as a postcode or ZIP code and will vary widely from country to country.
- THREAT_
INDICATOR_ GEO_ REGION_ ISO_ CODE - Region ISO code.
- THREAT_
INDICATOR_ GEO_ REGION_ NAME - Region name.
- THREAT_
INDICATOR_ GEO_ TIMEZONE - The time zone of the location, such as IANA time zone name.
- THREAT_
INDICATOR_ IP - Identifies a threat indicator as an IP address (irrespective of direction).
- THREAT_
INDICATOR_ LAST_ SEEN - The date and time when intelligence source last reported sighting this indicator.
- THREAT_
INDICATOR_ MARKING_ TLP - Traffic Light Protocol sharing markings.
- THREAT_
INDICATOR_ MARKING_ TLP_ VERSION - Traffic Light Protocol version.
- THREAT_
INDICATOR_ MODIFIED_ AT - The date and time when intelligence source last modified information for this indicator.
- THREAT_
INDICATOR_ NAME - The display name indicator in an UI friendly format URL, IP address, email address, registry key, port number, hash value, or other relevant name can serve as the display name.
- THREAT_
INDICATOR_ PORT - Identifies a threat indicator as a port number (irrespective of direction).
- THREAT_
INDICATOR_ PROVIDER - The name of the indicator’s provider.
- THREAT_
INDICATOR_ REFERENCE - Reference URL linking to additional information about this indicator.
- THREAT_
INDICATOR_ REGISTRY_ DATA_ BYTES - Original bytes written with base64 encoding.
For Windows registry operations, such as SetValueEx and RegQueryValueEx, this corresponds to the data pointed by
lp_data. This is optional but provides better recoverability and should be populated for REG_BINARY encoded values. - THREAT_
INDICATOR_ REGISTRY_ DATA_ STRINGS - Content when writing string types.
Populated as an array when writing string data to the registry. For single string registry types (REG_SZ, REG_EXPAND_SZ), this should be an array with one string. For sequences of string with REG_MULTI_SZ, this array will be variable length. For numeric data, such as REG_DWORD and REG_QWORD, this should be populated with the decimal representation (e.g
"1"). - THREAT_
INDICATOR_ REGISTRY_ DATA_ TYPE - Standard registry type for encoding contents
- THREAT_
INDICATOR_ REGISTRY_ HIVE - Abbreviated name for the hive.
- THREAT_
INDICATOR_ REGISTRY_ KEY - Hive-relative path of keys.
- THREAT_
INDICATOR_ REGISTRY_ PATH - Full path, including hive, key and value
- THREAT_
INDICATOR_ REGISTRY_ VALUE - Name of the value written.
- THREAT_
INDICATOR_ SCANNER_ STATS - Count of AV/EDR vendors that successfully detected malicious file or URL.
- THREAT_
INDICATOR_ SIGHTINGS - Number of times this indicator was observed conducting threat activity.
- THREAT_
INDICATOR_ TYPE - Type of indicator as represented by Cyber Observable in STIX 2.0.
- THREAT_
INDICATOR_ URL_ DOMAIN - Domain of the url, such as “www.elastic.co”.
In some cases a URL may refer to an IP and/or port directly, without a domain name. In this case, the IP address would go to the
domainfield. If the URL contains a literal IPv6 address enclosed by[and](IETF RFC 2732), the[and]characters should also be captured in thedomainfield. - THREAT_
INDICATOR_ URL_ EXTENSION - The field contains the file extension from the original request url, excluding the leading dot. The file extension is only set if it exists, as not every url has a file extension. The leading period must not be included. For example, the value must be “png”, not “.png”. Note that when the file name has multiple extensions (example.tar.gz), only the last one should be captured (“gz”, not “tar.gz”).
- THREAT_
INDICATOR_ URL_ FRAGMENT - Portion of the url after the
#, such as “top”. The#is not part of the fragment. - THREAT_
INDICATOR_ URL_ FULL - If full URLs are important to your use case, they should be stored in
url.full, whether this field is reconstructed or present in the event source. - THREAT_
INDICATOR_ URL_ ORIGINAL - Unmodified original url as seen in the event source. Note that in network monitoring, the observed URL may be a full URL, whereas in access logs, the URL is often just represented as a path. This field is meant to represent the URL as it was observed, complete or not.
- THREAT_
INDICATOR_ URL_ PASSWORD - Password of the request.
- THREAT_
INDICATOR_ URL_ PATH - Path of the request, such as “/search”.
- THREAT_
INDICATOR_ URL_ PORT - Port of the request, such as 443.
- THREAT_
INDICATOR_ URL_ QUERY - The query field describes the query string of the request, such as “q=elasticsearch”.
The
?is excluded from the query string. If a URL contains no?, there is no query field. If there is a?but no query, the query field exists with an empty string. Theexistsquery can be used to differentiate between the two cases. - THREAT_
INDICATOR_ URL_ REGISTERED_ DOMAIN - The highest registered url domain, stripped of the subdomain. For example, the registered domain for “foo.example.com” is “example.com”. This value can be determined precisely with a list like the public suffix list (http://publicsuffix.org). Trying to approximate this by simply taking the last two labels will not work well for TLDs such as “co.uk”.
- THREAT_
INDICATOR_ URL_ SCHEME - Scheme of the request, such as “https”.
Note: The
:is not part of the scheme. - THREAT_
INDICATOR_ URL_ SUBDOMAIN - The subdomain portion of a fully qualified domain name includes all of the names except the host name under the registered_domain. In a partially qualified domain, or if the the qualification level of the full name cannot be determined, subdomain contains all of the names below the registered domain. For example the subdomain portion of “www.east.mydomain.co.uk” is “east”. If the domain has multiple levels of subdomain, such as “sub2.sub1.example.com”, the subdomain field should contain “sub2.sub1”, with no trailing period.
- THREAT_
INDICATOR_ URL_ TOP_ LEVEL_ DOMAIN - The effective top level domain (eTLD), also known as the domain suffix, is the last part of the domain name. For example, the top level domain for example.com is “com”. This value can be determined precisely with a list like the public suffix list (http://publicsuffix.org). Trying to approximate this by simply taking the last label will not work well for effective TLDs such as “co.uk”.
- THREAT_
INDICATOR_ URL_ USERNAME - Username of the request.
- THREAT_
INDICATOR_ X509_ ALTERNATIVE_ NAMES - List of subject alternative names (SAN). Name types vary by certificate authority and certificate type but commonly contain IP addresses, DNS names (and wildcards), and email addresses.
- THREAT_
INDICATOR_ X509_ ISSUER_ COMMON_ NAME - List of common name (CN) of issuing certificate authority.
- THREAT_
INDICATOR_ X509_ ISSUER_ COUNTRY - List of country (C) codes
- THREAT_
INDICATOR_ X509_ ISSUER_ DISTINGUISHED_ NAME - Distinguished name (DN) of issuing certificate authority.
- THREAT_
INDICATOR_ X509_ ISSUER_ LOCALITY - List of locality names (L)
- THREAT_
INDICATOR_ X509_ ISSUER_ ORGANIZATION - List of organizations (O) of issuing certificate authority.
- THREAT_
INDICATOR_ X509_ ISSUER_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of issuing certificate authority.
- THREAT_
INDICATOR_ X509_ ISSUER_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
INDICATOR_ X509_ NOT_ AFTER - Time at which the certificate is no longer considered valid.
- THREAT_
INDICATOR_ X509_ NOT_ BEFORE - Time at which the certificate is first considered valid.
- THREAT_
INDICATOR_ X509_ PUBLIC_ KEY_ ALGORITHM - Algorithm used to generate the public key.
- THREAT_
INDICATOR_ X509_ PUBLIC_ KEY_ CURVE - The curve used by the elliptic curve public key algorithm. This is algorithm specific.
- THREAT_
INDICATOR_ X509_ PUBLIC_ KEY_ EXPONENT - Exponent used to derive the public key. This is algorithm specific.
- THREAT_
INDICATOR_ X509_ PUBLIC_ KEY_ SIZE - The size of the public key space in bits.
- THREAT_
INDICATOR_ X509_ SERIAL_ NUMBER - Unique serial number issued by the certificate authority. For consistency, if this value is alphanumeric, it should be formatted without colons and uppercase characters.
- THREAT_
INDICATOR_ X509_ SIGNATURE_ ALGORITHM - Identifier for certificate signature algorithm. We recommend using names found in Go Lang Crypto library. See https://github.com/golang/go/blob/go1.14/src/crypto/x509/x509.go#L337-L353.
- THREAT_
INDICATOR_ X509_ SUBJECT_ COMMON_ NAME - List of common names (CN) of subject.
- THREAT_
INDICATOR_ X509_ SUBJECT_ COUNTRY - List of country (C) code
- THREAT_
INDICATOR_ X509_ SUBJECT_ DISTINGUISHED_ NAME - Distinguished name (DN) of the certificate subject entity.
- THREAT_
INDICATOR_ X509_ SUBJECT_ LOCALITY - List of locality names (L)
- THREAT_
INDICATOR_ X509_ SUBJECT_ ORGANIZATION - List of organizations (O) of subject.
- THREAT_
INDICATOR_ X509_ SUBJECT_ ORGANIZATIONAL_ UNIT - List of organizational units (OU) of subject.
- THREAT_
INDICATOR_ X509_ SUBJECT_ STATE_ OR_ PROVINCE - List of state or province names (ST, S, or P)
- THREAT_
INDICATOR_ X509_ VERSION_ NUMBER - Version of x509 format.
- THREAT_
SOFTWARE_ ALIAS - The alias(es) of the software for a set of related intrusion activity that are tracked by a common name in the security community. While not required, you can use a MITRE ATT&CK® associated software description.
- THREAT_
SOFTWARE_ ID - The id of the software used by this threat to conduct behavior commonly modeled using MITRE ATT&CK®. While not required, you can use a MITRE ATT&CK® software id.
- THREAT_
SOFTWARE_ NAME - The name of the software used by this threat to conduct behavior commonly modeled using MITRE ATT&CK®. While not required, you can use a MITRE ATT&CK® software name.
- THREAT_
SOFTWARE_ PLATFORMS - The platforms of the software used by this threat to conduct behavior commonly modeled using MITRE ATT&CK®. While not required, you can use MITRE ATT&CK® software platform values.
- THREAT_
SOFTWARE_ REFERENCE - The reference URL of the software used by this threat to conduct behavior commonly modeled using MITRE ATT&CK®. While not required, you can use a MITRE ATT&CK® software reference URL.
- THREAT_
SOFTWARE_ TYPE - The type of software used by this threat to conduct behavior commonly modeled using MITRE ATT&CK®. While not required, you can use a MITRE ATT&CK® software type.
- THREAT_
TACTIC_ ID - The id of tactic used by this threat. You can use a MITRE ATT&CK® tactic, for example. (ex. https://attack.mitre.org/tactics/TA0002/ )
- THREAT_
TACTIC_ NAME - Name of the type of tactic used by this threat. You can use a MITRE ATT&CK® tactic, for example. (ex. https://attack.mitre.org/tactics/TA0002/)
- THREAT_
TACTIC_ REFERENCE - The reference url of tactic used by this threat. You can use a MITRE ATT&CK® tactic, for example. (ex. https://attack.mitre.org/tactics/TA0002/ )
- THREAT_
TECHNIQUE_ ID - The id of technique used by this threat. You can use a MITRE ATT&CK® technique, for example. (ex. https://attack.mitre.org/techniques/T1059/)
- THREAT_
TECHNIQUE_ NAME - The name of technique used by this threat. You can use a MITRE ATT&CK® technique, for example. (ex. https://attack.mitre.org/techniques/T1059/)
- THREAT_
TECHNIQUE_ REFERENCE - The reference url of technique used by this threat. You can use a MITRE ATT&CK® technique, for example. (ex. https://attack.mitre.org/techniques/T1059/)
- THREAT_
TECHNIQUE_ SUBTECHNIQUE_ ID - The full id of subtechnique used by this threat. You can use a MITRE ATT&CK® subtechnique, for example. (ex. https://attack.mitre.org/techniques/T1059/001/)
- THREAT_
TECHNIQUE_ SUBTECHNIQUE_ NAME - The name of subtechnique used by this threat. You can use a MITRE ATT&CK® subtechnique, for example. (ex. https://attack.mitre.org/techniques/T1059/001/)
- THREAT_
TECHNIQUE_ SUBTECHNIQUE_ REFERENCE - The reference url of subtechnique used by this threat. You can use a MITRE ATT&CK® subtechnique, for example. (ex. https://attack.mitre.org/techniques/T1059/001/)