AlertNotifications 2017.01 en

Download as pdf or txt
Download as pdf or txt
You are on page 1of 435

F I R E E Y E T E C H N I C A L   D O C U M E N T A T I O N

ALERT NOTIFICATIONS
CEF | LEEF | CSV | XML | JSON | TXT
RELEASE 2017.01

ALERT NOTIFICATIONS / 2017


FireEye and the FireEye logo are registered trademarks of FireEye, Inc. in the United
States and other countries. All other trademarks are the property of their respective
owners.
FireEye assumes no responsibility for any inaccuracies in this document. FireEye
reserves the right to change, modify, transfer, or otherwise revise this publication
without notice.

Copyright © 2017 FireEye, Inc. All rights reserved.


Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT
Release 2017.01
Revision 1

FireEye Contact Information:


Website: www.fireeye.com
Support Email: [email protected]
Support Website: csportal.fireeye.com
Phone:
United States: 1.877.FIREEYE (1.877.347.3393)
United Kingdom: 44.203.106.4828
Other: 1.408.321.6300
Contents

Contents

Supported Products 7

Overview 9
Alerts 10
Domain Match 10
Infection Match 10
Local Callback 10
Local Infection 10
Malware Callback (Generic) 11
Malware Callback (DTI.Callback) 11
Malware Object (with AV-Suite Detection) 11
Malware Object (with Zero-Day Callback) 11
Riskware Callback 12
Riskware Object 12
Web Infection 12
Web Infection (malware.binary.url) 13
Concise, Extended, and Normal Format Outputs 13
Source and Destination Addresses 13
Abbreviations Used in This Manual 13
References 14

CEF Notifications 15
Sample CEF Notifications per Event Type 18
domain-match (CM Series) 18
domain-match (NX Series) 18
infection-match (CM Series) 18
infection-match (NX Series) 19

© 2017 FireEye 3
Contents

malware-callback (CM Series) 19


malware-callback (NX Series) 19
malware-object (CM Series) 20
malware-object (NX Series) 20
malware-object (EX Series) 20
malware-object (AX Series) 21
malware-object (FX Series) 21
web-infection (NX Series) 21
ips-event (CM Series) 21
ips-event (NX Series) 22
riskware-callback (IPv4) 22
riskware-callback (IPv6) 22
riskware-object (IPv4) 23
riskware-object (IPv6) 23
AT Alert (ETP Cloud) 23
ACE Alert (ETP Cloud) 24
CEF Extension Field Key=Value Pair Definitions 25
CEF Standard Fields and Values for ETP Cloud 57

LEEF Notifications 61
Sample LEEF Notifications per Event Type 63
Event: domain-match 63
Event: infection-match (NX Series) 63
Event: malware-callback 64
Event: web-infection 64
Event: malware-object (NX Series) 64
Event: malware-object (EX Series) 65
Event: ips-event 65
Event: riskware-callback 65
Event: riskware-object 66
LEEF Extension Field Key=Value Pair Definitions 67

4 © 2017 FireEye
Contents

CSV Notifications 81
Sample CSV Notifications per Event Type 84
Event: domain-match 84
Event: infection-match (NX Series) 84
Event: malware-callback 85
Event: malware-object (NX Series) 85
Event: malware-object (EX Series) 86
Event: web-infection 86
Event: ips-event 86
CSV Extension Field Key=Value Pair Definitions 87

XML Notifications 114


XML Notifications Schema 115
XML Notification Examples per Infection Type 122
Event: malware-callback 122
Event: malware-object (NX Series) 123
Event: malware-object (EX Series) 124
Event: web-infection 125
Event: infection-match (NX Series) 125
Event: domain-match 126
Event: ips-event 127
Event: riskware-callback 128
Event: riskware-object 129
XML Path (XPath) Element and Attribute Definitions 131
XML Schema for OS Changes—Windows 216
XML Schema for OS Changes—Macintosh 291

JSON Notifications 318


JSON Notification Examples per Infection Type 319
Event: malware-callback (CM Series) 319
Event: malware-callback (NX Series) 320
Event: malware-object (CM Series) 321

© 2017 FireEye 5
Contents

Event: malware-object (NX Series) 323


Event: malware-object (EX Series) 324
Event: web-infection (NX Series) 325
Event: infection-match (CM Series) 326
Event: infection-match (NX Series) 327
Event: domain-match (CM Series) 329
Event: domain-match (NX Series) 330
Event: ips-event 331
Event: riskware-callback 332
Event: riskware-object 333
Event: indicator-presence 334
Event: indicator-executed 336
Event: exploit-blocked 338
Event: exploit-detected 340
JSON Definitions 346
JSON Definitions for HX Series 425

Technical Support 434


Documentation 434

6 © 2017 FireEye
Release 2017.01

Supported Products

The 2017.01 release of the Alert Notifications supports the following releases and earlier of
the FireEye products:

l AX Series: Version 7.7
l CM Series: Version 7.9
l EX Series: Version 7.9
l FX Series: Version 7.7
l HX Series: Version 3.5
l NX Series: Version 7.9

© 2017 FireEye 7
Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT Supported Products

8 © 2017 FireEye
Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT

Overview

The FireEye appliance Multi-Vector Execution (MVX) Engine detects stealthy web, file, or
email-based malware that uses malicious techniques to exploit client browsers, operating
systems, emails and applications. FireEye’s detection of a malicious event generates alert
details that can be sent from the appliance to an email, HTTP, SNMP, or rsyslog server or
Security Information and Event Management (SIEM) platform in multiple formats,
including CEF. This guide provides information about alert and event collection in the
following formats:

l Common Event Format (CEF)


l Log Event Enhanced Format (LEEF)
l Comma Separated Values (CSV)
l Extensible Markup Language (XML)
l JavaScript Object Notation (JSON)

This guide focuses on the formats that can be consumed by programs. FireEye
also provides human-readable ASCII TEXT notifications that are not discussed
in detail in this guide.

The FireEye appliance Web UI Settings>Notifications menu provides the options for
configuring alert notifications for each supported format to be sent to email, HTTP, SNMP,
rsyslog or SIEM servers. The servers, in turn, must be configured to receive the
notifications in the respective format(s).
When configuring a FireEye appliance to send alert notifications in CEF format, for
example, an administrator must confirm that the rsyslog trap-sink server supports CEF.
The CEF output is accessible for parsing only on the rsyslog server and cannot be viewed
from the FireEye appliance CLI or Web UI.

© 2017 FireEye 9
Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT Overview

Alerts
Whenever the FireEye appliances detect malware, an alert is generated. This section gives
more details about the alert types and provides recommendations of what to do.

Domain Match
Domain-match alerts show when an endpoint has requested Domain Name System (DNS)
to resolve a known malicious hostname. This alert means that the DNS was resolved. It
does not indicate that any malicious payloads have been downloaded or that exploitative
content has been accessed. Domain matches are not blocked because they are just name
resolutions. There is no target IP address in this type of match. The alert has the exact time
that the NX series appliance picked up the DNS traffic.
By itself, this type of alert is for informational purposes only. If a high volume of domain
matches is occurring, the endpoint might be compromised and needs to be cleaned.

Infection Match
This alert indicates that the endpoint attempted to browse to a URL that is known to be
exploitative. If no other alerts from the endpoint are present, it is unlikely that the endpoint
is infected. If the NX Series appliance is in blocking mode, infection matches are blocked
It is possible that other channels are being used in such a way that they are undetectable or
that the endpoint is compromised but using a different point on the network for its traffic.
Check if anything suspicious happened around this time. If you have the FireEye IPS
license and known exploit details are available, check if the vulnerable software versions
are being used. Check local security logs and security information and event management
(SIEM) logs. You can also use the HX Series appliance for triage investigation.

Local Callback
Local-callback alerts refer to malicious URLs that were fetched during dynamic virtual
analysis by binaries or Web traffic. If the NX Series appliance is in blocking mode, local
callbacks are blocked.
The likelihood that the endpoint is infected is high. The endpoint should be investigated
immediately and potentially removed from the network during this process.

Local Infection
Local-infection alerts happen after a malicious binary or exploitative server traffic is
detected. If the NX Series appliance is in blocking mode, local infections are blocked. The
exact URL location that the threat was accessed from is detected or blocked in the future,
depending on your settings.
Check if anything suspicious happened around this time. If you have the FireEye IPS
license and known exploit details are available, check if the vulnerable software versions

10 © 2017 FireEye
Release 2017.01 Alerts

are being used. Check local security logs and SIEM logs. You can also use the HX Series
appliance for triage investigation.

Malware Callback (Generic)


Malware-callback alerts indicate that the endpoint is sending confirmed callback traffic to
a command-and-control server. The alerts only occur if an endpoint is infected with
malware. If the NX Series appliance is in blocking mode, malware callbacks are blocked.
The endpoint should be investigated immediately and removed from the network during
the process. Check local security logs and SIEM logs. You can also use the HX Series
appliance for triage investigation.

Malware Callback (DTI.Callback)


This alert indicates that the endpoint generated suspicious traffic and the MVX engine
returned a positive match. Zero-day callbacks are only enabled on Dynamic Threat
Intelligence (DTI) two-way licenses because data must be sent to DTI to validate this threat.
The endpoint is likely compromised because standard browsing traffic will not trigger this
type of dynamic alert. The endpoint should be investigated immediately and removed
from the network during the process. Check local security logs and SIEM logs. You can
also use the HX Series appliance for triage investigation.

Malware Object (with AV-Suite Detection)


Malware-object alerts indicate that the endpoint downloaded a known malicious binary. In
this case, the AV-Suite also had a match on this malware and was able to give the
malware a more specific name. Malware objects are not blocked; however, subsequent
requests to the same URL will be blocked.
The endpoint should be investigated for the presence of a malicious file. If the end user
knowingly downloaded the file but did not execute it, the endpoint might be clean. It is
possible that the file was dropped and executed without the userʼs knowledge.
If the end user ran the binary, it is likely that the endpoint is compromised, unless the
binary only works on certain software versions. In this case, the endpoint should be
removed from the network for additional analysis. Check local security logs and SIEM
logs. You can also use the HX Series appliance for triage investigation.

Malware Object (with Zero-Day Callback)


This alert indicates that the endpoint downloaded an unknown malicious binary, and the
MVX engine detected a zero-day callback.
The endpoint should be investigated for the presence of a malicious file. If the end user
knowingly downloaded the file but did not execute it, the endpoint might be clean. It is
possible that the file was dropped and executed without the userʼs knowledge.

© 2017 FireEye 11
Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT Overview

If the end user ran the binary, it is likely that the endpoint is compromised, unless the
binary only works on certain software versions. In this case, the endpoint should be
removed from the network for additional analysis. Check local security logs and SIEM
logs. You can also use the HX Series appliance for triage investigation.

Riskware Callback
Riskware-callback alerts indicate that the endpoint is sending confirmed callback traffic to
a command-and-control server. This alert occurs if a riskware object was downloaded and
launched on an endpoint.
The endpoint should be investigated immediately and removed from the network during
the process. Check local security logs and SIEM logs. You can also use the HX Series
appliance for triage investigation.

Riskware Object
Riskware-object alerts indicate that the endpoint downloaded known riskware.
The endpoint should be investigated for the presence of riskware. If the end user
knowingly downloaded the file but did not execute it, the endpoint might be clean. It is
possible that the file was dropped and executed without the userʼs knowledge.
If the end user ran the binary, it is likely that the endpoint is compromised, unless the
binary only works on certain software versions. In this case, the endpoint should be
removed from the network for additional analysis. Check local security logs and SIEM
logs. You can also use the HX Series appliance for triage investigation.

Web Infection
Web-infection alerts indicate that the endpoint accessed a Web page that was determined
by the MVX engine to exploit the endpoint. Subsequent Web infections are blocked,
depending on your configuration.
Check if anything suspicious happened around this time. If you have the FireEye IPS
license and known exploit details are available, check if the vulnerable software versions
are being used. Check local security logs and SIEM logs. You can also use the HX Series
appliance for triage investigation.
Starting in the 7.9 release, there are now three flags to differentiate among the types of
URLS:

l URL (not suspicious)


l Referer.URL
l Suspicious.URL

12 © 2017 FireEye
Release 2017.01 Concise, Extended, and Normal Format Outputs

Web Infection (malware.binary.url)


A malware.binary.url alert is the default signature for any multiflow attack that does not
have a specific signature.

Concise, Extended, and Normal Format Outputs


Alert notifications in all formats (XML, JSON, CEF, LEEF, and so on) are configurable in
“concise,” “extended,” or “normal” outputs. These output options offer different levels of
detailed information about a particular alert.
Notifications formatted with the “normal” output are the same as “concise” but also
include OS Changes, callback details, and malware details if available. Extended outputs
are the same as “normal” but also include data theft and static analysis information, if
available.

If you are sending alert notifications in XML or JSON to a rsyslog server using the
extended output option, the size of the alert notification is likely to exceed the 4K
UDP limit. To avoid this limit, use TCP as the transportation layer instead of
UDP.

Source and Destination Addresses


For AX Series, CM Series, FX Series, and NX Series appliances, FireEye alert notification
messages include the source and destination addresses of traffic observed on the
appliance.
Except for IPS, the source address represents the victim, and the destination address
represents the attacker. The same host address convention is used throughout the Web UI
and CLI of the FireEye appliances.
For the NX and CM Series appliances, you can change the notification source and
destination values using the fenotify preferences normalize-ips-event enable
command. For more information, see the CLI Reference.

Abbreviations Used in This Manual


The following abbreviations are used for event types:

Abbreviation Event Type

BA binary-analysis

DM domain-match

IE ips-event

© 2017 FireEye 13
Alert Notifications CEF | LEEF | CSV | XML | JSON | TXT Overview

Abbreviation Event Type

IM infection-match

MC malware-callback

MO malware-object

MW malware-analysis-done

RC riskware-callback

RO riskware-object

WI web-infection

The following product abbreviations are used in CEF, LEEF, and CSV alert notifications:

Abbreviation Product

CMS CM Series

eMPS EX Series

fMPS FX Series

MAS AX Series

MPS NX Series

The following product abbreviations are used in XML and JSON alert notifications:

Abbreviation Product

CMS CM Series

Email MPS EX Series

File MPS FX Series

MAS AX Series

Web MPS NX Series

References
[1] ArcSight. The ArcSight platform:
https://www.protect724.hpe.com/login.jspa?referer=%2Fcommunity%2Farcsight
[2] ArcSight. Common event format: https://www.protect724.hpe.com/docs/DOC-1072
[3] syslogd, the enhanced syslogd for Linux and UNIX: http://www.rsyslog.com

14 © 2017 FireEye
CEF Notifications

This section covers the following topics:

l Sample CEF Notifications per Event Type on page 18


l CEF Extension Field Key=Value Pair Definitions on page 25
l CEF Standard Fields and Values for ETP Cloud on page 57

Common Event Format (CEF) [2] is an ArcSight [1] supported format for rsyslog [3]. ArcSight provides an open standard for log
management and interoperability of security related information from different devices, network appliances and applications. The open log
format (that is, CEF) is adopted by FireEye for sending FireEye malware event notifications to an ArcSight channel. This format contains the
most relevant event information, making it available for event consumers to parse and use the data interoperably. To integrate the events,
the syslog message format is used as a transport mechanism. This mechanism is structured to include a common prefix applied to each
message, and contains the date and hostname as shown:
Jan 18 11:07:53 host <message>

where message=<header>|<extension>
The message in CEF format includes a header and an extension as a set of key=value pairs. For additional information, refer to the ArcSight
Common Event Format white paper [2] for a detailed description of the ArcSight CEF format.
The FireEye CEF message header is defined as follows:
CEF:0|<vendor>|<product name>|<version>|<cef event type>|<event-name>|<severity>|<extension>

where

© 2017 FireEye 15
CEF Notifications

CEF Field Description


CEF:0 The CEF header consists of a set of appliance attributes delimited by pipes ( | ) which starts with
CEF:<VERSION>, where the current CEF version is always 0.
<vendor> FireEye is the appliance vendor.
<product Product name must represent a valid FireEye product name. For example, valid product names are ‘MPS’ (for
name>
the NX Series), ‘eMPS’ (for the EX Series), ‘fMPS’ (for the FX Series), ‘MAS’ (for the AX Series), and ‘CMS’ (for
the CM Series).
<version> Version represents the FireEye software release on the appliance used to detect the malware and send the alert
notification.
<cef event cef event type is an abbreviated, short form of the event name, which corresponds to the output in the next field
type>
<event-name>. CEF event types for which there is no signature (rare) are designated as MC (malware-callback),
WI (web-infection), BA (binary-analysis), IM (infection-match), MW (mw-analysis-done), DM (domain-match),
MO (malware-object), IE (ips-event), riskware-callback (RC), or riskware-object (RO).

16 © 2017 FireEye
CEF Notifications

CEF Field Description


<event-name> For event name, FireEye uses the signature name as the event name in CEF message headers; if there are
multiple signature names in a single detected malicious event, then the first match is used in this field. If there
is no signature name (a very rare case), then the following event types may be used as the event name:

l malware-callback
l web-infection
l binary-analysis (relevant only for Releases 5.x and 6.0)
l infection-match
l mw-analysis-done  (relevant only for Releases 5.x and 6.0)
l domain-match
l malware-object (replaces binary-infection in Release 6.1 and later)
l ips-event
l riskware-object
l riskware-callback
<severity> The possible severity of an event ranges between 0 - 10, where 10 is the highest malware
severity.
<extension> Extensions include all the alert detection details, labeled in categories; for example: rt= , fileHash=, src=, cn1=,
cn2=, cn3=, cn1Label=, cn2Label=, cn3Label=, cs1=, cs2=, cs3=, cs4=, cs5=, cs6=, cs1Label=, cs2Label=, cs3Label=,
cs4Label=, cs5Label=, cs6Label=, request=, shost=, proto=, smac=, externalID=, dvchost=, spt=, dpt=, dst=, dvc=,
dmac=, suser=, msg=, filePath=, duser=, dproc=, eventURL=, sID=, sName=, sType=

The definitions for these extension field labels are provided in CEF Extension Field Key=Value Pair
Definitions on page 25. Not all products reference the same CEF field labels in their alert notifications.

© 2017 FireEye 17
CEF Notifications

Sample CEF Notifications per Event Type


Sample CEF notifications are shown for various event types. The definitions for each of the <extension> field keys are provided in
CEF Extension Field Key=Value Pair Definitions on page 25.

The product names in CEF notifications are ‘MPS’ (for the NX Series), ‘eMPS’ (for the EX Series) ‘fMPS’ (for the FX Series),
‘MAS’ (for the AX Series), and ‘CMS’ (for the CM Series).

domain-match (CM Series)


CEF Notification Message:
Jul 12 18:00:52 xxx.xxx.xxx.xxx fenotify-50.alert: CEF:0|FireEye|CMS|7.9.0.474115|DM|domain-match|1|rt=Jul 13
2016 00:54:16 UTC src=xxx.xxx.xxx.xxx cn3Label=cncPort cn3=53 cn2Label=sid cn2=80481791 shost=ip-95-223-164-
201.hsi16.unitymediagroup.de proto=udp spt=1025 cs5Label=cncHost cs5=refullania.com dvchost=qa-607-5
dvc=xxx.xxx.xxx.xxx smac=00:0c:29:9e:e9:da cn1Label=vlan cn1=0 externalId=50 cs4Label=link
cs4=https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id\=50 act=notified dmac=00:50:56:f7:db:db
cs1Label=sname cs1=Trojan.Generic.DNS

domain-match (NX Series)


CEF Notification Message:
Nov 22 03:12:37 jingalala.mrl.fireeye.com fenotify-980.warning: CEF:0|FireEye|MPS|7.9.2.581998|DM|domain-
match|1|rt=Nov 22 2016 11:19:42 UTC src=xxx.xxx.xxx.xxx cn3Label=cncPort cn3=53 cn2Label=sid cn2=80461038
proto=udp spt=1072 cs5Label=cncHost cs5=fget-career.com dvchost=Jingalala dvc=xxx.xxx.xxx.xxx
smac=d6:96:0a:84:24:15 cn1Label=vlan cn1=0 externalId=980 cs4Label=link
cs4=https://Jingalala.mrl.fireeye.com/event_stream/events_for_bot?ev_id\=980 act=notified
dmac=00:50:56:e5:3f:c5 cs1Label=sname cs1=Trojan.Ramnit.SNK.DNS devicePayloadId=8073fb31-c7a8-4c48-bef6-
65de72a1cbbf

infection-match (CM Series)


CEF Notification Message:
Jul 12 18:00:34 xxx.xxx.xxx.xxx fenotify-11.alert: CEF:0|FireEye|CMS|7.9.0.474115|IM|infection-
match|1|requestClientApplication=Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0) cn2Label=sid
cn2=84000130 cs5Label=cncHost cs5=xxx.xxx.xxx.xxx spt=1106 smac=00:0c:29:9e:e9:da cn1Label=vlan cn1=0
cs4Label=link cs4=https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id\=11 rt=Jul 13 2016 00:54:15

18 © 2017 FireEye
CEF Notifications

UTC shost=ip-95-223-164-201.hsi16.unitymediagroup.de proto=tcp dst=xxx.xxx.xxx.xxx externalId=11


dmac=00:50:56:f7:db:db dvchost=qa-607-5 cs6Label=channel cs6=GET /in.cgi?2 HTTP/1.1::~~Accept: */*::~~Accept-
Language: en-us::~~User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)::~~Accept-
Encoding: gzip, deflate::~~Host: w0.five-mountain.org::~~Connection: Keep-Alive::~~::~~ src=95.223.164.201
cn3Label=cncPort cn3=80 dpt=80 dvc=xxx.xxx.xxx.xxx requestMethod=GET act=notified cs1Label=sname
cs1=Exploit.Kit.TDS

infection-match (NX Series)


CEF Notification Message:
Nov 22 03:12:37 jingalala.mrl.fireeye.com fenotify-979.warning: CEF:0|FireEye|MPS|7.9.2.581998|IM|infection-
match|1|rt=Nov 22 2016 11:19:37 UTC src=xxx.xxx.xxx.xxx cn3Label=cncPort cn3=80 cn2Label=sid cn2=84400000
requestMethod=GET proto=tcp spt=1057 dst=xxx.xxx.xxx.xxx cs5Label=cncHost cs5=xxx.xxx.xxx.xxx dvchost=Jingalala
dvc=xxx.xxx.xxx.xxx smac=d6:96:0a:84:24:15 cn1Label=vlan cn1=0 dpt=80 externalId=979 cs4Label=link
cs4=https://Jingalala.mrl.fireeye.com/event_stream/events_for_bot?ev_id\=979 act=notified cs6Label=channel
cs6=GET http://yang77.com/a/lizhiyulu/20151017/281.html HTTP/1.1::~~Host: yang77.com::~~HTTP/1.0 200
OK::~~Server: kangle/3.4.8::~~Date: Mon, 02 Nov 2015 23:30:45 GMT::~~Last-Modified: Tue, 20 Oct 2015 08:35:15
GMT::~~Content-Type: text/html::~~Content-Encoding: gzip::~~X-Cache: MISS from localhost::~~X-Cache-Lookup:
MISS from localhost:80::~~Via: 1.0 localhost (squid/3.1.20)::~~Connection: close::~~::~~ dmac=00:50:56:e5:3f:c5
cs1Label=sname cs1=Trojan.Ramnit devicePayloadId=3d035aad-34d9-4aa3-862c-bc3afd49e159

malware-callback (CM Series)


CEF Notification Message:
Jul 12 17:59:37 xxx.xxx.xxx.xxx fenotify-1.alert: CEF:0|FireEye|CMS|7.9.0.474115|MC|malware-
callback|7|requestClientApplication=Mozilla/4.0 (Windows XP 5.1) Java/1.6.0_16 cn2Label=sid cn2=86100470
cs5Label=cncHost cs5=xxx.xxx.xxx.xxx spt=1114 smac=00:00:50:40:00:44 cn1Label=vlan cn1=0 cs4Label=link
cs4=https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id\=1 rt=Jul 13 2016 00:52:14 UTC proto=tcp
dst=xxx.xxx.xxx.xxx externalId=1 dmac=00:00:00:50:40:55 dvchost=qa-607-5 cs6Label=channel cs6=GET /jb/jar.class
HTTP/1.1::~~User-Agent: Mozilla/4.0 (Windows XP 5.1) Java/1.6.0_16::~~Host: 3635736986::~~Accept: text/html,
image/gif, image/jpeg, *; q\=.2, */*; q\=.2::~~Connection: keep-alive::~~::~~ src=xxx.xxx.xxx.xxx
cn3Label=cncPort cn3=80 dpt=80 request=hxxp://3635736986/jb/jar.class dvc=xxx.xxx.xxx.xxx requestMethod=GET
act=notified cs1Label=sname cs1=Trojan.MalJava

malware-callback (NX Series)


CEF Notification Message:
Nov 22 03:18:00 jingalala.mrl.fireeye.com fenotify-984.warning: CEF:0|FireEye|MPS|7.9.2.581998|MC|malware-
callback|7|requestClientApplication=Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/6.0;
SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; InfoPath.3; .NET4.0C; .NET4.0E) cn2Label=sid

© 2017 FireEye 19
CEF Notifications

cn2=89052188 cs5Label=cncHost cs5=xxx.xxx.xxx.xxx spt=49397 smac=00:0c:29:77:81:f7 cn1Label=vlan cn1=0


cs4Label=link cs4=https://Jingalala.mrl.fireeye.com/event_stream/events_for_bot?ev_id\=984 rt=Nov 22 2016
11:25:07 UTC proto=tcp dst=xxx.xxx.xxx.xxx externalId=984 dmac=00:50:56:ff:51:56 dvchost=Jingalala
cs6Label=channel cs6=POST / HTTP/1.1::~~User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64;
Trident/6.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; InfoPath.3; .NET4.0C;
.NET4.0E)::~~Host: xxx.xxx.xxx.xxx::~~Content-Length: 65278::~~Cache-Control: no-cache::~~::~~
src=xxx.xxx.xxx.xxx cn3Label=cncPort cn3=80 dpt=80 request=hxxp://xxx.xxx.xxx.xxx/ dvc=xxx.xxx.xxx.xxx
requestMethod=POST act=notified cs1Label=sname cs1=Trojan.Generic devicePayloadId=12bb338c-1482-48e2-b7b6-
05afdcdfbece

malware-object (CM Series)


CEF Notification Message:
Feb 24 17:25:12 10.5.6.98 fenotify-622.alert: CEF:0|FireEye|CMS|7.9.2.589127|MO|malware-object|4|rt=Feb 24 2017
12:23:30 UTC cn2Label=sid cn2=222 fileHash=8acfdc29a1ab8ec34fcb20a1b499e20e filePath=BestMDSample
cs3Label=osinfo cs3=Microsoft WindowsXP 32-bit 5.1 sp3 16.0901 act=blocked dvchost=Froyo dvc=10.5.6.60
[email protected] cn1Label=vlan cn1=0 externalId=622 cs4Label=link
cs4=https://Fruity.mrl.fireeye.com/emps/eanalysis?e_id\=1221&type\=attch [email protected]
[email protected] cs2Label=anomaly cs2=98816 cs1Label=sname
cs1=Malware.Binary.exe devicePayloadId=3753bd33-74cd-4d6b-9d98-aa3f489b0b36 fileType=exe sproc=Windows Explorer

malware-object (NX Series)


CEF Notification Message:
Nov 22 03:19:06 jingalala.mrl.fireeye.com fenotify-912.warning: CEF:0|FireEye|MPS|7.9.2.581998|MO|malware-
object|4|rt=Nov 22 2016 11:26:21 UTC src=xxx.xxx.xxx.xxx dst=xxx.xxx.xxx.xxx
fileHash=17575d806f5ad6eb1cfa951948f618c0
filePath=kdypotlwyv.myvnc.com/rmvk30g/?3a8d6d2c6851cce65c0e5a5f075f005501570d560d50505308540b500653505105
cs3Label=osinfo cs3=Microsoft Windows7 64-bit 6.1 sp1 16.0901 proto=tcp dvchost=Jingalala dvc=xxx.xxx.xxx.xxx
smac=00:0c:29:77:81:f7 cn1Label=vlan cn1=0 externalId=912 cs4Label=link
cs4=https://Jingalala.mrl.fireeye.com/event_stream/events_for_bot?ma_id\=912 act=notified
dmac=00:50:56:ff:51:56 cs2Label=anomaly cs2=98816 cs1Label=sname cs1=Mal/ExpJava-AF devicePayloadId=c8e7d766-
7526-4f92-99c4-03b121c8f319 fileType=jar sproc=Java JDK JRE 7.13

malware-object (EX Series)


CEF Notification Message:
Nov 17 02:31:35 10.5.6.175 fenotify-1142.info: CEF:0|FireEye|eMPS|7.9.0.582070|MO|malware-object|4|rt=Nov 17
2016 10:37:55 UTC fileHash=fdaa02bc8a1ddff650f18b389bfe1b98 filePath=shootout.swf act=notified dvchost=earth-
175 cs4Label=link cs4=https://earth-175.mrl.fireeye.com/emps/eanalysis?e_id\=24&type\=attch

20 © 2017 FireEye
CEF Notifications

[email protected] cn1Label=vlan cn1=0 externalId=1142 dvc=xxx.xxx.xxx.xxx [email protected]


[email protected] cs1Label=sname cs1=retroactiveshootout.swf start=Nov 17
2016 10:30:38 UTC cat=retro-detection

malware-object (AX Series)


CEF Notification Message:
CEF:0|FireEye|MAS|7.1.0.235448|MO|malware-object|5|rt=Jul 28 2014 23:08:54 Z cn3Label=cncPort cn3=443
fileHash=60743bf7f4554b0e4b11701bedf7bd3a proto=tcp request=http://www.xxx.com cs3Label=osinfo cs3=Microsoft
Windows7 32-bit 6.1 sp1 14.0528 cs5Label=cncHost cs5=www.xxx.com dvchost=axhwmas cs4Label=link
cs4=https://xxx.xxx.xxx.xxx/malware_analysis/analyses?maid\=2 cn1Label=vlan cn1=0 externalId=2
dvc=xxx.xxx.xxx.xxx cs6Label=channel cs6=\\026\\003\\001 cs2Label=anomaly cs2=misc-anomaly\n

malware-object (FX Series)


CEF Notification Message:
CEF:0|FireEye|fMPS|7.5.0.248116|MO|malware-object|4|rt=Aug 04 2014 21:50:10 UTC
fileHash=3cad91710fe2bbf7a180d2629bb21dfd filePath=/analysis/doubleb/cjk新闻/pdf_3174452 cs3Label=osinfo
cs3=Microsoft Windows7 32-bit 6.1 sp1 14.0528;Microsoft WindowsXP 32-bit 5.1 sp3 14.0528 dvchost=axhfmps
cs4Label=link cs4=https://xxx.xxx.xxx.xxxx/fmps/fanalysis?ma_id\=200 cn1Label=vlan cn1=0 externalId=200
dvc=xxx.xxx.xxx.xxxx cs2Label=anomaly cs2=misc-anomaly cs1Label=sname cs1=Malware.Binary.pdf\n

web-infection (NX Series)


Nov 22 03:18:13 jingalala.mrl.fireeye.com fenotify-22.warning: CEF:0|FireEye|MPS|7.9.2.581998|WI|web-
infection|4|rt=Nov 22 2016 11:25:20 UTC src=xxx.xxx.xxx.xxx cn3Label=cncPort cn3=80 dpt=80
dproc=InternetExplorer 8.0 cs5Label=cncHost cs5=google.com dvchost=Jingalala cs3Label=osinfo cs3=Microsoft
WindowsXP 32-bit 5.1 sp3 16.0901 proto=tcp spt=1057 dvc=xxx.xxx.xxx.xxx smac=d6:96:0a:84:24:15 cn1Label=vlan
cn1=0 externalId=22 cs4Label=link cs4=https://Jingalala.mrl.fireeye.com/event_stream/events_for_bot?inc_id\=22
act=notified filePath=yang77.com/a/lizhiyulu/20151017/281.html cs2Label=anomaly cs2=98304 cs1Label=sname
cs1=Exploit.Browser devicePayloadId=3d20297f-31a6-4fbf-ab7c-42a637199f4a

ips-event (CM Series)


CEF Notification Message:
Jul 12 19:04:38 xxx.xxx.xxx.xxx fenotify-2.alert: CEF:0|FireEye|CMS|7.9.0.474115|IE|ips-event|7|externalId=2
rt=Jul 13 2016 00:54:15 UTC proto=tcp src=xxx.xxx.xxx.xxx spt=80 smac=00:50:56:f7:db:db dst=xxx.xxx.xxx.xxx
dpt=1111 dmac=00:0c:29:9e:e9:da cnt=1 msg=Suspicious Java Jar Instantiation act=notified
dvchost=center1.eng.fireeye.com dvc=xxx.xxx.xxx.xxx cn2=85305189 cn2Label=sid cfp1=9 cfp1Label=signature

© 2017 FireEye 21
CEF Notifications

revision cs4=https://center1.eng.fireeye.com/notification_url/ips_events?ev_id\=2 cs4Label=link


flexString2=client flexString2Label=attack mode flexString3=ATTACK flexString3Label=MVX Correlation Status
cn1=0 cn1Label=vlan

ips-event (NX Series)


CEF Notification Message:
01-31-2017 09:29:05 Local4.Warning 10.128.33.142 fenotify-4.warning:
CEF:0|FireEye|MPS|7.9.2.601533|IE|ips-event|5|externalId=4 rt=Jan 31 2017 03:57:48 UTC proto=tcp
src=xxx.xxx.xxx.xxx spt=80 smac=02:1a:c5:02:00:00 dst=xxx.xxx.xxx.xxx dpt=15352 dmac=02:1a:c5:01:00:00 cnt=1
msg=Malicious Obfuscated Javascript Code act=notified dvchost=nx-7400-142.eng.fireeye.com dvc=xxx.xxx.xxx.xxx
cn2=85307021 cn2Label=sid cfp1=8 cfp1Label=signature revision cs4=https://nx-7400-
142.eng.fireeye.com/notification_url/ips_events?ev_id\=4 cs4Label=link flexString2=client
flexString2Label=attack mode flexString3=N/A flexString3Label=MVX Correlation Status cn1=0 cn1Label=vlan

riskware-callback (IPv4)
Nov 22 03:41:03 jingalala.mrl.fireeye.com fenotify-10.warning: CEF:0|FireEye|MPS|7.9.2.581998|RC|riskware-
callback|1|rt=Nov 22 2016 11:47:26 UTC start=Nov 22 2016 11:47:26 UTC end=Nov 22 2016 11:47:26 UTC
src=xxx.xxx.xxx.xxx dst=xxx.xxx.xxx.xxx
request=http://fortd.serverdld.eu/36175/cdn/winpalace/WinPalace20130622034203.msi cs1Label=sname
cs1=Adware.Hastingsin act=notified dvc=xxx.xxx.xxx.xxx dvchost=Jingalala.mrl.fireeye.com smac=00:20:18:11:01:66
dmac=00:01:6c:a9:2f:27 spt=49215 dpt=80 cn1Label=vlan cn1=0 externalId=1005 msg=risk ware detected:10 proto=tcp
cs4Label=link cs4=https://Jingalala.mrl.fireeye.com/notification_url/riskware?ev_id\=10&inf_id\=1005&inf_
type\=Riskware%20Callback cs6Label=channel cs6=GET /36175/cdn/winpalace/WinPalace20130622034203.msi
HTTP/1.1::~~Connection: Keep-Alive::~~Accept: */*::~~User-Agent: Windows Installer::~~Host:
fortd.serverdld.eu::~~::~~

riskware-callback (IPv6)
Jan 30 22:57:19 jingalala.mrl.fireeye.com fenotify-5.alert: CEF:0|FireEye|MPS|7.9.2.602260|RC|riskware-
callback|1|rt=Jan 31 2017 07:05:20 UTC start=Jan 31 2017 07:05:20 UTC end=Jan 31 2017 07:05:20 UTC
c6a2=2011::1:6e1c:e3c3 c6a2Label=Victim IP c6a3=2011::1:22b4:b249 c6a3Label=Attacker IP
request=http://stats.statsmyapp.com/apps.gif?action\=uninstall&browser\=ie&browserver\=10&ver\=1_34_2_
13&bic\=&app\=52258&appver\=0&verifier\=&srcid\=0&subid\=0&zdata\=0&xpiver\=0&crxver\=0&default\=ie&chver\=25&f
fver\=13&iever\=10&installtime\=1444697300&curtime\=1444697300&lifetime\=0&procstarttime\=1444697299&rnd\=14446
97315 cs1Label=sname cs1=Adware.Crossrider act=notified dvc=xxx.xxx.xxx.xxx dvchost=Jingalala.mrl.fireeye.com
smac=00:20:18:11:01:65 dmac=00:01:6c:a9:2f:27 spt=49198 dpt=80 cn1Label=vlan cn1=0 externalId=100 msg=risk ware
detected:5 proto=tcp cs4Label=link cs4=https://Jingalala.mrl.fireeye.com/notification_url/riskware?ev_
id\=5&inf_id\=100&inf_type\=Riskware%20Callback cs6Label=channel cs6=GET
/apps.gif?action\=uninstall&browser\=ie&browserver\=10&ver\=1_34_2_

22 © 2017 FireEye
CEF Notifications

13&bic\=&app\=52258&appver\=0&verifier\=&srcid\=0&subid\=0&zdata\=0&xpiver\=0&crxver\=0&default\=ie&chver\=25&f
fver\=13&iever\=10&installtime\=1444697300&curtime\=1444697300&lifetime\=0&procstarttime\=1444697299&rnd\=14446
97315 HTTP/1.1::~~Host: stats.statsmyapp.com::~~Connection: Keep-Alive::~~Cache-Control: no-cache::~~::~

riskware-object (IPv4)
Nov 22 03:38:41 jingalala.mrl.fireeye.com fenotify-9.warning: CEF:0|FireEye|MPS|7.9.2.581998|RO|riskware-
object|1|rt=Nov 22 2016 11:45:06 UTC start=Nov 22 2016 11:43:36 UTC end=Nov 22 2016 11:45:06 UTC
src=xxx.xxx.xxx.xxx dst=xxx.xxx.xxx.xxx request=xxx.xxx.xxx.xxx/5ed4437e0027415a829b9951941cdda0 cs1Label=sname
cs1=Win.Adware.Multiplug-55768 act=notified dvc=xxx.xxx.xxx.xxx dvchost=Jingalala.mrl.fireeye.com
fileHash=5ed4437e0027415a829b9951941cdda0 smac=10:60:4b:a9:b4:0a dmac=10:60:4b:a9:86:3a spt=35682 dpt=80
cn1Label=vlan cn1=0 requestMethod=GET externalId=916 msg=risk ware detected:9 proto=tcp cs3Label=osinfo
cs3=Microsoft WindowsXP 32-bit 5.1 sp3 16.0901 cs4Label=link
cs4=https://Jingalala.mrl.fireeye.com/notification_url/riskware?ev_id\=9&inf_id\=916&inf_
type\=Riskware%20Object flexString4Label=proto-header flexString4=GET /5ed4437e0027415a829b9951941cdda0
HTTP/1.0::~~User-Agent: Wget/1.12 (linux-gnu)::~~Accept: */*::~~Host: xxx.xxx.xxx.xxx::~~Connection: Keep-
Alive::~~HTTP/1.1 200 OK::~~Date: Thu, 08 Oct 2015 21:05:15 GMT::~~Server: Apache/2.2.15 (CentOS)::~~Last-
Modified: Thu, 08 Oct 2015 21:04:41 GMT::~~ETag: "1940780-49c00-5219e363a8b4c"::~~Accept-Ranges:
bytes::~~Content-Length: 302080::~~Connection: close::~~Content-Type: text/plain; charset=UTF-8::~~

riskware-object (IPv6)
Jan 30 22:57:19 jingalala.mrl.fireeye.com fenotify-5.alert: CEF:0|FireEye|MPS|7.9.2.602260|RC|riskware-
callback|1|rt=Jan 31 2017 07:05:20 UTC start=Jan 31 2017 07:05:20 UTC end=Jan 31 2017 07:05:20 UTC
c6a2=2011::1:6e1c:e3c3 c6a2Label=Victim IP c6a3=2011::1:22b4:b249 c6a3Label=Attacker IP
request=http://stats.statsmyapp.com/apps.gif?action\=uninstall&browser\=ie&browserver\=10&ver\=1_34_2_
13&bic\=&app\=52258&appver\=0&verifier\=&srcid\=0&subid\=0&zdata\=0&xpiver\=0&crxver\=0&default\=ie&chver\=25&f
fver\=13&iever\=10&installtime\=1444697300&curtime\=1444697300&lifetime\=0&procstarttime\=1444697299&rnd\=14446
97315 cs1Label=sname cs1=Adware.Crossrider act=notified dvc=xxx.xxx.xxx.xxx dvchost=Jingalala.mrl.fireeye.com
smac=00:20:18:11:01:65 dmac=00:01:6c:a9:2f:27 spt=49198 dpt=80 cn1Label=vlan cn1=0 externalId=100 msg=risk ware
detected:5 proto=tcp cs4Label=link cs4=https://Jingalala.mrl.fireeye.com/notification_url/riskware?ev_
id\=5&inf_id\=100&inf_type\=Riskware%20Callback cs6Label=channel cs6=GET
/apps.gif?action\=uninstall&browser\=ie&browserver\=10&ver\=1_34_2_
13&bic\=&app\=52258&appver\=0&verifier\=&srcid\=0&subid\=0&zdata\=0&xpiver\=0&crxver\=0&default\=ie&chver\=25&f
fver\=13&iever\=10&installtime\=1444697300&curtime\=1444697300&lifetime\=0&procstarttime\=1444697299&rnd\=14446
97315 HTTP/1.1::~~Host: stats.statsmyapp.com::~~Connection: Keep-Alive::~~Cache-Control: no-cache::~~::~

AT Alert (ETP Cloud)

Every AT alert generates a separate CEF notification.

© 2017 FireEye 23
CEF Notifications

CEF:0|FireEye|ETP|3.0|etp|malicious email|10|rt=Nov 07 2016 23:27:17 UTC [email protected]


[email protected] fname=test.zip fileHash=ca9424e92816332d8bb60a45e4ec29e9
destinationDnsDomain=xyz.pqr.com externalId=9999999 cs1Label=sname cs1=Malware.archive cs3Label=Subject cs3=Arc
Sight Test CEF cs4Label=Link cs4=https://etp.fireeyecloud.com/alert/9999999/ cs5Label=Client cs5=AAAA

ACE Alert (ETP Cloud)

Every ACE alert generates a separate CEF notification.

CEF:0|FireEye|ETP|3.0|etp|ace alert|10|rt=Nov 07 2016 23:27:17 UTC [email protected] [email protected]


fname=test.zip fileHash=5b61d32c94ca81d4f28241ca29aca9b9 destinationDnsDomain=xyz.pqr.com externalId=9999999
cs1Label=sname cs1=Malware.archive cs3Label=Subject cs3=Arc Sight Test CEF cs4Label=Link
cs4=https://etp.fireeyecloud.com/alert/9999999/ cs5Label=Client cs5=AAAA cs6Label=ATI Name Type Level
cs6=Exploit.DTI.CVE-2008-2992\|Exploit\|Medium flexString1Label=ATI Threat Attribution flexString1=While many
well-known exploit kits used to weaponize the CVE-2008-2992 exploit, the popularity of this exploit has
drastically dropped overtime due to Adobe Reader’s sandbox mechanism. No APT actors have been found to actively
leverage this exploit in current cyber operations. Metasploit, however, still has a module targeting CVE-2008-
2992 vulnerability. As this exploit is old, the latest versions of Adobe application are already patched
against this attack. It is strongly advised to update Adobe Acrobat and Reader to versions 8.1.2 and above as
soon as possible.

24 © 2017 FireEye
CEF Notifications

CEF Extension Field Key=Value Pair Definitions


FireEye uses the following parameters in its CEF extension field key=value pairs:
CEF:0|<vendor>|<product name>|<version>|<cef event type>|<event-name>|<severity>|<extension>

The following table provides definitions for each extension field key in a CEF message.

The event types “binary-analysis” (BA) and “malware-analysis-done” (MW) are relevant only for FireEye Releases 5.X/6.0.
The other event types are relevant for all releases and/or Release 6.1.0 and 6.2.0 and they are defined as follows:

MC (malware-callback), WI (web-infection), IM (infection-match), DM (domain-match), MO (malware-object), and IE (ips-


event).

The Z character at the end of a time stamp indicates that the time displayed is in the UTC time zone. Starting in the 7.0.0
release, the time is displayed in UTC by default. To change the displayed time to your local time, use the following CLI
command: fenotify default timezone localtime

© 2017 FireEye 25
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

rt receipt time NX BA Time 6.0


AX WI Stamp 6.1
rt represents the malware event time as detected by a FireEye
FX MC mmddyyyy 6.2
appliance MVX.
EX IM HH:mm:ss 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
MW
rt=Oct 17 2012 23:13:20 UTC
IE
RC
RO

fileHash= fileHash NX BA String 6.0


AX WI 6.1
fileHash represents the checksum of the malware object from a 255
FX MC 6.2
FireEye appliance MVX. characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
MW
filehash=3174990d783f4
IE
a1bd5e99db60176b920
RC
RO

26 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

src= Source Address NX BA IPv4 6.0


AX WI Address 6.1
src represents the IP address of the infected host.
FX MC 6.2
16 bytes
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
src=192.168.85.141
MW
IE
RC
RO

request= requestURL NX BA String 6.0


AX WI 6.1
request represents the URL that needs to be investigated. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
request=http://jrecsimpdegsa.ontheweb.nu
MW
/b/9/065a0b5a3b65c1c6d5f5f8c883a903
IE
7237a6a6a28803d4e7a6876a26e2d00343
RC
RO

© 2017 FireEye 27
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

requestMethod requestMethod NX BA String 7.7 and


AX WI later
requestMethod represents how a URL is accessed. For example, 1023
FX MC
'OPTIONS', 'POST', 'GET', 'HEAD', 'PUT', 'TRACE', 'CONNECT', characters
EX IM
or 'DELETE'.
CM DM
For example: MO
(same for all releases) MW
IE
requestMethod=GET
RC
RO

requestClient- requestClientApplication NX BA String 7.7 and


Application AX WI later
requestClientApplication represents the user-agent for the 1023
FX MC
request. characters
EX IM
For example: CM DM
(same for all releases) MO
MW
requestClientApplication=Updates downloader
IE
RC
RO

28 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

requestContext requestContext NX BA String 7.7 and


AX WI later
requestContext represents the description of where the request 1023
FX MC
comes from. characters
EX IM
CM DM
MO
MW
IE
RC
RO

shost= source host NX BA String 6.0


AX WI 6.1
shost represents the hostname of the infected machine as 1023
FX MC 6.2
detected by a FireEye appliance MVX. characters
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
shost=IM-testing.fe-notify-examples.com
IE
RC
RO

© 2017 FireEye 29
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

proto= Transport Protocol NX BA String 6.0


AX WI 6.1
proto represents the transport protocol detected by a FireEye 31
FX MC 6.2
appliance MVX. characters
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
proto=udp
IE
RC
RO

dvchost= device hostname NX BA String 6.0


AX WI 6.1
dvchost represents the hostname or the fully qualified domain
FX MC 100 6.2
name of the device, if available.
EX IM characters 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dvchost=dave
IE
RC
RO

30 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

spt= source port NX BA Integer 6.0


AX WI 6.1
spt represents the infected host’s source port as detected by a
FX MC Valid Port 6.1
FireEye appliance MVX.
EX IM Numbers 6.2
For example: CM DM 0~65535 6.3
(same for all releases) MO 6.4
MW 7.x
spt=1116
IE
RC
RO

dvc device Address NX BA IPv4 6.0


AX WI address 6.1
dvc represents the device address of the FireEye appliance
FX MC 6.2
MVX.
EX IM 16 bytes 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dvc=xxx.xxx.xxx.xxx
IE
RC
RO

© 2017 FireEye 31
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

suser SMTPSender EX MO String 6.x


CM IE 7.x
suser represents the user name of the sender of the malicious 1023
email detected by a FireEye appliance. characters
For example:
(not applicable for release 6.0; same for releases 6.1 and later)
[email protected]
[email protected]

filePath= filePath local to the BA String 6.0


detecting WI 6.1
filePath represents the local path (if the file is local) or the URL 1023
appliance: MC 6.2
(if the file is remote) of the malware object. characters
NX IM 6.3
For example: AX DM 6.4
(same for all releases) FX MO 7.x
EX MW
filePath=test-infection.exe
IE
or RC
filePath=xxx.xxx.xxx.xxx/qa-test-data/14R1-test-data/ RO
mas-test-data/14R2-test-data/cve-samples/2014-1761.rtf

32 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

msg= SMTPID EX MO String 6.x


CM IE 7.x
msg represents the email message ID of the infected email. For 1023
IPS, msg represents the rule name. characters
For example:
(not applicable for release 6.0; same for releases 6.1 and later)
msg=20121017232425.6706
[email protected]

smac= sourceMacAddress NX BA MAC 6.0


AX WI Address 6.1
smac represents the source MAC address of the infected host.
FX MC 6.2
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
smac=00:0c:29:76:bb:28
MW
IE
RC
RO

© 2017 FireEye 33
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

act= deviceAction NX WI String 7.5 and


AX MC later
When act=blocked, the alert has been blocked. When 63
FX IM
act=notified, the alert is not blocked. characters
EX DM
CM MO
IE
RC
RO

dmac= destinationMacAddress NX BA MAC 6.0


AX WI Address 6.1
dmac represents the MAC address. FX MC 6.2
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
dmac=00:50:56:e8:ba:21 MW
IE
RC
RO

34 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

externalId= externalId NX BA Integer 6.0


AX WI 6.1
externalId represents the FireEye internal alert ID (which is FX MC 6.2
external for ArcSight). EX IM 6.3
CM DM 6.4
For example:
MO 7.x
(not applicable for release 6.0; same for releases 6.1 and later) MW
externalId=218799 IE
RC
RO

duser= destinationUserName EX MO String 6.x


CM IE 7.x
1023
duser represents the recipient of the malicious email detected by
characters
a FireEye appliance.
For example:
(not applicable for release 6.0; same for releases 6.1 and later)
[email protected]

© 2017 FireEye 35
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

dproc= destinationProcessName NX BA String 6.0


AX WI 6.1
1023
dproc represents the name of the target application running on FX MC 6.2
characters
the MVX during malware detection. EX IM 6.3
CM DM 6.4
For example:
MO 7.x
(not applicable for release 6.0; same for releases 6.1 and later) MW
dproc=Firefox 4.0.0 IE

dst= destinationIPAddress NX BA IPv4 6.0


AX WI Address 6.1
dst represents the IP address of the destination when any
FX MC 6.2
communication to an external host is observed. 16 bytes
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dst=128.12.38.6 IE
RC
RO

36 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

dpt= destinationPort NX BA Integer 6.0


AX WI 6.1
dpt represents the port of the destination when any
FX MC 6.2
communication to an external host is observed.
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dpt=20
IE
RC
RO

cn1= deviceCustom Number1 NX BA Numeric 6.0


AX WI 6.1
Integer
cn1 represents the VLAN ID of the infected host. FX MC 6.2
Long
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cn1=0 MW
IE
RC
RO

© 2017 FireEye 37
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cn1Label= deviceCustom Number1 Label NX BA String 6.0


AX WI 6.1
1023
cn1Label is the corresponding label field for cn1. FX MC 6.2
characters
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cn1Label=vlan MW
IE
RC
RO

cn2= deviceCustom Number2 NX BA Numeric 6.0


AX WI Integer 6.1
cn2 represents the signature ID. When there is duplicate FX MC Long 6.2
malware, cn2 is the alert ID of the original malware. EX IM 6.3
CM DM 6.4
For example:
MO 7.x
(not applicable for release 6.0; same for releases 6.1 and later) MW
cn2=83145120 IE
RC
RO

38 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cn2Label= deviceCustom Number2 Label NX BA String 6.0


AX WI 6.1
1023
cn2Label is the corresponding label field for cn2. FX MC 6.2
characters
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cn2Label=sid MW
IE
RC
RO

cn3= deviceCustom Number3 NX BA Numeric 6.0


AX WI Integer 6.1
cn3 represents the CnC listening server port.
FX MC Long 6.2
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cn3=53
MW
IE
RC
RO

© 2017 FireEye 39
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cn3Label= deviceCustom Number3 Label NX BA String 6.0


AX WI 6.1
1023
cn3Label is the corresponding label field for cn3. FX MC 6.2
characters
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cn3Label=cncport MW
IE
RC
RO

cs1= deviceCustom string1 NX BA String 6.0


AX WI 6.1
cs1 represents the malware signature name. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cs1=Trojan.PWS.OnlineGames
MW
IE
RC
RO

40 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs1Label= deviceCustom string1 Label NX BA String 6.0


AX WI 6.1
1023
cs1Label is the corresponding label field for cs1. FX MC 6.2
characters
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cs1Label=sname MW
IE
RC
RO

cs2= deviceCustom string2 NX BA String 6.0


AX WI 6.1
cs2 represents attributes of OS changes made by the malware, 1023
FX MC 6.2
data theft, or miscellaneous anomaly. characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
MW
cs2=misc-anomaly, datatheft-anomaly
IE
RC
RO

© 2017 FireEye 41
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs2Label= deviceCustom string2 Label NX BA String 6.0


AX WI 6.1
cs2Label is the corresponding label field for cs2. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cs2Label=anomaly
MW
IE
RC
RO

cs3= deviceCustom string3 NX BA String 6.0


AX WI 6.1
cs3 represents MVX OS information (name and version). 1023
FX MC 6.2
characters
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
cs3=Microsoft WindowsXP Professional 5.1 sp2;
MW
Microsoft Windows7 Professional 6.1 base;
IE
Microsoft WindowsXP Professional 5.1 base;
RC
Microsoft WindowsXP Professional 5.1 sp3
RO

42 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs3Label= deviceCustom string3 Label NX BA String 6.0


AX WI 6.1
cs3Label is the corresponding label field for cs3. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cs3=Label=osinfo
MW
IE
RC
RO

cs4= deviceCustom string4 NX BA String 6.0


AX WI 6.1
cs4 represents the alert URL. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
cs4=https://xxx.xxx.xxx.xxx/event_stream
MW
/events_for_bot?ma_id\=51056&lms_iden
IE
\=00:25:90:54:7E:6E cs1Label=sname
RC
cs1=Trojan.Generic
RO

© 2017 FireEye 43
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs4Label= deviceCustom string4 Label NX BA String 6.0


AX WI 6.1
cs4Label is the corresponding label field for cs4. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cs4Label=link
MW
IE
RC
RO

cs5= deviceCustom string5 NX BA String 6.0


AX WI 6.1
cs5 represents the hostname of the CnC server; if the appliance 1023
FX MC 6.2
is unable to resolve the CnC serverʼs hostname, this field will characters
EX IM 6.3
contain the IP address of the CnC server.
CM DM 6.4
For example: MO 7.x
(not applicable for release 6.0; same for releases 6.1 and later) MW
IE
cs5=91.188.60.10
RC
RO

44 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs5Label= deviceCustom string5 Label NX BA String 6.0


AX WI 6.1
1023
cs5Label is the corresponding label field for cs5. FX MC 6.2
characters
EX IM 6.3
For example:
CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
cs5Label=cnchost MW
IE
RC
RO

cs6= deviceCustom string6 NX BA String 6.0


AX WI 6.1
cs6 represents the CNC channel. Each line feedback is replaced 1023
FX MC 6.2
with "::~~". characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
MW
cs6=GET /message.php?subid\=148&version
IE
\=_nn2&id\=XG0FZ7W00ZHZZHKZB0WY HTTP
RC
/1.1::~~Host: smartcontrol.info::~~User-Agent:
RO
firefox.exe;Windows NT 5.1::~~::~~

© 2017 FireEye 45
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cs6Label= deviceCustom string6 Label NX BA String 6.0


AX WI 6.1
cs6Label is the corresponding label field for cs6. 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cs6Label=channel
MW
IE
RC
RO

c6a1 deviceCustomIPv6Address1 NX BA IPv6 7.7 and


AX WI address later
c6a1 represents the IPv6 address of the FireEye device.
FX MC
For example: EX IM
c6a1=fe80::225:90ff:fe86:73d0 CM DM
MO
MW
IE
RC
RO

46 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

c6a1Label deviceCustomIPv6Address1Label NX BA String 7.7 and


AX WI later
c6a1Label is the corresponding label field for c6a1.
FX MC
For example: EX IM
c6a1Label=Device Address CM DM
MO
MW
IE
RC
RO

c6a2 deviceCustomIPv6Address2 NX BA IPv6 7.7 and


AX WI address later
c6a2 represents one of the IPv6 address fields.
FX MC
For example: EX IM
c6a2=2011::1:4fdd:f5e2 CM DM
MO
MW
IE
RC
RO

© 2017 FireEye 47
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

c6a2Label deviceCustomIPv6Address2Label NX BA String 7.7 and


AX WI later
c6a2Label is the corresponding label field for c6a2.
FX MC
For example: EX IM
c6a2Label=Victim IP CM DM
MO
MW
IE
RC
RO

c6a3 deviceCustomIPv6Address3 NX BA IPv6 7.7 and


AX WI address later
c6a3 represents one of the IPv6 address fields.
FX MC
For example: EX IM
c6a3=2011::1:7b2d:ffe7 CM DM
MO
MW
IE
RC
RO

48 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

c6a3Label deviceCustomIPv6Address3Label NX BA String 7.7 and


AX WI later
c6a3Label is the corresponding label field for c6a3.
FX MC
For example: EX IM
c6a3Label=Attacker IP CM DM
MO
MW
IE
RC
RO

flexString1= String Number1 NX IE String 7.x


CM
flexString1 represents the CVE ID.
For example:
flexString1=CVE-2012-0150

flexString1Label= String Number1 Label NX IE String 7.x


CM
flexString1Label is the corresponding label field for flexString1.
For example:
flexString1Label=cve-id

© 2017 FireEye 49
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

flexString2= String Number2 NX IE String 7.x


CM
flexString2 represents the attack mode. The valid
values are
For example:
client,
flexString2=client server, and
N/A.

flexString2Label= String Number2 Label NX IE String 7.x


CM
flexString2Label is the corresponding label field for flexString2.
For example:
flexString2Label=attack mode

flexString3= String Number3 NX IE String 7.x


CM
flexString3 represents the confirmation of the attack. The valid
values are
For example:
ATTACK,
flexString3=ATTACK NOT-
ATTACK,
and N/A.

flexString3Label= String Number3 Label NX IE String 7.x


CM
flexString3Label is the corresponding label field for flexString3.
For example:
flexString3Label=MVX Correlation Status

50 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

flexString4 String Number4 NX RC String 7.x


CM RO
flexString4 represents the protocol header. Each line feedback is
replaced with "::~~".
For example:
flexString4=GET /ba4ca624c2e5d01cfcf537891ec5c
HTTP/1.0::~~User-Agent: Wget/1.12 (linux-gnu)::~~Accept:
*/*::~~Host: 16.16.16.11::~~Connection: Keep-Alive::~~HTTP/1.1
200 OK::~~Date: Wed, 30 Sep 2015 16:02:39 GMT::~~Server:
Apache/2.2.15 (CentOS)::~~Last-Modified: Tue, 29 Sep 2015
22:56:32 GMT::~~ETag: "1940779-ba988-
520eab99e6191"::~~Accept-Ranges: bytes::~~Content-Length:
764296::~~Connection: close::~~Content-Type: text/plain;
charset=UTF-8::~~

flexString4Label String Number4 Label NX RC String 7.x


CM RO
flexString4Label is the corresponding label field for flexString4.
For example:
flexString4Label=proto-header

cnt Match Count NX IE Integer 7.x


CM
cnt represents how many times an event was observed.
For example:
cnt=1

© 2017 FireEye 51
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cfp1 Signature Revision NX IE Integer 7.x


CM
cfp1 represents the revision of the signature.
For example:
cfp1=10

cfp1Label Signature Revision Label NX IE String 7.x


CM
cfp1Label is the corresponding label field for cfp1.
For example:
cfp1Label=signature revision

eventURL= eventURL NX BA String 5.x


AX WI 6.0
eventURL represents the alert URL. 1023
FX MC 6.1
characters
For example: EX IM 6.2
(not applicable for releases 6.2 and later) CM DM 6.3
MO 6.4
eventURL=https://xxx.xxx.xxx.xxx/
MW 7.x
event_stream/events_for_bot?ma_id\
IE
=51056&lms_iden\=00:25:90:54:7E:6E

52 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

sType= sType NX BA Possible 5.x


AX WI values: 6.0
sType represents the FireEye-assigned signature type.
FX MC 6.1
'unknown',
For example: EX IM 6.2
'generated-
(not applicable for releases 6.2 and later) CM DM 6.3
content',
MO 6.4
sType=Blacklist 'fireeye-
MW
content',
IE
'bot-
command',
'fqc',
'known-
md5sum',
duplicate-
md5sum',
'av-match',
'vm-bot-
command',
blacklist',
'yara',
'avs',
'archive',
'encoding',
'timestamp'

© 2017 FireEye 53
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

sName= sName NX BA String 5.x


AX WI 6.0
1023
sName represents the FireEye-assigned signature name. FX MC 6.1
characters
EX IM 6.2
For example:
CM DM 6.3
(not applicable for releases 6.2 and later) MO 6.4
sName=Trojan.Generic MW 7.x
IE

sID= sId NX BA Integer 5.x


AX WI 6.0
sId represents the FireEye internal alert ID. FX MC 6.1
EX IM 6.2
For example:
CM DM 6.3
(not applicable for releases 6.2 and later) MO 6.4
sID=234643322 MW 7.x
IE

54 © 2017 FireEye
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

fileType fileType represents the file type of the detected malware. NX MO File 7.x
AX MC extension,
For example:
FX such as:
fileType=jar EX
l exe
CM
l pdf
l ppt
l doc
l docx
l and
so
on...

devicePayloadId devicePayloadId represents the unique identifier for the payload NX MC String 7.x
associated with the event. AX MO
128
FX WI
For example: characters
EX DM
devicePayloadId=12bb338c-1482-48e2-b7b6-05afdcdfbece CM IM

sproc sproc represents the source process name. NX MO String 7.x


AX MC
For example: 1023
FX
characters
sproc=Java JDK JRE 7.13 EX
CM

© 2017 FireEye 55
CEF Notifications

Ext.
Event Data
Field Description Products Release
Type Type
Key

cat cat represents the device event category. EX MO String 7.x


The originating device assigns the category. 1023
characters
For example:
cat=retro-detection

start Date when the event was originally analyzed by the appliance. EX MO Date in the 7.x
following
For example:
format:
start=Nov 17 2016 10:30:38 UTC MMM dd
yyyy
HH:mm:ss
UTC

56 © 2017 FireEye
CEF Notifications

CEF Standard Fields and Values for ETP Cloud


If the field value is not present, that field is not part of the CEF notification.

The following table describes the CEF fields and values used for ETP Cloud notifications.

Field Value Type Mandatory Variable Length Notes

CEF CEF String Yes No — —

Version 0 Int Yes No — —

Device Vendor FireEye String Yes No — —

Device Product ETP String Yes No — —

Device Version 3.0 String Yes No — This string


might increment
in subsequent
releases.

Device Event Class ID etp String Yes No — —

Name malicious email/ace String Yes Yes — —

Severity Value is between 1 and 10. Number Yes No — —

© 2017 FireEye 57
CEF Notifications

Field Value Type Mandatory Variable Length Notes

rt Date in the following Date Yes Yes — Timestamp at


format: which the alert
was generated
MMM dd yyyy HH:mm:ss
in UTC.
UTC

suser Sender email address String Yes Yes 1023 —


characters

duser Destination email address String Yes Yes 1023 —


characters

request Malicious URL String No Yes 1023 —


characters

fname Malware file name String No Yes 1023 —


characters

fileHash Hash value of the file/URL String Yes Yes 255 The format is
characters MD5.

destinationDnsDomain Destination email address String Yes Yes 255 —


domain characters

externalId Database alert ID String Yes Yes 255 —


characters

cs1Label sname String Yes No 1023 —


characters

58 © 2017 FireEye
CEF Notifications

Field Value Type Mandatory Variable Length Notes

cs1 FireEye malware name String Yes Yes 400 —


characters

cs3Label Subject String Yes No 1023 —


characters

cs3 Message subject String Yes Yes 4000 —


characters

cs4Label Link String Yes No 1023 —


characters

cs4 URL to the alert page on the String Yes Yes 4000 —
ETP portal characters

cs5Label Client String Yes No 1023 —


characters

cs5 Customer ID String Yes Yes 4000 —


characters

cs6Label FireEye Advanced Threat String No No 1023 —


Intelligence name, type, and characters
level

cs6 Data extracted from the String No Yes 4000 —


FireEye Advanced Threat characters
Intelligence service

flexString1Label FireEye Advanced Threat String No No 128 —


Intelligence threat characters
attribution

© 2017 FireEye 59
CEF Notifications

Field Value Type Mandatory Variable Length Notes

flexString1 Data extracted from the String No Yes 1023 —


FireEye Advanced Threat characters
Intelligence service

60 © 2017 FireEye
LEEF Notifications

This section includes the following topics:

l Sample LEEF Notifications per Event Type on page 63


l LEEF Extension Field Key=Value Pair Definitions on page 67

Like CEF, the alert notification in LEEF format includes a header and an extension as a set of key=value pairs.
The FireEye LEEF message header is defined as follows. The header fields are separated using the pipe ('|') character, and the body fields
are separated using the caret ('^') character.
LEEF:1.0|<vendor>|<product name>|<version>|<LEEF eventID>|<extension>

where

LEEF Field Description


LEEF:1.0 The LEEF header consists of a set of appliance attributes delimited by pipes ( | ) which starts with
LEEF:<VERSION>, where the current LEEF version is always 1.0.
<vendor> FireEye is the appliance vendor.
<product name> Product name must represent a valid FireEye product name. For example, valid product names are ‘MPS’ (for the
NX Series), ‘eMPS’ (for the EX Series) ‘fMPS’ (for the FX Series), ‘MAS’ (for the AX Series), and ‘CMS’ (for the CM
Series).
<version> Version represents the version of the FireEye appliance software used to detect the malware and send the alert
notification; for example: 6.2.0.74484

© 2017 FireEye 61
LEEF Notifications

LEEF Field Description


<LEEF eventID> Event ID types:

l malware-callback
l web-infection
l binary-analysis (relevant only for Releases 5.x and 6.0)
l infection-match
l mw-analysis-done (relevant only for Releases 5.x and 6.0)
l domain-match
l malware-object (replaces binary-infection in Release 6.1 and later)
l ips-event
l riskware-callback
l riskware-object
<extension> Extensions include all the alert detection details, labeled in categories; for example: fileHash=, src=, request=, proto=,
dvchost=, srcPort=, dvc=, filePath=, sname=, dstmac=, vlan=, cncHost=, externalID=, devTime=, sID=, cncPort=, link=,
srcMAC=, dst=, dstPort=, cncChannel=, osinfo=, targetApp=, anomaly=

The definitions for these extension field labels are provided in LEEF Extension Field Key=Value Pair
Definitions on page 67. Not all products reference the same LEEF field labels in their alert notifications.

62 © 2017 FireEye
LEEF Notifications

Sample LEEF Notifications per Event Type


Sample LEEF notifications are shown for various event types. The definitions for each of the <extension> field keys are provided in
LEEF Extension Field Key=Value Pair Definitions on page 67.

The product names in CEF notifications are ‘MPS’ (for the NX Series), ‘eMPS’ (for the EX Series) ‘fMPS’ (for the FX Series),
‘MAS’ (for the AX Series), and ‘CMS’ (for the CM Series).

Event: domain-match
LEEF Notification Message:
Jul 19 00:30:11 xxx.xxx.xxx.xxx fenotify-1999.warning: LEEF:1.0|FireEye|MPS|7.9.0.476843|domain-match|
sev=1^sname=Trojan.Win32.Dogrobot.gen.E^shost=119-168-188-108.rev.home.ne.jp^srcMAC=92:73:75:00:00:35
^proto=udp^srcPort=1025^vlan=0^dstMAC=00:19:d1:fd:a2:52^dvc=xxx.xxx.xxx.xxx^action=notified^dvchost=tikka
^cncHost=the.microgood.net^externalId=1999^devTime=Jul 19 2016 07:37:13 UTC
^sid=89017273^cncPort=53^link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id\=1999
^filePath=the.microgood.net^src=xxx.xxx.xxx.xxx^

Event: infection-match (NX Series)


LEEF Notification Message:
Jul 19 02:00:42 xxx.xxx.xxx.xxx fenotify-2085.warning: LEEF:1.0|FireEye|MPS|7.9.0.476843|infection-match|
sev=1^srcMAC=d6:96:0a:84:24:15^request=hxxp://yipinlawyer.com/^srcPort=1057^
shost=67-218-73-59.dyn.actaccess.net^proto=tcp^dst=xxx.xxx.xxx.xxx^cncHost=xxx.xxx.xxx.xxx^
externalId=2085^sid=84400000^cncChannel=GET http://yipinlawyer.com/ HTTP/1.1::~~Host:
yipinlawyer.com::~~version\=6,0,0,0" width\="'+ swf_width +'" height\="'+ swf_height +'">');::~~document.write
('<param name\="movie" value\="/flash/slideflash.swf"><param name\="quality"
value\="high">');::~~document.write('<param name\="menu" value\="false"><param name\=wmode
value\="opaque">');::~~document.write('<param name\="FlashVars" value\="bcastr_file\='+files+'&bcastr_
link\='+links+'&bcastr_title\='+texts+'&bcastr_config\='+configtg+'">');::~~document.write('<embed
src\="/flash/slideflash.swf" wmode\="opaque" FlashVars\="bcastr_file\='+files+'&bcastr_link\='+links+'&bcastr_
title\='+texts+'&bcastr_config\='+configtg+'& menu\="false" quality\="high" width\="'+ swf_width +'"
height\="'+ swf_height +'" type\="application/x-shockwave-flash"
pluginspage\="http://www.macromedia.com/go/getflashplayer" />'); document.write('</object>');
::~~</SCRIPT></div><SCRIPT Language\=VBScript><!--::~~DropFileName \= "svchost.exe"::~~WriteData \=
"4D5A90000300000004000000FFFF0000B800000000000000400000000000000000000000000000^sname=Trojan.Ramnit^vlan=0^dvch
ost=tikka^cncPort=80^link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id\=2085^dstPort=80

© 2017 FireEye 63
LEEF Notifications

^src=xxx.xxx.xxx.xxx^dstMAC=00:50:56:e5:3f:c5^dvc=xxx.xxx.xxx.xxx^devTime=Jul 19 2016 09:07:18


UTC^action=notified^

Event: malware-callback
LEEF Notification Message:
Jul 19 00:30:02 xxx.xxx.xxx.xxx fenotify-2000.warning: LEEF:1.0|FireEye|MPS|7.9.0.476843|malware-callback|
sev=7^srcMAC=92:73:75:00:00:35^request=hxxp://the.microgood.net/newad.exe^srcPort=1176^
shost=119-168-188-108.rev.home.ne.jp^proto=tcp^dst=xxx.xxx.xxx.xxx^
cncHost=xxx.xxx.xxx.xxx^externalId=2000^sid=89042535^cncChannel=GET /newad.exe HTTP/1.1::~~Accept:
*/*::~~Accept-Encoding: gzip, deflate::~~User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1;
SV1)::~~Host: the.microgood.net::~~Connection: Keep-Alive::~~::~~^sname=Trojan.Downloader.Delf.UD^
vlan=0^dvchost=tikka^cncPort=80^link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_
id\=2000^dstPort=80^src=xxx.xxx.xxx.xxx^dstMAC=00:19:d1:fd:a2:52^dvc=xxx.xxx.xxx.xxx^devTime=Jul 19 2016
07:37:13 UTC^action=notified^

Event: web-infection
LEEF Notification Message:
Jul 19 02:06:56 xxx.xxx.xxx.xxx fenotify-627.warning: LEEF:1.0|FireEye|MPS|7.9.0.476843|web-infection|
osinfo=Microsoft WindowsXP 32-bit 5.1 sp3 15.1218^sev=4^dstPort=80^sname=Exploit.Browser^
proto=tcp^targetApp=InternetExplorer 8.0^dvchost=tikka^vlan=0^srcPort=1057^
dvc=xxx.xxx.xxx.xxx^action=notified^cncHost=google.com^externalId=627^devTime=Jul 19 2016 09:13:48
UTC^cncPort=80^link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?inc_
id\=627^filePath=zorosro.cf/index.html^src=xxx.xxx.xxx.xxx^anomaly=98304^srcMAC=d6:96:0a:84:24:15^

Event: malware-object (NX Series)


LEEF Notification Message:
Jul 19 01:50:10 xxx.xxx.xxx.xxx fenotify-433.warning: LEEF:1.0|FireEye|MPS|7.9.0.476843|malware-object|
sev=9^dstPort=80^sname=FE_APT_Generic_Exploit_JDOC_CVE_2014_1761_2^dvchost=tikka^srcMAC=08:00:27:c1:7f:5a^
fileHash=b59bd1a54e2456fc6557dd571c7603e7^proto=tcp^srcPort=1984^dst=xxx.xxx.xxx.xxx^
vlan=0^dstMAC=52:54:00:12:35:02^dvc=xxx.xxx.xxx.xxx^externalId=433^devTime=Jul 19 2016 08:57:23 UTC^
sid=431^action=notified^link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ma_
id\=433^filePath=2014-1761.rtf^src=xxx.xxx.xxx.xxx^

64 © 2017 FireEye
LEEF Notifications

Event: malware-object (EX Series)


LEEF Notification Message:
Nov 17 02:43:26 10.5.6.175 fenotify-1143.notice: LEEF:1.0|FireEye|eMPS|7.9.0.582070|malware-
object|sev=4^sname=retroactivehello.pptx^fileHash=a25dca2ff83718adc5b94b8851cb1d33^filePath=hello.pptx^vlan=0^d
vchost=earth-175^dvc=xxx.xxx.xxx.xxx^[email protected]^action=notified^externalId=1143^devTime=Nov 17
2016 10:48:46 UTC^[email protected]^msg=688ec451-62ee-8a10-94cc-
[email protected]^link=https://earth-175.mrl.fireeye.com/emps/eanalysis?e_id\=25&type\=attch^start=Nov 17
2016 10:46:02 UTC^cat=retro-detection^

Event: ips-event
LEEF Notification Message:
07-19-2016 11:55:37 Local4.Critical xxx.xxx.xxx.xxx fenotify-118891.crit:
LEEF:1.0|FireEye|MPS|7.9.0.480292|ips-event|id=118891^devTime=Jul 19 2016 06:22:29
GMT^src=xxx.xxx.xxx.xxx^srcPort=80^srcMAC=00:1b:78:75:79:68^dst=xxx.xxx.xxx.xxx^dstPort=1044^dstMAC=00:0c:29:a6
:54:20^sev=6^sigId=85300440^sigrevision=11^matchcount=1^signame=Microsoft Color Management System Crafted Path
Name Buffer Overflow^cve_id=CVE-2008-2245^action=notified^attack_
mode=client^url=https://xxx.xxx.xxx.xxx/notification_url/ips_events?ev_id\=118891&lms_
iden\=0CC47A31F77E^devTimeFormat=MMM dd yyyy HH:mm:ss z^cat=ips-event^mvxStatus=N/A^proto=6

Event: riskware-callback
LEEF Notification Message:
Sep 20 15:16:37 axhwmps.eng.fireeye.com fenotify-824.warning: LEEF:1.0|FireEye|MPS|7.9.0.542582|
riskware-callback|devTime=Aug 14 2016 08:38:56 UTC^devTimeFormat=MMM dd yyyy HH:mm:ss z^sev=1^proto=tcp^
src=xxx.xxx.xxx.xxx^dst=xxx.xxx.xxx.xxx^srcPort=1072^dstPort=80^
srcMAC=00:20:18:11:01:43^dstMAC=00:01:6c:a9:2f:27^url=http://49939.northstar.api.socdn.com/installer/ad0d8641-
dff0-11e3-8a58-80c16e6f498c/12932238/config^link=https://axhwmps.eng.fireeye.com/notification_url/riskware?ev_
id=824&inf_id=15370&inf_type=Riskware%20Callback^vlan=0^externalId=15370^
dvchost=axhwmps.eng.fireeye.com^action=notified^sname=Adware.MultiPlug^cncChannel=GET /installer/ad0d8641-dff0-
11e3-8a58-80c16e6f498c/12932238/config HTTP/1.1::~~Accept-Language: en-XX::~~User-Agent: DownloadMR/1.2.4+
(MSIE 8.0; Windows NT 5.1 SP3; DB\=ie; 9bf59659-7f5b-02eb-8c69-ce6a8ca6b231; m\=wXuH; u\=admin;
aurora)::~~Host: 49939.northstar.api.socdn.com::~~Connection: Keep-Alive::~~::~~^

© 2017 FireEye 65
LEEF Notifications

Event: riskware-object
LEEF Notification Message:
Sep 20 15:16:32 axhwmps.eng.fireeye.com fenotify-2762.warning: LEEF:1.0|FireEye|MPS|7.9.0.542582|
riskware-object|devTime=Sep 02 2016 20:02:57 UTC^devTimeFormat=MMM dd yyyy HH:mm:ss z^sev=1^proto=tcp^
src=xxx.xxx.xxx.xxx^dst=xxx.xxx.xxx.xxx^
srcPort=37646^dstPort=80^srcMAC=10:60:4b:a9:b4:06^dstMAC=10:60:4b:a9:86:1a^
url=xxx.xxx.xxx.xxx/ba4ca624c2e5d01cfcf537891ec5c^link=https://axhwmps.eng.fireeye.com/notification_
url/riskware?ev_id=2762&inf_id=52767&inf_type=Riskware%20Callback^
vlan=0^externalId=52767^dvchost=axhwmps.eng.fireeye.com^action=notified^sname=PUA.Win.Packer.InnoInstallerCo-
2^fileHash=e36f7b5e0de486b0de5481a68cd0dc4b^osinfo=Microsoft WindowsXP 32-bit 5.1 sp3 15.1218^proto-header=GET
/ba4ca624c2e5d01cfcf537891ec5c HTTP/1.0::~~User-Agent: Wget/1.12 (linux-gnu)::~~Accept: */*::~~Host:
xxx.xxx.xxx.xxx::~~Connection: Keep-Alive::~~HTTP/1.1 200 OK::~~Date: Wed, 30 Sep 2015 16:02:39 GMT::~~Server:
Apache/2.2.15 (CentOS)::~~Last-Modified: Tue, 29 Sep 2015 22:56:32 GMT::~~ETag: "1940779-ba988-
520eab99e6191"::~~Accept-Ranges: bytes::~~Content-Length: 764296::~~Connection: close::~~Content-Type:
text/plain; charset\=UTF-8::~~^

66 © 2017 FireEye
LEEF Notifications

LEEF Extension Field Key=Value Pair Definitions


FireEye uses the following parameters in its LEEF extension field key=value pairs. The header fields are separated using the pipe
('|') character, and the body fields are separated using the caret ('^') character.
LEEF:0|<vendor>|<product name>|<IP_Address>|<eventID>|<extension>

The following table provides definitions for each extension field key in a CEF message.

The event types “binary-analysis” (BA) and “malware-analysis-done” (MW) are relevant only for FireEye Releases 5.X/6.0.
The other event types are relevant for all releases and/or Release 6.1.0 and 6.2.0 and they are defined as follows:

MC (malware-callback), WI (web-infection), IM (infection-match), DM (domain-match), MO (malware-object).

The Z character at the end of a time stamp indicates that the time displayed is in the UTC time zone. Starting in the 7.0.0
release, the time is displayed in UTC by default. To change the displayed time to your local time, use the following CLI
command: fenotify default timezone localtime

Ext. Event
Description Products Data Type Release
Field Key Type

sev= Severity NX WI Integer 7.5 and


AX MC later
The least important event is 1; the most important event is 10. Valid
FX IM
numbers 1-
EX DM
10
CM MO
IE
RC
RO

© 2017 FireEye 67
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

src= Source Address NX BA IPv4 or IPV6 6.0


AX WI Address 6.1
src represents the IP address of the infected host.
FX MC 6.2
16 bytes
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
src=192.168.85.141
MW
RC
RO

sname= sname NX BA String 5.x


AX WI 6.0
sname represents the FireEye-assigned signature name. 1023
FX MC 6.1
characters
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
sname=Bot.Mariposa.DNS
MW 7.x
RC
RO

dstmac= dstMac NX BA MAC 6.0


AX WI Address 6.1
dstmac represents the MAC address of the destination when any
FX MC Six colon- 6.2
communication to an external host is observed within the MVX.
EX IM separated 6.3
For example: CM DM hexadecimal 6.4
(same for all releases) MO numbers 7.x
MW
dstmac=00:50:56:e8:ba:21
RC
RO

68 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

proto= Transport Protocol NX BA String 6.0


AX WI 6.1
proto represents the transport protocol detected by a FireEye
FX MC 31 characters 6.2
appliance MVX
EX IM 6.3
0 indicates no protocol detected CM DM 6.4
For example: MO 7.x
MW
(same for all releases)
RC
proto=udp RO

dvchost= device hostname NX BA String 6.0


AX WI 6.1
dvchost represents the hostname or the fully qualified domain 100
FX MC 6.2
name of the FireEye appliance performing the detection and characters
EX IM 6.3
sending the notification
CM DM 6.4
For example: MO 7.x
(same for all releases) MW
RC
dvchost=dave
RO

vlan= vlan NX BA String 6.0


AX WI 6.1
vlan represents the vlan ID of the infected host. 100
FX MC 6.2
characters
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
vlan=0
MW
RC
RO

© 2017 FireEye 69
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

action= action NX WI String 7.5 and


AX MC later
When action=blocked, the alert has been blocked. When 63 characters
FX IM
action=notified, the alert is not blocked.
EX DM
CM MO
IE
RC
RO

srcPort= source port NX BA Integer 6.0


AX WI 6.1
srcPort represents the infected host’s source port as detected by a
FX MC Valid Port 6.2
FireEye appliance MVX.
EX IM Numbers 6.3
For example: CM DM 0~65535 6.4
(same for all releases) MO 7.x
MW
spt=1047
RC
RO

dvc device Address NX BA IPv4 address 6.0


AX WI 6.1
dvc represents the device address of the detecting FireEye
FX MC 16 bytes 6.2
appliance MVX.
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
RC
dvc=xxx.xxx.xxx.xxx
RO

70 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

cncHost= Malicious C&C hostname NX BA String 6.0


AX WI 6.1
cnchost represents the hostname of the CnC server; however, if
FX MC 1023 6.2
the appliance is unable to resolve the CnC server's hostname,
EX IM characters 6.3
this field will contain the IP address of the CnC server.
CM DM 6.4
For example: MO 7.x
(same for all releases) MW
RC
cncHost=hayboxiw.cn
RO

externalId= externalId NX BA Integer 6.0


AX WI 6.1
externalId represents the FireEye internal alert ID (which is
FX MC 6.2
external for ArcSight)
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0) MO 7.x
MW
externalId=218799
RC
externalId=96 RO

devTime= devTime NX BA Time Stamp                               


6.0
AX WI mmmddyyyy 6.1
devTime represents the time the FireEye appliance MVX
FX MC HH:mm:ss 6.2
application emitted the malware event.
EX IM or millisecs 6.3
For example: CM DM since epoch 6.4
(not applicable to release 6.0; same for releases 6.1 and later) MO 7.x
MW
rt=Oct 17 2012 23:13:20 Z
RC
RO

© 2017 FireEye 71
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

sid= sid NX BA Integer 5.x


AX WI 6.0
sid represents the FireEye internal signature ID.
FX MC 6.1
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
sigID=80442765
MW 7.x
RC
RO

cncPort= cncPort NX BA Numeric 6.x


AX WI Integer Long 7.x
cncPort represents the CnC listening server port
FX MC
For example: EX IM
(not applicable to release 6.0; same for releases 6.1 and later) CM DM
MO
cncPort=53
MW
RC
RO

72 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

link= link NX BA String 6.0


AX WI 6.1
link represents the local path or URL of the malware object (local 1023
FX MC 6.2
to the detecting appliance:). characters
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
link=/analysis/17FFD13A0289-0-Email RC
-50_3174990d783f4a RO
1bd5e99db60176b920

srcMAC= srcMAC NX BA MAC 6.0


AX WI Address 6.1
srcMAC represents the source MAC address of the infected host.
FX MC 6.2
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
srcMAC=00:0c:29:76:bb:28
RC
RO

© 2017 FireEye 73
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

dst= dstIPAddress NX BA IPv4 Address 6.0


AX WI or IPv6 6.1
dst represents the IP address of the destination when any
FX MC address 6.2
communication to an external host is observed within the MVX.
EX IM 6.3
16 bytes
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dst=128.12.38.6
RC
RO

dstPort= destinationPort NX BA Integer 6.0


AX WI 6.1
dstPort represents the port of the destination when any
FX MC 6.2
communication to an external host is observed within the MVX.
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
dstPort=20
RC
RO

74 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

cnc cncChannel NX BA String 6.0


Channel= AX WI 6.1
cncChannel= represents the CnC channel 1023
FX MC 6.2
characters
For example: EX IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
cncChannel=GET
MW
/message.php?subid\=148&version
RC
\=_nn2&id\=XG0FZ7W00ZHZZHKZ
RO
B0WY HTTP/1.1::~~Host: smartcontrol
.info::~~User-Agent: firefox.exe;Windows
NT 5.1::~~::~~

fileHash= fileHash EX MO String 6.x


CM MW 7.x
fileHash represents the checksum of the malware object from a 1023
RC
FireEye appliance MVX. characters
RO
For example:
(not applicable to release 6.0; same for releases 6.1 and later)
filehash=3174990d783f4a
1bd5e99db60176b920

© 2017 FireEye 75
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

filePath= filePath EX MO String 6.x


CM MW 7.x
filePath represents the local path and URL of the malware object 1023
RC
(local to the detecting appliance). characters
RO
For example:
(same for all releases)
filePath=/analysis/198.126.166
.186_80-196.107.232.238_1158
-455169465_14_T.pcoff

osinfo= deviceCustom string3 Label NX BA String 6.0


CM WI 6.1
osinfo indicates the OS against which the malware was detected. 1023
MC 6.2
characters
For example: IM 6.3
(not applicable for release 6.0; same for releases 6.1 and later) DM 6.4
MO 7.x
osinfo=Microsoft WindowsXP Professional 5.1 base
MW
RC
RO

76 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

targetApp= targetApp NX BA String 6.0


CM WI 6.1
targetApp represents the name of the target application running 1023
MC 6.2
on the MVX during malware detection characters
IM 6.3
For example: DM 6.4
(not applicable for release 6.0; same for releases 6.1 and later) MO 7.x
MW
dproc=Firefox 4.0.0
RC
RO

request= request URL NX BA String 6.0


AX WI 6.1
request represents the URL of the detected malware as detected 1023
FX MC 6.2
by a FireEye appliance MVX characters
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
request=http://jrecsimpdegsa
RC
.ontheweb.nu/b/9/065a0b5a3
RO
b65c1c6d5f5f8c883a9037237
a6a6a28803d4e7a6876a26e
2d00343request=ad.haoliulia
ng.com/dm/diao.htm

© 2017 FireEye 77
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

anomaly= anomaly NX BA String 6.0


AX WI 6.1
anomaly represents attributes of OS changes made by the 1023
FX MC 6.2
malware, data theft, or miscellaneous anomaly characters
EX IM 6.3
For example: CM DM 6.4
(not applicable to release 6.0; same for releases 6.1 and later) MO 7.x
MW
anomaly=misc-anomaly, datatheft-anomaly
RC
RO

suser SMTPSender EX MO String 6.x


CM MW 7.x
suser represents the user name of the sender of the malicious 1023
email detected by a FireEye appliance characters
For example:
(not applicable to release 6.0; same for releases 6.1 and later)
suser=perfEmail
@automation.local

duser= SMTPrecipient EX MO String 6.x


CM MW 7.x
duser represents the recipient of the malicious email detected by 1023
a FireEye appliance characters
For example:
(not applicable to release 6.0; same for releases 6.1 and later)
[email protected]

78 © 2017 FireEye
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

msg= SMTPID EX MO String 6.x


CM MW 7.x
msg represents the SMTP email message ID of the infected email 1023
characters
For example:
(not applicable for release 6.0; same for releases 6.1 and later)
msg=201210172324
25.6706.77689
[email protected]

devTimeFormat= devTime Format NX BA String 6.0


AX WI 6.1
devTimeFormat represents the format that devTime uses.
FX MC 6.2
For example: EX IM 6.3
(not applicable to release 6.0; same for releases 6.1 and later) CM DM 6.4
MO 7.x
devTimeFormat=MMM dd yyyy HH:mm:ssz
MW
RC
RO

url= Riskware URL NX RC String 7.x


CM RO
url represents the URL associated with the riskware.
For example:
url=http://49939.northstar.api.socdn.com/installer/ad0d8641-dff0-
11e3-8a58-80c16e6f498c/12932238/config

© 2017 FireEye 79
LEEF Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

proto-header= Protocol header NX RC String 7.x


CM RO
proto-header represents the details of the riskware
communication.
For example:
proto-header=GET /ba4ca624c2e5d01cfcf537891ec5c
HTTP/1.0::~~User-Agent: Wget/1.12 (linux-gnu)::~~Accept:
*/*::~~Host: 16.16.16.11::~~Connection: Keep-Alive::~~HTTP/1.1
200 OK::~~Date: Wed, 30 Sep 2015 16:02:39 GMT::~~Server:
Apache/2.2.15 (CentOS)::~~Last-Modified: Tue, 29 Sep 2015
22:56:32 GMT::~~ETag: "1940779-ba988-
520eab99e6191"::~~Accept-Ranges: bytes::~~Content-Length:
764296::~~Connection: close::~~Content-Type: text/plain;
charset\=UTF-8::~~^

cat cat represents the device event category. EX MO String 7.x


The originating device assigns the category. 1023
characters
For example:
cat=retro-detection

start Date when the event was originally analyzed by the appliance. EX MO Date in the 7.x
following
For example:
format:
start=Nov 17 2016 10:30:38 UTC MMM dd
yyyy
HH:mm:ss
UTC

80 © 2017 FireEye
CSV Notifications

This section covers the following topics:

l Sample CSV Notifications per Event Type on page 84


l CSV Extension Field Key=Value Pair Definitions on page 87

CSV (Comma Separated Values File Format) is similar to CEF format with one exception: there can be multiple alert messages per event.
This means that for each low-level event, URL, CnC service and OS change, a separate message is generated. In this way, CSV format
provides more details when compared to CEF format.
Similar to CEF, the message in CSV format includes a header and an extension as a set of key-value pairs detailing additional information.
Jan 18 11:07:53 host <message>

where message=<header>|<extension>.

The CSV header consists of a set of attributes delimited by a colon (:), and body field separated by commas. The FireEye CSV message
header attributes are defined as follows:
CSV:0|FireEye|<product name>|<event-type>|<event-name>|<extension>

CSV Field CSV Description


CSV: 0 The CSV header consists of a set of appliance attributes delimited by pipes ( | ) which starts with CSV:<VERSION>,
where the current CSV version is always 0.
<vendor> FireEye is the appliance vendor.

© 2017 FireEye 81
CSV Notifications

CSV Field CSV Description


<product Product name must represent a valid FireEye product name. For example, valid product names are ‘MPS’ (for the NX
name>
Series), ‘eMPS’ (for the EX Series) ‘fMPS’ (for the FX Series), ‘MAS’ (for the AX Series), and ‘CMS’ (for the CM Series).
<product Version represents the version of the FireEye appliance software used to detect the malware and send the alert
version>
notification; for example: 6.2.0.74484
<event type> CSV event type is an abbreviated, short form of the event name, which corresponds to the output in the next field
<event-name>. CSV event types for which there is no signature (rare) are designated as MC (malware-callback), WI
(web-infection), BA (binary-analysis), IM (infection-match), MW (mw-analysis-done), DM (domain-match), MO
(malware-object), and IE (ips-event).

<event-name> For event name, FireEye uses the signature name as the event name in CSV message headers; if there are multiple
signature names in a single detected malicious event, then notification messages will be generated separately for each:

l malware-callback
l web-infection
l binary-analysis (relevant only for Releases 5.x and 6.0)
l infection-match
l mw-analysis-done (relevant only for Releases 5.x and 6.0)
l domain-match
l malware-object (replaces binary-infection in Release 6.1 and later)
l ips-event

82 © 2017 FireEye
CSV Notifications

CSV Field CSV Description

<extension> Extensions include all the alert detection details, labeled in categories; for example: osinfo=, sev=, malware_type=,
alertid=, app=, spt=, locations=, smac=, header=, cnchost=, alertType=, shost=, dst=, original_name=, application=, sid=,
malware-note=, objurl=, profile=, dmac=, product=, sname=, fileHash=, dvchost=, release=, link=, cncport=, src=, dpt=,
anomaly=, dvc=, channel=, action=, os=, stype=

The definitions for these extension field labels are provided in CSV Extension Field Key=Value Pair
Definitions on page 87. Not all products reference the same CEF field labels in their alert notifications.

© 2017 FireEye 83
CSV Notifications

Sample CSV Notifications per Event Type


Sample CSV notifications are shown for various event types. The definitions for each of the <extension> field keys are provided in
CSV Extension Field Key=Value Pair Definitions on page 87.

The product names in CSV notifications are ‘MPS’ (for the NX Series), ‘eMPS’ (for the EX Series) ‘fMPS’ (for the FX Series),
‘MAS’ (for the AX Series), and ‘CMS’ (for the CM Series).

Event: domain-match
CSV Notification Message:
Jul 19 00:30:12 xxx.xxx.xxx.xxx fenotify-1999.warning: CSV:0:FireEye:Web MPS:7.9.0.476843:DM:domain-match
osinfo= sev=minr malware_type= alertid=1999 app= spt=1025 locations= smac=92:73:75:00:00:35 header=
cnchost=the.microgood.net alertType=domain-match shost=119-168-188-108.rev.home.ne.jp dst= original_name=
application= sid=89017273 malware-note= objurl= mwurl= profile= dmac=00:19:d1:fd:a2:52 product=Web MPS
sname=Trojan.Win32.Dogrobot.gen.E fileHash= dvchost=tikka occurred=2016-07-19 07:37:13+00 release=7.9.0.476843
link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=1999 cncport=53 src=xxx.xxx.xxx.xxx dpt=
anomaly= dvc=xxx.xxx.xxx.xxx channel= action=notified os= stype=blacklist

Event: infection-match (NX Series)


CSV Notification Message:
Jul 19 02:00:43 xxx.xxx.xxx.xxx fenotify-2085.warning: CSV:0:FireEye:Web MPS:7.9.0.476843:IM:infection-match
osinfo= sev=minr malware_type= alertid=2085 app= spt=1057 locations=
smac=d6:96:0a:84:24:15 header= cnchost=xxx.xxx.xxx.xxx alertType=infection-match shost=67-218-73-
59.dyn.actaccess.net dst=xxx.xxx.xxx.xxx original_name= application= sid=84400000 malware-note=
objurl= mwurl= profile= dmac=00:50:56:e5:3f:c5 product=Web MPS sname=Trojan.Ramnit fileHash=
dvchost=tikka occurred=2016-07-19 09:07:18+00 release=7.9.0.476843 link=https://tikka.mrl.fireeye.com/event_
stream/events_for_bot?ev_id=2085 cncport=80 src=xxx.xxx.xxx.xxx dpt=80 anomaly=
dvc=xxx.xxx.xxx.xxx channel=GET http://yipinlawyer.com/ HTTP/1.1::~~Host: yipinlawyer.com::~~version=6 0
0 "0"" width=""'+ swf_width +'"" height=""'+ swf_height +'"">');::~~document.write('<param name=""movie""
value=""/flash/slideflash.swf""><param name=""quality"" value=""high"">');::~~document.write('<param
name=""menu"" value=""false""><param name=wmode value=""opaque"">');::~~document.write('<param
name=""FlashVars"" value=""bcastr_file='+files+'&bcastr_link='+links+'&bcastr_title='+texts+'&bcastr_
config='+configtg+'"">');::~~document.write('<embed src=""/flash/slideflash.swf"" wmode=""opaque""
FlashVars=""bcastr_file='+files+'&bcastr_link='+links+'&bcastr_title='+texts+'&bcastr_config='+configtg+'&
menu=""false"" quality=""high"" width=""'+ swf_width +'"" height=""'+ swf_height +'"" type=""application/x-

84 © 2017 FireEye
CSV Notifications

shockwave-flash"" pluginspage=""http://www.macromedia.com/go/getflashplayer"" />'); document.write


('</object>'); ::~~</SCRIPT></div><SCRIPT Language=VBScript><!--::~~DropFileName = ""svchost.exe""::~~WriteData
= ""4D5A90000300000004000000FFFF0000B800000000000000400000000000000000000000000000" action=notified os=
stype=bot-command

Event: malware-callback
CSV Notification Message:
Jul 19 00:30:03 xxx.xxx.xxx.xxx fenotify-2000.warning: CSV:0:FireEye:Web MPS:7.9.0.476843:MC:malware-callback
osinfo= sev=crit malware_type= alertid=2000 app= spt=1176 locations=US/CA/Rancho Cordova smac=92:73:75:00:00:35
header= cnchost=xxx.xxx.xxx.xxx alertType=malware-callback shost=119-168-188-108.rev.home.ne.jp
dst=xxx.xxx.xxx.xxx original_name= application= sid=89042535 malware-note= objurl= mwurl= profile=
dmac=00:19:d1:fd:a2:52 product=Web MPS sname=Trojan.Downloader.Delf.UD fileHash= dvchost=tikka occurred=2016-
07-19 07:37:13+00 release=7.9.0.476843 link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_
id=2000 cncport=80 src=xxx.xxx.xxx.xxx dpt=80 anomaly= dvc=xxx.xxx.xxx.xxx channel=GET /newad.exe
HTTP/1.1::~~Accept: */*::~~Accept-Encoding: gzip deflate::~~User-Agent: Mozilla/4.0 (compatible; MSIE 6.0;
Windows NT 5.1; SV1)::~~Host: the.microgood.net::~~Connection: Keep-Alive::~~::~~ action=notified os=
stype=bot-command

Event: malware-object (NX Series)


CSV Notification Message:
Jul 19 01:50:11 xxx.xxx.xxx.xxx fenotify-433.warning: CSV:0:FireEye:Web MPS:7.9.0.476843:MO:malware-object
osinfo= sev=crit malware_type=rtf alertid=433 app= spt=1984 locations=
smac=08:00:27:c1:7f:5a header=GET /qa-test-data/14R1-test-data/mas-test-data/14R2-test-data/cve-samples/2014-
1761.rtf HTTP/1.1 Host: xxx.xxx.xxx.xxx User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:34.0) Gecko/20100101
Firefox/34.0 Accept: text/html application/xhtml+xml application/xml;q=0.9 */*;q=0.8 Accept-Language: en-US
en;q=0.5 Accept-Encoding: gzip deflate Referer: http://xxx.xxx.xxx.xxx/qa-test-data/14R1-test-data/mas-test-
data/14R2-test-data/cve-samples/ Connection: keep-alive HTTP/1.1 200 OK Date: Fri 22 May 2015 08:43:24 GMT
Server: Apache/2.2.22 (Ubuntu) Last-Modified: Thu " 03 Jul 2014 10:38:21 GMT ETag: ""4635838-6b8f-
4fd479b8c2140"" Accept-Ranges: bytes Content-Length: 27535 Keep-Alive: timeout=5" max=100 Connection: Keep-
Alive Content-Type: application/rtf cnchost= alertType=malware-object shost= dst=xxx.xxx.xxx.xxx
original_name=2014-1761.rtf application=Multiple MS Word X sid=431 malware-note=
objurl= mwurl=xxx.xxx.xxx.xxx/qa-test-data/14R1-test-data/mas-test-data/14R2-test-data/cve-samples/2014-
1761.rtf profile=win7-sp1m dmac=52:54:00:12:35:02 product=Web MPS sname=FE_APT_Generic_Exploit_JDOC_CVE_2014_
1761_2 fileHash=b59bd1a54e2456fc6557dd571c7603e7 dvchost=tikka occurred=2016-07-19 08:57:23+00
release=7.9.0.476843 link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ma_id=433 cncport=
src=xxx.xxx.xxx.xxx
dpt=80 anomaly= dvc=xxx.xxx.xxx.xxx channel= action=notified os= stype=duplicate-md5sum

© 2017 FireEye 85
CSV Notifications

Event: malware-object (EX Series)


CSV Notification Message:
Feb 9 02:42:50 10.5.6.97 fenotify-20.1.alert: CSV:0:FireEye:Email MPS:7.9.0.588405:MO:malware-
object,osinfo=Microsoft WindowsXP 32-bit 5.1 sp3 16.0901;Microsoft Windows7 32-bit 6.1 sp1
16.0901,sev=crit,malware_type=doc,alertid=20,locations=,header=,cnchost=,protocol=,subject=apt
doc,alertType=malware-object,date=Thu, 09 Feb 2017 15:48:19 +0500,[email protected],original_
name=apt.doc,application=Multiple MS Word X,run_end=2017-02-09T10:49:59Z,last-malware=FE_APT_Generic_Exploit_
Doc_User123,sid=111,malware-note=,anomaly=98304,mwurl=apt.do

Event: web-infection
CSV Notification Message:
Jul 19 02:06:57 xxx.xxx.xxx.xxx fenotify-627.warning: CSV:0:FireEye:Web MPS:7.9.0.476843:WI:web-infection
osinfo=Microsoft WindowsXP 32-bit 5.1 sp3 15.1218 sev=majr malware_type= alertid=627 app=InternetExplorer 8.0
spt=1057 locations= smac=d6:96:0a:84:24:15 header= cnchost=google.com alertType=web-infection shost= dst=
original_name= application= sid= malware-note= objurl=zorosro.cf/index.html mwurl= profile= dmac= product=Web
MPS sname=Exploit.Browser;Exploit.Dropper.url.MVX;HTML.Infector.Ramnit fileHash= dvchost=tikka occurred=2016-
07-19 09:13:48+00 release=7.9.0.476843 link=https://tikka.mrl.fireeye.com/event_stream/events_for_bot?inc_
id=627 cncport=80 src=xxx.xxx.xxx.xxx dpt=80 anomaly=98304 dvc=xxx.xxx.xxx.xxx channel= action=notified
os=Microsoft WindowsXP 32-bit 5.1 sp3 15.1218 stype=24

Event: ips-event
CSV Notification Message:
07-19-2016 11:50:34 Local4.Critical xxx.xxx.xxx.xxx fenotify-118890.crit: CSV:0:FireEye:Web
MPS:7.9.0.480292:IE:ips-event,id=118890,occurred=2016-07-
19T06:19:48Z,src=xxx.xxx.xxx.xxx,spt=80,smac=00:1b:78:75:79:68,dst=xxx.xxx.xxx.xxx,dpt=2415,dmac=00:0c:29:96:b8
:5f,sev=majr,sigId=85304723,sigrevision=14,matchcount=1,signame=Apple QuickTime TeXML textBox Element Memory
Corruption,cve_id=CVE-2013-1015,action_taken=notified,attack_
mode=client,url=https://xxx.xxx.xxx.xxx/notification_url/ips_events?ev_id=118890&lms_iden=0CC47A31F77E,mvx_
status=N/A

86 © 2017 FireEye
CSV Notifications

CSV Extension Field Key=Value Pair Definitions


FireEye uses the following parameters in its CSV extension field key=value pairs:
FireEye:<product name>:<event-type>:<event-name>:<severity>:<extension>

The following table provides definitions for each extension field key in a CSV message.

The event types “binary-analysis” (BA) and “malware-analysis-done” (MW) are relevant only for FireEye Releases 5.X/6.0.
The other event types are relevant for all releases and/or Release 6.1.0 and 6.2.0 and they are defined as follows:
MC (malware-callback), WI (web-infection), IM (infection-match), DM (domain-match), MO (malware-object).

The Z character at the end of a time stamp indicates that the time displayed is in the UTC time zone. Starting in the 7.0.0
release, the time is displayed in UTC by default. To change the displayed time to your local time, use the following CLI
command: fenotify default timezone localtime

Ext. Event
Description Products Data Type Release
Field Key Type

fileHash= fileHash NX BA String 6.0


AX WI 6.1
fileHash represents the checksum of the malware object 255
FX MC 6.2
from a FireEye appliance MVX characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and MO 7.x
later) MW

filehash=3174990d783f4a1bd5e99db60176b920

© 2017 FireEye 87
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

src= Source Address NX BA IPv4 Address 6.0


AX WI 6.1
src represents the IP address of the infected host 16 bytes
FX MC 6.2
For example: EX IM 6.3
(same for all releases) CM DM 6.4
MO 7.x
src=xxx.xxx.xxx.xxx
MW

shost= source hostname NX BA String 6.x


AX WI 7.x
shost represents the hostname of the infected machine as 1023
FX MC
detected by a FireEye appliance MVX characters
EX IM
For example: CM DM
(same for all releases) MO
MW
shost=IM-testing.fe-notify-examples.com

proto= Transport Protocol NX BA String 6.0


AX WI 6.1
proto represents the transport protocol detected by a 31 characters
FX MC 6.2
FireEye appliance MVX.
EX IM 6.3
0 indicates no protocol detected. CM DM 6.4
For example: MO 7.x
MW
(same for all releases)
proto=udp

88 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

dvchost= device hostname NX BA String 6.0


AX WI 6.1
dvchost represents the hostname or the fully qualified 100
FX MC 6.2
domain name of the FireEye appliance performing the characters
EX IM 6.3
detection and sending the notification.
CM DM 6.4
For example: MO 7.x
(same for all releases) MW

dvchost=dave

spt= source port NX BA Integer 6.0


AX WI 6.1
spt represents the infected host’s source port as detected by Valid Port
FX MC 6.2
a FireEye appliance MVX. Numbers
EX IM 6.3
0~65535
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
spt=1116

dvc device Address NX BA IPv4 address 6.x


AX WI 6.1
dvc represents the device address of the detecting FireEye 16 bytes
FX MC 6.2
appliance MVX.
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x

dvc=xxx.xxx.xxx.xxx

© 2017 FireEye 89
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

smtp-mail- smtp-mail-from EX MO String 6.x


from CM 7.x
smtp-mail-from represents the user name of the sender of 1023
the malicious email detected by a FireEye appliance MVX. characters
For example:
(not applicable for release 6.0; same for releases 6.1 and
later)
[email protected]

message-id= message EX MO String 6.x


CM 7.x
msg represents the email message ID of the infected email 1023
characters
For example:
(not applicable for release 6.0; same for releases 6.1 and
later)
message-id=20121017232425.6706.77689.Email-
[email protected]

smac= sourceMacAddress NX BA MAC 6.0


AX WI Address 6.1
smac represents the source MAC address of the infected
FX MC 6.2
host
EX IM 6.3
For example: CM DM 6.4
(same for all releases) MO 7.x
MW
smac=00:0c:29:76:bb:28

90 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

dmac= destinationMacAddress NX BA MAC 6.0


AX WI Address 6.1
dmac represents the MAC address of the destination when
FX MC 6.2
any communication to an external host is observed within
EX IM 6.3
the MVX.
CM DM 6.4
For example: MO 7.x
(not applicable to release 6.0; same for releases 6.1 and MW
later)
dmac=00:50:56:e8:ba:21

alertid= alertid NX BA Integer 6.0


AX WI 6.1
alertid represents the FireEye internal alert ID (which is
FX MC 6.2
external for ArcSight)
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and MO 7.x
later) MW

alertid=218799

smtp-to= smtp-to EX MO String 6.x


CM 7.x
smtp-to represents the recipient of the malicious email 1023
detected by a FireEye appliance characters
For example:
(not applicable for release 6.0; same for releases 6.1 and
later)
[email protected]

© 2017 FireEye 91
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

app= app NX BA String 6.0


AX WI 6.1
app represents the name of the target application running 1023
FX MC 6.2
on the MVX during malware detection characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and MO 7.x
later) MW

app=Firefox 4.0.0

dst= destinationName NX BA IPv4 Address 6.0


AX WI 6.1
dst represents the IP address of the destination when any 16 bytes
FX MC 6.2
communication to an external host is observed within the
EX IM 6.3
MVX.
CM DM 6.4
For example: MO 7.x
(same for all releases) MW

dst=xxx.xxx.xxx.xxx

dpt= destinationPort NX BA Integer 6.0


AX WI 6.1
dpt represents port of the destination when any
FX MC 6.2
communication to an external host is observed within the
EX IM 6.3
MVX.
CM DM 6.4
For example: MO 7.x
(same for all releases) MW

dst=20

92 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

eventURL= link NX BA String 5.x


AX WI 6.0
eventURL represents the alert URL 1023
FX MC 6.1
characters
For example: EX IM 6.2
(not applicable for releases 6.1 and later) CM DM 6.3
MO 6.4
eventURL=https://xxx.xxx.xxx.xxx/event_stream/events_
MW 7.x
for_bot?ma_id\=51056&lms_iden\=00:25:90:54:7E:6E
cs1Label=sname cs1=Trojan.Generic

repository= repository AX BA String 5.x


FX WI 6.x
repository is the file system SharePoint or mount point 1023
CM MC 7.x
characters
For example: IM
(same for all releases) DM
MO
repository=sharepoint1
MW

locations= locations NX BA String 5.x


AX WI 6.0
locations represents geolocations . 1023
FX MC 6.1
characters
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
locations=Tokyo
MW 7.x

© 2017 FireEye 93
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

application= application NX BA String 5.x


AX WI 6.0
application represents the name of the target application 1023
FX MC 6.1
running on the MVX during malware detection. characters
EX IM 6.2
For example: CM DM 6.3
(same for all releases) MO 6.4
MW 7.x
application=Firefox 4.0.0

vlan= vlan NX BA Integer 5.x


AX WI 6.0
vlan represents the VLAN ID.
FX MC 6.1
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
vlan=0
MW 7.x

cnchost= cnchost NX BA IP address or 5.x


AX WI String 6.0
cnchost represents the CnC hostname.
FX MC 6.1
1023
For example: EX IM 6.2
characters
(same for all releases) CM DM 6.3
MO 6.4
cnchost=xxx.xxx.xxx.xxx
MW 7.x

94 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

cncport= cncport NX BA Integer 5.x


AX WI 6.0
cncport represents the CnC listening server port.
FX MC 6.1
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
cncport=53
MW 7.x

smtp-cc= smtp-cc EX MO String 6.x


CM 7.x
smtp-cc represents the CC'd recipient of the malicious 1023
email detected by a FireEye appliance MVX. characters
For example:
(not applicable for release 6.0; same for releases 6.1 and
later)
[email protected]

channel= channel NX BA String 5.x


AX WI 6.0
channel represents the CnC channel. 1023
FX MC 6.1
characters
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
channel=GET
MW 7.x
/images/news.php?p=15353&id=34992661&e=0
HTTP/1.1::~~User-Agent: szNotifyIdent::~~Host: efrering-
basilea.com::~~::~~

© 2017 FireEye 95
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

header= header NX BA String 5.x


AX WI 6.0
header represents the protocol header. 1023
FX MC 6.1
characters
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
header=udp
MW 7.x

action= action NX BA String 5.x


AX WI 6.0
action represents the action taken by the FireEye appliance 1023
FX MC 6.1
MVX. characters
EX IM 6.2
For example: CM DM 6.3
(same for all releases) MO 6.4
MW 7.x
action=blocked

osinfo= osinfo NX BA String 5.x


AX WI 6.0
osinfo represents the FireEye appliance OS name and 1023
FX MC 6.1
version. characters
EX IM 6.2
For example: CM DM 6.3
(same for all releases) MO 6.4
MW 7.x
osinfo=Microsoft WindowsXP Professional 5.1 base

96 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

profile= profile NX BA String 5.x


AX WI 6.0
profile represents the FireEye appliance MVX profile OS 1023
FX MC 6.1
name and version. characters
EX IM 6.2
For example: CM DM 6.3
(same for all releases) MO 6.4
MW 7.x
profile=Microsoft Windows7 Professional 6.1 base

© 2017 FireEye 97
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

sType= sType NX BA String 5.x


AX WI 6.0
sType represents the FireEye-assigned signature type. 1023
FX MC 6.1
characters
Available values: EX IM 6.2
'unknown', CM DM 6.3
'generated-content', MO 6.4
'fireeye-content', MW 7.x
'bot-command',
'fqc',
'known-md5sum',
duplicate-md5sum',
'av-match',
'MVX-bot-command',
blacklist',
'yara',
'avs',
'archive',
'encoding',
'timestamp'
For example:
(not applicable to releases 6.1 and later)
sType=Blacklist

98 © 2017 FireEye
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

occurred= occurred NX BA Time Stamp                               


6.0
AX WI mmmddyyyy 6.1
occurred represents the malware event time as detected by
FX MC HH:mm:ss 6.2
a FireEye appliance MVX.
EX IM or millisecs 6.3
For example: CM DM since epoch 6.4
(not applicable for release 6.0; same for releases 6.1 and MO 7.x
later) MW

occurred=Oct 17 2012 23:13:20 Z

os= os NX BA String 5.x


AX WI 6.0
os represents the name of the target OS. 1023
FX MC 6.1
characters
For example: EX IM 6.2
(same for all releases) CM DM 6.3
MO 6.4
os=Microsoft WindowsXP Professional 5.1 sp2
MW 7.x

anomaly= anomaly NX BA String 6.0


AX WI 6.1
anomaly represents attributes of OS changes made by the 1023
FX MC 6.2
malware, data theft, or miscellaneous anomaly. characters
EX IM 6.3
For example: CM DM 6.4
(not applicable for release 6.0; same for releases 6.1 and MO 7.x
later) MW

anomaly=misc-anomaly, datatheft-anomaly

© 2017 FireEye 99
CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

sName= sName NX BA String 5.x


AX WI 6.0
sName represents the FireEye-assigned signature name 1023
FX MC 6.1
characters
For example: EX IM 6.2
(not applicable for releases 6.1 and later) CM DM 6.3
MO 6.4
sName=Trojan.Generic
MW 7.x

sID= sId NX BA Integer 5.x


AX WI 6.0
sId represents the FireEye internal signature ID.
FX MC 6.1
For example: EX IM 6.2
(not applicable for releases 6.1 and later) CM DM 6.3
MO 6.4
sID=234643322
MW 7.x

sev= Severity NX WI String 7.5 and


AX MC representing later
For example:
FX IM minor, major,
sev=minr EX DM or critical
CM MO severity.
IE
RC
RO

100 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

malware_ Type of malware NX MC String 6.x


type= AX WI 7.x
For example:
FX BA
malware_type=jar EX IM
CM MW
DM
MO
IE
RC
RO

© 2017 FireEye 101


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

alertType= Type of alert NX MC String 6.x


AX WI 7.x
For example: The valid
FX BA
values are
alertType=infection-match EX IM
binary-
CM MW
analysis,
DM
domain-
MO
match, ips-
IE
event,
RC
infection-
RO
match,
malware-
callback,
malware
object,
malware-
analysis-
done,
riskware-
callback,
riskware-
object, and
web-
infection.

102 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

malware- Notes about the malware NX MC String 7.x


note= AX WI
FX BA
EX IM
CM MW
DM
MO
IE
RC
RO

objurl= The objurl element provides details about the detected NX MC String 6.0
malware URL. AX WI 6.1
1023
FX BA 6.2
characters
EX IM 6.3
CM MW 6.4
DM 7.x
MO
IE
RC
RO

© 2017 FireEye 103


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

mwurl= URL that triggered the malware event. NX MC String 7.x


AX WI
For example: 1023
FX BA
characters
mwurl=enkinie.in/02/jaghay.jar EX IM
CM MW
DM
MO
IE
RC
RO

product= Product name NX MC String 6.x


AX WI 7.x
For example:
FX BA
product=Web MPS EX IM
CM MW
DM
MO
IE
RC
RO

104 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

release= Product release NX MC String 6.x


AX WI 7.x
For example:
FX BA
release=7.9.0.476843 EX IM
CM MW
DM
MO
IE
RC
RO

link= Link link represents the local path or URL of the malware NX BA String 6.0
object (local to the detecting appliance). AX WI 6.1
1023
FX MC 6.2
For example: characters
EX IM 6.3
link=https://tikka.mrl.fireeye.com/event_stream/events_for_ CM DM 6.4
bot?ev_id=1999 MO 7.x
MW
RC
RO

© 2017 FireEye 105


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

original_ Original file name of the malware NX MC String 7.x


name= AX WI
For example:
FX BA
original_name=jaghay.jar EX IM
CM MW
DM
MO
IE
RC
RO

protocol= protocol represents the transport protocol detected by the EX MC Integer 6.x
FireEye appliance MVX. CM WI 7.x
Valid values
BA
For example: are 8 (URL),
IM
9
protocol=8 MW
(attachment),
DM
and 10
MO
(header).
IE
RC
RO

106 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

subject= subject represents the SMTP email message subject line on EX MC String 6.x
the infected email. CM WI 1023 7.x
BA characters
For example:
IM
Subject: noti-test User-Agent: Heirloom mailx 12.4 7/29/08 MW
MIME-Version: 1.0 Content-Type: text/plain; DM
MO
IE
RC
RO

date= Date when the alert was found. EX MC Time stamp 6.x
CM WI in the 7.x
For example:
BA following
date=Wed, 27 Jul 2016 12:28:33 -0700 IM format:
MW yyyy-mm-
DM ddTHH:mm
MO
IE
RC
RO

© 2017 FireEye 107


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

run_end= End of process. EX MC String 6.x


CM WI 7.x
For example: 1023
BA
characters
run_end=2016-07-27T18:56:27Z IM
MW Standard
DM XML
MO daytime
IE format
RC
RO

last- last-malware represents the name associated with last EX MC String 6.x
malware= malicious email infection. CM WI 7.x
1023
BA
For example: characters
IM
last-malware=TestFire.exe MW
DM
MO
IE
RC
RO

108 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

smtp- smtp-header provides the SMTP email message header EX MC String 6.x
header= (including any configured X-header) of the infected email. CM WI 7.x
1023
BA
For example: characters
IM
smtp-header=Received: from ghost.localdomain (unknown MW
[xxx.xx.xx.x]) #011by superman.eng.fireeye.com (Postfix) DM
with ESMTP id 3s04m14LGsz7LSW3 #011for MO
&lt;[email protected]&gt;; Wed, 27 Jul 2016 19:28:33 IE
+0000 (UTC) Received: by ghost.localdomain (Postfix, from RC
userid 0) #011id 876A213C0320; Wed, 27 Jul 2016 12:28:33 RO
-0700 (PDT) Date: Wed, 27 Jul 2016 12:28:33 -0700 To:
[email protected] Subject: noti-test User-Agent:
Heirloom mailx 12.4 7/29/08 MIME-Version: 1.0 Content-
Type: text/plain; charset=us-ascii Content-Transfer-
Encoding: 7bit Message-Id:
&lt;[email protected]&gt;
From: [email protected] (root)

download_ End of download EX MC Time stamp 6.x


end= CM WI 7.x
BA
IM
MW
DM
MO
IE
RC
RO

© 2017 FireEye 109


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

sigID= FireEye internal signature ID. NX MC Integer 6.x


CM WI 7.x
For example:
BA
sigId=85304723 IM
MW
DM
MO
IE
RC
RO

sigrevision= Revision of the FireEye internal signature ID. NX MC Integer 6.x


CM WI 7.x
For example:
BA
sigrevision=1 IM
MW
DM
MO
IE
RC
RO

110 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

matchcount= Number of matches NX MC Integer 6.x


CM WI 7.x
For example
BA
matchcount=1 IM
MW
DM
MO
IE
RC
RO

signame= Name of the FireEye internal signature ID. NX MC String 6.x


CM WI 7.x
For example:
BA
signame=Apple QuickTime TeXML textBox Element IM
Memory Corruption MW
DM
MO
IE
RC
RO

© 2017 FireEye 111


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

cve_id= CVE ID NX MC String 6.x


CM WI 7.x
For example:
BA
cve_id=CVE-2013-1015 IM
MW
DM
MO
IE
RC
RO

action_ Type of action taken NX MC String 6.x


taken= CM WI 7.x
For example: Valid values
BA
are notified
action_taken=notified IM
and blocked.
MW
DM
MO
IE
RC
RO

112 © 2017 FireEye


CSV Notifications

Ext. Event
Description Products Data Type Release
Field Key Type

attack_ Attack mode NX MC String 6.x


mode= CM WI 7.x
For example:
BA
attack_mode=client IM
MW
DM
MO
IE
RC
RO

mvx_status MVX status NX IE String 6.x


CM 7.x
For example:
mvx_status=N/A

© 2017 FireEye 113


XML Notifications

The following section provides XML notification examples for each infection type. Additional sections describe each element and sub-
element provided by XML notification messages. The XML format is defined in XML Notifications Schema on the next page, XML Schema
for OS Changes—Macintosh on page 291, and XML Schema for OS Changes—Windows on page 216.

If you are sending alert notifications in XML or JSON to a rsyslog server using the extended output option, the size of the alert
notification is likely to exceed the 4K UDP limit. To avoid this limit, use TCP as the transportation layer instead of UDP.

This section includes the following topics:

l XML Notifications Schema on the next page


l XML Notification Examples per Infection Type on page 122
l XML Path (XPath) Element and Attribute Definitions on page 131
l XML Schema for OS Changes—Windows on page 216
l XML Schema for OS Changes—Macintosh on page 291

© 2017 FireEye 114


XML Notifications

XML Notifications Schema


The structure and content of FireEye XML notifications are based on the following XSD schema:
<?xml version="1.0" encoding="UTF-8"?>
<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema" elementFormDefault="qualified"
targetNamespace="http://www.fireeye.com/alert/2011/AlertSchema"
xmlns="http://www.fireeye.com/alert/2011/AlertSchema">
<xs:include schemaLocation="FireEyeOSCDataSet.xsd"/>
<xs:element name="alerts">
<xs:complexType>
<xs:sequence>
<xs:element ref="alert" minOccurs="0" maxOccurs="unbounded"/>
</xs:sequence>
<xs:attribute name="appliance" use="required" type="xs:string"/>
<xs:attribute name="product" use="required" type="ProductType"/>
<xs:attribute name="version" use="required" type="xs:string"/>
<xs:attribute name="msg" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="alert">
<xs:complexType>
<xs:all>
<xs:element ref="explanation" minOccurs="0"/>
<xs:element ref="src" minOccurs="0"/>
<xs:element ref="alert-url" minOccurs="0"/>
<xs:element ref="action" minOccurs="0"/>
<xs:element ref="locations" minOccurs="0"/>
<xs:element name="occurred" type="feDateTime" minOccurs="0"/>
<xs:element minOccurs="0" name="dst">
<xs:complexType>
<xs:all>
<xs:element ref="mac" minOccurs="0"/>
<xs:element name="port" type=">xs:short" minOccurs="0"/>
<xs:element ref="ip" minOccurs="0"/>
<xs:element name="smtp-to" type="xs:string" minOccurs="0"/>
<xs:element name="smtp-cc" type="xs:string" minOccurs="0"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element maxOccurs="1" minOccurs="0" name="smtp-message">
<xs:complexType>
<xs:all>
<xs:element name="subject" type="xs:string" minOccurs="0"/>

115 © 2017 FireEye


XML Notifications

<xs:element minOccurs="0" name="smtp-header" type="xs:string"/>


<xs:element minOccurs="0" name="last-malware" type="xs:string"/>
<xs:element minOccurs="0" name="protocol" type="xs:string"/>
<xs:element name="date" type="xs:string"/>
</xs:all>
<xs:attribute name="id" type="xs:string" use="required"/>
</xs:complexType>
</xs:element>
<xs:element name="interface" minOccurs="0">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="label" type="InterfaceLabel"/>
<xs:attribute name="mode" type="InterfaceMode"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
</xs:all>
<xs:attribute name="id" use="required" type="xs:long"/>
<xs:attribute name="name" use="required" type="AlertType"/>
<xs:attribute name="severity" use="optional" type="AlertSeverity"/>
</xs:complexType>
</xs:element>
<xs:element name="explanation">
<xs:complexType>
<xs:sequence>
<xs:element minOccurs="0" name="malware-detected">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="malware"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element minOccurs="0" name="cnc-services">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="cnc-service"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="os-changes" maxOccurs="unbounded" minOccurs="0">
<xs:complexType>
<xs:complexContent>
<xs:extension base="OSCChangeSet">
<xs:attribute name="osinfo" type="xs:string"/>

© 2017 FireEye 116


XML Notifications

<xs:attribute name="id" type="xs:long"/>


<xs:attribute name="version" type="xs:string" use="optional"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element minOccurs="0" name="static-analysis">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="static"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="service" type="xs:string" minOccurs="0"/>
<xs:element ref="anomaly" minOccurs="0"/>
<xs:element ref="target-application" minOccurs="0"/>
<xs:element ref="target-os" minOccurs="0"/>
<xs:element ref="osinfo" minOccurs="0"/>
<xs:element ref="stolen_data" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="analysis" use="optional" type="xs:NCName"/>
<xs:attribute name="protocol" use="optional" type="xs:string"/>
<xs:attribute name="urls" use="optional" type="xs:integer"/>
</xs:complexType>
</xs:element>
<xs:element name="malware">
<xs:complexType mixed="false">
<xs:all maxOccurs="1" minOccurs="0">
<xs:element ref="note" minOccurs="0"/>
<xs:element ref="url" minOccurs="0"/>
<xs:element name="profile" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum" type="xs:string" minOccurs="0"/>
<xs:element name="application" type="xs:string" minOccurs="0"/>
<xs:element name="http-header" type="xs:string" minOccurs="0"/>
<xs:element name="domain" type="xs:string" minOccurs="0"/>
<xs:element name="user" type="xs:Name" minOccurs="0"/>
<xs:element name="original" type="xs:string" minOccurs="0"/>
<xs:element name="downloaded-at" type="feDateTime" minOccurs="0"/>
<xs:element name="executed-at" type="feDateTime" minOccurs="0"/>
<xs:element minOccurs="0" name="objurl" type="xs:anyURI"/>
</xs:all>
<xs:attribute name="content" type="xs:string"/>
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="scan" type="xs:integer"/>
<xs:attribute name="sid" type="xs:string" use="optional"/>
<xs:attribute name="type" use="optional" type="xs:string"/>

117 © 2017 FireEye


XML Notifications

<xs:attribute name="stype" use="optional" type="xs:string"/>


<xs:attribute name="archives" type="xs:integer"/>
<xs:attribute name="parent" type="xs:long"/>
<xs:attribute name="origid" type="xs:long"/>
<xs:attribute name="malicious" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="note" type="xs:string"/>
<xs:element name="url" type="xs:string"/>
<xs:element name="cnc-service">
<xs:complexType>
<xs:all>
<xs:element name="address" type="xs:string" minOccurs="0"/>
<xs:element ref="channel" minOccurs="0"/>
<xs:element minOccurs="0" name="location" type="xs:string"/>
</xs:all>
<xs:attribute name="port" use="required" type="xs:integer"/>
<xs:attribute name="protocol" use="optional" type="xs:NCName"/>
</xs:complexType>
</xs:element>
<xs:element name="channel" type="xs:string"/>
<xs:element name="target-application" type="xs:string"/>
<xs:element name="anomaly" type="xs:string"/>
<xs:element name="target-os" type="xs:string"/>
<xs:element name="osinfo" type="xs:string"/>
<xs:element name="stolen_data">
<xs:complexType>
<xs:sequence>
<xs:element ref="info" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="event_id" use="optional" type="xs:integer"/>
<xs:attribute name="size" use="optional" type="xs:integer"/>
</xs:complexType>
</xs:element>
<xs:element name="info">
<xs:complexType>
<xs:sequence>
<xs:element name="description" type="xs:string" minOccurs="0"/>
<xs:element name="severity" type="xs:string" minOccurs="0"/>
<xs:choice maxOccurs="unbounded" minOccurs="0">
<xs:element ref="field"/>
</xs:choice>
</xs:sequence>
<xs:attribute name="decrypted" use="optional" type="xs:string"/>
<xs:attribute name="encryption" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>

© 2017 FireEye 118


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="field">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="name" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>

<xs:element name="src">
<xs:complexType>
<xs:all maxOccurs="1" minOccurs="0">
<xs:element ref="ip" minOccurs="0"/>
<xs:element ref="mac" minOccurs="0"/>
<xs:element minOccurs="0" name="host" type="xs:string"/>
<xs:element minOccurs="0" name="port" type="xs:integer"/>
<xs:element maxOccurs="1" minOccurs="0" name="domain" type="xs:string"/>
<xs:element minOccurs="0" name="smtp-mail-from" type="xs:string"/>
<xs:element minOccurs="0" name="repository" type="xs:anyURI"/>
<xs:element minOccurs="0" ref="url"/>
<xs:element name="proxy" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="vlan" use="optional" type="xs:integer"/>
</xs:complexType>
</xs:element>
<xs:element name="ip" type="xs:string"/>
<xs:element name="mac" type="xs:string"/>
<xs:element name="alert-url" type="xs:anyURI"/>
<xs:element name="action" type="xs:string"/>
<xs:element name="locations" type="xs:string"/>
<xs:element name="static">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="version" type="xs:string"/>
<xs:attribute name="tool" type="xs:string" form="unqualified" use="required"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:simpleType name="AlertType">
<xs:restriction base="xs:string">
<xs:enumeration value="malware-callback"/>

119 © 2017 FireEye


XML Notifications

<xs:enumeration value="domain-match"/>
<xs:enumeration value="infection-match"/>
<xs:enumeration value="web-infection"/>
<xs:enumeration value="malware-object"/>
<xs:enumeration value="ips-event"/>
</xs:restriction>
</xs:simpleType>
<xs:simpleType name="feDateTime">
<xs:restriction base="xs:dateTime">
<xs:whiteSpace value="collapse"/>
</xs:restriction>
</xs:simpleType>

<xs:simpleType name="ProductType">
<xs:restriction base="xs:string">
<xs:enumeration value="Web MPS"/>
<xs:enumeration value="Email MPS"/>
<xs:enumeration value="File MPS"/>
<xs:enumeration value="MAS"/>
<xs:enumeration value="CMS"/>
</xs:restriction>
</xs:simpleType>
<xs:simpleType name="AlertSeverity">
<xs:restriction base="xs:string">
<xs:enumeration value="crit"/>
<xs:enumeration value="majr"/>
<xs:enumeration value="minr"/>
<xs:enumeration value="unkn"/>
</xs:restriction>
</xs:simpleType>
<xs:simpleType name="AnalysisType">
<xs:restriction base="xs:string">
<xs:enumeration value="replay"/>
<xs:enumeration value="malware"/>
<xs:enumeration value="direct"/>
<xs:enumeration value="binary"/>
<xs:enumeration value="content"/>
<xs:enumeration value="none"/>
</xs:restriction>
</xs:simpleType>
<xs:simpleType name="InterfaceLabel">
<xs:restriction base="xs:string">
<xs:enumeration value="A"/>
<xs:enumeration value="B"/>
<xs:enumeration value="A1"/>
<xs:enumeration value="B1"/>

© 2017 FireEye 120


XML Notifications

<xs:enumeration value="A2"/>
<xs:enumeration value="B2"/>
</xs:restriction>
</xs:simpleType>
<xs:simpleType name="InterfaceMode">
<xs:restriction base="xs:string">
<xs:enumeration value="inline"/>
<xs:enumeration value="tap"/>
</xs:restriction>
</xs:simpleType>
</xs:schema>

The XML message elements and attributes set by the schema are specified in XPath notation and described in XML Path (XPath)
Element and Attribute Definitions on page 131.

121 © 2017 FireEye


XML Notifications

XML Notification Examples per Infection Type


Event: malware-callback
<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="tikka.mrl.fireeye.com" appliance-id="0CC47A12279C" msg="extended" product="Web MPS"
version="7.9.0.476843" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="2000" name="malware-callback" severity="crit">
<explanation analysis="content" protocol="tcp">
<malware-detected>
<malware name="Trojan.Downloader.Delf.UD" sid="89042535" stype="bot-command"/>
</malware-detected>
<cnc-services>
<cnc-service port="80" protocol="tcp">
<address>xxx.xxx.xxx.xxx</address>
<location>US/CA/Rancho Cordova</location>
<channel>GET /newad.exe HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: the.microgood.net
Connection: Keep-Alive</channel>
</cnc-service>
</cnc-services>
</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
<host>119-168-188-108.rev.home.ne.jp</host>
<port>1176</port>
<mac>92:73:75:00:00:35</mac>
</src>
<dst>
<ip>xxx.xxx.xxx.xxx</ip>
<mac>00:19:d1:fd:a2:52</mac>
<port>80</port>
</dst>
<locations>US/CA/Rancho Cordova</locations>
<occurred>2016-07-19T07:37:13Z</occurred>
<interface label="A1" mode="tap">pether3</interface>

© 2017 FireEye 122


XML Notifications

<alert-url>https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=2000</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: malware-object (NX Series)


<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="tikka.mrl.fireeye.com" appliance-id="0CC47A12279C" msg="extended" product="Web MPS"
version="7.9.0.476843" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="432" name="malware-object" severity="crit">
<explanation analysis="binary" protocol="tcp">
<malware-detected>
<malware malicious="yes" name="FE_APT_Generic_Exploit_JDOC_CVE_2014_1761_2" origid="431" sid="431"
stype="duplicate-md5sum" type="rtf">
<downloaded-at>2016-07-19T08:57:20Z</downloaded-at>
<md5sum>b59bd1a54e2456fc6557dd571c7603e7</md5sum>
<original>2014-1761.rtf</original>
<http-header>GET /qa-test-data/14R1-test-data/mas-test-data/14R2-test-data/cve-samples/2014-1761.rtf
HTTP/1.1
Host: xxx.xxx.xxx.xxx
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:34.0) Gecko/20100101 Firefox/34.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://xxx.xxx.xxx.xxx/qa-test-data/14R1-test-data/mas-test-data/14R2-test-data/cve-samples/
Connection: keep-alive

HTTP/1.1 200 OK
Date: Fri, 22 May 2015 08:43:24 GMT
Server: Apache/2.2.22 (Ubuntu)
Last-Modified: Thu, 03 Jul 2014 10:38:21 GMT
ETag: "4635838-6b8f-4fd479b8c2140"
Accept-Ranges: bytes
Content-Length: 27535
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/rtf</http-header>
<profile>win7-sp1m</profile>
<executed-at>2016-07-19T08:57:23Z</executed-at>
<application>Multiple MS Word X</application>
</malware>

123 © 2017 FireEye


XML Notifications

</malware-detected>
</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
<port>1984</port>
<mac>08:00:27:c1:7f:5a</mac>
</src>
<dst>
<ip>xxx.xxx.xxx.xxx</ip>
<mac>52:54:00:12:35:02</mac>
<port>80</port>
</dst>
<occurred>2016-07-19T08:57:23Z</occurred>
<interface mode="tap"></interface>
<alert-url>https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ma_id=432</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: malware-object (EX Series)


<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="lionking-97.mrl.fireeye.com" appliance-id="0C:C4:7A:69:10:1C" msg="concise" product="Email
MPS" version="7.9.0.588405" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="22" name="malware-object" severity="crit">
<explanation>
<malware-detected>
<malware name="Backdoor.APT.Ixeshe" type="pdf Feb 9 03:33:33 10.5.6.97 fenotify-22.2.alert: ">
<md5sum>277c5b4442259b0912bcbecd5e21d3eb</md5sum>
<executed-at>2017-02-09T11:40:41Z</executed-at>
</malware>
</malware-detected>
</explanation>
<src>
<smtp-mail-from>[email protected]</smtp-mail-from>
<url>/d1a4a856-695d-4e5e-937a-f13e3a09a8a6</url>
</src>
<dst>
<smtp-to>[email protected]</smtp-to>
</dst>
<occurred>2017-02-09T11:40:41Z</occurred>
<alert-url>https://lionking-97.mrl.fireeye.com/emps/eanalysis?e_id=19</alert-url>

© 2017 FireEye 124


XML Notifications

<action>blocked</action>
</alert>
</alerts>

Event: web-infection
<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="tikka.mrl.fireeye.com" appliance-id="0CC47A12279C" msg="concise" product="Web MPS"
version="7.9.0.476843" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert class="IPS" id="627" name="web-infection" severity="majr">
<explanation>
.<malware-detected>
<malware name="Exploit.Dropper.url.MVX"/>
</malware-detected>
</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
</src>
<occurred>2016-07-19T09:13:48Z</occurred>
<alert-url>https://tikka.mrl.fireeye.com/event_stream/events_for_bot?inc_id=627</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: infection-match (NX Series)


<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="tikka.mrl.fireeye.com" appliance-id="0CC47A12279C" msg="extended" product="Web MPS"
version="7.9.0.476843" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="2085" name="infection-match" severity="minr">
<explanation analysis="content" protocol="tcp">
<malware-detected>
<malware name="Trojan.Ramnit" sid="84400000" stype="bot-command"/>
</malware-detected>
<cnc-services>
<cnc-service port="80" protocol="tcp">
<address>xxx.xxx.xxx.xxx</address>
<channel>GET http://yipinlawyer.com/ HTTP/1.1
Host: yipinlawyer.com

125 © 2017 FireEye


XML Notifications

version=6,0,0,0" width="'+ swf_width +'" height="'+ swf_height +'">');


document.write('<param name="movie" value="/flash/slideflash.swf"><param name="quality" value="high">');
document.write('<param name="menu" value="false"><param name=wmode value="opaque">');
document.write('<param name="FlashVars" value="bcastr_file='+files+'&bcastr_link='+links+'&bcastr_
title='+texts+'&bcastr_config='+configtg+'">');
document.write('<embed src="/flash/slideflash.swf" wmode="opaque" FlashVars="bcastr_file='+files+'&bcastr_
link='+links+'&bcastr_title='+texts+'&bcastr_config='+configtg+'& menu="false" quality="high" width="'+ swf_
width +'" height="'+ swf_height +'" type="application/x-shockwave-flash"
pluginspage="http://www.macromedia.com/go/getflashplayer" />'); document.write('</object>');
</SCRIPT></div><SCRIPT Language=VBScript><!--
DropFileName = "svchost.exe"
WriteData = "4D5A90000300000004000000FFFF0000B800000000000000400000000000000000000000000000</channel>
</cnc-service>
</cnc-services>
</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
<host>67-218-73-59.dyn.actaccess.net</host>
<port>1057</port>
<mac>d6:96:0a:84:24:15</mac>
</src>
<dst>
<ip>xxx.xxx.xxx.xxx</ip>
<mac>00:50:56:e5:3f:c5</mac>
<port>80</port>
</dst>
<occurred>2016-07-19T09:07:18Z</occurred>
<interface label="A1" mode="tap">pether3</interface>
<alert-url>https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=2085</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: domain-match
<?xml version="1.0" encoding="utf-8"?>
<alerts appliance="tikka.mrl.fireeye.com" appliance-id="0CC47A12279C" msg="extended" product="Web MPS"
version="7.9.0.476843" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="1999" name="domain-match" severity="minr">
<explanation analysis="content" protocol="udp">
.<malware-detected>
<malware name="Trojan.Win32.Dgrobot.gen.E" sid="89017273" stype="blacklist"/>

© 2017 FireEye 126


XML Notifications

</malware-detected>
<cnc-services>
<cnc-service port="53" protocol="udp">
<address>the.microgood.net</address>
</cnc-service>
</cnc-services>
</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
<host>119-168-188-108.rev.home.ne.jp</host>
<port>1025</port>
<mac>92:73:75:00:00:35</mac>
</src>
<dst>
<mac>00:19:d1:fd:a2:52</mac>
</dst>
<occurred>2016-07-19T07:37:13Z</occurred>
<interface label="A1" mode="tap">pether3</interface>
<alert-url>https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=1999</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: ips-event
<?xml version="1.0" encoding="UTF-8"?>
<alerts appliance="nx-7400-142.eng.fireeye.com" appliance-id="0CC47A31F77E" msg="extended" product="Web MPS"
version="7.9.0.480292" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd"> <alert id="118892"
name="ips-event" severity="crit" class="IPS">
<explanation>
<ips-detected>
<ips-event>
<sig-id>85303600</sig-id>
<sig-revision>9</sig-revision>
<sig-name>McAfee ePolicy Orchestrator Framework Services HTTP Buffer Overflow</sig-name>
<match-count>1</match-count>
<cve-id></cve-id>
<action-taken>may be blocked in future by the default policy</action-taken>
<attack-mode>server</attack-mode>
<mvx-status>N/A</mvx-status>
</ips-event>
</ips-detected>

127 © 2017 FireEye


XML Notifications

</explanation>
<src vlan="0">
<ip>xxx.xxx.xxx.xxx</ip>
<port>52686</port>
<mac>00:0e:a6:97:0b:bc</mac>
</src>
<dst>
<ip>xxx.xxx.xxx.xxx</ip>
<port>8081</port>
<mac>00:0c:29:93:aa:97</mac>
</dst>
<occurred>2016-07-19T06:40:11Z</occurred>
<interface label="B2" mode="tap">pether6</interface>
<alert-url>https://xxx.xxx.xxx.xxx/notification_url/ips_events?ev_id=118892&amp;lms_
iden=0CC47A31F77E</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: riskware-callback
<alerts appliance="axhwmps.eng.fireeye.com" appliance-id="0025908673D0" msg="normal" product="Web MPS"
version="7.9.0.517470" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="14863" name="riskware-callback" severity="minr" class="RISKWARE">
<explanation analysis="content" protocol="tcp">
<malware-detected>
<malware name="Adware.SoftPulse" malicious="no" type="">
<url>http://stan.mxp2142.com/__dmp__/</url>
<downloaded-at>2016-08-13T04:29:51Z</downloaded-at>
<executed-at>2016-08-13T04:29:51Z</executed-at>
</malware>
</malware-detected>
<cnc-services>
<cnc-service port="80" protocol="tcp">
<address>stan.mxp2142.com</address>
<channel>POST /__dmp__/ HTTP/1.1::~~User-Agent: session::~~Host: stan.mxp2142.com::~~Content-Length:
925::~~Cache-Control: no-cache::~~::~~</channel>
</cnc-service>
</cnc-services>
</explanation>
<src vlan="0">
<ip>2011::1:6d0d:c391</ip>

© 2017 FireEye 128


XML Notifications

<port>1077</port>
<mac>00:20:18:11:01:43</mac>
</src>
<dst>
<ip>2011::1:2085:c506</ip>
<port>80</port>
<mac>00:01:6c:a9:2f:27</mac>
</dst>
<occurred>2016-08-13T04:29:51Z</occurred>
<alert-url>https://axhwmps.eng.fireeye.com/notification_url/riskware?ev_id=610&amp;inf_id=14863&amp;inf_
type=Riskware%20Callback</alert-url>
<action>notified</action>
</alert>
</alerts>

Event: riskware-object
<alerts appliance="axhwmps.eng.fireeye.com" appliance-id="0025908673D0" msg="normal" product="Web MPS"
version="7.9.0.517470" xmlns="http://www.fireeye.com/alert/2014/AlertSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.fireeye.com/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert id="1966" name="riskware-object" severity="minr" class="RISKWARE">
<explanation analysis="binary" protocol="tcp">
<malware-detected>
<malware name="PUP.Generic.MVX" malicious="no" type="exe">
<url>xxx.xxx.xxx.xxx/4e3abdb86d76859a2595766512743196</url>
<downloaded-at>2016-08-10T03:29:53Z</downloaded-at>
<md5sum>4e3abdb86d76859a2595766512743196</md5sum>
<sha256>911c7379ac995628da64606a0726305d961c64be6e5a1a1421081cde1884f370</sha256>
<http-header>GET /4e3abdb86d76859a2595766512743196 HTTP/1.0::~~User-Agent: Wget/1.12 (linux-
gnu)::~~Accept: */*::~~Host: xxx.xxx.xxx.xxx::~~Connection: Keep-Alive::~~HTTP/1.1 200 OK::~~Date: Wed, 30 Sep
2015 16:01:03 GMT::~~Server: Apache/2.2.15 (CentOS)::~~Last-Modified: Tue, 29 Sep 2015 22:18:09 GMT::~~ETag:
&quot;1940777-a390a-520ea305bb73d&quot;::~~Accept-Ranges: bytes::~~Content-Length: 669962::~~Connection:
close::~~Content-Type: text/plain; charset=UTF-8::~~</http-header>
<executed-at>2016-08-10T03:29:54Z</executed-at>
</malware>
</malware-detected>
</explanation>
<src vlan="0">
<ip>2011::1:1a6c:8246</ip>
<port>37644</port>
<mac>10:60:4b:a9:b4:06</mac>
</src>
<dst>

129 © 2017 FireEye


XML Notifications

<ip>2011::1:5406:6cdd</ip>
<port>80</port>
<mac>10:60:4b:a9:86:1a</mac>
</dst>
<occurred>2016-08-10T03:29:54Z</occurred>
<alert-url>https://axhwmps.eng.fireeye.com/notification_url/riskware?ev_id=66&amp;inf_id=1966&amp;inf_
type=Riskware%20Callback</alert-url>
<action>notified</action>
</alert>
</alerts>

© 2017 FireEye 130


XML Notifications

XML Path (XPath) Element and Attribute Definitions


FireEye uses the following parameters in its XML XPath key=value pairs: elements and sub-elements within brackets < >:

The Z character at the end of a time stamp indicates that the time displayed is in the UTC time zone. Starting in the 7.0.0
release, the time is displayed in UTC by default. To change the displayed time to your local time, use the following CLI
command: fenotify default timezone localtime

131 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts alerts represents the topmost element NX MC (See more examples in XML 6.0
NAME in the notification XPath. AX WI Notification Examples per 6.1
FX BA Infection Type on page 122.) 6.2
For example:
EX IM 6.3
(not applicable for release 6.0; same for l /appliance
CM MW 6.4
releases 6.1 and later) DM l /appliance-id 7.x
<alerts appliance= "2001:470:84a7: MO l /product
1720:2e0:81ff:fe4f:ac03" product="Web IE
l /version
MPS" version="6.2.0.75853" RC
... RO l /msg
<alert id="29129" name="malware- object" l /alert/id
severity="majr">
l /alert/name
<explanation analysis="content"
protocol=""> l /alert/severity
<malware-detected> l /alert/src/vlan
<malware name="Trojan.Down loader"
l /alert/smtp-message/id
stype="av-match"/>
<malwarename= "VirTool.Win32. l /alert/interface/label
DelfInject.gen.AA" sid="89016770;"
l /alert/interface/mode
stype="vm-bot-coand;av- match"
type="exe">... l /alert/explanation/analysis
<alert severity="minr" name="domain- l /alert/explanation/protocol
match" id="918">
l /alert/explanation/urls
<explanation protocol="udp"
analysis="binary"> l /alert/explanation/
-<malware-detected> malware-detected/
<malware name="InfoSte malware/content
aler.Banker.Zbot.DNS" stype="blacklist"

© 2017 FireEye 132


XML Notifications

Event
Element Name Description Products Data Type Release
Type

sid="80440378"/> l /alert/explanation/
</malware-detected> malware-detected/
-<cnc-services> malware/name
-<cnc-service pro tocol="udp" port="53">
l /alert/explanation/
<address> elesssnet.net </address>
malware-detected/
</cnc-service>
malware/scan
</cnc-services>
</explanation> l /alert/explanation/
malware-detected/
malware/sid
l /alert/explanation/
malware-detected/
malware/type
l /alert/explanation/
malware-detected/
malware/stype
l /alert/explanation/
malware-detected/
malware/archives
l /alert/explanation/
malware-detected/
malware/parent
l /alert/explanation/
malware-detected/
malware/origid

133 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l /alert/explanation/
malware-detected/
malware/
malicious
l /alert/explanation/
stolen_data/event_id
l /alert/explanation/
stolen_data/size
l /alert/explanation/
stolen_data/info/
decrypted
l /alert/explanation/
stolen_data/
info/encryption
l /alert/explanation/
stolen_data/info/
type
l /alert/explanation/
stolen_data/info/
field/name
l /alert/explanation/
cnc-services/
cnc-service/port

© 2017 FireEye 134


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l /alert/explanation/
cnc-services/
cnc-service/protocol
l /alert/explanation/
os-changes/osinfo
l /alert/explanation/
os-changes/id
l /alert/explanation/
os-changes/
version

135 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ appliance-id represents the appliance that NX MC Appliance ID 7.5 and


appliance-id was the origin of the alert. AX WI later
Six hexadecimal numbers
FX BA
For example (from a CM Series appliance):
EX IM
<alerts CM MW
appliance="123.45.67.8" DM
appliance-id= MO
"01234567897A" msg="normal" IE
product="CMS" RC
version="7.5.0.296848" RO
xmlns=
"http://www.fireeye.com
/alert/2014/AlertSchema" xmlns:xsi=
"http://www.w3.org
/2001
/XMLSchema-instance"
xsi:schemaLocation=
"http://www.fireeye.com
/alert/2014/AlertSchema FireEyeAlert.xsd">
<alert appliance-id="0987654321D0"
id="1"
name="web-infection"
product="Web MPS"
sensor="axhwmps" severity="majr"
version="7.5.0.297235">

© 2017 FireEye 136


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ alert represents the element REF= in the NX MC “/alert” is the secondary level 6.0
alert notification XPath. AX WI element of each notification 6.1
FX BA message. It may include at least 6.2
For example:
EX IM one of the following sub- 6.3
(not applicable for release 6.0; same for CM MW elements: 6.4
releases 6.1 and later) DM 7.x
(See more examples in XML
<explanation analysis="content" MO
Notification Examples per
protocol="udp"> IE
Infection Type on page 122):
<malware-detected> RC
<malware name="Bot.Mariposa.DNS" RO l /src
sid="80442827" stype="blacklist"/> l /explanation
</malware-detected>
l /alert-url
<cnc-services>
<cnc-service port="53" protocol="udp"> l /action
<address>nx.51ylb.cn</address> l /locations
</cnc-service>
l /occurred
</cnc-services>
</explanation>
<src vlan="0">
<ip>118.125.102.68</ip>
<port>1025</port>
<mac>42:54:11:11:01:35</mac>
</src>
<dst>
<mac>00:19:d1:fd:a2:52</mac>
</dst>
<occurred>2014-06-27
02:30:12+00</occurred>

137 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

<alert-url>https://xxx.xxx.xxx.xxx/event_
stream/events_for_bot?ev_
id=476&amp;lms_
iden=00:25:90:86:73:D0</alert-url>
<action>notified</action>

© 2017 FireEye 138


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ src represents the element REF for the NX MC This element might include at 6.0
alert/ infected host. The source is either an email AX WI least one of the following sub- 6.1
src address or an IP address. The source FX BA elements or attributes in the 6.2
IP address is that of the victim of the EX IM notification: 6.3
infection, not the origin of the malware. CM MW 6.4
l /alerts/alert/src
DM 7.x
For example:
MO l /alerts/alert/src/vlan
(not applicable for release 6.0; same for IE l /alerts/alert/src/ip
releases 6.1 and later) RC
l /alerts/alert/src/mac
-<src> RO
<ip> .12.191.101 </ip> l /alerts/alert/src/url
<port> 62918 </port> l /alerts/alert/src/host
<mac> 00:1b:63:9c:52:95 </mac> </src>
l /alerts/alert/src/port
l /alerts/alert/src/
or domain
l /alerts/alert/src/
-<src> smtp-mail-from
<domain>automation.local</domain> l /alerts/alert/src/
<smtp-mail-from>fqpuqiryllcubz- repository
[email protected]</smtp-mail-
l /alerts/alert/src/
from>
proxy
<url>/analysis/3fYy54121kz389Qc-0-
Email-68684_ These sub-elements and
54dc08ace6293de5fef23a4a8d492bd5</url> attributes are further described in
</src> other rows of this table.

139 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ vlan represents the VLAN ID. NX MC integer 6.0


alert/ AX WI 6.1
For example: vlan is an XPath attribute of the
src/ FX BA 6.2
src element, and this attribute
vlan (not applicable for release 6.0; same for EX IM 6.3
includes the following sub-
releases 6.1 and later) CM MW 6.4
element values:
-<src vlan="0"> DM 7.x
<ip> xxx.xx.xxx.xxx </ip> MO l ip
<port> 62918 </port> IE l port
<mac> 00:1b:63:9c:52:95 RC
l mac
</mac> -i RO
</src>

alerts/ ip represents the IP address of the infected NX MC String. IPv4 or IPv6 address 6.0
alert/ host. AX WI 6.1
src/ FX BA 6.2
For example:
ip EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<src vlan="0"> MO
<ip> 128.12.191.101 </ip> IE
i</src> RC
RO

© 2017 FireEye 140


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ mac represents the MAC address of the NX MC MAC Address 6.0
alert/ infected host AX WI Six colon-separated hexadecimal 6.1
src/ FX BA numbers 6.2
For example:
mac EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<src vlan="0"> MO
<mac> 00:1b:63:9c:52:95 </mac> </src> IE
RC
RO

alerts/ url represents the URL associated with the NX MC HTTP or HTTPS source URL of 6.0
alert/ malware. AX WI the malware. 6.1
src/ FX BA 6.2
For example:
url EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<url> MO
https://xxx.xxx.xxx.xxx/ IE
event_stream/ RC
events_for_bot?ma_id\ RO
=51056&lms_iden\
=00:25:90:54:7E:6E cs1Label
=sname cs1=Trojan. Generic
</url>

141 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ host represents the hostname of the NX MC String 6.0


alert/ infected machine as detected by a FireEye AX WI 6.1
1023 characters
src/ appliance MVX. FX BA 6.2
host EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<host>icqdos</host> IE
RC
-<host>berria</host>
RO

alerts/ port is the port of the infected machine as NX MC Integer 6.0


alert/ detected by a FireEye appliance MVX. AX WI 6.1
Valid Port Numbers 0~65535
src/ FX BA 6.2
For example:
port EX IM 6.3
(not applicable for release 6.0) CM MW 6.4
-<port>1100i</port> DM 7.x
MO
IE
RC
RO

© 2017 FireEye 142


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ domain represents the domain of the NX MC String 6.0


alert/ infected machine as detected by a FireEye AX WI 6.1
src/ appliance MVX. FX BA 6.2
domain EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<domain> IE
networkAlpha.com RC
</domain> RO

alerts/ smtp-mail-from represents the user name EX MC String 6.x


alert/ of the sender of the malicious email CM WI 7.x
1023 characters
src/ detected by a FireEye appliance MVX. BA
smtp-mail-from IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
-<smtp-mail-from> IE
perfEmailauto RC
mation.local RO
</smtp-mail-from>

143 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ repository is the file system SharePoint or AX MC String 6.x


alert/ mount point. FX WI 7.x
1023 characters
src/ CM BA
For example:
repository IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
-<repository>sharepoint MO
</repository> IE
RC
RO

alerts/ proxy represents HTTP proxy (IP address) NX MC IP address 6.0


alert/ of the infected host system. AX WI 6.1
src/ FX BA 6.2
For example:
proxy EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<proxy>xxx.xxx.xxx.xxx MO
</proxy> IE
RC
RO

© 2017 FireEye 144


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ alert-url represents the URL generated by NX MC String 6.0


alert/ the FireEye MVX of the alert notification AX WI 6.1
1023 characters
alert-url for a detected malware. FX BA 6.2
EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<alert-url> IE
https://xxx.xxx.xxx.xxx/ RC
event_stream_events RO
_for_bot?ev_id= 12762&amp;lms_iden
=00:E0:81 :4F:AC:03 </alert-url>

alerts/ action represents the notification action NX MC action options: 6.0


alert/ taken by the system during a malware AX WI 6.1
l notified
action detection. FX BA 6.2
EX IM l blocked 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<action>notified</action> IE
-<action>blocked</action> RC
RO

145 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ locations represents the geolocation from NX MC String 6.0


alert/ which the detected malware originated. AX WI 6.1
Two-letter abbreviation of
locations FX BA 6.2
For example: country name(s); comma-
EX IM 6.3
separated multiple locations are
(not applicable for release 6.0; same for CM MW 6.4
supported.
releases 6.1 and later) DM 7.x
-<locations>FR MO
</locations> IE
RC
RO

alerts/ occurred represents the date and time of NX MC Time stamp. There are two 6.0
alert/ the malware infection. AX WI formats: 6.1
occurred FX BA 6.2
For example: l yyyy-mm-ddTHH:mm
EX IM 6.3
(not applicable for release 6.0; same for CM MW l standard XML daytime 6.4
releases 6.1 and later) DM format 7.x
-<occurred> MO
2012-10-11T20:09:39Z IE
</occurred> RC
RO

© 2017 FireEye 146


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ For EX Series appliances, dst represents NX MC This element might include at 6.x
alert/ the email destination of the targeted host. AX WI least one of the following sub- 7.x
dst For NX Series appliances, dst represents FX BA elements in the notification:
the destination host targeted by the EX IM
l alerts/alert/dst/mac
infected source host. CM MW
DM l alerts/alert/dst/port
For example, for an EX Series appliance:
MO l alerts/alert/dst/ip
(not applicable for release 6.0; same for IE
releases 6.1 and later) l alerts/alert/dst/smtp-to
RC
-<dst><ip> RO l alerts/alert/dst/smtp-cc
xxx.xxx.xxx.xxx These sub-elements are described
</ip><mac> further in other rows of this
00:10:db:ff:20:80 table.
</mac><port>
80
</port></dst>
For example, for an NX Series appliance:
(not applicable for release 6.0; same for
releases 6.1 and later)
<dst><ip>
xxx.xxx.xxx.xxx
</ip><mac>
00:09:0f:e2:a6:31
</mac><port>
80
</port></dst>

147 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ mac represents the MAC address of the NX MC MAC Address 6.x
alert/ attacker host. AX WI 7.x
Six colon-separated hexadecimal
dst/ FX BA
For example: numbers
mac EX IM
(not applicable for release 6.0; same for CM MW
releases 6.1 and later) DM
-<dst> MO
<mac> IE
00:10:db:ff:20:80 RC
</mac> RO
</dst>

alerts/ port is the port of the attacker machine as NX MC Integer 6.0


alert/ detected by a FireEye appliance MVX. AX WI 6.1
Valid Port Numbers 0~65535
dst/ FX BA 6.2
For example:
port EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<dst> MO
<port>80</port> IE
</dst> RC
RO

© 2017 FireEye 148


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ ip represents the IP address of the attacker NX MC The <ip> element value is a 1. 6.x
alert/ host. AX WI 7.x
6-byte integer IPv4 address
dst/ FX BA
For example:
ip EX IM
(not applicable for release 6.0; same for CM MW
releases 6.1 and later) DM
-<dst><ip> MO
xxx.xx.xxx.xxx IE
</ip></dst> RC
RO

alerts/ smtp-to represents the recipient of the EX MC String 6.x


alert/ malicious email detected by a FireEye CM WI 7.x
1023 characters
dst/ appliance MVX. BA
smtp-to IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
-<dst> IE
<smtp-to> RC
[email protected] RO
</smtp-to>
</dst>

149 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ smtp-cc represents the CC'd recipient of EX MC String 6.x


alert/ the malicious email detected by a FireEye CM WI 7.x
1023 characters
dst/ appliance MVX. BA
smtp-cc IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
-<dst> IE
<smtp-cc>[email protected] RC
</smtp-cc> RO
</dst>

© 2017 FireEye 150


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ smtp-message represents the SMTP email EX MC String 6.x


alert/ message ID and other information CM WI 7.x
1023 characters
smtp-message associated with the infected email. BA
IM This element might include at
For example:
MW least one of the following sub-
(not applicable for release 6.0; same for DM elements and attribute in the
releases 6.1 and later) MO notification:
-<dst> IE l alerts/alert/smtp-message/
RC subject
<smtp-message>
RO
20121017232425. l alerts/alert/smtp-message/
6706.77689.Email smtp-header
-48fireeye.com
l alerts/alert/smtp-message/
</smtp-message>
last-malware
l alerts/alert/smtp-message/
protocol
l alerts/alert/
smtp-message/id

These sub-elements and


attributes are described further in
other rows in this table.

151 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ subject represents the SMTP email EX MC String 6.x


alert/ message subject line on the infected email. CM WI 7.x
1023 characters
smtp-message/ BA
For example:
subject IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
-<smtp-message> MO
<subject> IE
RE:Upcoming Meeting RC
</subject> RO
</smtp-message>

alerts/ smtp-header provides the SMTP email EX MC String 6.x


alert/ message header (including any configured CM WI 7.x
1023 characters
smtp-message/ X-header) of the infected email. BA
smtp-header IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
-<smtp-message> IE
<smtp-header> RC
RE:Upcoming Meeting RO
</smtp-header>
</smtp-message>

© 2017 FireEye 152


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ last-malware represents the name EX MC String 6.x


alert/ associated with last malicious email CM WI 7.x
1023 characters
smtp-message/ infection. BA
last-malware IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
<last-malware> IE
Trojan.Win32 RC
</last-malware> RO

</smtp-message>

alerts/ protocol represents the transport protocol EX MC TCP or UDP 6.x


alert/ detected by the FireEye appliance MVX. CM WI 7.x
smtp-message/ BA
For example:
protocol IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
-<smtp-message> MO
<protocol> IE
udp RC
</protocol> RO
</smtp-message>

153 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The id attribute represents the SMTP email EX MC String 6.x


alert/ message ID of the infected email. CM WI 7.x
1023 characters
smtp-message/ BA
For example:
id IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
-<smtp-message id=20121017232425 MO
.6706.77689.Email-48fireeye.com IE
</smtp-message> RC
RO

alerts/ The interface element represents the NX MC String 6.0


alert/ configured interface in the FireEye AX WI 6.1
1023 characters
interface appliance. FX BA 6.2
EX IM This element might include at 6.3
For example:
CM MW least one of the following 6.4
(not applicable for release 6.0; same for DM attributes in the notification: 7.x
releases 6.1 and later) MO l alerts/alert/interface/
-<interface label="A1" mode="tap"> IE label
pether3 RC
l alerts/alert/interface/
</interface> RO
mode

These attributes are described


further in other rows in this
table.

© 2017 FireEye 154


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The label attribute represents the label of NX MC String 6.0


alert/ the FireEye appliance interface. AX WI 6.1
1023 characters
interface/ FX BA 6.2
-<interface label="A1">
label EX IM 6.3
pether3
CM MW 6.4
</interface>
DM 7.x
MO
IE
RC
RO

alerts/ The mode attribute indicates whether the NX MC String 6.0


alert/ FireEye appliance is deployed in SPAN or AX WI 6.1
1023 characters
interface/ TAP mode. FX BA 6.2
mode EX IM There are two values: 6.3
For example:
CM MW l tap 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) l inline
MO
-<interface mode="tap"> IE
pether3 RC
</interface> RO

155 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The explanation element provides NX MC This element might include at 6.0
alert/ supporting details about the MVX AX WI least one of the following 6.1
explanation analysis and detected malware. FX BA attributes in the notification: 6.2
EX IM 6.3
For example: l alerts/alert/
CM MW 6.4
(not applicable for release 6.0; same for explanation/analysis
DM 7.x
releases 6.1 and later) MO l alerts/alert/
<explanation analysis="content" IE explanation/protocol
protocol=""> RC l alerts/alert/
<malware-detected> RO explanation/urls
<malware name="Trojan.Down
l alerts/alert/
loader" stype="av-match"/>
explanation/service
<malware name= "VirTool.Win32
.DelfInject.gen.AA" l alerts/alert/
sid="89016770;" explanation/anomaly
stype="vm-bot-coand; l alerts/alert/
av-match" type="exe"> explanation/
<downloaded-at> target-application
2012-10-10T04:06:35Z
l alerts/alert/
</downloaded-at>
explanation/target-os
<md5sum>4c40057a9b2412e61
472154d66df4c0d l alerts/alert/
</md5sum> explanation/
<original> stolen_data
load.exe l alerts/alert/
</original> explanation/
<http-header> malware-detected/

© 2017 FireEye 156


XML Notifications

Event
Element Name Description Products Data Type Release
Type

GET /pood/load.php HTTP/1.1 l alerts/alert/


Accept: */* explanation/
Accept-Encoding: gzip, deflate malware-detected
User-Agent: Mozilla/4.0
l alerts/alert/
(compatible; MSIE 6.0; Windows
explanation/
NT 5.1;SV1)
cnc-services
Host: icqdosug.com
Connection: Keep-Alive... l alerts/alert/
</http-header> explanation/
<profile> os-changes
winxp-sp2 These sub-elements and
</profile> attributes are described further in
<executed-at> other rows of this table.
2012-10-10T04:10:31Z
</executed-at>
<application>
explorer
</application>
</malware>
</malware-detected>
<anomaly>
misc-anomaly
</anomaly>
</explanation>

157 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The “explanation” element’s attribute NX MC The type of malware analysis 6.0
alert/ analysis describes the type of analysis AX WI model used with the following 6.1
explanation/ performed by the FireEye appliance MVX. FX BA possible values: 6.2
analysis EX IM 6.3
For example: l none
CM MW 6.4
(not applicable for release 6.0; same for DM l replay 7.x
releases 6.1 and later) MO l direct-entry
<explanation analysis="content" IE
l malware
protocol=""> RC
... RO l binary-analysis
</explanation> l content-analysis

alerts/ The “explanation” element’s attribute NX MC protocol options include: 6.0


alert/ protocol describes the type of protocol AX WI 6.1
l udp
explanation/ detected by the FireEye appliance MVX. FX BA 6.2
protocol EX IM l tcp 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
<explanation protocol=udp> IE
... RC
</explanation> RO

© 2017 FireEye 158


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The “explanation” element’s attribute urls NX MC URLs that may have been 6.0
alert/ represents the URLs detected by the AX WI involved in an infection. 6.1
explanation/ FireEye appliance MVX. FX BA 6.2
urls EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation urls=https://xxx.xxx.xxx.xxx/ IE
event_stream/events_for_bot?ma_id\ RC
=51056&l ms_iden\=00:25:90:54:7E:6E RO
cs1Label=sname cs1=Trojan. Generic>
...
</explanation>

alerts/ The service element represents the profile NX MC String 6.0


alert/ service name set for the FireEye appliance AX WI 6.1
1023 characters
explanation/ MVX. FX BA 6.2
service EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation> IE
<service > service name</service> RC
</explanation> RO

159 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The anomaly element defines the type of NX MC Available values for the type of 6.0
alert/ anomalous event detected by the FireEye AX WI anomaly detected: 6.1
explanation/ appliance MVX. FX BA 6.2
l anomaly-tag
anomaly EX IM 6.3
For example:
CM MW l datatheft 6.4
(not applicable for release 6.0; same for DM 7.x
l keylogger
releases 6.1 and later) MO
l misc-anomaly
-<explanation> IE
<anomaly> RC
misc-anomaly RO
</anomaly>
</explanation>

alerts/ The target-application element indicates NX MC String 6.0


alert/ the application running in the FireEye AX WI 6.1
1023 characters
explanation/ appliance MVX profile at the time of FX BA 6.2
target-application infection. EX IM Name of the application running 6.3
CM MW on the infected target. 6.4
For example:
DM 7.x
(not applicable for release 6.0; same for MO
releases 6.1 and later) IE
-<explanation> RC
<target-application> RO
InternetExplorer 6.0.2600.
0000.xpclient.010817-1148
</target-application>
</explanation>

© 2017 FireEye 160


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The target-os element indicates the NX MC String 6.0


alert/ operating system running in the FireEye AX WI 6.1
1023 characters
explanation/ appliance MVX at the time of infection. FX BA 6.2
target-os EX IM Name of the OS running on the 6.3
For example:
CM MW infected target. 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation> IE
<target-os> RC
Microsoft WindowsXP Professional 5.1 RO
base
</target-os>
</explanation>

161 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The stolen-data element provides NX MC This element might include at 6.0
alert/ information about data stolen at the time AX WI least one of the following 6.1
explanation/ of infection. FX BA attributes in the notification: 6.2
stolen_data EX IM 6.3
For example: l alerts/alert/
CM MW 6.4
(not applicable for release 6.0; same for explanation/
DM 7.x
releases 6.1 and later) stolen_data/
MO
event_id
<stolen_data size="99"> IE
<info type="identity" encryp tion="RC4" l alerts/alert/
decrypted="yes"> explanation/
<description> stolen_data/size
FireEye sample malware-call back data- l alerts/alert/
theft plugin output for sid 2345 explanation/
</description> stolen_data/info/
<severity>3</severity> decrypted
<field name="service">
l alerts/alert/
https://www.fe-examples.com/
explanation/
samples/reporting/login
stolen_data/info/
</field>
encryption
<field name="user">usr-abc</ field>
<field name="password">pass- yz</field> l alerts/alert/
</info> explanation/
<info type="identity" encryp tion="pki" stolen_data/
decrypted="yes"> info/type
<description> l alerts/alert/
FireEye sample malware-call back data- explanation/
theft plugin output for sid 2345 stolendata/info/
</description> description

© 2017 FireEye 162


XML Notifications

Event
Element Name Description Products Data Type Release
Type

<field name="service"> l alerts/alert/


https://www.fe-examples.com/ explanation/
samples/reporting/account stolen_data/info/
</field> severity
<field name="user">xyzabc</ field>
l alerts/alert/
<field name="password">
explanation/
yz123</field>
stolen_data/info/field/
</info>
name
</stolen_data>
These sub-elements and
attributes are described further in
other rows in this table.

alerts/ The event_id attribute represents the NX MC String 6.0


alert/ stolen data event ID. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM FireEye appliance internal 6.3
event_id (not applicable for release 6.0; same for CM MW unique event ID. 6.4
releases 6.1 and later) DM 7.x
-<explanation> MO
<stolen-data event_id= IE
events_for_bot?ma_id\ RC
=51056&lms_iden\= RO
00:25:90:54:7E:6E>
</stolen-data>
</explanation>

163 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The size attribute represents the size of the NX MC String 6.0
alert/ stolen data in bytes. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
size (not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
-<explanation> MO
<stolen-data size=107 > IE
</stolen-data> RC
</explanation> RO

alerts/ The decrypted attribute indicates whether NX MC String 6.0


alert/ the stolen data file was decrypted. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
decrypted releases 6.1 and later) DM 7.x
-<explanation> MO
<stolen-data decrypted=yes > IE
... RC
</stolen-data> RO
</explanation>

© 2017 FireEye 164


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The encrypted attribute indicates whether NX MC String 6.0


alert/ the stolen data file was encrypted. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
encrypted releases 6.1 and later) DM 7.x
-<explanation> MO
<stolen-data encrypted=yes > IE
... RC
</stolen-data> RO
</explanation>

alerts/ The type attribute represents the type of NX MC String 6.0


alert/ stolen data. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM Available stolen data types: 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
l identity (identity theft)
type releases 6.1 and later) DM 7.x
l credit card theft
-<explanation> MO
<stolen-data type=”identity” > IE
... RC
</stolen-data> RO
</explanation>

165 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The info/description element provides a NX MC String 6.0


alert/ description of the stolen data. AX WI 6.1
4096 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
description releases 6.1 and later) DM 7.x
-<explanation> MO
<stolen-data> IE
<info type="identity" encryption RC
="RC4" decrypted="yes"> RO
< description > FireEye sample malware-
call back data-theft plugin output for sid
2345
</description>
<severity>3</severity>
</stolen-data>
</explanation>

© 2017 FireEye 166


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The info/severity element represents the NX MC String 6.0


alert/ severity level of the infection. AX WI 6.1
Available severity levels:
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM l unkn (unknown 0) 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
l minr (minor 1)
severity releases 6.1 and later) DM 7.x
l majr (major 2)
-<explanation> MO
<stolen-data> IE l crit (critical 3)
<info> RC
< severity >3</severity> RO
</info>
</stolen-data>
</explanation>

167 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The name attribute represents name of the NX MC String 6.0


alert/ info field in the alert notification. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
field/ releases 6.1 and later) DM 7.x
name -<explanation> MO
<stolen-data> IE
<info type="identity" encryption RC
= "RC4" decrypted="yes"> RO
<field name="service">
https://www.fe-examples.com/
samples/reporting/ login
</field>
<field name ="user">usr-abc</ field>
<field name="pass word">pass-xyz
</field>
</info>
<info type="identity" encryption=
"pki" decrypted="yes">
</description>
<field name="service">
https://www.fe-examples.com/
samples/reporting/account
</field>
<field name="user">xyzabc</ field>
<field name="password"> yz123</field>
</info>

© 2017 FireEye 168


XML Notifications

Event
Element Name Description Products Data Type Release
Type

</stolen-data>
</explanation>

169 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The malware-detected element provides NX MC This element might include at 6.0
alert/ details about detected malware. AX WI least one of the following 6.1
explanation/ FX BA attributes in the notification: 6.2
For example:
malware-detected EX IM 6.3
(not applicable for release 6.0; same for l alerts/alert/
CM MW 6.4
releases 6.1 and later) explanation/
DM 7.x
malware-detected/
-<explanation analysis="binary" MO
malware
protocol="udp"> IE
< malware-detected > RC l alerts/alert/
<malware name="InfoStealer RO explanation/
.Ban xker.Zbot.DNS" sid="80440378" malware-detected/
stype="blacklist"/> malware/content
</malware-detected> l alerts/alert/
</explanation> explanation/
malware-detected/
malware/name
l alerts/alert/
explanation/
malware-detected/
malware/scan
l alerts/alert/
explanation/
malware-detected/
malware/sid

© 2017 FireEye 170


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/
explanation/
malware-detected/
malware/type
l alerts/alert/
explanation/
malware-detected/
malware/stype
l alerts/alert/
explanation/
malware-detected/
malware/archives
l alerts/alert/explanation/
malware-detected/
malware/parent
l alerts/alert/explanation/
malware-detected/
malware/origid
l alerts/alert/explanation/
malware-detected/
malware/archive
l alerts/alert/explanation/
malware-detected/
malware/malicious

171 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/explanation/
malware-detected/
malware/note
l alerts/alert/explanation/
malware-detected/
malware/url
l alerts/alert/explanation/
malware-detected/
malware/profile
l alerts/alert/explanation/
malware-detected/
malware/md5sum
l alerts/alert/explanation/
malware-detected/
malware/application
l alerts/alert/explanation/
malware-detected/
malware/http-header
l alerts/alert/explanation/
malware-detected/
malware/domain
l alerts/alert/explanation/
malware-detected/
malware/user

© 2017 FireEye 172


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/explanation/
malware-detected/
malware/original
l alerts/alert/explanation/
malware-detected/
malware/downloaded-at
l alerts/alert/explanation/
malware-detected/
malware/executed-at
l alerts/alert/explanation/
malware-detected/
malware/objurl

These sub-elements and


attributes are described further in
other rows in this table.

173 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The malware element uses attributes that NX MC This element might include at 6.0
alert/ define the detected malware. AX WI least one of the following 6.1
explanation/ FX BA attributes in the notification: 6.2
For example:
malware-detected/ EX IM 6.3
(not applicable for release 6.0; same for l content
malware CM MW 6.4
releases 6.1 and later) DM l name 7.x
-<explanation analysis="binary" MO l scan
protocol="udp"> IE
l sid
<malware-detected> RC
< malware name="InfoStealer. RO l type
xBanker.Zbot.DNS" sid="80440378" l stype
stype="blacklist"/>
l archives
</malware-detected>
</explanation> l parent
l origid
l malicious

These attributes are described


further in other rows in this
table.

© 2017 FireEye 174


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The content attribute defines the content NX MC Content attribute options: 6.0
alert/ type of a URL associated with the detected AX WI 6.1
l mime
explanation/ malware. FX BA 6.2
malware-detected/ EX IM l text 6.3
For example:
malware/ CM MW l and so on... 6.4
content (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="content" IE
protocol=""> RC
<malware-detected> RO
<malware content=”mime”
name="Trojan.Down loader" stype="av-
match"/>
<malware name="VirTool.Win32
.DelfInject.gen.AA" sid="89016770;"
stype="vm-bot-coand;av- match"
type="exe">
<downloaded-at> 2012-10-10T04:06:35Z
</downloaded-at>
<md5sum> 4c40057a9b2412e
61472154d 66df4c0d
</md5sum>
<original>
load.exe
</original>
<http-header>...

175 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The name attribute indicates the name of NX MC String 6.0


alert/ the detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
name releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name ="InfoStealer.Ban RO
xker.Zbot.DNS" sid="80440378"
stype="blacklist"/>
</malware-detected>
</explanation>

© 2017 FireEye 176


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The scan attribute specifies the scan FX MC String 6.0


alert/ iteration ID for detected malware. CM WI 6.1
1023 characters
explanation/ BA 6.2
For example:
malware-detected/ IM 6.3
malware/ (not applicable for release 6.0; same for MW 6.4
scan releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS" sid="80440378"
scan="54042166" stype="blacklist"/>
</malware-detected>
</explanation>

177 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The sid attribute represents the FireEye NX MC Integer 6.0


alert/ internal alert sID for the detected malware. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
sid releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
RC
<malware-detected>
RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
sid="80440378"
scan=""
stype="blacklist"/>
</malware-detected>
</explanation>

© 2017 FireEye 178


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The type attribute specifies the file type of NX MC Possible values: 6.0
alert/ the detected malware. AX WI 6.1
l exe
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM l pdf 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
l ppt
type releases 6.1 and later) DM 7.x
l doc
-<explanation analysis="binary" MO
protocol="udp"> IE l docx
<malware-detected> RC l and so on...
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS" sid="80440378"
type=”exe”
stype="blacklist"/>
</malware-detected>
</explanation>

179 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The stype attribute specifies the FireEye- NX MC Possible values: 6.0
alert/ assigned signature for the detected AX WI 6.1
'unknown',
explanation/ malware. FX BA 6.2
'generated-content',
malware-detected/ EX IM 6.3
For example: 'fireeye-content',
malware/ CM MW 6.4
'bot-coand',
stype (not applicable for release 6.0; same for DM 7.x
'fqc',
releases 6.1 and later) MO
‘known-md5sum',
-<explanation analysis="binary" IE
'duplicate-md5sum',
protocol="udp"> RC
'av-match',
<malware-detected> RO
'vm-bot-coand',
<malware name="InfoStealer.Ban 'blacklist',
xker.Zbot.DNS" sid="80440378" 'yara',
stype="blacklist"/ > 'avs',
</malware-detected> 'archive',
</explanation> 'encoding',
'timestamp'

© 2017 FireEye 180


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The archives attribute specifies the NX MC Integer 6.0


alert/ archives count. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
archives releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS" sid="80440378"
archives=”8”/ >
</malware-detected>
</explanation>

181 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The parent attribute specifies the parent NX MC String 6.0


alert/ malware ID of detected child/nested AX WI 6.1
1023 characters
explanation/ malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
parent (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS" sid="80440378"
parent=”33459873” />
</malware-detected>
</explanation>

© 2017 FireEye 182


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The origid attribute specifies the original NX MC String 6.x


alert/ malware ID for an infection, indicating AX WI 7.x
1023 characters
explanation/ that the detected malware is a duplicate of FX BA
malware-detected/ an original malware. EX IM
malware/ CM MW
For example:
origid DM
(not applicable for release 6.0; same for MO
releases 6.1 and later) IE
-<explanation analysis="binary" RC
protocol="udp"> RO
<malware-detected>
<malware name="InfoStealer.Ban
xker.Zbot.DNS" sid="80440378
origid=”218799” />
</malware-detected>
</explanation>

183 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The malicious attribute specifies whether NX MC Available options: 6.0


alert/ the detected malware is malicious: true or AX WI 6.1
l true
explanation/ false. FX BA 6.2
malware-detected/ EX IM l false 6.3
For example:
malware/ CM MW l unknown 6.4
malicious (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS" sid="80440378"
malicious=”true” />
</malware-detected>
</explanation>

© 2017 FireEye 184


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The note element allows the system to add NX MC String 6.0
alert/ notes or details to alert notifications about AX WI 6.1
1023 characters
explanation/ the detected malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
note (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
<explanation analysis="content" IE
protocol=""> RC
<malware-detected> RO
<malware name="Trojan.Down loader"
stype="av-match"/>
<malware name="VirTool.
Win32.DelfInject.gen.AA" sid="89016770;"
stype="vm- bot-coand;av-match"
type="exe">
<note>
“AttackZone3”
</note>
<md5sum> 4c40057a9b241
2e61472154d66df4c0d
</md5sum>
<original>load.exe
</original>
</malware-detected>
</explanation>

185 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The url element provides the primary URL NX MC HTTP or HTTPS 6.0
alert/ associated with the detected malware. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
url releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS"
<url>https://xxx.xxx.xxx.xxx/event_stream/
events_for_bot?ma_id\=51056&lms_iden\
=00:25:90:54:7E:6E cs1Label=sname
cs1=Trojan. Generic </url>
</malware>
</malware-detected>
</explanation>

© 2017 FireEye 186


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The profile element provides details about NX MC String 6.0


alert/ the MVX profile in use during detection of AX WI 6.1
1023 characters
explanation/ the malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
profile (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<profile>winxp-sp2
</profile></malware>
</malware-detected>
</explanation>

187 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The md5sum element provides the MD5 NX MC String 6.0


alert/ checksum details for the detected AX WI 6.1
1023 characters
explanation/ malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
md5sum (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<md5sum> 4c40057a9b241
2e61472154d66df4c0d
</md5sum></malware>
</malware-detected>
</explanation>

© 2017 FireEye 188


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The application element specifies the NX MC String 6.0


alert/ application running at the time of AX WI 6.1
1023 characters
explanation/ malware detection. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
application (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<application> InternetExplorer 6.0.
2600.0000.xpclient. 010817-1148
</application></malware>
</malware-detected>
</explanation>

189 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The http-header element provides the NX MC String 6.0


alert/ captured header information for the AX WI 6.1
1023 characters
explanation/ detected malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
http-header (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<http-header> GET
/pood/load.php HTTP/1.1 Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible;
MSIE 6.0; Windows
NT 5.1;SV1)
Host: icqdosug.com
Connection: Keep-Alive...
</http-header></malware>
</malware-detected>
</explanation>

© 2017 FireEye 190


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The domain element names the domain NX MC String 6.0


alert/ associated with the detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
domain releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS"
<domain> networkAlpha.com
</domain></malware>
</malware-detected>
</explanation>

191 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The user element specifies the user name NX MC String 6.0
alert/ of the appliance user that has submitted AX WI 6.1
1023 characters
explanation/ the malware for analysis. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
user (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<user> lroberrie</user>
</malware>
</malware-detected>
</explanation>

© 2017 FireEye 192


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The original element specifies the name of NX MC String 6.0


alert/ the original detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
original releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS"
<original> load.exe
</original></malware>
</malware-detected>
</explanation>

193 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The downloaded-at element provides date NX MC String 6.0


alert/ and time information about when the AX WI 6.1
1023 characters
explanation/ detected malware was first downloaded. FX BA 6.2
malware-detected/ EX IM Standard XML daytime format 6.3
For example:
malware/ CM MW 6.4
downloaded-at (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<downloaded-at>
2012-10-10T04:06:35Z
</downloaded-at>
</malware>
</malware-detected>
</explanation>

© 2017 FireEye 194


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The executed-at element provides details NX MC String 6.0


alert/ about when the detected malware was AX WI 6.1
1023 characters
explanation/ executed in the MVX. FX BA 6.2
malware-detected/ EX IM Standard XML daytime format 6.3
For example:
malware/ CM MW 6.4
executed-at (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<malware-detected> RO
<malware name="InfoStealer.Ban
xker.Zbot.DNS"
<executed-at>
2012-10-10T05:04:30Z
</executed-at></malware>
</malware-detected>
</explanation>

195 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The objurl element provides details about NX MC String 6.0


alert/ detected malware URL. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
objurl releases 6.1 and later) DM 7.x
-<explanation analysis="binary" MO
protocol="udp"> IE
<malware-detected> RC
<malware name="InfoStealer.Ban RO
xker.Zbot.DNS"
<objurl>
http://www.networkAlpha.com/fr
</objurl></malware>
</malware-detected>
</explanation>

© 2017 FireEye 196


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The cnc-services element uses attributes NX MC String 6.0


alert/ and sub-elements that detail command AX WI 6.1
1023 characters
explanation/ and control center information. FX BA 6.2
cnc-services EX IM This element might include at 6.3
For example:
CM MW least one of the following 6.4
(not applicable for release 6.0; same for DM attributes in the notification: 7.x
releases 6.1 and later) MO l cnc-service
-<explanation analysis="binary" IE
l port
protocol="udp"> RC
<cnc-services> RO l protocol
<cnc-service port="80" l address
protocol= "tcp">
l channel
<address>
xxx.xxx.xxx.xxx l location
</address><location> These attributes and sub-
FR</location> elements are described further in
<channel> other rows in this table.
GET /images/xnews.php?p=15353&amp;
id= 34992661&amp;e=0 HTTP/
1.1::~~User-Agent: szNotify Ident::~~Host:
efrering- basilea.com::~~::~~
</channel></cnc-services>
</explanation>

197 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The cnc-service element uses attributes NX MC cnc-service 6.0


alert/ that detail command and control center AX WI 6.1
l port (integer)
explanation/ port and protocol information. FX BA 6.2
cnc-services/ EX IM l protocol (string: udp or 6.3
For example:
cnc-service CM MW tcp) 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<cnc-services> RO
< cnc-service port="80"
protocol= "tcp">
</cnc-services>
</explanation>

alerts/ The name of the network anomaly. NX MC String 7.9 and


alert/ CM WI later
For example:
explanation/ BA
cnc-services/ "cnc-services": {    IM
cnc-service/ "cnc-service": {    MW
sname "sname": "InfoStealer.Banker.Zbot.DNS", DM
"protocol": "udp", MO
"sid": "80441019", IE
"address": "sir-t.cn", RC
"type": "CncSigMatch", RO
"port": "53"
}
},

© 2017 FireEye 198


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The type of network anomaly. NX MC String 7.9 and


alert/ CM WI later
For example:
explanation/ BA
cnc-services/ "cnc-services": {    IM
cnc-service/ "cnc-service": {    MW
type "sname": "InfoStealer.Banker.Zbot.DNS", DM
"protocol": "udp", MO
"sid": "80441019", IE
"address": "sir-t.cn", RC
"type": "CncSigMatch", RO
"port": "53"
}
},

alerts/ The address element specifies the IP NX MC IPv4 or IPv6 IP address 6.0
alert/ address associated with the malware’s AX WI 6.1
explanation/ command and control center. FX BA 6.2
cnc-services/ EX IM 6.3
For example:
address CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<address> RO
xxx.xxx.xxx.xxx
</address>
</explanation>

199 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The channel element specifies the GET NX MC String 6.0


alert/ command for the channel associated with AX WI 6.1
1023 characters
explanation/ the detected malware. FX BA 6.2
cnc-services/ EX IM 6.3
For example:
channel CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<cnc-services> RO
<channel> GET/images/
xnews.php?p=15353&amp;
id= 34992661&amp;e=0
HTTP/ 1.1::~~User- Agent:
szNotify Ident::~~Host:
efrering- basilea.com::~~::~~
</channel></cnc-services>
</explanation>

© 2017 FireEye 200


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The location element specifies the NX MC String 6.0


alert/ geolocation(s) from which the detected AX WI 6.1
explanation/ malware originated. FX BA Location. For example: 6.2
cnc-services/ EX IM 6.3
For example: l US
location CM MW 6.4
(not applicable for release 6.0; same for DM l US/OH/Columbus 7.x
releases 6.1 and later) MO
-<explanation analysis="binary" IE
protocol="udp"> RC
<locations> FR</locations> RO
</explanation>

alerts/ The os-changes element uses attributes NX MC This element might include at 6.0
alert/ that detail MVX operating system AX WI least one of the following 6.1
explanation information at the time of infection. FX BA attributes in the notification: 6.2
/os-changes EX IM 6.3
For example: os-changes
CM MW 6.4
(not applicable for release 6.0; same for DM l osinfo 7.x
releases 6.1 and later) MO l id
-<explanation analysis= IE
l version
"binary" protocol="udp"> RC
<os-changes RO
osinfo=”Microsoft WindowsXP
Professional 5.1 base” id=”34872232”
version= ”6.2.0.75853”>
</os-changes>
</explanation>

201 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The static-analysis element uses attributes NX MC This element might include at 6.0
alert/ that detail information about the static AX WI least one of the following 6.1
explanation analysis tool(s) used during malware FX BA attributes in the notification: 6.2
/static-analysis analysis. EX IM 6.3
static-analysis
CM MW 6.4
For example:
DM l tool 7.x
(not applicable for release 6.0; same for MO l version
releases 6.1 and later) IE
-<explanation RC
analysis="binary" protocol="udp"> RO
<static-analysis
tool=”sophos”
version=”5.1”/>
</explanation>

© 2017 FireEye 202


XML Notifications

Event
Element Name Description Products Data Type Release
Type

javacall The javacall element is reported when the NX MC This element might include at 7.x
Java method of interest is called. AX WI least one of the following items
FX BA in the notification:
For example (with repeat attribute
EX IM
present): l context
CM MW
<javacall context= Always set to "not-signed-
DM
"not-signed-applet" timestamp="3249" applet".
MO
repeat="100"> IE l timestamp
<processinfo> RC A relative VM time.
<pid>3276</pid> RO l repeat
<imagepath>c:\Program Files
Optional. Avoids
\Internet Explorer\iexplore.exe
reporting too many
</imagepath></processinfo>
events. XML nodes
<class>java/lang/System</class>
marked with (*) are not
<method>setSecurityManager
present if the repeat
</method>
attribute is present.
<params><param id="1">
0x0484A3B0 l pid
</param></params> Java VM process ID.
</javacall> l imagepath
For example (without repeat attribute): Process path.

<javacall context= l class


"not-signed-applet" timestamp="3249"> Java class name (method
<processinfo> of interest).
<pid>3276</pid>
<imagepath>c:\Program Files
\Internet Explorer\iexplore.exe

203 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

</imagepath></processinfo> l method
<class>java/lang/System Java method name
</class><parentClass> (method of interest). Two
Lsun/plugin/AppletViewer; special cases <clinit> and
</parentClass> <init> are reported as
<parentMethod>initEnvironment "CLASS-CONSTRUCTOR"
</parentMethod> and "CONSTRUCTOR",
<method> respectively.
setSecurityManager
l parentClass/parentMethod
</method>
The class and method that
<this>static</this>
made a call to the method
<params><param id="1">
of interest.
0x0484A3B0
</param></params> l this
</javacall> Address of this class
instance.
l static
The method is static.
l params/param
A list of parameters and
their values.

© 2017 FireEye 204


XML Notifications

Event
Element Name Description Products Data Type Release
Type

javaevent The javaevent attribute is reported when NX MC This element might include at 7.x
an action is taken to modify the current AX WI least one of the following in the
Java SecurityManager state. FX BA notification:
EX IM
For example: l context
CM MW
<javaevent context="not-signed-applet" Always set to "not-signed-
DM
timestamp="3249"> applet".
MO
<id>sm-reset-init IE l timestamp
</id></javaevent> RC A relative VM time.
RO l sm-reset-init
Reported when the Java
SecurityManager is getting
initialized. This value is
nonmalicious.
l sm-reset-null
Reported when a non-null
pointer to the Java
SecurityManager is getting
reset to null. This value is
highly malicious.

205 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l sm-reset-value
Reported with a non-null
pointer to the Java
SecurityManager is set to
another non-null instance
of the Java Security
Manager. This value is
inconclusive.

dialog-dismissed The dialog-dismissed element is reported NX MC This element might include at 7.x
when a dialog box is recognized and AX WI least one of the following items
about to be dismissed. FX BA in the notification:
EX IM
For example: l timestamp
CM MW
<dialog-dismissed A relative VM time.
DM
timestamp="12345"> MO l pid
<pid>123</pid> IE The process ID that owns
<dlg-id>g_SampleID</dlg-id> RC the dialog box to be
<note>Dialog was dismissed with RO dismissed.
a click on default button</note>
l dlg-id
</dialog-dismissed>
A unique dialog box
identifier.
l note
A user friendly string
describing the dismissal
method.

© 2017 FireEye 206


XML Notifications

Event
Element Name Description Products Data Type Release
Type

popup-dialog The popup-dialog element is reported NX MC This element might include at 7.x
when a recognized dialog box is shown AX WI least one of the following items
from a browser process. FX BA in the notification:
EX IM
For example: l timestamp
CM MW
<popup-dialog timestamp="12345"> A relative VM time.
DM
<title>System Settings</title> MO l title
<processinfo> IE The dialog box title.
<pid>3456</pid> RC l pid
<tid>123</tid> RO The process ID that owns
<imagepath>c:\Program Files\Internet
the dialog box to be
Explorer\iexplore.exe</imagepath>
dismissed.
</processinfo>
</popup-dialog> l tid
The thread ID that created
this dialog box.
l imagepath
The process path.

207 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

api_patch This an internal detection-only feature. NX MC Not applicable 7.x


AX WI
FX BA
EX IM
CM MW
DM
MO
IE
RC
RO

© 2017 FireEye 208


XML Notifications

Event
Element Name Description Products Data Type Release
Type

thread The thread element is reported for various NX MC This element might include at 7.x
operation on a thread (such as suspended, AX WI least one of the following items
terminated, or hide), for threads created FX BA in the notification:
with NtQueueApcThread EX IM
l source
[Ex]/QueueUserAPC, and for opened CM MW
Specifies the actor (source-
threads (opened or duplicate_opened). DM
process) performing the
MO
action.
IE
RC l target
RO Specifies the target (target-
process) for the action.
l duplicate_source
Specifies the process for
which the thread handle
is duplicated from. It only
applies to duplicate_
opened.
l duplicate_target
Specifies the process for
which the tread handle is
copied to. It only applies
to duplicate_opened.
l desiredaccess
An ACCESS request for
open or duplicate_open.

209 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l ntstatus
The system-call result. The
result is
0x00000000/STATUS_
SUCCESS for successful
operations. For some
operations, both success
and failure are reported.

BootSectorModified The BootSectorModified element is NX MC Not applicable 7.x


reported when a specimen overwrites the AX WI
master boot record (MBR) of the system FX BA
volume. EX IM
CM MW
DM
MO
IE
RC
RO

© 2017 FireEye 210


XML Notifications

Event
Element Name Description Products Data Type Release
Type

StackPivot The StackPivot element refers to the stack NX MC This element might include at 7.x
pointer going out of the range maintained AX WI least one of the following items
in the thread execution block (TEB). This FX BA in the notification:
an industry-known indicator of EX IM
l processinfo
exploit/ROP attempts. CM MW
Provides details of the
DM
For example: process where the stack
MO
<stackpivot timestamp="4401541"> pivot is observed.
IE
<processinfo> RC l apiname
<pid>3124</pid> RO The API where the stack
<imagepath> pivot was discovered.
C:\Program Files\Internet Explorer
l StackAddress
\iexplore.exe</imagepath>
The value of the stack
</processinfo>
pointer.
<apiname>VirtualAlloc
</apiname> l StackBottom, StackTop
<StackAddress>0x00042348 The allowed range for the
</StackAddress> stack pointer.
<StackBottom>0x003fc000
</StackBottom>
<StackTop>0x00410000
</StackTop></stackpivot>

211 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

ROP Return-oriented programming (ROP) is an NX MC This element might include at 7.x


exploit technique that leverages executable AX WI least one of the following items
code from loaded system modules. Also a FX BA in the notification:
well-known technique in the security EX IM
l processinfo
space. CM MW
Provides details of the
DM
For example: process where ROP is
MO
<ROP mode="shellcode" observed.
IE
sequenceId="0x000525bf"> RC l mode
<processinfo> RO The shellcode provides
<pid>2412</pid> details of the ROP
<imagepath> attempt.
C:\WINDOWS\explorer.exe
l stack
</imagepath></processinfo>
Provides details of stack
<apiname>
pointer position with
LoadLibraryA
respect to the stack limits
</apiname>
(similar to stackpivot.
<address>0x00cdef1c
</address> l shellcode
<params> Provides the actual details
<gadgets enc="base64"> for the ROP attempt.
cG9wIGVicA0KcmV0IDB4Yw0KcG l apiname
9wIGVicA0KcmV0IDB4Yw0KcG9w The API where ROP was
IGVicA0KcmV0IDB4NA0KcG9wIGV discovered.
icA0KcmV0IDB4NA0KcG9wIGVicA
l address
0KcmV0IDB4NA0KcG9wIGVicA0Kc
The location from where
mV0IDB4NA0K</gadgets>
the call to the specified
</params></ROP>
API (apiname) was made.

© 2017 FireEye 212


XML Notifications

Event
Element Name Description Products Data Type Release
Type

l gadgets
Encoded using base64.
Crafted disassembly
pieces that perform ROP.

213 © 2017 FireEye


XML Notifications

Event
Element Name Description Products Data Type Release
Type

queue-id Postfix queue ID. EX MC String 7.6 and


CM WI later
For example:
BA
<smtp-message id="201404091839 IM
.s39Ids7d000762@at3-linux1 MW
.at3-sender.com" queue-id= DM
"3lCXdT37D7z3NZNm"> MO
<last-malware>Exploit.PDF.Neosploi IE
t</last-malware> RC
<protocol>9</protocol> RO
<smtp-header>Received:
from at3-linux1.at3-sender.com
(unknown [xxx.xxx.xxx.xxx])
by www.fireeye.com
(Postfix) with SMTP id
3lCXdT37D7z3NZNm
for &lt;[email protected]&gt;;
Thu, 26 Mar 2015 17:01:01 +0000 (UTC)
From: fireeye &lt;fireeye@
at3-linux1.at3-sender.com&gt;
Message-Id: &lt;201404091839
.s39Ids7d000762@at3-linux1
.at3-sender.com&gt;
Date: Wed, 09 Apr 2014 11:39:54 -0700
To: [email protected]
Subject: zip file with 5 malicious files
User-Agent: Heirloom mailx 12.4 7/29/08
MIME-Version: 1.0

© 2017 FireEye 214


XML Notifications

Event
Element Name Description Products Data Type Release
Type

Content-Type: multipart/mixed;
boundary=&quot;=_534593fa
.p4r5tfdz7QrRJ1TOdl/SO7xNZnbs
Uz8kBZCpjvDtyPOve1k7&quot;</smtp-
header>
<date>Wed, 09 Apr 2014 11:39:54 -
0700</date>
<subject>zip file with 5 malicious
files</subject>
</smtp-message>

215 © 2017 FireEye


XML Notifications

XML Schema for OS Changes—Windows


<!-- Version: 2.08 -->re
<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema" elementFormDefault="qualified">
<xs:include schemaLocation="CommonOSCDataSet.xsd"/>
<xs:complexType name="OSCChangeSet">
<xs:sequence>
<xs:element ref="analysis" minOccurs="0"/>
<xs:element ref="os" minOccurs="0"/>
<xs:element ref="os_monitor" minOccurs="0"/>
<xs:element ref="event_logger" minOccurs="0"/>
<xs:choice maxOccurs="unbounded" minOccurs="0">
<xs:element ref="apicall"/>
<xs:element ref="codeinjection"/>
<xs:element ref="driver"/>
<xs:element ref="exploitcode"/>
<xs:element ref="file"/>
<xs:element ref="folder"/>
<xs:element ref="heapspraying"/>
<xs:element ref="mutex"/>
<xs:element ref="network"/>
<xs:element ref="process"/>
<xs:element ref="process-packed"/>
<xs:element ref="processstats"/>
<xs:element ref="regkey"/>
<xs:element ref="uac"/>
<xs:element ref="keyloggerdetected"/>
<xs:element ref="HardwareAccessDetection"/>
<xs:element name="filetype" type="xs:string" minOccurs="0"/>
<xs:element ref="dll-loaded"/>
<xs:element ref="appexception"/>
<xs:element ref="debugcontrol"/>
<xs:element ref="hiddenproc"/>
<xs:element ref="dll-exports"/>
<xs:element ref="guestos-not-pingable"/>
<xs:element ref="SSDT"/>
<xs:element ref="spooler-dll-injection"/>
<xs:element ref="detection-monitor-killed"/>
<xs:element ref="started"/>
<xs:element ref="firefox"/>
<xs:element ref="AsyncKeyLogger"/>
<xs:element ref="CmdLine"/>

© 2017 FireEye 216


XML Notifications

<xs:element ref="systemshutdown"/>
<xs:element ref="os-inactivity-send-keys"/>
<xs:element ref="dialog-dismissed"/>
<xs:element ref="dialog-detected"/>
<xs:element ref="new-dialog-popup"/>
<xs:element ref="api_patch"/>
<xs:element ref="thread"/>
<xs:element ref="stackpivot"/>
<xs:element ref="popup-dialog"/>
<xs:element ref="javacall"/>
<xs:element ref="javaevent"/>
<xs:element ref="eventlogcmd"/>
<xs:element ref="alive"/>
<xs:element ref="BootSectorModified"/>
<xs:element ref="application"/>
<xs:element ref="Ransom"/>
<xs:element ref="Infector"/>
<xs:element ref="Stealer"/>
<xs:element ref="appexception_data"/>
<xs:element ref="ProtectionChange"/>
<xs:element ref="EmbeddedObject"/>
<xs:element ref="custom-patch"/>
<xs:element ref="log"/>
<xs:element ref="Meterpreter"/>
<xs:element ref="browser-plugin-start"/>
<xs:element ref="high_cpu"/>
<xs:element ref="Quit"/>
<xs:element ref="invert_timing"/>
<xs:element ref="bugcheck"/>
<xs:element ref="FEChannel"/>
<xs:element ref="ProcessToken"/>
<xs:element ref="config-update"/>
<xs:element ref="internal-error"/>
<xs:element ref="SendMessage"/>
<xs:element ref="NullPageMapping"/>
<xs:element ref="kexploit"/>
<xs:element ref="KExploit"/>
<xs:element ref="Flash"/>
<xs:element ref="SMEP"/>
<xs:element ref="MSR"/>
<xs:element ref="action_fopen"/>
<xs:element ref="shellcode"/>
<xs:element ref="stackexec"/>
<xs:element ref="JSData"/>
<xs:element ref="FirstRpidMemOp"/>

217 © 2017 FireEye


XML Notifications

<xs:element ref="MemBruteForce"/>
<xs:element ref="CmdOp"/>
<xs:element ref="MemInjectOp"/>
<xs:element ref="ExfilDetect"/>
<xs:element ref="Destructor"/>
</xs:choice>
<xs:element ref="ROP"/>
<xs:element ref="end-of-report" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
<xs:element name="analysis">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="ftype" use="required" type="xs:string"/>
<xs:attribute name="version" use="required" type="xs:string"/>
<xs:attribute name="product" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="os">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="name" use="required" type="xs:string"/>
<xs:attribute name="version" use="required" type="xs:string"/>
<xs:attribute name="sp" use="optional" type="xs:string"/>
<xs:attribute name="arch" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 218


XML Notifications

<xs:element name="os_monitor">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="build" type="xs:integer"/>
<xs:attribute name="date" type="xs:string"/>
<xs:attribute name="time" type="xs:string"/>
<xs:attribute name="version" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="event_logger">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="build" use="required" type="xs:string"/>
<xs:attribute name="date" use="required" type="xs:string"/>
<xs:attribute name="time" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="keyloggerdetected">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element name="idhook" type="xs:string" minOccurs="0"/>
<xs:element name="hookprocaddr" type="xs:string" minOccurs="0"/>
<xs:element name="moduleaddr" type="xs:string" minOccurs="0"/>
<xs:element name="threadid" type="xs:long" minOccurs="0"/>
<xs:element name="module-name" type="xs:string" minOccurs="0"/>

219 © 2017 FireEye


XML Notifications

<xs:element ref="md5sum" minOccurs="0"/>


<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element name="symbol-name" type="xs:string" minOccurs="0"/>
<xs:element name="symbol-displacement" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="HardwareAccessDetection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" ref="processinfo"/>
<xs:element minOccurs="0" name="function" type="xs:string"/>
<xs:element minOccurs="0" name="device" type="xs:string"/>
<xs:element minOccurs="0" name="handle" type="xs:string"/>
<xs:element minOccurs="0" name="size" type="xs:string"/>
<xs:element minOccurs="0" ref="address"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="api_trace">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" ref="processinfo"/>
<xs:element name="apilib" minOccurs="0" type="xs:string"/>
<xs:element name="apiname" minOccurs="0" type="xs:string"/>

© 2017 FireEye 220


XML Notifications

<xs:element name="ip" minOccurs="0" type="xs:string"/>


<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="foreign_file_load">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="file" type="xs:string" minOccurs="0"/>
<xs:element ref="into" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="low_level_sleep">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" ref="processinfo"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dll-loaded">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>

221 © 2017 FireEye


XML Notifications

<xs:element ref="processinfo" minOccurs="0"/>


<xs:element name="dllpath" type="xs:string" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="apicall">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="dllname"/>
<xs:element ref="apiname"/>
<xs:element ref="address"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="options" type="xs:string" minOccurs="0"/>
<xs:element name="assembly" type="xs:string" minOccurs="0"/>
<xs:element ref="callsites" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:long"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="from">
<xs:complexType>
<xs:sequence>
<xs:element ref="processinfo"/>

© 2017 FireEye 222


XML Notifications

</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="into">
<xs:complexType>
<xs:sequence>
<xs:element ref="processinfo"/>
</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="vbr_change">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="partition" minOccurs="0" type="xs:integer"/>
<xs:element name="md5_original" minOccurs="0" type="xs:string"/>
<xs:element name="md5_current" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="prop">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="pname" use="optional" type="xs:string"/>
<xs:attribute name="chunk" use="optional" type="xs:integer"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="doc_summary">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">

223 © 2017 FireEye


XML Notifications

<xs:sequence>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element minOccurs="0" maxOccurs="unbounded" ref="prop"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="Application" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="count" use="optional" type="xs:integer"/>
<xs:attribute name="close-handler" use="optional" type="xs:integer"/>
<xs:attribute name="open-handler" use="optional" type="xs:integer"/>
<xs:attribute name="macro-protected" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="xaw_bin">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="InstructionPointer" minOccurs="0" type="xs:string"/>
<xs:element name="WritingModule" minOccurs="0" type="xs:string"/>
<xs:element name="WrittenModule" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
<xs:attribute name="type" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="kci">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="InstructionPointer" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>

© 2017 FireEye 224


XML Notifications

<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>


</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
<xs:attribute name="type" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="mbr_change">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="md5_original" minOccurs="0" type="xs:string"/>
<xs:element name="md5_current" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="code_injection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="from" minOccurs="0"/>
<xs:element ref="into" minOccurs="0"/>
<xs:element name="ip" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dll_load">
<xs:complexType>
<xs:complexContent>

225 © 2017 FireEye


XML Notifications

<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="dll" minOccurs="0" type="xs:string"/>
<xs:element ref="into" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="dtype" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="codeinjection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element ref="memory" minOccurs="0"/>
<xs:element ref="droppedfile" minOccurs="0"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="source">
<xs:complexType>
<xs:sequence>
<xs:element ref="processinfo"/>
</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="target">
<xs:complexType>

© 2017 FireEye 226


XML Notifications

<xs:sequence>
<xs:element name="internal_process" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="driver">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" name="ntstatus" type="xs:string"/>
<xs:element ref="processinfo"/>
<xs:element ref="registrypath"/>
<xs:element ref="driverimage"/>
<xs:element name="method" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="registrypath" type="xs:string"/>
<xs:element name="driverimage" type="xs:string"/>
<xs:element name="Attr">
<xs:complexType>
<xs:all>
<xs:element name="Value" minOccurs="0" type="xs:string"/>
<xs:element name="OldValue" minOccurs="0" type="xs:string"/>
<xs:element name="NewValue" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="name" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>

227 © 2017 FireEye


XML Notifications

<xs:element name="Element">
<xs:complexType>
<xs:sequence>
<xs:element ref="Attr" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="AttrList">
<xs:complexType>
<xs:sequence>
<xs:element ref="Attr" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="ElemList">
<xs:complexType>
<xs:sequence>
<xs:element ref="Element" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="wmicontent">
<xs:complexType>
<xs:all>
<xs:element name="lang" minOccurs="0" type="xs:string"/>
<xs:element name="query" minOccurs="0" type="xs:string"/>
<xs:element name="flags" minOccurs="0" type="xs:string"/>
<xs:element name="iwbemcontext" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="wmicontents">
<xs:complexType>
<xs:sequence>
<xs:element ref="wmicontent" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="NewHtmTag">
<xs:complexType>
<xs:complexContent>

© 2017 FireEye 228


XML Notifications

<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="AttrList" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="new_tag" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="triggers">
<xs:complexType>
<xs:sequence>
<xs:element name="trigger" minOccurs="0" maxOccurs="unbounded" type="xs:string"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="wmiquery">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="wmicontents" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ProcessTelemetryReport">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="triggers" minOccurs="0"/>

229 © 2017 FireEye


XML Notifications

<xs:element ref="telemetry_data" minOccurs="0"/>


<xs:element ref="memory_data" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="MeterpreterHostLaunched">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element name="Name" minOccurs="0" type="xs:string"/>
<xs:element name="Baseaddress" minOccurs="0" type="xs:string"/>
<xs:element name="Size" minOccurs="0" type="xs:string"/>
<xs:element name="OEP" minOccurs="0" type="xs:string"/>
<xs:element name="assembly" minOccurs="0" type="xs:string"/>
<xs:element name="bytes" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ba-html">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="chunk" use="optional" type="xs:integer"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="ba-data">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">

© 2017 FireEye 230


XML Notifications

<xs:attribute name="field" use="optional" type="xs:string"/>


</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="button">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="class-name" use="optional" type="xs:string"/>
<xs:attribute name="title" use="optional" type="xs:string"/>
<xs:attribute name="place-holder" use="optional" type="xs:string"/>
<xs:attribute name="alt" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="buttons">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="button" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="text">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="class-name" use="optional" type="xs:string"/>
<xs:attribute name="title" use="optional" type="xs:string"/>
<xs:attribute name="place-holder" use="optional" type="xs:string"/>
<xs:attribute name="alt" use="optional" type="xs:string"/>
<xs:attribute name="max-length" use="optional" type="xs:integer"/>
<xs:attribute name="match-type" use="optional" type="xs:string"/>
<xs:attribute name="matched-key" use="optional" type="xs:string"/>
<xs:attribute name="matched-field" use="optional" type="xs:string"/>

231 © 2017 FireEye


XML Notifications

<xs:attribute name="new-value" use="optional" type="xs:string"/>


</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="password-text-fields">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="text" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ba-form-attributes">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="form-action" use="optional" type="xs:string"/>
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="class-name" use="optional" type="xs:string"/>
<xs:attribute name="title" use="optional" type="xs:string"/>
<xs:attribute name="place-holder" use="optional" type="xs:string"/>
<xs:attribute name="alt" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="submit-try">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="form-submitted" use="optional" type="xs:string"/>
<xs:attribute name="post-request-observed" use="optional" type="xs:string"/>
<xs:attribute name="button-index" use="optional" type="xs:integer"/>
<xs:attribute name="status-bar-text" use="optional" type="xs:string"/>
<xs:attribute name="new-url-location" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 232


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="submit-details">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="submit-try" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="input-fields">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="text" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="select">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="class-name" use="optional" type="xs:string"/>
<xs:attribute name="title" use="optional" type="xs:string"/>
<xs:attribute name="place-holder" use="optional" type="xs:string"/>
<xs:attribute name="alt" use="optional" type="xs:string"/>
<xs:attribute name="select-index" use="optional" type="xs:integer"/>
<xs:attribute name="select-text" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

233 © 2017 FireEye


XML Notifications

<xs:element name="select-box">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="select" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="hyperlinks">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element name="link" type="xs:string" minOccurs="0" maxOccurs="unbounded" />
</xs:sequence>
<xs:attribute name="count" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ba-form-data">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="submit-details" minOccurs="0" />
<xs:element ref="buttons" minOccurs="0" />
<xs:element ref="password-text-fields" minOccurs="0" />
<xs:element ref="input-fields" minOccurs="0" />
<xs:element ref="ba-form-attributes" minOccurs="0" />
<xs:element ref="hyperlinks" minOccurs="0" />
<xs:element ref="select-box" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="form-number" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 234


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="ba-post-data">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="ba-data" minOccurs="0" maxOccurs="unbounded" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="browser-automation">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="url" minOccurs="0" type="xs:string"/>
<xs:element name="statusbar-text-on-load" minOccurs="0" type="xs:string"/>
<xs:element name="total-number-of-elements" minOccurs="0" type="xs:integer"/>
<xs:element name="number-of-forms" minOccurs="0" type="xs:integer"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="browser-automation-html">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="ba-html" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>

235 © 2017 FireEye


XML Notifications

<xs:attribute name="form-number" use="optional" type="xs:integer"/>


</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="HtmTag">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element name="HtmSize" type="xs:integer"/>
<xs:element ref="ElemList" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="exploitcode">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="dllname"/>
<xs:element ref="apiname"/>
<xs:element ref="address"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element ref="callstack" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="protection" use="optional" type="xs:string"/>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>

© 2017 FireEye 236


XML Notifications

</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="file">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="values" minOccurs="0"/>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="filedes"/>
<xs:element minOccurs="0" ref="filesize"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element minOccurs="0" name="target" type="xs:string"/>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="old_name" type="xs:string"/>
<xs:element minOccurs="0" name="new_name" type="xs:string"/>
<xs:element minOccurs="0" name="creationTime" type="xs:string"/>
<xs:element minOccurs="0" name="lastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="changeTime" type="xs:string"/>
<xs:element minOccurs="0" name="newCreationTime" type="xs:string"/>
<xs:element minOccurs="0" name="newLastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="newChangeTime" type="xs:string"/>
<xs:element minOccurs="0" ref="fid"/>
<xs:element minOccurs="0" name="perm" type="xs:string"/>
<xs:element minOccurs="0" name="failure" type="xs:string"/>
<xs:element minOccurs="0" name="ntstatus" type="xs:string"/>
<xs:element minOccurs="0" ref="EaName"/>
<xs:element minOccurs="0" name="EaValueLength" type="xs:string"/>
<xs:element minOccurs="0" name="EaValue" type="xs:string"/>
<xs:element minOccurs="0" name="CreateOptions" type="xs:string"/>
<xs:element minOccurs="0" ref="PE"/>
<xs:element minOccurs="0" name="content_after" type="xs:string"/>
<xs:element minOccurs="0" name="job_target" type="xs:string"/>
<xs:element minOccurs="0" name="job_parameter" type="xs:string"/>
<xs:element minOccurs="0" name="job_workingdir" type="xs:string"/>
<xs:element minOccurs="0" name="file_content" type="xs:string"/>
<xs:element minOccurs="0" name="old_target" type="xs:string"/>
<xs:element minOccurs="0" name="new_target" type="xs:string"/>
<xs:element name="source" minOccurs="0" type="xs:string"/>
<xs:element name="settime" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>

237 © 2017 FireEye


XML Notifications

</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="EaName">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="Index" use="required" type="xs:long"/>
<xs:attribute name="Count" use="required" type="xs:long"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="folder">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="old_name" type="xs:string"/>
<xs:element minOccurs="0" name="new_name" type="xs:string"/>
<xs:element minOccurs="0" name="creationTime" type="xs:string"/>
<xs:element minOccurs="0" name="lastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="changeTime" type="xs:string"/>
<xs:element minOccurs="0" name="newCreationTime" type="xs:string"/>
<xs:element minOccurs="0" name="newLastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="newChangeTime" type="xs:string"/>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="ntstatus" type="xs:string"/>
<xs:element minOccurs="0" ref="EaName"/>
<xs:element minOccurs="0" name="EaValueLength" type="xs:string"/>
<xs:element minOccurs="0" name="EaValue" type="xs:string"/>
<xs:element minOccurs="0" name="CreateOptions" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>

© 2017 FireEye 238


XML Notifications

<xs:attribute name="mode" use="required" type="xs:string"/>


<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Entry">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Byte" type="xs:string"/>
<xs:element minOccurs="0" name="Count" type="xs:integer"/>
<xs:element minOccurs="0" name="Percentage" type="xs:integer"/>
<xs:element minOccurs="0" name="FirstOffset" type="xs:string"/>
<xs:element minOccurs="0" name="IsNOP" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="BytesList">
<xs:complexType>
<xs:sequence>
<xs:element ref="Entry" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="Count" use="optional" type="xs:integer"/>
<xs:attribute name="Distinct" use="optional" type="xs:integer"/>
</xs:complexType>
</xs:element>
<xs:element name="heapspraying">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="pattern" minOccurs="0"/>
<xs:element ref="blocksize" minOccurs="0"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="shellcodesize" minOccurs="0"/>
<xs:element ref="region" minOccurs="0"/>
<xs:element ref="regionsize" minOccurs="0"/>
<xs:element name="javascript" type="xs:string" minOccurs="0" />
<xs:element ref="bytesreceived" minOccurs="0"/>

239 © 2017 FireEye


XML Notifications

<xs:element ref="totalmemory" minOccurs="0"/>


<xs:element ref="lastbytesreceived" minOccurs="0"/>
<xs:element ref="lasttotalmemory" minOccurs="0"/>
<xs:element ref="incrementCount" minOccurs="0"/>
<xs:element name="BaseAddress" type="xs:string" minOccurs="0" />
<xs:element name="Size" type="xs:string" minOccurs="0" />
<xs:element name="CUnit" type="xs:string" minOccurs="0" />
<xs:element name="CCount" type="xs:integer" minOccurs="0" />
<xs:element name="RUnit" type="xs:string" minOccurs="0" />
<xs:element name="RCount" type="xs:integer" minOccurs="0" />
<xs:element name="ProcessedRCount" type="xs:integer" minOccurs="0" />
<xs:element name="TotalRCount" type="xs:integer" minOccurs="0" />
<xs:element name="Processed" type="xs:string" minOccurs="0" />
<xs:element name="RegionSize" type="xs:string" minOccurs="0" />
<xs:element name="RegionCount" type="xs:string" minOccurs="0" />
<xs:element name="TotalSize" type="xs:string" minOccurs="0" />
<xs:element name="DNA" type="xs:integer" minOccurs="0" />
<xs:element name="ChunkSize" type="xs:string" minOccurs="0" />
<xs:element name="ChunkCount" type="xs:integer" minOccurs="0" />
<xs:element name="HashSize" type="xs:string" minOccurs="0" />
<xs:element name="HashRegionCount" type="xs:string" minOccurs="0" />
<xs:element name="TotalRegionCount" type="xs:string" minOccurs="0" />
<xs:element name="Similarity" type="xs:string" minOccurs="0" />
<xs:element ref="BytesList" minOccurs="0" />
<xs:element name="HSPA_ALGO_OPTIONS" type="xs:string" minOccurs="0" />
<xs:element name="HSPA_SCANPASS_LIMIT" type="xs:string" minOccurs="0" />
<xs:element name="HSPA_SCAN_INTERVAL" type="xs:string" minOccurs="0" />
<xs:element name="SIZE_FREQUENCY_THRESHOLD" type="xs:string" minOccurs="0" />
<xs:element name="MIN_MULTIREG_REGION_SIZE" type="xs:string" minOccurs="0" />
<xs:element name="MIN_MULTIREG_ALLOC_SIZE" type="xs:string" minOccurs="0" />
<xs:element name="MIN_BIG_REGION_TO_REPORT" type="xs:string" minOccurs="0" />
<xs:element name="BIG_REGION_CHUNK_SIZE" type="xs:string" minOccurs="0" />
<xs:element name="MIN_BIG_REGION_SIMSIZE" type="xs:string" minOccurs="0" />
<xs:element name="HDR_BYTES_TO_IGNORE" type="xs:string" minOccurs="0" />
<xs:element name="BUF_DATAFREQ_SIZE_LIMIT" type="xs:string" minOccurs="0" />
<xs:element name="MAX_BYTES_INFO_TO_REPORT" type="xs:string" minOccurs="0" />
<xs:element name="TOTAL_BYTE_PERCENT_TO_REPORT" type="xs:string" minOccurs="0" />
<xs:element name="BUF_SCANSIZE_LIMIT" type="xs:string" minOccurs="0" />
<xs:element name="PERCENT_SIZE_TO_HASH" type="xs:string" minOccurs="0" />
<xs:element name="MIN_SIZE_TO_HASH" type="xs:string" minOccurs="0" />
<xs:element name="MAX_SIZE_TO_HASH" type="xs:string" minOccurs="0" />
<xs:element name="SIMILARITY_SCORE_THRESHOLD" type="xs:string" minOccurs="0" />
<xs:element name="PARALLEL_MULTIREG_PROCESSING" type="xs:string" minOccurs="0" />
<xs:element name="PARALLEL_THR_COUNT" type="xs:string" minOccurs="0" />
<xs:element name="Q_FINISH_WAIT" type="xs:string" minOccurs="0" />

© 2017 FireEye 240


XML Notifications

<xs:element name="MEM_PREFETCH" type="xs:string" minOccurs="0" />


<xs:element name="XP_HS_THRESHOLD" type="xs:string" minOccurs="0" />
<xs:element name="W7_HS_THRESHOLD" type="xs:string" minOccurs="0" />
<xs:element name="HS_DELTA" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="type" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="pattern" type="xs:string"/>
<xs:element name="blocksize" type="xs:string"/>
<xs:element name="lastbytesreceived" type="xs:string"/>
<xs:element name="lasttotalmemory" type="xs:string"/>
<xs:element name="incrementCount" type="xs:string"/>
<xs:element name="mutex">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value"/>
<xs:element ref="processinfo"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="network">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">

241 © 2017 FireEye


XML Notifications

<xs:sequence>
<xs:element minOccurs="0" ref="processinfo"/>
<xs:element minOccurs="0" ref="protocol_type"/>
<xs:element minOccurs="0" ref="destination_port"/>
<xs:element minOccurs="0" ref="listen_port"/>
<xs:element minOccurs="0" name="qtype" type="xs:string"/>
<xs:element minOccurs="0" name="winsock_res" type="xs:string"/>
<xs:element minOccurs="0" name="dns_response_code" type="xs:string"/>
<xs:element minOccurs="0" name="hostname" type="xs:string"/>
<xs:element minOccurs="0" name="answer_number" type="xs:string"/>
<xs:element minOccurs="0" maxOccurs="unbounded" ref="ipaddress"/>
<xs:element name="http_request" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="protocol_type" type="xs:string"/>
<xs:element name="destination_port" type="xs:string"/>
<xs:element name="listen_port" type="xs:string"/>
<xs:element name="ipaddress" type="xs:string"/>
<xs:element name="http_request" type="xs:string"/>
<xs:element name="process_target">
<xs:complexType>
<xs:sequence>
<xs:element name="internal_process" type="xs:string" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="duplicate_source">
<xs:complexType>
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="internal_process" type="xs:string" minOccurs="0"/>
</xs:all>
</xs:complexType>
</xs:element>

© 2017 FireEye 242


XML Notifications

<xs:element name="duplicate_target">
<xs:complexType>
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="internal_process" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="memory_data">
<xs:complexType>
<xs:all>
<xs:element type="xs:string" name="PeakVirtualSize" minOccurs="0"/>
<xs:element type="xs:string" name="VirtualSize" minOccurs="0"/>
<xs:element type="xs:string" name="PageFaultCount" minOccurs="0"/>
<xs:element type="xs:string" name="PeakWorkingSetSize" minOccurs="0"/>
<xs:element type="xs:string" name="WorkingSetSize" minOccurs="0"/>
<xs:element type="xs:string" name="QuotaPeakPagedPoolUsage" minOccurs="0"/>
<xs:element type="xs:string" name="QuotaPagedPoolUsage" minOccurs="0"/>
<xs:element type="xs:string" name="QuotaPeakNonPagedPoolUsage" minOccurs="0"/>
<xs:element type="xs:string" name="QuotaNonPagedPoolUsage" minOccurs="0"/>
<xs:element type="xs:string" name="PagefileUsage" minOccurs="0"/>
<xs:element type="xs:string" name="PeakPagefileUsage" minOccurs="0"/>
<xs:element type="xs:string" name="PrivateUsage" minOccurs="0"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="telemetry_data">
<xs:complexType>
<xs:all>
<xs:element type="xs:integer" name="child_process_count" minOccurs="0"/>
<xs:element type="xs:integer" name="local_thread_count" minOccurs="0"/>
<xs:element type="xs:integer" name="remote_thread_count" minOccurs="0"/>
<xs:element type="xs:integer" name="mutex_create_count" minOccurs="0"/>
<xs:element type="xs:integer" name="file_failed_count" minOccurs="0"/>
<xs:element type="xs:integer" name="file_open_count" minOccurs="0"/>
<xs:element type="xs:integer" name="file_create_count" minOccurs="0"/>
<xs:element type="xs:integer" name="file_modify_count" minOccurs="0"/>
<xs:element type="xs:integer" name="http_req_count" minOccurs="0"/>
</xs:all>
</xs:complexType>
</xs:element>

243 © 2017 FireEye


XML Notifications

<xs:element name="process">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="pid" minOccurs="0"/>
<xs:element ref="ppid" minOccurs="0"/>
<xs:element ref="parentname" minOccurs="0"/>
<xs:element ref="cmdline" minOccurs="0"/>
<xs:element ref="filesize" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element name="packed" type="xs:string" minOccurs="0"/>
<xs:element name="desiredaccess" type="xs:string" minOccurs="0"/>
<xs:element name="ntstatus" type="xs:string" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element ref="duplicate_source" minOccurs="0"/>
<xs:element ref="duplicate_target" minOccurs="0"/>
<xs:element name="InheritHandle" type="xs:string" minOccurs="0"/>
<xs:element name="Options" type="xs:string" minOccurs="0"/>
<xs:element ref="source" minOccurs="0"/>
<xs:element minOccurs="0" name="gui" type="xs:string"/>
<xs:element minOccurs="0" ref="fid"/>
<xs:element name="args" type="xs:string" minOccurs="0"/>
<xs:element name="app_version" type="xs:string" minOccurs="0"/>
<xs:element name="app_short_version" type="xs:string" minOccurs="0"/>
<xs:element name="app_crash_info" type="xs:string" minOccurs="0"/>
<xs:element name="code_type" type="xs:string" minOccurs="0"/>
<xs:element name="signal" minOccurs="0"/>
<xs:element name="signal_code" minOccurs="0"/>
<xs:element name="trapno" minOccurs="0"/>
<xs:element name="err" minOccurs="0"/>
<xs:element name="cpu_num" minOccurs="0"/>
<xs:element name="faultvaddr" minOccurs="0"/>
<xs:element name="exception_type" minOccurs="0"/>
<xs:element name="exception_code" minOccurs="0"/>
<xs:element name="register_dump" type="xs:string" minOccurs="0"/>
<xs:element name="crash_stack" type="xs:string" minOccurs="0"/>
<xs:element ref="telemetry_data" minOccurs="0"/>
<xs:element ref="memory_data" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>

© 2017 FireEye 244


XML Notifications

<xs:attribute name="src_thread" use="optional" type="xs:string"/>


<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="tType" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ppid" type="xs:integer"/>
<xs:element name="parentname" type="xs:string"/>
<xs:element name="cmdline" type="xs:string"/>
<xs:element name="process-packed">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="processstats">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element ref="bytesreceived"/>
<xs:element ref="totalmemory"/>
<xs:element ref="id"/>
<xs:element ref="deltatime"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>

245 © 2017 FireEye


XML Notifications

<xs:attribute name="repeat" use="optional" type="xs:integer"/>


</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="id" type="xs:string"/>
<xs:element name="deltatime" type="xs:string"/>
<xs:element name="regkey">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="randomized" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="os-inactivity-send-keys">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="guestos-not-pingable">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">

© 2017 FireEye 246


XML Notifications

<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="detection-monitor-killed">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="end-of-report">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="processinfo">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="pid" minOccurs="0"/>
<xs:element ref="ppid" minOccurs="0"/>
<xs:element ref="tid" minOccurs="0"/>
<xs:element name="process_cpu" minOccurs="0" type="xs:string"/>
<xs:element ref="imagepath" minOccurs="0"/>
<xs:element ref="cmdline" minOccurs="0"/>

247 © 2017 FireEye


XML Notifications

<xs:element ref="parentname" minOccurs="0"/>


<xs:element minOccurs="0" ref="md5sum"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="imagepath" type="xs:string"/>
<xs:element name="dllname" type="xs:string"/>
<xs:element name="apiname" type="xs:string"/>
<xs:element name="address" type="xs:string"/>
<xs:element name="caller_addr" type="xs:string"/>
<xs:element name="shellcodesize" type="xs:string"/>
<xs:element name="region" type="xs:string"/>
<xs:element name="regionsize" type="xs:string"/>
<xs:element name="StackAddress" type="xs:string"/>
<xs:element name="StackLimit" type="xs:string"/>
<xs:element name="StackBase" type="xs:string"/>
<xs:element name="StackBottom" type="xs:string"/>
<xs:element name="StackTop" type="xs:string"/>
<xs:element name="ExceptionList" type="xs:string"/>
<xs:element name="Self" type="xs:string"/>
<xs:element name="ClientId" type="xs:string"/>
<xs:element name="PEBAddress" type="xs:string"/>
<xs:element name="LastErrorValue" type="xs:string"/>
<xs:element name="LastStatusValue" type="xs:string"/>
<xs:element name="params">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="param"/>
<xs:element minOccurs="0" ref="gadgets"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="param">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="id" use="required" type="xs:long"/>
</xs:extension>

© 2017 FireEye 248


XML Notifications

</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="gadgets">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="enc" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="callsites">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="callsite-entry"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="callsite-entry">
<xs:complexType>
<xs:all>
<xs:element name="address" minOccurs="0" type="xs:string" />
<xs:element name="module-name" minOccurs="0" type="xs:string" />
<xs:element name="count" minOccurs="0" type="xs:integer" />
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="callstack">
<xs:complexType>
<xs:sequence>
<xs:element minOccurs="0" maxOccurs="unbounded" ref="callstack-entry"/>
<xs:element minOccurs="0" maxOccurs="unbounded" ref="Frame"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="callstack-entry">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" name="frame-number" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="instruction-address" type="xs:string"/>

249 © 2017 FireEye


XML Notifications

<xs:element maxOccurs="unbounded" minOccurs="0" name="module-name" type="xs:string"/>


<xs:element maxOccurs="unbounded" minOccurs="0" name="symbol-name" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="symbol-displacement" type="xs:string"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="fid">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="ads" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="Frame">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Child-SP" type="xs:string"/>
<xs:element minOccurs="0" name="EBP" type="xs:string"/>
<xs:element minOccurs="0" name="Ret" type="xs:string"/>
<xs:element minOccurs="0" name="Arg1" type="xs:string"/>
<xs:element minOccurs="0" name="Arg2" type="xs:string"/>
<xs:element minOccurs="0" name="Arg3" type="xs:string"/>
<xs:element minOccurs="0" name="Arg4" type="xs:string"/>
<xs:element minOccurs="0" name="Symbol" type="xs:string"/>
</xs:all>
<xs:attribute name="number" use="required" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="Instructions">
<xs:complexType>
<xs:sequence>
<xs:element ref="Instruction" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="Instruction">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Opcode" type="xs:string"/>

© 2017 FireEye 250


XML Notifications

<xs:element minOccurs="0" name="Mnemonic" type="xs:string"/>


<xs:element minOccurs="0" name="Arguments" type="xs:string"/>
</xs:all>
<xs:attribute name="Number" use="optional" type="xs:string"/>
<xs:attribute name="EspOffset" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="EIPInfo">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="InstructionPtr" type="xs:string"/>
<xs:element minOccurs="0" name="InstructionModule" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="teb">
<xs:complexType>
<xs:choice minOccurs="0" maxOccurs="unbounded">
<xs:sequence>
<xs:element ref="ExceptionList" minOccurs="0"/>
<xs:element ref="StackBase" minOccurs="0"/>
<xs:element ref="StackLimit" minOccurs="0"/>
<xs:element minOccurs="0" ref="Self"/>
<xs:element minOccurs="0" ref="ClientId"/>
<xs:element minOccurs="0" ref="PEBAddress"/>
<xs:element minOccurs="0" ref="LastErrorValue"/>
<xs:element minOccurs="0" ref="LastStatusValue"/>
</xs:sequence>
</xs:choice>
</xs:complexType>
</xs:element>
<xs:element name="registers">
<xs:complexType>
<xs:choice minOccurs="0" maxOccurs="unbounded">
<xs:sequence>
<xs:choice>
<xs:sequence>
<xs:element name="rax" type="xs:string" minOccurs="0"/>
<xs:element name="rbx" type="xs:string" minOccurs="0"/>
<xs:element name="rcx" type="xs:string" minOccurs="0"/>
<xs:element name="rdx" type="xs:string" minOccurs="0"/>
<xs:element name="rsi" type="xs:string" minOccurs="0"/>
<xs:element name="rdi" type="xs:string" minOccurs="0"/>

251 © 2017 FireEye


XML Notifications

<xs:element name="rip" type="xs:string" minOccurs="0"/>


<xs:element name="rsp" type="xs:string" minOccurs="0"/>
<xs:element name="rbp" type="xs:string" minOccurs="0"/>
</xs:sequence>
<xs:sequence>
<xs:element name="eax" type="xs:string" minOccurs="0"/>
<xs:element name="ebx" type="xs:string" minOccurs="0"/>
<xs:element name="ecx" type="xs:string" minOccurs="0"/>
<xs:element name="edx" type="xs:string" minOccurs="0"/>
<xs:element name="esi" type="xs:string" minOccurs="0"/>
<xs:element name="edi" type="xs:string" minOccurs="0"/>
<xs:element name="eip" type="xs:string" minOccurs="0"/>
<xs:element name="esp" type="xs:string" minOccurs="0"/>
<xs:element name="ebp" type="xs:string" minOccurs="0"/>
</xs:sequence>
</xs:choice>
<xs:element name="r8" type="xs:string" minOccurs="0"/>
<xs:element name="r9" type="xs:string" minOccurs="0"/>
<xs:element name="r10" type="xs:string" minOccurs="0"/>
<xs:element name="r11" type="xs:string" minOccurs="0"/>
<xs:element name="r12" type="xs:string" minOccurs="0"/>
<xs:element name="r13" type="xs:string" minOccurs="0"/>
<xs:element name="r14" type="xs:string" minOccurs="0"/>
<xs:element name="r15" type="xs:string" minOccurs="0"/>
<xs:element name="iopl" type="xs:string" minOccurs="0"/>
<xs:element name="cs" type="xs:string" minOccurs="0"/>
<xs:element name="ss" type="xs:string" minOccurs="0"/>
<xs:element name="ds" type="xs:string" minOccurs="0"/>
<xs:element name="es" type="xs:string" minOccurs="0"/>
<xs:element name="fs" type="xs:string" minOccurs="0"/>
<xs:element name="gs" type="xs:string" minOccurs="0"/>
<xs:element name="efl" type="xs:string" minOccurs="0"/>
</xs:sequence>
</xs:choice>
</xs:complexType>
</xs:element>
<xs:element name="appexception">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="processor" type="xs:string"/>
<xs:element minOccurs="0" name="exception_faulting_address" type="xs:string"/>

© 2017 FireEye 252


XML Notifications

<xs:element minOccurs="0" name="exception_code" type="xs:string"/>


<xs:element minOccurs="0" name="exception_level" type="xs:string"/>
<xs:element minOccurs="0" name="exception_type" type="xs:string"/>
<xs:element minOccurs="0" ref="EIPInfo"/>
<xs:element minOccurs="0" name="InstructionPtr" type="xs:string"/>
<xs:element ref="StackAddress" minOccurs="0"/>
<xs:element ref="StackBottom" minOccurs="0"/>
<xs:element ref="StackTop" minOccurs="0"/>
<xs:element minOccurs="0" name="StackRegionBase" type="xs:string"/>
<xs:element minOccurs="0" name="StackRegionLimit" type="xs:string"/>
<xs:element minOccurs="0" name="StackPtr" type="xs:string"/>
<xs:element minOccurs="0" ref="Instructions"/>
<xs:element minOccurs="0" name="Skip" type="xs:string"/>
<xs:element minOccurs="0" name="instruction_address" type="xs:string"/>
<xs:element minOccurs="0" name="instruction_module" type="xs:string"/>
<xs:element minOccurs="0" name="faulting_instruction" type="xs:string"/>
<xs:element minOccurs="0" name="FaultingInstruction" type="xs:string"/>
<xs:element minOccurs="0" name="FaultingAddress" type="xs:string"/>
<xs:element minOccurs="0" name="description" type="xs:string"/>
<xs:element minOccurs="0" name="classification" type="xs:string"/>
<xs:element minOccurs="0" ref="registers"/>
<xs:element minOccurs="0" ref="teb"/>
<xs:element minOccurs="0" ref="callstack"/>
<xs:element minOccurs="0" name="bug_title" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Content" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>
<xs:attribute name="reason" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="appexception_data">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">

253 © 2017 FireEye


XML Notifications

<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="data" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="sequence" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="debugcontrol">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" name="ntstatus" type="xs:string"/>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="controlcode" type="xs:string"/>
<xs:element minOccurs="0" name="codedescription" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="SUSPICIOUS_OBJECT_CREATION">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="clsid" type="xs:string"/>
<xs:element minOccurs="0" name="desc" type="xs:string"/>

© 2017 FireEye 254


XML Notifications

<xs:element minOccurs="0" name="progid" type="xs:string"/>


<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="hiddenproc">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="imagename" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dll-exports">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="dllname"/>
<xs:element minOccurs="0" ref="exports"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>

255 © 2017 FireEye


XML Notifications

<xs:attribute name="timestamp" use="optional" type="xs:integer"/>


<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="exports">
<xs:complexType>
<xs:sequence>
<xs:element name="export-function" type="xs:string" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="TotalCount" use="optional" type="xs:integer"/>
<xs:attribute name="ValidName" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="AsyncKeyLogger">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element name="ProbePattern" type="xs:string"/>
<xs:element name="Yields" type="xs:string"/>
<xs:element name="Probes" type="xs:string"/>
<xs:element name="KeyLoggerType" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="name" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="CmdLine">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="value"/>
<xs:element name="ExitCode" type="xs:string"/>

© 2017 FireEye 256


XML Notifications

<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>


<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="spooler-dll-injection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="dllname" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="firefox">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="old_homepage" type="xs:string" minOccurs="0"/>
<xs:element name="new_homepage" type="xs:string" minOccurs="0"/>
<xs:element ref="pid" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>

257 © 2017 FireEye


XML Notifications

</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="systemshutdown">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="action" type="xs:string"/>
<xs:element name="actiondescription" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="SSDT">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="GPA" minOccurs="0" type="xs:string"/>
<xs:element name="function" minOccurs="0" type="xs:string"/>
<xs:element name="newvalue" minOccurs="0" type="xs:string"/>
<xs:element name="target" minOccurs="0" type="xs:string"/>
<xs:element name="mode" minOccurs="0" type="xs:string"/>
<xs:element name="value" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute type="xs:integer" name="timestamp" use="optional"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 258


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="started" type="xs:string"/>
<xs:element name="values">
<xs:complexType>
<xs:sequence>
<xs:element ref="value" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="value">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="result" use="optional" type="xs:string"/>
<xs:attribute name="action" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="bytesreceived" type="xs:string"/>
<xs:element name="totalmemory" type="xs:string"/>
<xs:element name="filesize" type="xs:string"/>
<xs:element name="md5sum" type="xs:string"/>
<xs:element name="sha1sum" type="xs:string"/>
<xs:element name="pid" type="xs:integer"/>
<xs:element name="tid" type="xs:string"/>
<xs:element name="current_tid" type="xs:string"/>
<xs:element name="hidden_tid" type="xs:string"/>
<xs:element name="uac">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="status" type="xs:string"/>
<xs:element minOccurs="0" name="accountenabled" type="xs:string"/>
<xs:element minOccurs="0" name="accountcreated" type="xs:string"/>
<xs:element minOccurs="0" name="accountname" type="xs:string"/>
<xs:element minOccurs="0" name="passwordchange" type="xs:string"/>
<xs:element minOccurs="0" name="group" type="xs:string"/>

259 © 2017 FireEye


XML Notifications

<xs:element minOccurs="0" name="memberadded" type="xs:string"/>


<xs:element minOccurs="0" name="memberremoved" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dialog-dismissed">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="pid" minOccurs="0"/>
<xs:element name="dlg-id" type="xs:string" minOccurs="0"/>
<xs:element name="note" type="xs:string" minOccurs="0"/>
<xs:element name="hwnd" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="windowless" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dialog-detected">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="hwnd" type="xs:string" minOccurs="0"/>
<xs:element name="dlg-id" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>

© 2017 FireEye 260


XML Notifications

</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="windowless" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="text-fields">
<xs:complexType>
<xs:sequence>
<xs:element ref="text-field" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="text-field">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="id" use="required" type="xs:integer"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="new-dialog-popup">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="hwnd" type="xs:string" minOccurs="0"/>
<xs:element name="title" type="xs:string" minOccurs="0"/>
<xs:element name="window-class" type="xs:string" minOccurs="0"/>
<xs:element name="size-width" type="xs:integer" minOccurs="0"/>
<xs:element name="size-height" type="xs:integer" minOccurs="0"/>
<xs:element name="position-x" type="xs:integer" minOccurs="0"/>
<xs:element name="position-y" type="xs:integer" minOccurs="0"/>
<xs:element name="visible" type="xs:string" minOccurs="0"/>
<xs:element name="topmost" type="xs:string" minOccurs="0"/>
<xs:element ref="text-fields" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>

261 © 2017 FireEye


XML Notifications

<xs:attribute name="timestamp" use="optional" type="xs:integer"/>


<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="popup-dialog">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:choice maxOccurs="unbounded" minOccurs="0">
<xs:element name="title" type="xs:string" minOccurs="0"/>
<xs:element name="static" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:choice>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="thread">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="desiredaccess" type="xs:string" minOccurs="0"/>
<xs:element name="ntstatus" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="imagepath" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum" type="xs:string" minOccurs="0"/>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element ref="tid" minOccurs="0"/>
<xs:element ref="current_tid" minOccurs="0"/>
<xs:element ref="hidden_tid" minOccurs="0"/>
<xs:element ref="duplicate_source" minOccurs="0"/>
<xs:element ref="duplicate_target" minOccurs="0"/>
<xs:element name="InheritHandle" type="xs:string" minOccurs="0"/>
<xs:element name="Options" type="xs:string" minOccurs="0"/>

© 2017 FireEye 262


XML Notifications

<xs:element ref="apc_routine" minOccurs="0"/>


<xs:element ref="apc_routine_context" minOccurs="0"/>
<xs:element ref="apc_routine_context2" minOccurs="0"/>
<xs:element ref="start_Address" minOccurs="0"/>
<xs:element ref="win32_Start" minOccurs="0"/>
<xs:element ref="context" minOccurs="0"/>
<xs:element ref="context2" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="start_Address">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="win32_Start">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>

263 © 2017 FireEye


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="context2">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="context">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="apc_routine">
<xs:complexType mixed="true">
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 264


XML Notifications

<xs:element name="apc_routine_context2">
<xs:complexType mixed="true">
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="apc_routine_context">
<xs:complexType mixed="true">
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="memory" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="javacall">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="class" type="xs:string" minOccurs="0"/>
<xs:element name="parentClass" type="xs:string" minOccurs="0"/>
<xs:element name="method" type="xs:string" minOccurs="0"/>
<xs:element name="parentMethod" type="xs:string" minOccurs="0"/>
<xs:element name="this" type="xs:string" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>

265 © 2017 FireEye


XML Notifications

<xs:attribute name="src_thread" use="optional" type="xs:string"/>


<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="javaevent">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="id" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalsis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="eventlogcmd">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element name="exitcode" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 266


XML Notifications

<xs:element name="alive">
<xs:complexType/>
</xs:element>
<xs:element name="BootSectorModified">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="md5sum_original" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum_orginal" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum_current" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="api_patch">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element minOccurs="0" ref="target"/>
<xs:element ref="dllname" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="caller_addr" minOccurs="0"/>
<xs:element name="size" type="xs:string" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="target" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

267 © 2017 FireEye


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="ROP">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="apiname"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="valid_call_instruction" type="xs:string" minOccurs="0"/>
<xs:element name="ModuleName" type="xs:string" minOccurs="0"/>
<xs:element name="ModuleBase" type="xs:string" minOccurs="0"/>
<xs:element name="CallerOffset" type="xs:string" minOccurs="0"/>
<xs:element name="PreviousBytes" type="xs:string" minOccurs="0"/>
<xs:element name="ForwardBytes" type="xs:string" minOccurs="0"/>
<xs:element ref="StackAddress" minOccurs="0"/>
<xs:element ref="StackLimit" minOccurs="0"/>
<xs:element ref="StackBase" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="sequenceId" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="SuppressionData">
<xs:complexType>
<xs:all>
<xs:element name="SPStackBase" minOccurs="0" type="xs:string"/>
<xs:element name="SPStackEnd" minOccurs="0" type="xs:string"/>
<xs:element name="ExceptionRegionBase" minOccurs="0" type="xs:string"/>
<xs:element name="ExceptionRegionEnd" minOccurs="0" type="xs:string"/>
<xs:element name="ExceptionList" minOccurs="0" type="xs:string"/>
<xs:element name="ExceptionListMemType" minOccurs="0" type="xs:string"/>
<xs:element name="ExceptionListMemProtect" minOccurs="0" type="xs:string"/>

© 2017 FireEye 268


XML Notifications

</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="stackpivot">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element name="CallerAddress" minOccurs="0" type="xs:string"/>
<xs:element name="CallerModule" minOccurs="0" type="xs:string"/>
<xs:element ref="StackAddress" minOccurs="0"/>
<xs:element ref="StackBottom" minOccurs="0"/>
<xs:element ref="StackTop" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="SuppressMode" minOccurs="0" type="xs:string"/>
<xs:element ref="SuppressionData" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="application">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="app-name" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

269 © 2017 FireEye


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="Ransom">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="pattern"/>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Infector">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="pattern"/>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Stealer">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value"/>
<xs:element name="newPath" type="xs:string"/>

© 2017 FireEye 270


XML Notifications

<xs:element ref="md5sum" minOccurs="0"/>


<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ProtectionChange">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="apiname"/>
<xs:element minOccurs="0" name="CallerAddress" type="xs:string"/>
<xs:element minOccurs="0" name="CallerModule" type="xs:string"/>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Base" type="xs:string"/>
<xs:element minOccurs="0" name="Limit" type="xs:string"/>
<xs:element minOccurs="0" name="Size" type="xs:string"/>
<xs:element minOccurs="0" name="NewProt" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="EmbeddedObject">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="Application" type="xs:string"/>
<xs:element ref="pid"/>
<xs:element minOccurs="0" name="Page" type="xs:string"/>
<xs:element minOccurs="0" name="Slide" type="xs:string"/>

271 © 2017 FireEye


XML Notifications

<xs:element minOccurs="0" name="Sheet" type="xs:string"/>


<xs:element name="Type" type="xs:string"/>
<xs:element name="CreatorID" type="xs:string"/>
<xs:element minOccurs="0" name="Name" type="xs:string"/>
<xs:element minOccurs="0" name="ProgID" type="xs:string"/>
<xs:element minOccurs="0" name="Visible" type="xs:string"/>
<xs:element minOccurs="0" name="Enabled" type="xs:string"/>
<xs:element minOccurs="0" name="AutoLoad" type="xs:string"/>
<xs:element minOccurs="0" name="ShowIcon" type="xs:string"/>
<xs:element minOccurs="0" name="IconLabel" type="xs:string"/>
<xs:element minOccurs="0" name="IconName" type="xs:string"/>
<xs:element minOccurs="0" name="IconPath" type="xs:string"/>
<xs:element minOccurs="0" name="LinkPath" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="memory">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="address" type="xs:string"/>
<xs:element minOccurs="0" name="modulename" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="cs" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="droppedfile">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="name" type="xs:string"/>
<xs:element minOccurs="0" name="path" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="memory-range">
<xs:complexType>
<xs:all>

© 2017 FireEye 272


XML Notifications

<xs:element minOccurs="0" name="note" type="xs:string"/>


<xs:element minOccurs="0" name="address" type="xs:string"/>
<xs:element minOccurs="0" name="length" type="xs:string"/>
<xs:element minOccurs="0" name="value" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="memory-ranges">
<xs:complexType>
<xs:sequence>
<xs:element ref="memory-range" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="custom-patch">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element minOccurs="0" name="module-name" type="xs:string"/>
<xs:element minOccurs="0" name="function-name" type="xs:string"/>
<xs:element minOccurs="0" name="patch-offset" type="xs:string"/>
<xs:element minOccurs="0" name="patch-address" type="xs:string"/>
<xs:element minOccurs="0" ref="memory-ranges"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="log">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" name="severity" type="xs:string"/>
<xs:element minOccurs="0" name="module" type="xs:string"/>
<xs:element minOccurs="0" name="message" type="xs:string"/>
<xs:element minOccurs="0" name="gi-time" type="xs:string"/>

273 © 2017 FireEye


XML Notifications

<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>


<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Meterpreter">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element minOccurs="0" name="CallerAddress" type="xs:string"/>
<xs:element minOccurs="0" name="EndAddress" type="xs:string"/>
<xs:element minOccurs="0" name="Displacement" type="xs:string"/>
<xs:element minOccurs="0" name="MPUrl" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="browser-plugin-start">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" name="browser" type="xs:string"/>
<xs:element minOccurs="0" name="jre" type="xs:string"/>
<xs:element minOccurs="0" name="flash" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>

© 2017 FireEye 274


XML Notifications

</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="high_cpu">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" name="total_cpu" type="xs:string"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Quit">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="invert_timing">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="dllname"/>
<xs:element ref="apiname"/>

275 © 2017 FireEye


XML Notifications

<xs:element ref="caller_addr" minOccurs="0"/>


<xs:element minOccurs="0" name="backward_offset" type="xs:integer"/>
<xs:element minOccurs="0" name="forward_offset" type="xs:integer"/>
<xs:element minOccurs="0" name="hex_code" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="bugcheck">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="FEChannel">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="action" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 276


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="Privileges">
<xs:complexType>
<xs:sequence>
<xs:element name="Privilege" maxOccurs="unbounded" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="present" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="SuperPrivileges">
<xs:complexType>
<xs:all>
<xs:element name="Value" minOccurs="0" type="xs:string"/>
<xs:element ref="Privileges" minOccurs="0"/>
</xs:all>
<xs:attribute name="present" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="ProcessToken">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="LogonSession" minOccurs="0" type="xs:string"/>
<xs:element name="User" minOccurs="0" type="xs:string"/>
<xs:element ref="SuperPrivileges" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="config-update">
<xs:complexType>
<xs:complexContent>

277 © 2017 FireEye


XML Notifications

<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="status" minOccurs="0" type="xs:string"/>
<xs:element name="update-requested" minOccurs="0" type="xs:string"/>
<xs:element name="files" minOccurs="0" type="xs:string"/>
<xs:element name="version" minOccurs="0" type="xs:string"/>
<xs:element name="error" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="raw-data">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="chunk" use="optional" type="xs:integer"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="critical-error">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element name="error-id" minOccurs="0" type="xs:integer"/>
<xs:element name="error-string" minOccurs="0" type="xs:string"/>
<xs:element ref="raw-data" minOccurs="0" maxOccurs="unbounded"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="CmdInfo">
<xs:complexType>
<xs:complexContent>

© 2017 FireEye 278


XML Notifications

<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element name="error-id" minOccurs="0" type="xs:integer"/>
<xs:element name="error-string" minOccurs="0" type="xs:string"/>
<xs:element ref="raw-data" minOccurs="0" maxOccurs="unbounded"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="internal-error">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element name="data" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="SendMessage">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="MessageType" minOccurs="0" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

279 © 2017 FireEye


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="NullPageMapping">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="BaseAddress" type="xs:string" minOccurs="0" />
<xs:element name="Size" type="xs:string" minOccurs="0" />
<xs:element name="AllocType" type="xs:string" minOccurs="0" />
<xs:element name="Protect" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="kexploit">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="Api" type="xs:string" minOccurs="0" />
<xs:element name="Caller" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="SystemTime">
<xs:complexType>
<xs:all>
<xs:element name="Value" minOccurs="0" type="xs:string"/>

© 2017 FireEye 280


XML Notifications

<xs:element name="Time" minOccurs="0" type="xs:string"/>


</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="PreviousTime">
<xs:complexType>
<xs:all>
<xs:element name="Value" minOccurs="0" type="xs:string"/>
<xs:element name="Time" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="SetSystemTime">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="ntstatus" minOccurs="0" type="xs:string"/>
<xs:element ref="SystemTime" minOccurs="0"/>
<xs:element ref="PreviousTime" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="Allowed" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="QuerySystemTime">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="ntstatus" minOccurs="0" type="xs:string"/>
<xs:element ref="SystemTime" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="Allowed" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>

281 © 2017 FireEye


XML Notifications

</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="KExploit">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="Api" type="xs:string" minOccurs="0" />
<xs:element name="Caller" type="xs:string" minOccurs="0" />
<xs:element name="CallerMemType" type="xs:string" minOccurs="0" />
<xs:element ref="params" minOccurs="0"/>
<xs:element ref="callstack" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Method">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Name" type="xs:string"/>
<xs:element minOccurs="0" name="Ptr" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="Vector">
<xs:complexType>
<xs:all>
<xs:element name="VectorSize" minOccurs="0" type="xs:string"/>
<xs:element name="PageBoundary" type="xs:string" minOccurs="0" />
<xs:element name="SizeFrequency" minOccurs="0" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>

© 2017 FireEye 282


XML Notifications

<xs:element name="List">
<xs:complexType>
<xs:sequence>
<xs:element ref="Method" maxOccurs="unbounded" minOccurs="0"/>
<xs:element ref="Vector" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="Flash">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="Dll" type="xs:string" minOccurs="0" />
<xs:element ref="List" minOccurs="0" />
<xs:element name="VectorSize" type="xs:string" minOccurs="0" />
<xs:element name="PageBoundary" type="xs:string" minOccurs="0" />
<xs:element name="SizeFrequency" type="xs:integer" minOccurs="0" />
<xs:element name="TotalVectors" type="xs:integer" minOccurs="0" />
<xs:element name="SumVectorLengths" type="xs:string" minOccurs="0" />
<xs:element name="Method" type="xs:string" minOccurs="0" />
<xs:element name="Length" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="names">
<xs:complexType>
<xs:sequence>
<xs:element name="name" maxOccurs="unbounded" minOccurs="0" type="xs:string"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="DllCharacteristics">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" ref="value"/>

283 © 2017 FireEye


XML Notifications

<xs:element minOccurs="0" ref="names"/>


</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="Characteristics">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" ref="value"/>
<xs:element minOccurs="0" ref="names"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="PE">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Dll" type="xs:string"/>
<xs:element minOccurs="0" name="Machine" type="xs:string"/>
<xs:element minOccurs="0" name="TimeDateStamp" type="xs:string"/>
<xs:element minOccurs="0" ref="Characteristics"/>
<xs:element minOccurs="0" name="Magic" type="xs:string"/>
<xs:element minOccurs="0" name="Subsystem" type="xs:string"/>
<xs:element minOccurs="0" ref="DllCharacteristics"/>
</xs:all>
<xs:attribute name="InspectionType" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="SMEP">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="ip" type="xs:string" minOccurs="0" />
<xs:element name="address" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 284


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="msrinfo">
<xs:complexType>
<xs:all>
<xs:element name="type" type="xs:string" minOccurs="0" />
<xs:element name="address" type="xs:string" minOccurs="0" />
<xs:element name="content" type="xs:string" minOccurs="0" />
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="MSR">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="ip" type="xs:string" minOccurs="0" />
<xs:element ref="msrinfo" minOccurs="0"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="action_fopen">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="ext" type="xs:string" minOccurs="0" />
<xs:element name="name" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>

285 © 2017 FireEye


XML Notifications

</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="shellcode">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="ip" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="stackexec">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="StackBase" minOccurs="0"/>
<xs:element ref="StackLimit" minOccurs="0"/>
<xs:element name="StackPointer" type="xs:string" minOccurs="0" />
<xs:element name="InstructionPointer" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Destructor">
<xs:complexType>
<xs:complexContent>

© 2017 FireEye 286


XML Notifications

<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="pattern" minOccurs="0"/>
<xs:element minOccurs="0" name="value" type="xs:string"/>
<xs:element minOccurs="0" name="md5sum" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ExfilDetect">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Size" type="xs:string"/>
<xs:element minOccurs="0" name="Offset" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="MemInjectOp">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Size" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>

287 © 2017 FireEye


XML Notifications

<xs:attribute name="timestamp" use="optional" type="xs:string"/>


<xs:attribute name="mode" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="MemBruteForce">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element minOccurs="0" name="Adjacency" type="xs:string"/>
<xs:element minOccurs="0" name="TotalCount" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="JSSymbols">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="JStrLen" type="xs:string" minOccurs="0" />
<xs:element name="JList" type="xs:string" minOccurs="0" />
<xs:element name="JLeft" type="xs:string" minOccurs="0" />
<xs:element name="JRight" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="sequence" use="optional" type="xs:integer"/>
<xs:attribute name="chunk" use="optional" type="xs:integer"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 288


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="JSData">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="JSNote" type="xs:string" minOccurs="0" />
<xs:element name="JSSize" type="xs:string" minOccurs="0" />
<xs:element name="JScript" type="xs:string" minOccurs="0" />
<xs:element name="JSType" type="xs:string" minOccurs="0" />
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="sequence" use="optional" type="xs:string"/>
<xs:attribute name="chunk" use="optional" type="xs:string"/>
<xs:attribute name="dtype" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="FirstRpidMemOp">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element minOccurs="0" name="Address" type="xs:string"/>
<xs:element minOccurs="0" name="Size" type="xs:string"/>
<xs:element minOccurs="0" name="IsMinApplAddress" type="xs:string"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

289 © 2017 FireEye


XML Notifications

<xs:element name="OpList">
<xs:complexType>
<xs:sequence>
<xs:element minOccurs="0" maxOccurs="unbounded" name="OpLine" type="xs:string"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="CmdOp">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="OpList"/>
<xs:element name="rebootdependent" minOccurs="0" type="xs:string"/>
<xs:element name="spanalysis" minOccurs="0" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
</xs:schema>

© 2017 FireEye 290


XML Notifications

XML Schema for OS Changes—Macintosh


The following schema is for Macintosh.
<!-- Version: 2.08 -->
<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema" elementFormDefault="qualified">
<xs:include schemaLocation="CommonOSCDataSet.xsd"/>
<xs:complexType name="OSCChangeSet">
<xs:sequence>
<xs:element ref="analysis" minOccurs="0"/>
<xs:element ref="os" minOccurs="0"/>
<xs:element ref="os_monitor" minOccurs="0"/>
<xs:element ref="event_logger" minOccurs="0"/>
<xs:choice maxOccurs="unbounded" minOccurs="0">
<xs:element ref="apicall"/>
<xs:element ref="codeinjection"/>
<xs:element ref="driver"/>
<xs:element ref="exploitcode"/>
<xs:element ref="file"/>
<xs:element ref="folder"/>
<xs:element ref="heapspraying"/>
<xs:element ref="mutex"/>
<xs:element ref="network"/>
<xs:element ref="process"/>
<xs:element ref="process-packed"/>
<xs:element ref="processstats"/>
<xs:element ref="regkey"/>
<xs:element ref="uac"/>
<xs:element ref="keyloggerdetected"/>
<xs:element ref="HardwareAccessDetection"/>
<xs:element ref="dll-loaded"/>
<xs:element ref="appexception"/>
<xs:element ref="debugcontrol"/>
<xs:element ref="hiddenproc"/>
<xs:element ref="dll-exports"/>
<xs:element ref="guestos-not-pingable"/>
<xs:element ref="SSDT"/>
<xs:element ref="spooler-dll-injection"/>
<xs:element ref="detection-monitor-killed"/>
<xs:element ref="started"/>
<xs:element ref="firefox"/>
<xs:element ref="AsyncKeyLogger"/>

291 © 2017 FireEye


XML Notifications

<xs:element ref="CmdLine"/>
<xs:element ref="systemshutdown"/>
<xs:element ref="os-inactivity-send-keys"/>
<xs:element ref="dialog-dismissed"/>
<xs:element ref="thread"/>
<xs:element ref="javacall"/>
<xs:element ref="javaevent"/>
<xs:element ref="eventlogcmd"/>
<xs:element ref="alive"/>
<xs:element ref="BootSectorModified"/>
<xs:element ref="dylib"/>
<xs:element ref="mach"/>
<xs:element ref="time"/>
<xs:element ref="sudo"/>
<xs:element ref="kext"/>
<xs:element ref="exploit"/>
<xs:element ref="plist"/>
<xs:element ref="ROP"/>
<xs:element ref="application"/>
</xs:choice>
<xs:element ref="end-of-report" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
<xs:element name="analysis">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="ftype" use="required" type="xs:string"/>
<xs:attribute name="version" use="required" type="xs:string"/>
<xs:attribute name="product" use="optional" type="xs:string"/>
<xs:attribute name="type" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="os">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="name" use="required" type="xs:string"/>
<xs:attribute name="sp" use="optional" type="xs:string"/>
<xs:attribute name="version" use="required" type="xs:string"/>

© 2017 FireEye 292


XML Notifications

<xs:attribute name="arch" use="optional" type="xs:string"/>


<xs:attribute name="build" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="os_monitor">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="build" type="xs:string"/>
<xs:attribute name="date" type="xs:string"/>
<xs:attribute name="time" type="xs:string"/>
<xs:attribute name="version" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="event_logger">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="build" use="required" type="xs:string"/>
<xs:attribute name="date" use="required" type="xs:string"/>
<xs:attribute name="time" use="required" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="keyloggerdetected">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element name="idhook" type="xs:string" minOccurs="0"/>
<xs:element name="hookprocaddr" type="xs:string" minOccurs="0"/>
<xs:element name="moduleaddr" type="xs:string" minOccurs="0"/>
<xs:element name="threadid" type="xs:long" minOccurs="0"/>
<xs:element name="module-name" type="xs:string" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element name="symbol-name" type="xs:string" minOccurs="0"/>

293 © 2017 FireEye


XML Notifications

<xs:element name="symbol-displacement" type="xs:string" minOccurs="0"/>


</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="HardwareAccessDetection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element minOccurs="0" ref="processinfo"/>
<xs:element minOccurs="0" name="function" type="xs:string"/>
<xs:element minOccurs="0" name="device" type="xs:string"/>
<xs:element minOccurs="0" name="handle" type="xs:string"/>
<xs:element minOccurs="0" name="size" type="xs:string"/>
<xs:element minOccurs="0" ref="address"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dll-loaded">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="dllpath" type="xs:string" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="apicall">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">

© 2017 FireEye 294


XML Notifications

<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="dllname"/>
<xs:element ref="apiname"/>
<xs:element ref="address"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element name="options" type="xs:string" minOccurs="0"/>
<xs:element name="assembly" type="xs:string" minOccurs="0"/>
<xs:element ref="callsites" minOccurs="0"/>
</xs:all>
<xs:attribute name="repeat" use="optional" type="xs:long"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="codeinjection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="source">
<xs:complexType>
<xs:sequence>
<xs:element ref="processinfo"/>
</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="target">
<xs:complexType>

295 © 2017 FireEye


XML Notifications

<xs:sequence>
<xs:element name="internal_process" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:complexType>
</xs:element>
<xs:element name="driver">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element ref="registrypath"/>
<xs:element ref="driverimage"/>
<xs:element ref="method"/>
</xs:sequence>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="registrypath" type="xs:string"/>
<xs:element name="driverimage" type="xs:string"/>
<xs:element name="method" type="xs:string"/>
<xs:element name="exploitcode">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element ref="dllname"/>
<xs:element ref="apiname"/>
<xs:element ref="address"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element ref="callstack" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="protection" use="optional" type="xs:string"/>
<xs:attribute name="suppressed" use="optional" type="xs:string"/>

© 2017 FireEye 296


XML Notifications

</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="file">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="filedes"/>
<xs:element minOccurs="0" ref="filesize"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element minOccurs="0" name="target" type="xs:string"/>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="rename" type="xs:string"/>
<xs:element minOccurs="0" name="old_name" type="xs:string"/>
<xs:element minOccurs="0" name="new_name" type="xs:string"/>
<xs:element minOccurs="0" name="creationTime" type="xs:string"/>
<xs:element minOccurs="0" name="lastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="changeTime" type="xs:string"/>
<xs:element minOccurs="0" name="newCreationTime" type="xs:string"/>
<xs:element minOccurs="0" name="newLastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="newChangeTime" type="xs:string"/>
<xs:element minOccurs="0" ref="fid"/>
<xs:element minOccurs="0" name="perm" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="type" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="folder">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="rename" type="xs:string"/>

297 © 2017 FireEye


XML Notifications

<xs:element minOccurs="0" name="old_name" type="xs:string"/>


<xs:element minOccurs="0" name="new_name" type="xs:string"/>
<xs:element minOccurs="0" name="creationTime" type="xs:string"/>
<xs:element minOccurs="0" name="lastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="changeTime" type="xs:string"/>
<xs:element minOccurs="0" name="newCreationTime" type="xs:string"/>
<xs:element minOccurs="0" name="newLastWriteTime" type="xs:string"/>
<xs:element minOccurs="0" name="newChangeTime" type="xs:string"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="Entry">
<xs:complexType>
<xs:all>
<xs:element minOccurs="0" name="Byte" type="xs:string"/>
<xs:element minOccurs="0" name="Count" type="xs:integer"/>
<xs:element minOccurs="0" name="Percent" type="xs:integer"/>
<xs:element minOccurs="0" name="FirstOffset" type="xs:string"/>
<xs:element minOccurs="0" name="IsNOP" type="xs:string"/>
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="BytesList">
<xs:complexType>
<xs:sequence>
<xs:element ref="Entry" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="Count" use="optional" type="xs:integer"/>
<xs:attribute name="Distinct" use="optional" type="xs:integer"/>
</xs:complexType>
</xs:element>
<xs:element name="heapspraying">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="pattern" minOccurs="0"/>

© 2017 FireEye 298


XML Notifications

<xs:element ref="blocksize" minOccurs="0"/>


<xs:element ref="address" minOccurs="0"/>
<xs:element ref="shellcodesize" minOccurs="0"/>
<xs:element ref="region" minOccurs="0"/>
<xs:element ref="regionsize" minOccurs="0"/>
<xs:element name="javascript" type="xs:string" minOccurs="0" />
<xs:element name="RUnit" type="xs:string" minOccurs="0" />
<xs:element name="RCount" type="xs:integer" minOccurs="0" />
<xs:element name="TotalSize" type="xs:string" minOccurs="0" />
<xs:element name="ProcessedRCount" type="xs:integer" minOccurs="0" />
<xs:element name="TotalRCount" type="xs:integer" minOccurs="0" />
<xs:element name="Processed" type="xs:string" minOccurs="0" />
<xs:element name="DNA" type="xs:integer" minOccurs="0" />
<xs:element ref="bytesreceived" minOccurs="0"/>
<xs:element ref="totalmemory" minOccurs="0"/>
<xs:element ref="lastbytesreceived" minOccurs="0"/>
<xs:element ref="lasttotalmemory" minOccurs="0"/>
<xs:element ref="incrementCount" minOccurs="0"/>
<xs:element ref="BytesList" minOccurs="0"/>
<xs:element name="Pattern" type="xs:string" minOccurs="0" />
<xs:element name="BaseAddress" type="xs:string" minOccurs="0" />
<xs:element name="Size" type="xs:string" minOccurs="0" />
<xs:element name="CUnit" type="xs:string" minOccurs="0" />
<xs:element name="CCount" type="xs:integer" minOccurs="0" />
</xs:all>
<xs:attribute name="name" use="optional" type="xs:string"/>
<xs:attribute name="type" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="pattern" type="xs:string"/>
<xs:element name="blocksize" type="xs:string"/>
<xs:element name="lastbytesreceived" type="xs:string"/>
<xs:element name="lasttotalmemory" type="xs:string"/>
<xs:element name="incrementCount" type="xs:string"/>
<xs:element name="mutex">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>

299 © 2017 FireEye


XML Notifications

<xs:element ref="value"/>
<xs:element ref="processinfo"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="network">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="protocol_type" minOccurs="0"/>
<xs:element ref="destination_port" minOccurs="0"/>
<xs:element ref="listen_port" minOccurs="0"/>
<xs:element minOccurs="0" ref="ipaddress"/>
<xs:element name="http_request" type="xs:string" minOccurs="0"/>
<xs:element minOccurs="0" name="qtype" type="xs:string"/>
<xs:element minOccurs="0" name="hostname" type="xs:string"/>
<xs:element minOccurs="0" name="answer_number" type="xs:string"/>
<xs:element minOccurs="0" name="winsock_res" type="xs:string"/>
<xs:element minOccurs="0" name="dns_response_code" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="protocol_type" type="xs:string"/>
<xs:element name="destination_port" type="xs:string"/>
<xs:element name="listen_port" type="xs:string"/>
<xs:element name="ipaddress" type="xs:string"/>
<xs:element name="http_request" type="xs:string"/>
<xs:element name="parameter">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
</xs:extension>
</xs:simpleContent>

© 2017 FireEye 300


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="parameters">
<xs:complexType>
<xs:sequence>
<xs:element ref="parameter" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="process">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="pid" minOccurs="0"/>
<xs:element ref="ppid" minOccurs="0"/>
<xs:element ref="parentname" minOccurs="0"/>
<xs:element ref="cmdline" minOccurs="0"/>
<xs:element ref="filesize" minOccurs="0"/>
<xs:element ref="md5sum" minOccurs="0"/>
<xs:element ref="sha1sum" minOccurs="0"/>
<xs:element name="packed" type="xs:string" minOccurs="0"/>
<xs:element name="desiredaccess" type="xs:string" minOccurs="0"/>
<xs:element name="ntstatus" type="xs:string" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element ref="source" minOccurs="0"/>
<xs:element minOccurs="0" name="gui" type="xs:string"/>
<xs:element minOccurs="0" ref="fid"/>
<xs:element name="args" type="xs:string" minOccurs="0"/>
<xs:element name="app_version" type="xs:string" minOccurs="0"/>
<xs:element name="app_short_version" type="xs:string" minOccurs="0"/>
<xs:element name="app_crash_info" type="xs:string" minOccurs="0"/>
<xs:element name="code_type" type="xs:string" minOccurs="0"/>
<xs:element name="signal" minOccurs="0" type="xs:string"/>
<xs:element name="signal_code" minOccurs="0" type="xs:string"/>
<xs:element name="trapno" minOccurs="0" type="xs:string"/>
<xs:element name="err" minOccurs="0" type="xs:string"/>
<xs:element name="cpu_num" minOccurs="0" type="xs:string"/>
<xs:element name="faultvaddr" minOccurs="0" type="xs:string"/>
<xs:element name="exception_type" minOccurs="0" type="xs:string"/>
<xs:element name="exception_code" minOccurs="0" type="xs:string"/>

301 © 2017 FireEye


XML Notifications

<xs:element name="register_dump" type="xs:string" minOccurs="0"/>


<xs:element name="crash_stack" type="xs:string" minOccurs="0"/>
<xs:element ref="parameters" minOccurs="0"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:string"/>
<xs:attribute name="state" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ppid" type="xs:string"/>
<xs:element name="parentname" type="xs:string"/>
<xs:element name="cmdline" type="xs:string"/>
<xs:element name="process-packed">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="processstats">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element ref="bytesreceived"/>
<xs:element ref="totalmemory"/>
<xs:element ref="id"/>
<xs:element ref="deltatime"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>

© 2017 FireEye 302


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="id" type="xs:string"/>
<xs:element name="deltatime" type="xs:string"/>
<xs:element name="regkey">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="randomized" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="os-inactivity-send-keys">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="end-of-report">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="processinfo">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>

303 © 2017 FireEye


XML Notifications

<xs:element ref="pid" minOccurs="0"/>


<xs:element ref="tid" minOccurs="0"/>
<xs:element ref="imagepath" minOccurs="0"/>
<xs:element ref="ppid" minOccurs="0"/>
<xs:element ref="parentname" minOccurs="0"/>
<xs:element minOccurs="0" ref="md5sum"/>
</xs:all>
<xs:attribute name="tainted" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="imagepath" type="xs:string"/>
<xs:element name="dllname" type="xs:string"/>
<xs:element name="apiname" type="xs:string"/>
<xs:element name="address" type="xs:string"/>
<xs:element name="shellcodesize" type="xs:string"/>
<xs:element name="region" type="xs:string"/>
<xs:element name="regionsize" type="xs:string"/>
<xs:element name="StackAddress" type="xs:string"/>
<xs:element name="StackLimit" type="xs:string"/>
<xs:element name="StackBase" type="xs:string"/>
<xs:element name="StackBottom" type="xs:string"/>
<xs:element name="StackTop" type="xs:string"/>
<xs:element name="is64bit" type="xs:string"/>
<xs:element name="params">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="param"/>
<xs:element minOccurs="0" ref="gadgets"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="param">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="id" use="optional" type="xs:long"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 304


XML Notifications

<xs:element name="gadgets">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="enc" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="callsites">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" ref="callsite-entry"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="callsite-entry">
<xs:complexType>
<xs:all>
<xs:element name="address" minOccurs="0" type="xs:string" />
<xs:element name="module-name" minOccurs="0" type="xs:string" />
<xs:element name="count" minOccurs="0" type="xs:integer" />
</xs:all>
</xs:complexType>
</xs:element>
<xs:element name="callstack">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" ref="callstack-entry"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="callstack-entry">
<xs:complexType>
<xs:sequence>
<xs:element maxOccurs="unbounded" minOccurs="0" name="frame-number" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="instruction-address" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="module-name" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="symbol-name" type="xs:string"/>
<xs:element maxOccurs="unbounded" minOccurs="0" name="symbol-displacement" type="xs:string"/>
</xs:sequence>

305 © 2017 FireEye


XML Notifications

</xs:complexType>
</xs:element>
<xs:element name="fid">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="ads" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="appexception">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="exception_faulting_address" type="xs:string"/>

<xs:element minOccurs="0" name="exception_code" type="xs:string"/>


<xs:element minOccurs="0" name="exception_level" type="xs:string"/>
<xs:element minOccurs="0" name="exception_type" type="xs:string"/>
<xs:element minOccurs="0" name="instruction_address" type="xs:string"/>
<xs:element minOccurs="0" name="description" type="xs:string"/>
<xs:element minOccurs="0" name="classification" type="xs:string"/>
<xs:element minOccurs="0" name="bug_title" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="debugcontrol">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="controlcode" type="xs:string"/>
<xs:element minOccurs="0" name="codedescription" type="xs:string"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>

© 2017 FireEye 306


XML Notifications

</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="hiddenproc">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo"/>
<xs:element minOccurs="0" name="imagename" type="xs:string"/>
</xs:sequence>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dll-exports">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="dllname"/>
<xs:element minOccurs="0" ref="exports"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="exports">
<xs:complexType>
<xs:sequence>
<xs:element name="export-function" type="xs:string" maxOccurs="unbounded" minOccurs="0"/>
</xs:sequence>
</xs:complexType>
</xs:element>
<xs:element name="AsyncKeyLogger">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>

307 © 2017 FireEye


XML Notifications

<xs:element ref="processinfo"/>
<xs:element name="ProbePattern" type="xs:string"/>
<xs:element name="Yields" type="xs:string"/>
<xs:element name="Probes" type="xs:string"/>
<xs:element name="KeyLoggerType" type="xs:string" minOccurs="0" />
</xs:all>
<xs:attribute name="name" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="CmdLine">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="value"/>
<xs:element name="ExitCode" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="spooler-dll-injection">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="dllname" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="firefox">
<xs:complexType>

© 2017 FireEye 308


XML Notifications

<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element name="old_homepage" type="xs:string" minOccurs="0"/>
<xs:element name="new_homepage" type="xs:string" minOccurs="0"/>
<xs:element name="pid" type="xs:string" minOccurs="0"/>
</xs:sequence>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="systemshutdown">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="action" type="xs:string"/>
<xs:element name="actiondescription" type="xs:string"/>
</xs:sequence>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="detection-monitor-killed" type="xs:string"/>
<xs:element name="SSDT">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:sequence>
<xs:element name="mode" minOccurs="0" type="xs:string"/>
<xs:element name="value" minOccurs="0" type="xs:string"/>
</xs:sequence>
<xs:attribute type="xs:short" name="timestamp" use="optional"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

309 © 2017 FireEye


XML Notifications

<xs:element name="started" type="xs:string"/>


<xs:element name="guestos-not-pingable" type="xs:string"/>
<xs:element name="value">
<xs:complexType>
<xs:simpleContent>
<xs:extension base="xs:string">
<xs:attribute name="result" use="optional" type="xs:string"/>
<xs:attribute name="action" use="optional" type="xs:string"/>
</xs:extension>
</xs:simpleContent>
</xs:complexType>
</xs:element>
<xs:element name="bytesreceived" type="xs:string"/>
<xs:element name="totalmemory" type="xs:string"/>
<xs:element name="filesize" type="xs:string"/>
<xs:element name="md5sum" type="xs:string"/>
<xs:element name="sha1sum" type="xs:string"/>
<xs:element name="pid" type="xs:string"/>
<xs:element name="tid" type="xs:string"/>
<xs:element name="current_tid" type="xs:string"/>
<xs:element name="hidden_tid" type="xs:string"/>
<xs:element name="uac">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element minOccurs="0" name="status" type="xs:string"/>
<xs:element minOccurs="0" name="accountenabled" type="xs:string"/>
<xs:element minOccurs="0" name="accountcreated" type="xs:string"/>
<xs:element minOccurs="0" name="accountname" type="xs:string"/>
<xs:element minOccurs="0" name="passwordchange" type="xs:string"/>
<xs:element minOccurs="0" name="group" type="xs:string"/>
<xs:element minOccurs="0" name="memberadded" type="xs:string"/>
<xs:element minOccurs="0" name="memberremoved" type="xs:string"/>
</xs:all>
<xs:attribute name="mode" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 310


XML Notifications

<xs:element name="dialog-dismissed">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="pid" type="xs:string" minOccurs="0"/>
<xs:element name="dlg-id" type="xs:string" minOccurs="0"/>
<xs:element name="note" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="thread">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="desiredaccess" type="xs:string" minOccurs="0"/>
<xs:element name="ntstatus" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element name="imagepath" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum" type="xs:string" minOccurs="0"/>
<xs:element ref="source" minOccurs="0"/>
<xs:element ref="target" minOccurs="0"/>
<xs:element ref="tid" minOccurs="0"/>
<xs:element ref="current_tid" minOccurs="0"/>
<xs:element ref="hidden_tid" minOccurs="0"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="src_thread" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="javacall">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>

311 © 2017 FireEye


XML Notifications

<xs:element name="class" type="xs:string" minOccurs="0"/>


<xs:element name="parentClass" type="xs:string" minOccurs="0"/>
<xs:element name="method" type="xs:string" minOccurs="0"/>
<xs:element name="parentMethod" type="xs:string" minOccurs="0"/>
<xs:element name="this" type="xs:string" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="repeat" use="optional" type="xs:integer"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="javaevent">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="id" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="eventlogcmd">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element name="exitcode" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="context" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>

© 2017 FireEye 312


XML Notifications

<xs:element name="alive">
<xs:complexType/>
</xs:element>
<xs:element name="BootSectorModified">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="md5sum_orginal" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum_original" type="xs:string" minOccurs="0"/>
<xs:element name="md5sum_current" type="xs:string" minOccurs="0"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="dylib">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="mach">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element name="addr" type="xs:string" minOccurs="0"/>
<xs:element name="size" type="xs:string" minOccurs="0"/>
<xs:element name="target-process" type="xs:string" minOccurs="0"/>
<xs:element name="target-pid" type="xs:string" minOccurs="0"/>
<xs:element name="target-port" type="xs:string" minOccurs="0"/>
<xs:element name="remote-addr" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo"/>

313 © 2017 FireEye


XML Notifications

</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="time">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="sudo">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="kext">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>

© 2017 FireEye 314


XML Notifications

<xs:attribute name="timestamp" use="optional" type="xs:integer"/>


</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="exploit">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element name="nop-start-addr" type="xs:string" minOccurs="0"/>
<xs:element name="nop-pattern" type="xs:string" minOccurs="0"/>
<xs:element name="nop-length" type="xs:string" minOccurs="0"/>
<xs:element name="stack-pointer-value" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="plist">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="value" minOccurs="0"/>
<xs:element name="key" type="xs:string" minOccurs="0"/>
<xs:element name="string" type="xs:string" minOccurs="0"/>
<xs:element name="old_string" type="xs:string" minOccurs="0"/>
<xs:element ref="processinfo"/>
</xs:all>
<xs:attribute name="mode" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="ROP">
<xs:complexType>

315 © 2017 FireEye


XML Notifications

<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo"/>
<xs:element ref="apiname"/>
<xs:element ref="address" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element ref="StackAddress" minOccurs="0"/>
<xs:element ref="StackLimit" minOccurs="0"/>
<xs:element ref="StackBase" minOccurs="0"/>
</xs:all>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="sequenceId" use="optional" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="application">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:attribute name="app-name" use="required" type="xs:string"/>
<xs:attribute name="timestamp" use="optional" type="xs:string"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="machtrap">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="dllname" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element ref="is64bit" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element minOccurs="0" ref="address"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
<xs:attribute name="mode" use="optional" type="xs:string"/>
<xs:attribute name="state" use="optional" type="xs:string"/>

© 2017 FireEye 316


XML Notifications

</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
<xs:element name="syscall">
<xs:complexType>
<xs:complexContent>
<xs:extension base="FeELEvent">
<xs:all>
<xs:element ref="processinfo" minOccurs="0"/>
<xs:element ref="dllname" minOccurs="0"/>
<xs:element ref="apiname" minOccurs="0"/>
<xs:element ref="is64bit" minOccurs="0"/>
<xs:element ref="params" minOccurs="0"/>
<xs:element minOccurs="0" ref="address"/>
</xs:all>
<xs:attribute name="timestamp" use="optional" type="xs:integer"/>
</xs:extension>
</xs:complexContent>
</xs:complexType>
</xs:element>
</xs:schema>

317 © 2017 FireEye


JSON Notifications

The following section provides Java Script Object Notation (JSON) notification examples for each infection type. Additional sections
describe each element and sub-element provided by JSON notification messages. The format shares definitions with the XML Notifications
Schema on page 115 , XML Schema for OS Changes—Macintosh on page 291, and XML Schema for OS Changes—Windows on page 216.

If you are sending alert notifications in XML or JSON to a rsyslog server using the extended output option, the size of the alert
notification is likely to exceed the 4K UDP limit. To avoid this limit, use TCP as the transportation layer instead of UDP.

This section covers the following topics:

l JSON Notification Examples per Infection Type on the next page


l JSON Definitions on page 346
l JSON Definitions for HX Series on page 425

© 2017 FireEye 318


JSON Notifications

JSON Notification Examples per Infection Type


Event: malware-callback (CM Series)
{
"product": "CMS",
"appliance-id": "00259085F738",
"appliance": "center1.eng.fireeye.com",
"alert": {
"src": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:00:50:40:00:44",
"vlan": "0",
"port": "1114"
},
"product": "Web MPS",
"appliance-id": "0025907F5E42",
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:00:00:50:40:55",
"port": "80"
},
"explanation": {
"malware-detected": {
"malware": {
"name": "Trojan.MalJava",
"stype": "bot-command",
"sid": "86100470"
}
},
"cnc-services": {
"cnc-service": {
"location": "GB/High Wycombe",
"protocol": "tcp",
"port": "80",
"channel": "GET /jb/jar.class HTTP/1.1\r\nUser-Agent: Mozilla/4.0 (Windows XP 5.1)
Java/1.6.0_16\r\nHost: 3635736986\r\nAccept: text/html, image/gif, image/jpeg, *; q=.2, */*;
q=.2\r\nConnection: keep-alive",
"address": "xxx.xxx.xxx.xxx"
}
},

319 © 2017 FireEye


JSON Notifications

"protocol": "tcp",
"analysis": "content"
},
"alert-url": "https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id=1",
"locations": "GB/High Wycombe",
"root-infection": "1",
"name": "malware-callback",
"action": "notified",
"version": "7.9.0.474115",
"occurred": "2016-07-13 00:52:14+00",
"interface": {
"interface": "pether4",
"mode": "tap",
"label": "A2"
},
"sensor-ip": "xxx.xxx.xxx.xxx",
"sensor": "qa-607-5",
"id": "1",
"severity": "crit"
},
"version": "7.9.0.474115",
"msg": "normal"
}

Event: malware-callback (NX Series)


{
"product": "Web MPS",
"appliance-id": "0CC47A12279C",
"appliance": "tikka.mrl.fireeye.com",
"alert": {
"src": {
"mac": "92:73:75:00:00:35",
"ip": "xxx.xxx.xxx.xxx",
"host": "119-168-188-108.rev.home.ne.jp",
"vlan": "0",
"port": "1176"
},
"severity": "crit",
"alert-url": "https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=2000",
"explanation": {
"malware-detected": {
"malware": {
"name": "Trojan.Downloader.Delf.UD",

© 2017 FireEye 320


JSON Notifications

"stype": "bot-command",
"sid": "89042535"
}
},
"cnc-services": {
"cnc-service": {
"location": "US/CA/Rancho Cordova",
"protocol": "tcp",
"port": "80",
"channel": "GET /newad.exe HTTP/1.1\r\nAccept: */*\r\nAccept-Encoding: gzip,
deflate\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)\r\nHost:
the.microgood.net\r\nConnection: Keep-Alive",
"address": "xxx.xxx.xxx.xxx"
}
},
"protocol": "tcp",
"analysis": "content"
},
"locations": "US/CA/Rancho Cordova",
"id": "2000",
"action": "notified",
"occurred": "2016-07-19 07:37:13+00",
"interface": {
"interface": "pether3",
"mode": "tap",
"label": "A1"
},
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:19:d1:fd:a2:52",
"port": "80"
},
"name": "malware-callback"
},
"version": "7.9.0.476843",
"msg": "extended"
}

Event: malware-object (CM Series)


{
"product": "CMS",
"appliance-id": "00259085F738",
"appliance": "center1.eng.fireeye.com",

321 © 2017 FireEye


JSON Notifications

"alert": {
"src": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:00:50:40:00:44",
"vlan": "0",
"port": "4260"
},
"product": "Web MPS",
"appliance-id": "0025907F5E42",
"name": "malware-object",
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:00:00:50:40:55",
"port": "80"
},
"explanation": {
"malware-detected": {
"malware": {
"http-header": "GET
/ber/bery.py/oH85ad2e26V03009f35002R1d006976102Tce61e035Q00000049901801F002a000aJ02000601l0409Ke496c0ad303
HTTP/1.1\r\naccept-encoding: pack200-gzip,gzip\r\nUser-Agent: Mozilla/4.0 (Windows XP 5.1) Java/1.6.0_
02\r\nHost: ockvfsqtbkm.com\r\nAccept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2\r\nConnection:
keep-alive\r\n\r\nHTTP/1.1 200 OK\r\nServer: nginx/0.7.62\r\nDate: Mon, 19 Apr 2010 21:41:43 GMT\r\nContent-
Type: application/octet-stream\r\nConnection: close\r\nPragma: no-cache\r\nContent-Length: 6386",
"malicious": "yes",
"name": "Malware.Binary",
"downloaded-at": "2016-07-13T00:53:26Z",
"md5sum": "4f8d2d616b1324db5dfa60b54f8fcf1a",
"executed-at": "2016-07-13T00:53:32Z",
"type": "jar",
"original":
"oH85ad2e26V03009f35002R1d006976102Tce61e035Q00000049901801F002a000aJ02000601l0409Ke496c0ad303",
"stype": "known-md5sum"
}
},
"protocol": "tcp",
"analysis": "binary"
},
"alert-url": "https://center1.eng.fireeye.com/event_stream/events_for_bot?ma_id=2",
"occurred": "2016-07-13 00:53:32+00",
"root-infection": "2",
"class": "IPS",
"action": "notified",
"version": "7.9.0.474115",
"interface": {

© 2017 FireEye 322


JSON Notifications

"mode": "tap"
},
"sensor-ip": "xxx.xxx.xxx.xxx",
"sensor": "qa-607-5",
"id": "2",
"severity": "majr"
},
"version": "7.9.0.474115",
"msg": "normal"
}

Event: malware-object (NX Series)


{
"product": "Web MPS",
"appliance-id": "0CC47A12279C",
"appliance": "tikka.mrl.fireeye.com",
"alert": {
"src": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "08:00:27:c1:7f:5a",
"vlan": "0",
"port": "1984"
},
"severity": "crit",
"alert-url": "https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ma_id=432",
"explanation": {
"malware-detected": {
"malware": {
"profile": "win7-sp1m",
"http-header": "GET /qa-test-data/14R1-test-data/mas-test-data/14R2-test-data/cve-samples/2014-1761.rtf
HTTP/1.1\r\nHost: xxx.xxx.xxx.xxx\r\nUser-Agent: Mozilla/5.0 (Windows NT 5.1; rv:34.0) Gecko/20100101
Firefox/34.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-
US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nReferer: http://xxx.xxx.xxx.xxx/qa-test-data/14R1-test-
data/mas-test-data/14R2-test-data/cve-samples/\r\nConnection: keep-alive\r\n\r\n HTTP/1.1 200 OK\r\nDate: Fri,
22 May 2015 08:43:24 GMT\r\nServer: Apache/2.2.22 (Ubuntu)\r\nLast-Modified: Thu, 03 Jul 2014 10:38:21
GMT\r\nETag: \"4635838-6b8f-4fd479b8c2140\"\r\nAccept-Ranges: bytes\r\nContent-Length: 27535\r\nKeep-Alive:
timeout=5, max=100\r\nConnection: Keep-Alive\r\nContent-Type: application/rtf",
"md5sum": "b59bd1a54e2456fc6557dd571c7603e7",
"name": "FE_APT_Generic_Exploit_JDOC_CVE_2014_1761_2",
"downloaded-at": "2016-07-19T08:57:20Z",
"origid": "431",
"malicious": "yes",
"executed-at": "2016-07-19T08:57:23Z",

323 © 2017 FireEye


JSON Notifications

"application": "Multiple MS Word X",


"sid": "431",
"type": "rtf",
"original": "2014-1761.rtf",
"stype": "duplicate-md5sum"
}
},
"protocol": "tcp",
"analysis": "binary"
},
"occurred": "2016-07-19 08:57:23+00",
"id": "432",
"action": "notified",
"interface": {
"mode": "tap"
},
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "52:54:00:12:35:02",
"port": "80"
},
"name": "malware-object"
},
"version": "7.9.0.476843",
"msg": "extended"
}

Event: malware-object (EX Series)


{
"alert": {
"action": "blocked",
"alert-url": "https://lionking-97.mrl.fireeye.com/emps/eanalysis?e_id=18",
"dst": {
"smtp-to": "[email protected]"
},
"explanation": {
"malware-detected": {
"malware": {
"executed-at": "2017-02-09T11:20:54Z",
"md5sum": "2b5ac4b4f89a136c7e5a8bac11b2344f",
"name": "Trojan.Xtrat",
"type": "exe"
}

© 2017 FireEye 324


JSON Notifications

}
},
"id": "21",
"name": "malware-object",
"occurred": "2017-02-09T11:20:54Z",
"severity": "majr",
"src": {
"smtp-mail-from": "[email protected]",
"url": "/cfe32123-ff6a-4c4b-861b-f33bd1b89fc4"
}
},
"appliance": "lionking-97.mrl.fireeye.com",
"appliance-id": "0C:C4:7A:69:10:1C",
"msg": "concise",
"product": "Email MPS",
"version": "7.9.0.588405"
}

Event: web-infection (NX Series)


{
"product": "Web MPS",
"appliance-id": "0CC47A12279C",
"appliance": "tikka.mrl.fireeye.com",
"alert": {
"src": {
"ip": "xxx.xxx.xxx.xxx",
"vlan": "0"
},
"severity": "majr",
"alert-url": "https://tikka.mrl.fireeye.com/event_stream/events_for_bot?inc_id=627",
"explanation": {
"malware-detected": {
"malware": {
"name": "Exploit.Dropper.url.MVX"
}
}
},
"occurred": "2016-07-19T09:13:48Z",
"class": "IPS",
"action": "notified",
"id": "627",
"name": "web-infection"
},

325 © 2017 FireEye


JSON Notifications

"version": "7.9.0.476843",
"msg": "concise"
}

Event: infection-match (CM Series)


{
"product": "CMS",
"appliance-id": "00259085F738",
"appliance": "center1.eng.fireeye.com",
"alert": {
"src": {
"mac": "00:0c:29:9e:e9:da",
"ip": "xxx.xxx.xxx.xxx",
"host": "ip-95-223-164-201.hsi16.unitymediagroup.de",
"vlan": "0",
"port": "1106"
},
"product": "Web MPS",
"appliance-id": "0025907F5E42",
"name": "infection-match",
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:50:56:f7:db:db",
"port": "80"
},
"explanation": {
"malware-detected": {
"malware": {
"name": "Exploit.Kit.TDS",
"stype": "bot-command",
"sid": "84000130"
}
},
"cnc-services": {
"cnc-service": {
"protocol": "tcp",
"port": "80",
"channel": "GET /in.cgi?2 HTTP/1.1\r\nAccept: */*\r\nAccept-Language: en-us\r\nUser-Agent: Mozilla/4.0
(compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)\r\nAccept-Encoding: gzip, deflate\r\nHost: w0.five-
mountain.org\r\nConnection: Keep-Alive",
"address": "xxx.xxx.xxx.xxx"
}
},

© 2017 FireEye 326


JSON Notifications

"protocol": "tcp",
"analysis": "content"
},
"alert-url": "https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id=11",
"occurred": "2016-07-13 00:54:15+00",
"root-infection": "10",
"class": "IPS",
"action": "notified",
"version": "7.9.0.474115",
"interface": {
"interface": "pether4",
"mode": "tap",
"label": "A2"
},
"sensor-ip": "xxx.xxx.xxx.xxx",
"sensor": "qa-607-5",
"id": "11",
"severity": "minr"
},
"version": "7.9.0.474115",
"msg": "normal"
}

Event: infection-match (NX Series)


{
"product": "Web MPS",
"appliance-id": "0CC47A12279C",
"appliance": "tikka.mrl.fireeye.com",
"alert": {
"src": {
"mac": "d6:96:0a:84:24:15",
"ip": "xxx.xxx.xxx.xxx",
"host": "67-218-73-59.dyn.actaccess.net",
"vlan": "0",
"port": "1057"
},
"severity": "minr",
"alert-url": "https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=2085",
"explanation": {
"malware-detected": {
"malware": {
"name": "Trojan.Ramnit",
"stype": "bot-command",

327 © 2017 FireEye


JSON Notifications

"sid": "84400000"
}
},
"cnc-services": {
"cnc-service": {
"protocol": "tcp",
"port": "80",
"channel": "GET http://yipinlawyer.com/ HTTP/1.1\r\nHost: yipinlawyer.com\r\nversion=6,0,0,0\" width=\"'+
swf_width +'\" height=\"'+ swf_height +'\">');\r\ndocument.write('<param name=\"movie\"
value=\"/flash/slideflash.swf\"><param name=\"quality\" value=\"high\">');\r\ndocument.write('<param
name=\"menu\" value=\"false\"><param name=wmode value=\"opaque\">');\r\ndocument.write('<param
name=\"FlashVars\" value=\"bcastr_file='+files+'&bcastr_link='+links+'&bcastr_title='+texts+'&bcastr_
config='+configtg+'\">');\r\ndocument.write('<embed src=\"/flash/slideflash.swf\" wmode=\"opaque\"
FlashVars=\"bcastr_file='+files+'&bcastr_link='+links+'&bcastr_title='+texts+'&bcastr_config='+configtg+'&
menu=\"false\" quality=\"high\" width=\"'+ swf_width +'\" height=\"'+ swf_height +'\" type=\"application/x-
shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" />'); document.write
('</object>'); \r\n</SCRIPT></div><SCRIPT Language=VBScript><!--\r\nDropFileName = \"svchost.exe\"\r\nWriteData
= \"4D5A90000300000004000000FFFF0000B800000000000000400000000000000000000000000000",
"address": "xxx.xxx.xxx.xxx"
}
},
"protocol": "tcp",
"analysis": "content"
},
"occurred": "2016-07-19 09:07:18+00",
"id": "2085",
"action": "notified",
"interface": {
"interface": "pether3",
"mode": "tap",
"label": "A1"
},
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "00:50:56:e5:3f:c5",
"port": "80"
},
"name": "infection-match"
},
"version": "7.9.0.476843",
"msg": "extended"
}

© 2017 FireEye 328


JSON Notifications

Event: domain-match (CM Series)


{
"product": "CMS",
"appliance-id": "00259085F738",
"appliance": "center1.eng.fireeye.com",
"alert": {
"src": {
"mac": "00:0c:29:9e:e9:da",
"ip": "xxx.xxx.xxx.xxx",
"host": "ip-95-223-164-201.hsi16.unitymediagroup.de",
"vlan": "0",
"port": "1025"
},
"product": "Web MPS",
"appliance-id": "0025907F5E42",
"name": "domain-match",
"dst": {
"mac": "00:50:56:f7:db:db"
},
"explanation": {
"malware-detected": {
"malware": {
"name": "Trojan.Generic.DNS",
"stype": "blacklist",
"sid": "80481791"
}
},
"cnc-services": {
"cnc-service": {
"protocol": "udp",
"port": "53",
"address": "refullania.com"
}
},
"protocol": "udp",
"analysis": "content"
},
"alert-url": "https://center1.eng.fireeye.com/event_stream/events_for_bot?ev_id=50",
"occurred": "2016-07-13 00:54:16+00",
"root-infection": "49",
"class": "IPS",
"action": "notified",
"version": "7.9.0.474115",

329 © 2017 FireEye


JSON Notifications

"interface": {
"interface": "pether4",
"mode": "tap",
"label": "A2"
},
"sensor-ip": "xxx.xxx.xxx.xxx",
"sensor": "qa-607-5",
"id": "50",
"severity": "minr"
},
"version": "7.9.0.474115",
"msg": "normal"
}

Event: domain-match (NX Series)


{
"product": "Web MPS",
"appliance-id": "0CC47A12279C",
"appliance": "tikka.mrl.fireeye.com",
"alert": {
"src": {
"mac": "92:73:75:00:00:35",
"ip": "xxx.xxx.xxx.xxx",
"host": "119-168-188-108.rev.home.ne.jp",
"vlan": "0",
"port": "1025"
},
"severity": "minr",
"alert-url": "https://tikka.mrl.fireeye.com/event_stream/events_for_bot?ev_id=1999",
"explanation": {
"malware-detected": {
"malware": {
"name": "Trojan.Win32.Dogrobot.gen.E",
"stype": "blacklist",
"sid": "89017273"
}
},
"cnc-services": {
"cnc-service": {
"protocol": "udp",
"port": "53",
"address": "the.microgood.net"
}

© 2017 FireEye 330


JSON Notifications

},
"protocol": "udp",
"analysis": "content"
},
"occurred": "2016-07-19 07:37:13+00",
"id": "1999",
"action": "notified",
"interface": {
"interface": "pether3",
"mode": "tap",
"label": "A1"
},
"dst": {
"mac": "00:19:d1:fd:a2:52"
},
"name": "domain-match"
},
"version": "7.9.0.476843",
"msg": "extended"
}

Event: ips-event
{
"alert": {
"occurred": "2016-07-13T00:54:15Z",
"name": "ips-event",
"product": "Web MPS",
"version": "7.9.0.474115",
"severity": "crit",
"src": {
"ip": "xxx.xxx.xxx.xxx",
"port": 80,
"mac": "00:50:56:f7:db:db"
},
"class": "IPS",
"action": "notified",
"id": 2,
"appliance-id": "0025907F5E42",
"sensor": "qa-607-5",
"vlan": "0",
"alert-url": "https://center1.eng.fireeye.com/notification_url/ips_events?ev_id=2",
"dst": {
"ip": "xxx.xxx.xxx.xxx",

331 © 2017 FireEye


JSON Notifications

"port": 1111,
"mac": "00:0c:29:9e:e9:da"
},
"explanation": {
"ips-detected": {
"cve-id": "",
"action-taken": "may be blocked in future by the default policy",
"attack-mode": "client",
"match-count": 1,
"sig-name": "Suspicious Java Jar Instantiation",
"sig-id": "85305189",
"sig-revision": "9",
"mvx-status": "ATTACK"
}
},
"interface": {
"interface": "pether4",
"mode": "tap",
"label": "A2"
}
},
"appliance-id": "00259085F738",
"msg": "normal",
"version": "7.9.0.474115",
"product": "CMS",
"appliance": "center1.eng.fireeye.com"
}

Event: riskware-callback
{
"version": "7.9.0.517470",
"msg": "normal",
"product": "Web MPS",
"appliance": "axhwmps.eng.fireeye.com",
"appliance-id": "0025908673D0",
"alert": {
"occurred": "2016-08-13T07:18:49Z",
"name": "riskware-callback",
"id": 14914,
"class": "RISKWARE",
"severity": "minr",
"action": "notified",
"alert-url": "https://axhwmps.eng.fireeye.com/notification_url/riskware?ev_id=637&inf_id=14914&inf_

© 2017 FireEye 332


JSON Notifications

type=Riskware%20Callback",
"explanation": {
"malware-detected": {
"malware": {
"name": "Adware.MultiPlug",
"malicious": "no",
"url": "http://49939.northstar.api.socdn.com/installer/ad0d8641-dff0-11e3-8a58-
80c16e6f498c/12932238/config",
"downloaded-at": "2016-08-13T07:18:49Z",
"executed-at": "2016-08-13T07:18:49Z"
}
},
"cnc-services": {
"cnc-service": {
"port": 80,
"protocol": "tcp",
"address": "49939.northstar.api.socdn.com",
"location": "IT"
}
}
}
}
}

Event: riskware-object
{
"version": "7.9.0.517470",
"msg": "normal",
"product": "Web MPS",
"appliance": "axhwmps.eng.fireeye.com",
"appliance-id": "0025908673D0",
"alert": {
"occurred": "2016-08-11T12:58:36Z",
"name": "riskware-object",
"id": 5772,
"class": "RISKWARE",
"severity": "minr",
"action": "notified",
"alert-url": "https://axhwmps.eng.fireeye.com/notification_url/riskware?ev_id=311&inf_id=5772&inf_
type=Riskware%20Callback",
"explanation": {
"malware-detected": {
"malware": {

333 © 2017 FireEye


JSON Notifications

"md5sum": "4e3abdb86d76859a2595766512743196",
"name": "PUP.Generic.MVX",
"malicious": "no",
"executed-at": "2016-08-11T12:58:36Z",
"type": "exe",
"url": "xxx.xxx.xxx.xxx/4e3abdb86d76859a2595766512743196",
"sha256": "911c7379ac995628da64606a0726305d961c64be6e5a1a1421081cde1884f370",
"downloaded-at": "2016-08-11T12:58:35Z",
"http-header": "GET /4e3abdb86d76859a2595766512743196 HTTP/1.0::~~User-Agent: Wget/1.12 (linux-
gnu)::~~Accept: */*::~~Host: 16.16.16.11::~~Connection: Keep-Alive::~~X-Forwarded-For:
159.54.252.133::~~HTTP/1.1 200 OK::~~Date: Wed, 30 Sep 2015 16:01:03 GMT::~~Server: Apache/2.2.15
(CentOS)::~~Last-Modified: Tue, 29 Sep 2015 22:18:09 GMT::~~ETag: \"1940777-a390a-520ea305bb73d\"::~~Accept-
Ranges: bytes::~~Content-Length: 669962::~~Connection: close::~~Content-Type: text/plain; charset=UTF-8::~~"
}
}
}
}
}

Event: indicator-presence
{
"msg": "normal",
"product": "HX",
"alert": {
"_id": 35,
"host": {
"hostname": "random_925_13",
"ip": "::1",
"containment_state": "normal",
"os": "Mac OS X",
"agent_id": "029FFC1489600237718B14",
"agent_version": "24.0.1"
},
"resolution": "ALERT",
"event_id": 22711,
"condition": {
"_id": "KTJc8+cso4CIbODVBFDShw==",
"enabled": true,
"tests": [
{
"operator": "ends-with",
"token": "fileWriteEvent/filePath",
"type": "text",

© 2017 FireEye 334


JSON Notifications

"value": "\\temp"
},
{
"operator": "equal",
"token": "fileWriteEvent/md5",
"type": "md5",
"value": "aae466492bb90812d0ff1a7158885a6c",
"negate": true
},
{
"operator": "contains",
"token": "fileWriteEvent/filePath",
"type": "text",
"value": "janitor_21days",
"negate": true
},
{
"operator": "equal",
"token": "fileWriteEvent/fileName",
"type": "text",
"value": "process.dll"
},
{
"operator": "equal",
"token": "fileWriteEvent/md5",
"type": "md5",
"value": "84b904fa12c1a5528bf5730d5e6a5e8b",
"negate": true
},
{
"operator": "equal",
"token": "fileWriteEvent/md5",
"type": "md5",
"value": "09b130ebf4f2356efe383e1956f4a7bc",
"negate": true
},
{
"operator": "equal",
"token": "fileWriteEvent/md5",
"type": "md5",
"value": "d7350452606c57b16c3d4f92a9d949fa",
"negate": true
}
]
},

335 © 2017 FireEye


JSON Notifications

"event_at": "2017-03-15T18:47:41.205+00:00",
"matched_at": "2017-03-15T18:47:41.205+00:00",
"reported_at": "2017-03-15T18:47:41.205+00:00",
"source": "IOC",
"matched_source_alerts": null,
"event_type": "fileWriteEvent",
"event_values": {
"fileWriteEvent/timestamp": "2011-11-19T01:22:45.726Z",
"fileWriteEvent/drive": "C",
"fileWriteEvent/id": 316951377,
"fileWriteEvent/closed": 1,
"fileWriteEvent/pid": 28102,
"fileWriteEvent/filePath": "Program Files\\Internet Explorer",
"fileWriteEvent/fileName": "a.exe",
"fileWriteEvent/lowestFileOffsetSeen": 40,
"fileWriteEvent/textAtLowestOffset": "",
"fileWriteEvent/dataAtLowestOffset": "",
"fileWriteEvent/process": "csrss.exe",
"fileWriteEvent/md5": "232bbd00d62f84d63152db286b1e59f8",
"fileWriteEvent/writes": 64,
"fileWriteEvent/size": 1839,
"fileWriteEvent/fileExtension": "",
"fileWriteEvent/fullPath": "C:\\windows\\system32\\s.dll",
"fileWriteEvent/numBytesSeenWritten": 55
},
"uuid": "c81db400-5324-43a8-b0b9-c952d9103000"
},
"version": "3.5.0.615648",
"appliance-id": "870000000000",
"appliance": "yi-callisto1"
}

Event: indicator-executed
{
"msg": "normal",
"product": "HX",
"alert": {
"_id": 32,
"host": {
"hostname": "random_925_10",
"ip": "10.78.198.100",
"containment_state": "normal",
"os": "Mac OS X",

© 2017 FireEye 336


JSON Notifications

"agent_id": "DD333E1489600237717B11",
"agent_version": "22.0.1"
},
"resolution": "ALERT",
"event_id": 11424,
"condition": {
"_id": "RvTjvvDZtyRXCmz+40L_YQ==",
"enabled": true,
"tests": [
{
"operator": "equal",
"token": "regKeyEvent/valueName",
"type": "text",
"value": "javaupdater"
},
{
"operator": "contains",
"token": "regKeyEvent/path",
"type": "text",
"value": "currentversion\\run"
}
]
},
"event_at": "2017-03-15T18:42:44.014+00:00",
"matched_at": "2017-03-15T18:42:44.014+00:00",
"reported_at": "2017-03-15T18:42:44.014+00:00",
"source": "IOC",
"matched_source_alerts": null,
"event_type": "regKeyEvent",
"event_values": {
"regKeyEvent/path": "System",
"regKeyEvent/value": "25",
"regKeyEvent/hive": "HKEY_CURRENT_USER",
"regKeyEvent/keyPath": "XX",
"regKeyEvent/eventType": "None",
"regKeyEvent/timestamp": "2017-03-15T18:42:44.014Z",
"regKeyEvent/valueType": "DWORD",
"regKeyEvent/valueName": "Logon",
"regKeyEvent/id": "20",
"regKeyEvent/text": "25",
"regKeyEvent/process": "explorer.exe",
"regKeyEvent/pid": "10000"
},
"uuid": "5e732338-b5a1-495b-bbd4-81c504019e40"
},

337 © 2017 FireEye


JSON Notifications

"version": "3.5.0.615648",
"appliance-id": "870000000000",
"appliance": "yi-callisto1"
}

Event: exploit-blocked
{
"msg": "normal",
"appliance": "yi-callisto3",
"product": "HX",
"alert": {
"uuid": "4b337f9c-ec05-4240-82a7-bb5c33475af0",
"condition": null,
"_id": 6424,
"event_type": null,
"host": {
"hostname": "random_359_12",
"os": "Windows XP SP2",
"ip": "10.95.112.58",
"agent_id": "E7E6C61489344714203B13",
"agent_version": "12.0.1",
"containment_state": "normal"
},
"resolution": "BLOCK",
"event_values": null,
"event_at": "2017-03-15T18:18:25.501+00:00",
"matched_at": "2017-03-15T18:18:25.501+00:00",
"source": "EXD",
"analysis_details": [
{
"detail_type": "analysis",
"analysis": {
"mode": "malware",
"ftype": "unknown type",
"rules_version": "1.34",
"engine_version": "2.0.0.91",
"whitelist_version": "0.20"
}
},
{
"detail_type": "os",
"os": {
"name": "windows",

© 2017 FireEye 338


JSON Notifications

"version": "6.1.7601",
"sp": "1"
}
},
{
"EXPLOITED_PROCESS": {
"pid": "1088",
"processinfo": {
"pid": "1088",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
}
},
"detail_type": "EXPLOITED_PROCESS"
},
{
"detail_time": "2017-03-15T18:18:25.501Z",
"detail_type": "exploitcode",
"exploitcode": {
"timestamp": "131340755055010000",
"processinfo": {
"pid": "1088",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "31"
}
},
{
"detail_type": "OS-CORRELATION",
"OS-CORRELATION": {
"MESSAGE": "Exploit Shellcode launching a process",
"analysis-id": "31"
}
},
{
"detail_time": "2017-03-15T18:18:25.501Z",
"detail_type": "action",
"action": {
"analysis-id": "31",
"mode": "terminate",
"timestamp": "131340755055010000",
"result": "success",
"processinfo": {
"pid": "1088",

339 © 2017 FireEye


JSON Notifications

"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
}
}
},
{
"detail_time": "2017-03-15T18:18:25.501Z",
"detail_type": "process",
"process": {
"value": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"ppid": "2376",
"mode": "terminated",
"analysis-id": "32",
"eventid": "65382",
"pid": "1088",
"parentname": "N/A",
"cmdline": "iexplore.exe --fileevent",
"timestamp": "131340755055010000"
}
},
{
"analysis_result": {
"is_malicious": "no",
"is_blocked": "yes",
"_CONTENTS": "\nExploit Shellcode launching a process\n"
},
"detail_type": "analysis_result"
}
],
"matched_source_alerts": null,
"reported_at": "2017-03-15T18:18:25.502+00:00",
"event_id": null
},
"appliance-id": "860AD5C199E0",
"version": "3.5.0.614932"
}

Event: exploit-detected
{
"msg": "normal",
"product": "HX",
"alert": {
"_id": 8,

© 2017 FireEye 340


JSON Notifications

"host": {
"hostname": "random_925_9",
"ip": "c497:a2e4:1c74:80c5:c00b:ff8a:359d:b7ab",
"containment_state": "normal",
"os": "Mac OS X",
"agent_id": "CF29E91489600237716B10",
"agent_version": "11.0.1"
},
"resolution": "ALERT",
"event_id": null,
"condition": null,
"event_at": "2017-03-15T17:51:18.943+00:00",
"matched_at": "2017-03-15T17:51:18.943+00:00",
"reported_at": "2017-03-15T17:51:18.947+00:00",
"source": "EXD",
"matched_source_alerts": null,
"event_type": null,
"event_values": {
"earliest_detection_time": "2017-03-15T17:51:18Z",
"analysis_details": [
{
"detail_type": "analysis",
"analysis": {
"whitelist_version": "0.20",
"mode": "malware",
"rules_version": "1.34",
"ftype": "unknown type",
"engine_version": "2.0.0.91"
}
},
{
"os": {
"version": "6.1.7601",
"name": "windows",
"sp": "1"
},
"detail_type": "os"
},
{
"EXPLOITED_PROCESS": {
"pid": "612",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"

341 © 2017 FireEye


JSON Notifications

}
},
"detail_type": "EXPLOITED_PROCESS"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "5"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "OS-CORRELATION",
"OS-CORRELATION": {
"MESSAGE": "Heap spray pattern detected",
"analysis-id": "5"
}
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "6"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"

© 2017 FireEye 342


JSON Notifications

},
"analysis-id": "7"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "8"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "9"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "10"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{

343 © 2017 FireEye


JSON Notifications

"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "11"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "12"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "13"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "heapspraying",
"heapspraying": {
"timestamp": "131340738789430000",
"processinfo": {
"pid": "612",
"imagepath": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",

© 2017 FireEye 344


JSON Notifications

"md5sum": "407cd767ac09047f8573066858cc871e"
},
"analysis-id": "14"
},
"detail_time": "2017-03-15T17:51:18.943Z"
},
{
"detail_type": "process",
"detail_time": "2017-03-15T17:51:18.943Z",
"process": {
"value": "C:\\Users\\Administrator.W7EN86-0\\Desktop\\DropTools\\iexplore.exe",
"pid": "612",
"parentname": "N/A",
"ppid": "2376",
"cmdline": "iexplore.exe --patternspray",
"mode": "terminated",
"timestamp": "131340738789430000",
"eventid": "42332",
"analysis-id": "15"
}
},
{
"detail_type": "analysis_result",
"analysis_result": {
"is_malicious": "no",
"is_blocked": "no",
"_CONTENTS": "\nHeap spray pattern detected\n"
}
}
],
"process_id": "612",
"messages": [
"Heap spray pattern detected"
],
"process_name": "iexplore.exe"
},
"uuid": "fbafb320-4da3-4441-ba50-6bb1e81e117a"
},
"version": "3.5.0.615648",
"appliance-id": "870000000000",
"appliance": "yi-callisto1"
}

345 © 2017 FireEye


JSON Notifications

JSON Definitions
All of FireEyeʼs JSON values are strings. See the parameters in the table for examples of JSON syntax.

The Z character at the end of a time stamp indicates that the time displayed is in the UTC time zone. Starting in the 7.0.0
release, the time is displayed in UTC by default. To change the displayed time to your local time, use the following CLI
command: fenotify default timezone localtime

© 2017 FireEye 346


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts alerts represents the topmost element NX MC (See more examples in XML 6.0
NAME in the notification XPath. AX WI Notification Examples per 6.1
FX BA Infection Type on page 122): 6.2
For example:
EX IM 6.3
(same for all releases) l /appliance
CM MW 6.4
"appliance": DM l /appliance-id 7.x
"2001:470:84a7:1720:2e0:81ff:fe4f:ac03", MO l /product
"product": "Web MPS", IE
l /version
"version": "6.2.0.75853", RC
"msg": "concise", RO l /msg
"alert": { l /alert/id
"id": "918",
l /alert/name
"name": "domain-match",
"severity": "minr", l /alert/severity
"src": " " l /alert/src/vlan
"smtp-message
l /alert/smtp-message/id
"action": "notified",
"alert-url": "https://xxx.xxx.xxx.xxx/...", l /alert/interface/label
"dst": {
l /alert/interface/mode
"mac": "00:50:56:e8:ba:21"
"malware-detected": { l /alert/explanation/
"malware": { analysis
"name": "Trojan.Downloader.Bredolab" l /alert/explanation/
} protocol
}
l /alert/explanation/urls
}

347 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

}, l /alert/explanation/
{ malware-detected/
"appliance": malware/content
"2001:470:84a7:1720:2e0:81ff:fe4f:ac03",
l /alert/explanation/
"product": "Web MPS",
malware-detected/
"version": "6.2.0.75853",
malware/name
"alert": {
"id": "2989", l /alert/explanation/
"name": "infection-match", malware-detected/
"severity": "minr", malware/scan
"action": "notified", l /alert/explanation/
"alert-url": "https://xxx.xxx.xxx.xxx/" malware-detected/
"dst": { malware/sid
"ip": "xxx.xxx.xxx.xxx",
l /alert/explanation/
"mac": "0a:20:02:8f:a4:27",
malware-detected/
"port": "80"
malware/type
},
"explanation": { l /alert/explanation/
"analysis": "binary", malware-detected/
"protocol": "tcp", malware/stype
"cnc-services": { l /alert/explanation/
"cnc-service": { malware-detected/
"port": "80", malware/archives
"protocol": "tcp",
l /alert/explanation/
"address": "xxx.xxx.xxx.xxx",
malware-detected/
"channel": "GET /games/...
malware/parent
HTTP/1.1::...::~~::~~"

© 2017 FireEye 348


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

} l /alert/explanation/
}, malware-detected/
"malware-detected": { malware/origid
"malware": {
l /alert/explanation/
"name": "Exploit.ToolKit",
malware-detected/
"sid": "84000006",
malware/malicious
"stype": "bot-command"
} l /alert/explanation/
} stolen_data/event_id
}, l /alert/explanation/
"interface": { stolen_data/size
"label": "A1",
l /alert/explanation/
"mode": "tap",
stolen_data/info/
"interface": "pether3"
decrypted
},
"occurred": "2012-10-10T07:10:50Z", l /alert/explanation/
"src": { stolen_data/info/
"vlan": "0", encryption
"ip": "xxx.xxx.xxx.xxx", l /alert/explanation/
"mac": "42:54:11:11:ff:03", stolen_data/info/type
"port": "49169"
l /alert/explanation/
}
stolen_data/info/
}
field/name
}
l /alert/explanation/
cnc-services/
cnc-service/port

349 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l /alert/explanation/
cnc-services/
cnc-service/protocol
l /alert/explanation/
os-changes/osinfo
l /alert/explanation/
os-changes/id
l /alert/explanation/
os-changes/version

alerts/ appliance-id represents the appliance that NX MC Appliance ID. 7.x


appliance-id was the origin of the alert. AX WI
Six hexadecimal numbers
FX BA
For example (from a CM Series appliance):
EX IM
"product": "CMS", CM MW
"appliance-id": "01234567897A", DM
"appliance": "xxx.xxx.xxx.xxx", MO
"alert": { IE
"src": { RC
"ip": "87.678.913.234", RO
"mac": "00:0c:29:4e:57:60",
"vlan": "0"
},
"product": "Web MPS",
"appliance-id": "9876543210D0",

© 2017 FireEye 350


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ alert represents the element REF= in the NX MC “/alert“ is the secondary level 6.0
alert notification XPath AX WI element of each notification 6.1
FX BA message. It may include at least 6.2
For example:
EX IM one of the following sub- 6.3
(not applicable for release 6.0; same for CM MW elements: 6.4
releases 6.1 and later) DM 7.x
(See more examples in XML
"alert": { MO
Notification Examples per
"id": "29129", IE
Infection Type on page 122):
"name": "malware-object", RC
"severity": "majr", RO l /src
"action": "notified", l /explanation
"alert-url":
l /alert-url
"https://xxx.xxx.xxx.xxx/
event_stream/events_for_bot? l /action
ma_id=29129&lms_ l /locations
iden=00:E0:81:4F:AC:03",
l /occurred
"dst": {
"ip": "221.187.185.88"
},

351 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ src represents the element REF for the NX MC This element might include at 6.0
alert/ infected host. The source is either an email AX WI least one of the following sub- 6.1
src address or an IP address. The source FX BA elements or attributes in the 6.2
IP address is that of the victim of the EX IM notification: 6.3
infection, not the origin of the malware. CM MW 6.4
l /alerts/alert/src
DM 7.x
For example:
MO l /alerts/alert/src/vlan
(not applicable for release 6.0; same for IE l /alerts/alert/src/ip
releases 6.1 and later) RC
l /alerts/alert/src/mac
"src": { RO
"ip": "xxx.xxx.xx.xxx", l /alerts/alert/src/url
"mac": "00:20:18:11:ff:40", l /alerts/alert/src/host
"vlan": "0",
l /alerts/alert/src/port
"port": "49177"
}, l /alerts/alert/src/
domain
or
l /alerts/alert/src/
"src": {
smtp-mail-from
"url": "/3lC3L55QC4z3NZNm
-1-5_mal_files.zip", l /alerts/alert/src/
"domain": "sender.com", repository
"smtp-mail-from": l /alerts/alert/src/
"[email protected]" proxy
},
These sub-elements and attribute
are described further in other
rows of this table.

© 2017 FireEye 352


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ vlan represents the VLAN ID. NX MC vlan is an XPath attribute of the 6.0
alert/ AX WI src element, and this attribute 6.1
For example:
src/ FX BA includes the following sub- 6.2
vlan (not applicable for release 6.0; same for EX IM element values: 6.3
releases 6.1 and later) CM MW 6.4
l ip
"src": { DM 7.x
"vlan": "0", MO l port
"ip": "xxx.xxx.xxx.xxx", IE l mac
"mac": "42:54:11:11:ff:03", RC
"port": "49169" RO
}

alerts/ ip represents the IP address of the infected NX MC 16-byte integer IPv4 address 6.0
alert/ host. AX WI 6.1
src/ FX BA 6.2
For example:
ip EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
"src": { MO
"vlan": "0", IE
"ip": "xxx.xxx.xxx.xxx", RC
} RO

353 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ mac represents the MAC address of the NX MC MAC Address 6.0
alert/ infected host. AX WI Six colon-separated hexadecimal 6.1
src/ FX BA numbers 6.2
For example:
mac EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
"src": { MO
"vlan": "0", IE
"ip": "xxx.xxx.xxx.xxx", RC
"mac": "42:54:11:11:ff:03", RO
"port": "49169"
}

© 2017 FireEye 354


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ url represents the URL associated with the NX MC HTTP or HTTPS source URL of 6.0
alert/ malware. AX WI the malware. 6.1
src/ FX BA 6.2
For example:
url EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
"src": { MO
"vlan": "0", IE
"ip": "xxx.xxx.xxx.xxx", RC
"mac": "42:54:11:11:ff:03", RO
"port": "49169"
"url": “https://xxx.xxx.xxx.xxx/event_
stream/
events_for_bot?ma_id\=51056&lms_
iden\=00:25:90:54:7E:6E cs1Label=sname
cs1=Trojan.
Generic”
}

355 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ host represents the hostname of the NX MC String 6.0


alert/ infected machine as detected by a FireEye AX WI 6.1
1023 characters
src/ appliance MVX. FX BA 6.2
host EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"src": { IE
"host": "icqdos0", RC
} RO

alerts/ port is the port of the infected machine as NX MC Integer 6.0


alert/ detected by a FireEye appliance MVX. AX WI 6.1
src/ FX BA Valid Port Numbers 0~65535 6.2
For example:
port EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
"src": { MO
"port": "49169", IE
} RC
RO

© 2017 FireEye 356


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ domain represents the domain of the NX MC String 6.x


alert/ infected machine as detected by a FireEye AX WI 7.x
src/ appliance MVX FX BA
domain EX IM
For example:
CM MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
"src": { IE
"domain": "networkAlpha.com", RC
} RO

alerts/ smtp-mail-from represents the user name EX MC String 6.0


alert/ of the sender of the malicious email CM WI 6.1
1023 characters
src/ detected by a FireEye appliance. BA 6.2
smtp-mail-from IM 6.3
For example:
MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
- “smtp-mail-from”: “perfEmailauto IE
mation.local” RC
RO

357 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ repository is the file system SharePoint or AX MC String 6.0


alert/ mount point. FX WI 6.1
1023 characters
src/ CM BA 6.2
For example:
repository IM 6.3
(not applicable for release 6.0; same for MW 6.4
releases 6.1 and later) DM 7.x
- “repository”: “sharepoint” MO
IE
RC
RO

alerts/ proxy represents HTTP proxy (IP address) NX MC IP address 6.0


alert/ of the infected host system. AX WI 6.1
src/ FX BA 6.2
For example:
proxy EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
- “proxy”: “xxx.xxx.xxx.xxx” MO
IE
RC
RO

© 2017 FireEye 358


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ alert-url represents the URL generated by NX MC String 6.0


alert/ the FireEye MVX of the alert notification AX WI 6.1
1023 characters
alert-url for a detected malware. FX BA 6.2
EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
- “alert-url”: IE
“https://xxx.xxx.xxx.xxx/event_ RC
stream_events_for_bot?ev_id= RO
12762&amp;lms_iden=00:E0:81
:4F:AC:03”

alerts/ action represents the notification action NX MC action options: 6.0


alert/ taken by the system during a malware AX WI 6.1
l notified
action detection. FX BA 6.2
EX IM l blocked 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
- “action”: “notified”, IE
- “action”: “blocked” RC
RO

359 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ locations represents the geolocation from NX MC String 6.0


alert/ which the detected malware originated. AX WI 6.1
Two-letter abbreviation of
locations FX BA 6.2
For example: country name(s); comma-
EX IM 6.3
separated multiple locations are
(not applicable for release 6.0; same for CM MW 6.4
supported.
releases 6.1 and later) DM 7.x
- “locations”: “FR” MO
IE
RC
RO

alerts/ occurred represents the date and time of NX MC Time stamp: 6.0
alert/ the malware infection. AX WI 6.1
l yyyy-mm-ddTHH:mm
occurred FX BA 6.2
For example:
EX IM l standard XML daytime 6.3
(not applicable for release 6.0; same for CM MW format 6.4
releases 6.1 and later) DM 7.x
- “occurred”: “2012-10-11T20:09:39Z” MO
IE
RC
RO

© 2017 FireEye 360


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ For EX Series appliances, dst represents EX MC This element might include at 6.x
alert/ the email destination of the targeted host. CM WI least one of the following sub- 7.x
dst For NX Series appliances, dst represents BA elements in the notification:
the destination host targeted by the IM
l alerts/alert/dst/mac
infected source host. MW
DM l alerts/alert/dst/port
For example, for an EX Series appliance:
MO l alerts/alert/dst/ip
(not applicable for release 6.0; same for IE
releases 6.1 and later) l alerts/alert/dst/smtp-to
RC
- "dst": { RO l alerts/alert/dst/smtp-cc
"ip": "xxx.xxx.xxx.xxx", These sub-elements are described
"mac": "00:10:db:ff:20:80", further in other rows of this table.
"port": "80"
...
For example, for an NX Series appliance:
(not applicable for release 6.0; same for
releases 6.1 and later)
"dst": {
"ip": "xxx.xxx.xxx.xxx",
"mac": "02:35:4b:f8:74:8e",
"port": "80"
...

361 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ mac represents the MAC address of the NX MC MAC Address 6.x
alert/ attacker host. AX WI 7.x
Six colon-separated hexadecimal
dst/ FX BA
For example: numbers
mac EX IM
(not applicable for release 6.0; same for CM MW
releases 6.1 and later) DM
- "dst": { MO
"ip": "xxx.xxx.xxx.xxx", IE
"mac": "00:10:db:ff:20:80", RC
"port": "80" RO
...

alerts/ port is the port of the attacker machine as NX MC Integer 6.0


alert/ detected by a FireEye appliance MVX. AX WI 6.1
Valid port numbers 0~65535
dst/ FX BA 6.2
For example:
port EX IM 6.3
(not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
- "dst": { MO
"ip": "xxx.xxx.xxx.xxx", IE
"mac": "00:10:db:ff:20:80", RC
"port": "80" RO
...

© 2017 FireEye 362


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ ip represents the IP address of the attacker EX MC 16-byte integer IPv4 address 6.x
alert/ host. CM WI 7.x
dst/ BA
For example:
ip IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
- "dst": { MO
"ip": "xxx.xxx.xxx.xxx", IE
"mac": "00:10:db:ff:20:80", RC
"port": "80" RO
...

alerts/ smtp-to represents the recipient of the NX MC String 6.x


alert/ malicious email detected by a FireEye AX WI 7.x
1023 characters
dst/ appliance. FX BA
smtp-to EX IM
For example:
CM MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
"dst": { IE
"smtp-to": RC
"[email protected]" RO
},

363 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ smtp-cc represents the recipient of the EX MC String 6.x


alert/ malicious email detected by a FireEye CM WI 7.x
1023 characters
dst/ appliance BA
smtp-cc IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
- "dst": { IE
"ip": "xxx.xxx.xxx.xxx", RC
"smtp-cc": "[email protected]", RO
"port": "80"
...

© 2017 FireEye 364


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ smtp-message represents the SMTP email EX MC String 6.x


alert/ message ID and other information CM WI 7.x
1023 characters
smtp-message associated with the infected email. BA
IM This element might include at
For example:
MW least one of the following sub-
(not applicable for release 6.0; same for DM elements and attribute in the
releases 6.1 and later) MO notification:
- "smtp-message": IE l alerts/alert/
“20121017232425.6706.77689. RC smtp-message/
Email-48fireeye.com” RO subject
... l alerts/alert/
smtp-message/
smtp-header
l alerts/alert/
smtp-message/
last-malware
l alerts/alert/
smtp-message/
protocol
l alerts/alert/
smtp-message
/id

These sub-elements and attribute


are described further in other
rows of this table.

365 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ subject represents the SMTP email EX MC String 6.x


alert/ message subject line on the infected email. CM WI 7.x
1023 characters
smtp-message/ BA
For example:
subject IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
- "smtp-message": { MO
“subject”: IE
“RE:Upcoming Meeting” RC
} RO

...

alerts/ smtp-header provides the SMTP email EX MC String 6.x


alert/ message header (including any configured CM WI 7.x
1023 characters
smtp-message/ X-header data) of the infected email. BA
smtp-header IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
- "smtp-message": { IE
“smtp-header”: RC
“X-FireEye: Malicious Email Found” RO
}
...

© 2017 FireEye 366


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ last-malware represents the name EX MC String 6.x


alert/ associated with last malicious email CM WI 7.x
1023 characters
smtp-message/ infection. BA
last-malware IM
For example:
MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
- "smtp-message": { IE
“last-malware”: RC
“Trojan.Win32” RO
}
...

alerts/ protocol represents the transport protocol EX MC TCP or UDP 6.x


alert/ detected by the FireEye appliance MVX. CM WI 7.x
smtp-message/ BA
For example:
protocol IM
(not applicable for release 6.0) MW
- "smtp-message": { DM
“protocol”: MO
“udp” IE
} RC
RO
...

367 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The id attribute represents the SMTP email EX MC String 6.x


alert/ message ID of the infected email. CM WI 7.x
1023 characters
smtp-message/ BA
For example:
id IM
(not applicable for release 6.0; same for MW
releases 6.1 and later) DM
- "smtp-message": { MO
“id”: “20121017232425.6706.77689.Email- IE
48fireeye.com” RC
} RO

...

alerts/ The interface element represents the NX MC String 6.0


alert/ configured interface n the FireEye AX WI 6.1
1023 characters
interface appliance. FX BA 6.2
EX IM 6.3
For example: This element might include at
CM MW 6.4
least one of the following
(not applicable for release 6.0; same for DM 7.x
attributes in the notification:
releases 6.1 and later) MO
"interface": { IE l alerts/alert/interface/
"label": "A1", RC label
"mode": "tap", RO l alerts/alert/interface/
"interface": "pether3" mode
},
These attributes are described
further in other rows of this table.

© 2017 FireEye 368


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The label attribute represents the label of NX MC String 6.x


alert/ the FireEye appliance interface. AX WI 7.x
1023 characters
interface/ FX BA
For example:
label EX IM
(not applicable for release 6.0; same for CM MW
releases 6.1 and later) DM
"interface": { MO
"label": "A1", IE
"mode": "tap", RC
"interface": "pether3" RO
},

alerts/ The mode attribute indicates whether the NX MC String 6.0


alert/ FireEye appliance is deployed in SPAN or AX WI 6.1
1023 characters
interface/ TAP mode. FX BA 6.2
mode EX IM There are two values: 6.3
For example:
CM MW l tap 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) l inline
MO
"interface": { IE
"label": "A1", RC
"mode": "tap", RO
"interface": "pether3"
},

369 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The explanation element provides NX MC This element might include at 6.0
alert/ supporting details about the MVX AX WI least one of the following 6.1
explanation analysis and detected malware. FX BA attributes and sub-elements in 6.2
EX IM the notification: 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for l alerts/alert/explanation/
DM 7.x
releases 6.1 and later) analysis
MO
"explanation": { IE l alerts/alert/explanation/
"analysis": "binary", RC protocol
"protocol": "tcp", RO l alerts/alert/explanation/
"cnc-services": { urls
"cnc-service": {
l alerts/alert/explanation/
"port": "80",
service
"protocol": "tcp",
"address": "xxx.xxx.xxx.xxx", l alerts/alert/explanation/
"channel": "GET /games/... anomaly
...Connection: keep- l alerts/alert/explanation/
alive::~~Referer: http:// target-application
moa3.co.cc/imgurlfx.php?
l alerts/alert/explanation/
hl=180ce3af78870604::~~::
target-os
~~"
} l alerts/alert/explanation/
}, stolen_data
"malware-detected": { l alerts/alert/explanation/
"malware": { malware-detected/
"name": "Exploit.Tool
l alerts/alert/explanation/
Kit.BlackHole",
malware-detected
"sid": "84000006",

© 2017 FireEye 370


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

"stype": "bot-command" l alerts/alert/explanation/


} cnc-services
}
l alerts/alert/explanation/
},
os-changes

alerts/ The “explanation” element’s attribute NX MC The type of malware analysis 6.0
alert/ analysis describes the type of analysis AX WI model used with the following 6.1
explanation/ performed by the FireEye appliance MVX. FX BA possible values: 6.2
analysis EX IM 6.3
For example: l none
CM MW 6.4
(not applicable for release 6.0; same for DM l replay 7.x
releases 6.1 and later) MO l direct-entry
"explanation": { IE
l malware
"analysis": "binary", RC
"protocol": "tcp", RO l binary-analysis
"cnc-services": { l content-analysis
"cnc-service": {
"port": "80",
"protocol": "tcp",
"address": "xxx.xxx.xxx.xxx",
...

371 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The “explanation” element’s attribute NX MC protocol options include: 6.0


alert/ protocol describes the type of protocol AX WI 6.1
l udp
explanation/ detected by the FireEye appliance MVX. FX BA 6.2
protocol EX IM l tcp 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"analysis": "binary", RC
"protocol": "tcp", RO
...

alerts/ The “explanation” element’s attribute urls NX MC URLs that may have been 6.0
alert/ represents the URLs detected by the AX WI involved in an infection. 6.1
explanation/ FireEye appliance MVX, separated by FX BA 6.2
urls commas. EX IM 6.3
CM MW 6.4
For example:
DM 7.x
(not applicable for release 6.0; same for MO
releases 6.1 and later) IE
"explanation": { RC
"analysis": "binary", RO
"protocol": "tcp",
"urls”: “https://xxx.xxx.xxx.xxx/event_
stream/events_for_bot?ma_id\=51056&l
ms_iden\=00:25:90:54:7E:6E
cs1Label=sname cs1=Trojan. Generic>”...
...}

© 2017 FireEye 372


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The service element represents the profile NX MC String 6.0


alert/ service name set for the FireEye appliance AX WI 6.1
1023 characters
explanation/ MVX. FX BA 6.2
service EX IM 6.3
For example:
CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"service": "service name”... RC
... RO

alerts/ The anomaly element defines the type of NX MC Available values for the type of 6.0
alert/ anomalous event detected by the FireEye AX WI anomaly detected: 6.1
explanation/ appliance MVX. FX BA 6.2
l anomaly-tag
anomaly EX IM 6.3
For example:
CM MW l datatheft 6.4
(not applicable for release 6.0; same for DM 7.x
l keylogger
releases 6.1 and later) MO
l misc-anomaly
"explanation": IE
"anomaly": "misc-anomaly”... RC
... RO

373 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The target-application element indicates NX MC String 6.0


alert/ the application running in the FireEye AX WI 6.1
1023 characters
explanation/ appliance MVX profile at the time of FX BA 6.2
target-application infection. EX IM Name of the application running 6.3
CM MW on the infected target. 6.4
For example:
DM 7.x
(not applicable for release 6.0; same for MO
releases 6.1 and later) IE
"explanation": RC
"target-application": "InternetEx RO
plorer 6.0.2600.0000.xpcli
ent.010817-1148”...
...

alerts/ The target-os element indicates the NX MC String 6.0


alert/ operating system running in the FireEye AX WI 6.1
1023 characters
explanation/ appliance MVX at the time of infection. FX BA 6.2
target-os EX IM Name of the OS running on the 6.3
For example:
CM MW infected target. 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"target-os": "Microsoft WindowsXP RC
Professional 5.1 RO
base”...

© 2017 FireEye 374


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The stolen-data element provides NX MC This element might include at 6.0
alert/ information about data stolen at the time AX WI least one of the following 6.1
explanation/ of infection. FX BA attributes in the notification: 6.2
stolen_data EX IM 6.3
For example: l alerts/alert/explanation/
CM MW 6.4
(not applicable for release 6.0; same for stolen_data/event_id
DM 7.x
releases 6.1 and later) MO l alerts/alert/explanation/
“stolen_data”: } IE stolen_data/size
” "size”: "99" l alerts/alert/explanation/
} stolen_data/info/decrypted
"info:”: { l alerts/alert/explanation/
"type”: "identity" , stolen_
"encryption": “RC4", data/info/encryption
"decrypted”: "yes"
l alerts/alert/explanation/
} stolen_data/info/type
"description”: l alerts/alert/explanation/
"FireEye sample malware-call stolen_
back data-theft plugin output data/info/description
for sid 2345”,
l alerts/alert/explanation/
"severity”: “3”, stolen_data/info/severity
"field”: { l alerts/alert/explanation/
"service" “https://www.fe-/ stolen_
examples.com/samples/ data/info/field/name
reporting/login
These sub-elements and
"name”: "user",
attributes are described further in
"name”: "password",
other rows in this table.

375 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The event_id attribute represents the NX MC String 6.0


alert/ stolen data event ID. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM FireEye appliance internal 6.3
event_id (not applicable for release 6.0; same for CM MW unique event ID 6.4
releases 6.1 and later) DM 7.x
“stolen_data”: } MO
” "size”: "99" IE
” "event_id”: "events_for_bot?ma_id\ RC
=51056&lms_iden\= 00:25:90:54:7E:6E" RO
}

alerts/ The size attribute represents the size of the NX MC String 6.0
alert/ stolen data in bytes. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
size (not applicable for release 6.0; same for CM MW 6.4
releases 6.1 and later) DM 7.x
“stolen_data”: } MO
” "size”: "99" IE
” "event_id”: "events_for_bot?ma_id\ RC
=51056&lms_iden\= 00:25:90:54:7E:6E" RO
}

© 2017 FireEye 376


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The decrypted attribute indicates whether NX MC String 6.0


alert/ the stolen data file was decrypted. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
decrypted releases 6.1 and later) DM 7.x
“stolen_data”: } MO
” "size”: "99" IE
} RC
RO
"info:”: {
"type”: "identity" ,
"encryption": “RC4",
"decrypted”: "yes"
}

377 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The encrypted attribute indicates whether NX MC String 6.0


alert/ the stolen data file was encrypted. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
encrypted releases 6.1 and later) DM 7.x
“stolen_data”: } MO
” "size”: "99" IE
} RC
RO
"info:”: {
"type”: "identity" ,
"encryption": “RC4",
"decrypted”: "yes"
}

© 2017 FireEye 378


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The type attribute represents the type of NX MC String 6.0


alert/ stolen data. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM Available stolen data types: 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
l identity (identity theft)
type releases 6.1 and later) DM 7.x
l credit card theft
“stolen_data”: } MO
” "size”: "99" IE
} RC
RO
"info:”: {
"type”: "credit card theft" ,
"encryption": “RC4",
"decrypted”: "yes"
}

379 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The info/description element provides a NX MC String 6.0


alert/ description of the stolen data. AX WI 6.1
4096 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
description releases 6.1 and later) DM 7.x
“stolen_data”: MO
"description”: IE
"FireEye sample malware-call RC
back data-theft plugin output RO
for sid 2345”,
"severity”: “3”,
...

© 2017 FireEye 380


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The info/severity element represents the NX MC String 6.0


alert/ severity level of the infection. AX WI 6.1
Available severity levels:
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM l unkn (unknown 0) 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
l minr (minor 1)
severity releases 6.1 and later) DM 7.x
l majr (major 2)
“stolen_data”: MO
"description”: IE l crit (critical 3)
"FireEye sample malware-call RC
back data-theft plugin output RO
for sid 2345”,
"severity”: “crit”,
...

381 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The name attribute represents name of the NX MC String 6.0


alert/ info field in the alert notification. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
stolen_data/ EX IM 6.3
info/ (not applicable for release 6.0; same for CM MW 6.4
field/ releases 6.1 and later) DM 7.x
name “stolen_data”: } MO
” "size”: "99" IE
} RC
RO
"description”:
"FireEye sample malware-call
back data-theft plugin output
for sid 2345”,
"severity”: “3”,
"field”: {
"service" “https://www.fe-/
examples.com/samples/
reporting/login
"name”: "user",
"name”: "password",
}

© 2017 FireEye 382


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The malware-detected element provides NX MC This element might include at 6.0
alert/ details about detected malware. AX WI least one of the following 6.1
explanation/ FX BA attributes in the notification: 6.2
For example:
malware-detected EX IM 6.3
(not applicable for release 6.0; same for l alerts/alert/explanation/
CM MW 6.4
releases 6.1 and later) malware-detected/
DM 7.x
malware
"malware-detected": { MO
"malware": { IE l alerts/alert/explanation/
"name": RC malware-detected/
"Worm.Email.Bagle", RO malware/content
"sid": "11111276", l alerts/alert/explanation/
"stype": "bot-command" malware-detected/
} malware/name
l alerts/alert/explanation/
malware-detected/
malware/scan
l alerts/alert/explanation/
malware-detected/
malware/sid
l alerts/alert/explanation/
malware-detected/
malware/type
l alerts/alert/explanation/
malware-detected/
malware/stype

383 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/explanation/
malware-detected/
malware/archives
l alerts/alert/explanation/
malware-detected/
malware/parent
l alerts/alert/explanation/
malware-detected/
malware/origid
l alerts/alert/explanation/
malware-detected/
malware/archive
l alerts/alert/explanation/
malware-detected/
malware/malicious
l alerts/alert/explanation/
malware-detected/
malware/note
l alerts/alert/explanation/
malware-detected/
malware/url
l alerts/alert/explanation/
malware-detected/
malware/profile

© 2017 FireEye 384


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/explanation/
malware-detected/
malware/md5sum
l alerts/alert/explanation/
malware-detected/
malware/application
l alerts/alert/explanation/
malware-detected/
malware/http-header
l alerts/alert/explanation/
malware-detected/
malware/domain
l alerts/alert/explanation/
malware-detected/
malware/user
l alerts/alert/explanation/
malware-detected/
malware/original
l alerts/alert/explanation/
malware-detected/
malware/downloaded-at
l alerts/alert/explanation/
malware-detected/
malware/executed-at

385 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l alerts/alert/explanation/
malware-detected/
malware/objurl

These sub-elements and


attributes are described further in
other rows of this table.

alerts/ The malware element uses attributes that NX MC This element might include at 6.0
alert/ define the detected malware. AX WI least one of the following 6.1
explanation/ FX BA attributes in the notification: 6.2
For example:
malware-detected/ EX IM 6.3
(not applicable for release 6.0; same for l content
malware CM MW 6.4
releases 6.1 and later) DM l name 7.x
"explanation": { MO l scan
"malware-detected": { IE
l sid
"malware": { RC
"name": "Trojan.Down RO l type
loader.Bredolab" l stype
}
l archives
}
, l parent
l origid
l malicious

These attributes are described


further in other rows of this table.

© 2017 FireEye 386


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The content attribute defines the content NX MC Content attribute options: 6.0
alert/ type of a URL associated with the detected AX WI 6.1
l mime
explanation/ malware. FX BA 6.2
malware-detected/ EX IM l text 6.3
For example:
malware/ CM MW l and so on... 6.4
content (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"malware-detected": { RC
"malware": { RO
"name": "Trojan.Down
loader.Bredolab"
"content": "mime"
}
}
,

387 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The name attribute indicates the name of NX MC String 6.0


alert/ the detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
name releases 6.1 and later) DM 7.x
"explanation": { MO
"malware-detected": { IE
"malware": { RC
"name": "InfoStealer.Ban RO
ker.Zbot.DNS"
"content": "mime"
}
}
},

© 2017 FireEye 388


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The scan attribute specifies the scan FX MC String 6.0


alert/ iteration ID for detected malware. CM WI 6.1
1023 characters
explanation/ BA 6.2
For example:
malware-detected/ IM 6.3
malware/ (not applicable for release 6.0; same for MW 6.4
scan releases 6.1 and later) DM 7.x
"explanation": { MO
"malware-detected": { IE
"malware": { RC
"name": RO
"InfoStealer.Banker.Zbot.DNS"
"scan": "54042166"
}
}
},

389 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The sid attribute represents the FireEye NX MC Integer 6.0


alert/ internal alert sID for the detected malware. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
sid releases 6.1 and later) DM 7.x
"explanation": { MO
"malware-detected": { IE
"malware": { RC
"name": RO
"InfoStealer.Banker.Zbot.DNS"
"sid": "80440378"
}
}
},

© 2017 FireEye 390


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The type attribute specifies the file type of NX MC Possible values: 6.0
alert/ the detected malware. AX WI 6.1
l exe
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM l pdf 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
l ppt
type releases 6.1 and later) DM 7.x
l doc
"explanation": { MO
"malware-detected": { IE l docx
"malware": { RC l and so on...
"name": RO
"InfoStealer.Banker.Zbot.DNS"
"type": "exe"
}
}
},

391 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The stype attribute specifies the FireEye- NX MC Possible values: 6.0
alert/ assigned signature for the detected AX WI 6.1
'unknown',
explanation/ malware. FX BA 6.2
'generated-content',
malware-detected/ EX IM 6.3
For example: 'fireeye-content',
malware/ CM MW 6.4
'bot-command',
stype (not applicable for release 6.0; same for DM 7.x
'fqc',
releases 6.1 and later) MO
‘known-md5sum',
"explanation": { IE
'duplicate-md5sum',
"malware-detected": { RC
'av-match',
"malware": { RO
'vm-bot-command',
"name": 'blacklist',
"InfoStealer.Banker.Zbot.DNS" 'yara',
"stype": "blacklist" 'avs',
} 'archive',
} 'encoding',
}, 'timestamp'

© 2017 FireEye 392


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The archives attribute specifies the NX MC Integer 6.0


alert/ archives count. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
archives releases 6.1 and later) DM 7.x
"explanation": { MO
"malware-detected": { IE
"malware": { RC
"name": RO
"InfoStealer.Banker.Zbot.DNS"
"archives": "8"
}
}
},

393 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The parent attribute specifies the parent NX MC String 6.0


alert/ malware ID of detected child/nested AX WI 6.1
1023 characters
explanation/ malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
parent (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"malware-detected": { RC
"malware": { RO
"name":
"InfoStealer.Banker.Zbot.DNS"
"parent": "33459873"
}
}
},

© 2017 FireEye 394


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The origid attribute specifies the original NX MC String 6.0


alert/ malware ID for an infection, indicating AX WI 6.1
1023 characters
explanation/ that the detected malware is a duplicate of FX BA 6.2
malware-detected/ an original malware. EX IM 6.3
malware/ CM MW 6.4
For example:
origid DM 7.x
(not applicable for release 6.0; same for MO
releases 6.1 and later) IE
"explanation": { RC
"malware-detected": { RO
"malware": {
"name":
"InfoStealer.Banker.Zbot.DNS"
"origid": "218799"
}
}
},

395 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The malicious attribute specifies whether NX MC Available options: 6.0


alert/ the detected malware is malicious: true or AX WI 6.1
l true
explanation/ false. FX BA 6.2
malware-detected/ EX IM l false 6.3
For example:
malware/ CM MW l unknown 6.4
malicious (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"malware-detected": { RC
"malware": { RO
"name":
"InfoStealer.Banker.Zbot.DNS"
"malicious": "true"
}
}
},

© 2017 FireEye 396


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The note element allows the system to add NX MC String 6.0
alert/ notes or details to alert notifications about AX WI 6.1
1023 characters
explanation/ the detected malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
note (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"malware-detected": { RC
"malware": { RO
"note": "AttackZone3"
"content": "mime"
}
}
},

397 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The url element provides the primary URL NX MC HTTP or HTTPS 6.0
alert/ associated with the detected malware. AX WI 6.1
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
url releases 6.1 and later) DM 7.x
"explanation": { MO
"malware-detected": { IE
"malware": { RC
"url": "https://xxx.xxx.xxx.xxx/event_ RO
streamevents_for_bot?ma_
id\=51056&lms_
iden\=00:25:90:54:7E:6Ecs1Label=sname
cs1=Trojan.
Generic"
"malicious": "true"
}
}
},

© 2017 FireEye 398


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The profile element provides details about NX MC String 6.0


alert/ the MVX profile in use during detection of AX WI 6.1
1023 characters
explanation/ the malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
profile (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"malware-detected": { RC
"malware": { RO
"profile": "winxp-sp2"
}
}
},

alerts/ The md5sum element provides the MD5 NX MC String 6.0


alert/ checksum details for the detected AX WI 6.1
1023 characters
explanation/ malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
md5sum (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"md5sum": "4c40057a9b241
2e61472154d66df4c0d"
...

399 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The application element specifies the NX MC String 6.0


alert/ application running at the time of AX WI 6.1
1023 characters
explanation/ malware detection. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
application (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"application":
"InternetExplorer6.0.2600.0000
.xpclient010817-1148"
...

© 2017 FireEye 400


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The http-header element provides the NX MC String 6.0


alert/ captured header information for the AX WI 6.1
1023 characters
explanation/ detected malware. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
http-header (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"http-header": "GET /pood
load.php HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (com
patible; MSIE 6.0; Windows
NT 5.1;SV1)
Host: icqdosug.com
Connection: Keep-Alive..."
...

401 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The domain element names the domain NX MC String 6.0


alert/ associated with the detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
domain releases 6.1 and later) DM 7.x
"explanation": MO
"malware-detected": IE
"malware": RC
"domain":"networkAlpha.com" RO
...

alerts/ The user element specifies the user name NX MC String 6.0
alert/ of the appliance user that has submitted AX WI 6.1
1023 characters
explanation/ the malware for analysis. FX BA 6.2
malware-detected/ EX IM 6.3
For example:
malware/ CM MW 6.4
user (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"user":"networkAlpha.com"
...

© 2017 FireEye 402


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The original element specifies the name of NX MC String 6.0


alert/ the original detected malware. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
original releases 6.1 and later) DM 7.x
"explanation": MO
"malware-detected": IE
"malware": RC
"original":"load.exe" RO
...

alerts/ The downloaded-at element provides date NX MC String 6.0


alert/ and time information about when the AX WI 6.1
1023 characters
explanation/ detected malware was first downloaded. FX BA 6.2
malware-detected/ EX IM Standard XML daytime format 6.3
For example:
malware/ CM MW 6.4
downloaded-at (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"downloaded-at":"2012-10-
10T04:06:35Z"
...

403 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The executed-at element provides details NX MC String 6.0


alert/ about when the detected malware was AX WI 6.1
1023 characters
explanation/ executed in the MVX. FX BA 6.2
malware-detected/ EX IM Standard XML daytime format 6.3
For example:
malware/ CM MW 6.4
executed-at (not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": IE
"malware-detected": RC
"malware": RO
"executed-at":"2012-10-
10T05:08:30Z"
...

alerts/ The objurl element provides details about NX MC String 6.0


alert/ detected malware URL. AX WI 6.1
1023 characters
explanation/ FX BA 6.2
For example:
malware-detected/ EX IM 6.3
malware/ (not applicable for release 6.0; same for CM MW 6.4
objurl releases 6.1 and later) DM 7.x
"explanation": MO
"malware-detected": IE
"malware": RC
"objurl":"www.networkAlpha RO
.com"
...

© 2017 FireEye 404


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The cnc-services element uses attributes NX MC String 6.0


alert/ and sub-elements that detail command AX WI 6.1
1023 characters
explanation/ and control center information. FX BA 6.2
cnc-services EX IM This element might include at 6.3
For example:
CM MW least one of the following 6.4
(not applicable for release 6.0; same for DM attributes in the notification: 7.x
releases 6.1 and later) MO l cnc-service
"explanation": { IE
l port
"analysis": "binary", RC
"protocol": "tcp", RO l protocol
"cnc-services": { l address
"cnc-service": {
l channel
"port": "80",
"protocol": "tcp", l location
"address": "xxx.xxx.xxx.xxx", These attributes and sub-
"channel": "GET /images/ elements are described further in
news.php?p=15353&id=349 other rows of the table.
92661&e=0 HTTP/1.1::~
~User-Agent: szNotify
Ident::~~Host: efrering-
basilea.com::~~::~~",
"location": "FR"
}
},

405 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The cnc-service element uses attributes NX MC cnc-service 6.0


alert/ that detail command and control center AX WI 6.1
l port (integer)
explanation/ port and protocol information. FX BA 6.2
cnc-services/ EX IM l protocol (string: udp or 6.3
For example:
cnc-service CM MW tcp) 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"analysis": "binary", RC
"protocol": "tcp", RO
"cnc-services": {
"cnc-service": {
"port": "80",
"protocol": "tcp",
...

© 2017 FireEye 406


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The address element specifies the IP NX MC IPv4 or IPv6 IP address 6.0
alert/ address associated with the malware’s AX WI 6.1
explanation/ command and control center. FX BA 6.2
cnc-services/ EX IM 6.3
For example:
address CM MW 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"cnc-services": { RC
"cnc-service": { RO
"port": "80",
"protocol": "tcp",
"address": "xxx.xxx.xxx.xxx",
...

407 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The channel element specifies the GET NX MC String 6.x


alert/ command for the channel associated with AX WI 7.x
1023 characters
explanation/ the detected malware. FX BA
cnc-services/ EX IM
For example:
channel CM MW
(not applicable for release 6.0; same for DM
releases 6.1 and later) MO
"explanation": { IE
"cnc-services": { RC
"cnc-service": { RO
"port": "80",
"protocol": "tcp",
"address": "xxx.xxx.xxx.xxx",
"channel": "GET /images/
news.php?p=15353&id=349
92661&e=0 HTTP/1.1::~
~User-Agent: szNotify
Ident::~~Host: efrering-
basilea.com::~~::~~",
"location": "FR"
}
},

© 2017 FireEye 408


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The location element specifies the NX MC String 6.0


alert/ geolocation(s) from which the detected AX WI 6.1
Location. For example:
explanation/ malware originated. FX BA 6.2
cnc-services/ EX IM l US 6.3
For example:
location CM MW l US/OH/Columbus 6.4
(not applicable for release 6.0; same for DM 7.x
releases 6.1 and later) MO
"explanation": { IE
"cnc-services": { RC
"cnc-service": { RO
"port": "80",
"protocol": "tcp",
"address": "xxx.xxx.xxx.xxx",
"location": "FR"
}
},

409 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

alerts/ The os-changes element uses attributes NX MC This element might include at 6.0
alert/ that detail MVX operating system AX WI least one of the following 6.1
explanation/ information at the time of infection. FX BA attributes in the notification: 6.2
os-changes EX IM 6.3
For example: os-changes
CM MW 6.4
(not applicable for release 6.0; same for DM l osinfo 7.x
releases 6.1 and later) MO l id
"explanation": { IE
l version
"os-changes": { RC
"“osinfo": “WindowsXP Pro RO
fessional 5.1”
"id": "34872232",
"version": "6.2.0.75853",
...

alerts/ The static-analysis element uses attributes NX MC This element might include at 6.0
alert/ that detail information about the static AX WI least one of the following 6.1
explanation/ analysis tool(s) used during malware FX BA attributes in the notification: 6.2
static-analysis analysis. EX IM 6.3
static-analysis
CM MW 6.4
For example:
DM l tool 7.x
(not applicable for release 6.0; same for MO l version
releases 6.1 and later) IE
"explanation": { RC
"static-analysis": { RO
"“osinfo": “Sophos”
""version": "5.1",
...

© 2017 FireEye 410


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

javacall The javacall element is reported when the NX MC This element might include at 7.x
Java method of interest is called. AX WI least one of the following items
FX BA in the notification:
EX IM
l context
CM MW
Always set to "not-signed-
DM
applet".
MO
IE l timestamp
RC A relative VM time.
RO l repeat
Optional. Avoids
reporting too many events.
XML nodes marked with
(*) are not present if the
repeat attribute is present.
l pid
Java VM process ID.
l imagepath
Process path.
l class
Java class name (method
of interest).

411 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l method
Java method name
(method of interest). Two
special cases <clinit> and
<init> are reported as
"CLASS-CONSTRUCTOR"
and "CONSTRUCTOR",
respectively.
l parentClass/parentMethod
The class and method that
made a call to the method
of interest.
l this
Address of this class
instance.
l static
The method is static.
l params/param
A list of parameters and
their values.

© 2017 FireEye 412


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

javaevent The javaevent attribute is reported when NX MC This element might include at 7.x
an action is taken to modify the current AX WI least one of the following in the
Java SecurityManager state. FX BA notification:
EX IM
l context
CM MW
Always set to "not-signed-
DM
applet".
MO
IE l timestamp
RC A relative VM time.
RO l sm-reset-init
Reported when the Java
SecurityManager is getting
initialized. This value is
nonmalicious.
l sm-reset-null
Reported when a non-null
pointer to the Java
SecurityManager is getting
reset to null. This value is
highly malicious.

413 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l sm-reset-value
Reported with a non-null
pointer to the Java
SecurityManager is set to
another non-null instance
of the Java Security
Manager. This value is
inconclusive.

dialog-dismissed The dialog-dismissed element is reported NX MC This element might include at 7.x
when a dialog box is recognized and AX WI least one of the following items
about to be dismissed. FX BA in the notification:
EX IM
For example: l timestamp
CM MW
"dialog-dismissed": { A relative VM time.
DM
"note": "Dismissed with a click on the first MO l pid
button", IE The process ID that owns
"timestamp": "30630", RC the dialog box to be
"pid": "3168", RO dismissed.
"sequenceNumber": "22",
l dlg-id
"dlg-id": "General_purpose_
A unique dialog box
Adobe_8_and_better_MB"
identifier.
},
l note
A user friendly string
describing the dismissal
method.

© 2017 FireEye 414


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

popup-dialog The popup-dialog element is reported NX MC This element might include at 7.x
when a recognized dialog box is shown AX WI least one of the following items
from a browser process. FX BA in the notification:
EX IM
For example: l timestamp
CM MW
"popup-dialog": { A relative VM time.
DM
"timestamp": "131480", MO l title
"processinfo": { IE The dialog box title.
"tid": "2624", RC l pid
"imagepath": "c:\\program files RO The process ID that owns
\\internet explorer
the dialog box to be
\\iexplore.exe",
dismissed.
"pid": "3048"
}, l tid
"title": "File Download - Security Warning" The thread ID that created
}, this dialog box.
l imagepath
The process path.

415 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

api_patch This an internal detection-only feature. NX MC Not applicable 7.x


AX WI
FX BA
EX IM
CM MW
DM
MO
IE
RC
RO

© 2017 FireEye 416


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

thread The thread element is reported for various NX MC This element might include at 7.x
operation on a thread (such as suspended, AX WI least one of the following items
terminated, or hide), for threads created FX BA in the notification:
with NtQueueApcThread EX IM
l source
[Ex]/QueueUserAPC, and for opened CM MW
Specifies the actor (source-
threads (opened or duplicate_opened). DM
process) performing the
MO
action.
IE
RC l target
RO Specifies the target (target-
process) for the action.
l duplicate_source
Specifies the process for
which the thread handle
is duplicated from. It only
applies to duplicate_
opened.
l duplicate_target
Specifies the process for
which the tread handle is
copied to. It only applies
to duplicate_opened.
l desiredaccess
An ACCESS request for
open or duplicate_open.

417 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l ntstatus
The system-call result. The
result is
0x00000000/STATUS_
SUCCESS for successful
operations. For some
operations, both success
and failure are reported.

BootSectorModified The BootSectorModified element is NX MC Not applicable 7.x


reported when a specimen overwrites the AX WI
master boot record (MBR) of the system FX BA
volume. EX IM
CM MW
DM
MO
IE
RC
RO

© 2017 FireEye 418


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

StackPivot The StackPivot element refers to the stack NX MC This element might include at 7.x
pointer going out of the range maintained AX WI least one of the following items
in the thread execution block (TEB). This FX BA in the notification:
an industry-known indicator of EX IM
l processinfo
exploit/ROP attempts. CM MW
Provides details of the
DM
For example: process where the stack
MO
"stackpivot": [ pivot is observed.
IE
{ RC l apiname
"StackBottom": RO The API where the stack
"0x0000000000126000", pivot was discovered.
"processinfo": {
l StackAddress
"imagepath": "C:\\Program Files
The value of the stack
\\Adobe\\Reader 8.0
pointer.
\\Reader\\AcroRd32.exe",
"pid": "860", l StackBottom, StackTop
"md5sum": "1a5b4b58dbb62677 The allowed range for the
6920260704fd0116" stack pointer.
},
"SuppressMode": "None",
"timestamp": "16329",
"CallerAddress":
"0x000000004a802f70",
"StackAddress":
"0x000000000f602038",
"apiname": "MapViewOfFile",
"StackTop":

419 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

"0x0000000000130000",
"params": {
"param": [
{
"id": "1",
"param": "0x238"
},
{
"id": "2",
"param": "38"
},
{
"id": "3",
"param": "0"
},
{
"id": "4",
"param": "0"
},
{
"id": "5",
"param": "0"
}
]
},
"suppressed": "false",
"CallerModule": "C:\\Program Files
\\Adobe\\Reader 8.0

© 2017 FireEye 420


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

\\Reader\\icucnv34.dll"
},

421 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

ROP Return-oriented programming (ROP) is an NX MC This element might include at 7.x


exploit technique that leverages executable AX WI least one of the following items
code from loaded system modules. Also a FX BA in the notification:
well-known technique in the security EX IM
l processinfo
space. CM MW
Provides details of the
DM
For example: process where ROP is
MO
"ROP": [ observed.
IE
{ RC l mode
"PreviousBytes": "75 08 e8 b1 ff ff ff 59 59 RO The shellcode provides
50 ff 15 1c 0d d1 01", details of the ROP attempt.
"ModuleName": "NULL",
l stack
"processinfo": {
Provides details of stack
"imagepath": "C:\\Program Files
pointer position with
\\Internet Explorer\\iexplore.exe",
respect to the stack limits
"pid": "2768",
(similar to stackpivot.
"md5sum": "b60dddd2d63ce
41cb8c487fcfbb6419e" l shellcode
}, Provides the actual details
"CallerOffset": for the ROP attempt.
"0x0000000000000000", l apiname
"timestamp": "8357", The API where ROP was
"mode": "CallerCheck", discovered.
"apiname": "LoadLibraryA",
l address
"ForwardBytes": "8b d8 33 ff 3b df 74 34 66
The location from where
39 7d 10 76 2e 8b 4d",
the call to the specified
"ModuleBase":
API (apiname) was made.
"0x0000000000000000"
},

© 2017 FireEye 422


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

l gadgets
Encoded using base64.
Crafted disassembly
pieces that perform ROP.

queue-id Postfix queue ID. EX MC String 7.6 and


CM WI later
BA
IM
MW
DM
MO
IE
RC
RO

sname The name of the network anomaly. NX MC String 7.9 and


CM WI later
For example:
BA
"cnc-services": {    IM
"cnc-service": {    MW
"sname": "InfoStealer.Banker.Zbot.DNS", DM
"protocol": "udp", MO
"sid": "80441019", IE
"address": "sir-t.cn", RC
"type": "CncSigMatch", RO
"port": "53"
}
},

423 © 2017 FireEye


JSON Notifications

Event
Element Name Description Products Data Type Release
Type

type The type of network anomaly. NX MC String 7.9 and


CM WI later
For example:
BA
"cnc-services": {    IM
"cnc-service": {    MW
"sname": "InfoStealer.Banker.Zbot.DNS", DM
"protocol": "udp", MO
"sid": "80441019", IE
"address": "sir-t.cn", RC
"type": "CncSigMatch", RO
"port": "53"
}
},

© 2017 FireEye 424


JSON Notifications

JSON Definitions for HX Series


The following table describes the JSON fields and values used for HX Series appliances.

Field Description Event Type Release

msg Only the normal format is supported. indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

product Product name indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

_id Identifier indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

hostname Hostname of the infected machine indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

ip IP address of the infected machine indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

425 © 2017 FireEye


JSON Notifications

Field Description Event Type Release

containment_state Whether the infected machine has been indicator-presence 3.5


contained indicator-executed
exploit-blocked
exploit-detected

os Name of the target OS indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

agent_id Agent identifier indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

agent_version Agent version indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

resolution Valid values are active_threat indicator-presence 3.5


(resolution=alert and resolution=partial_ indicator-executed
block), alert, block, and partial_block. exploit-blocked
exploit-detected

event_id Event identifier indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

© 2017 FireEye 426


JSON Notifications

Field Description Event Type Release

enabled True for active; false for false-positive indicator-presence 3.5


indicator-executed

operator A mapping between a field and a value indicator-presence 3.5


indicator-executed

token Name of test indicator-presence 3.5


indicator-executed

type Data type indicator-presence 3.5


indicator-executed

value Data value indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

negate The negate operation that negates the indicator-presence 3.5


condition.

event_at Time an event occurred indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

matched_at Match detection time indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

427 © 2017 FireEye


JSON Notifications

Field Description Event Type Release

reported_at Match reported time indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

source Source of alert. Valid values are "IOC" indicator-presence 3.5


(indicator of compromise), "EXD" (exploit indicator-executed
detection), and "MAL" (malware alert). exploit-blocked
exploit-detected

matched_source_alerts Number of source alerts found indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

event_type Primary event type for this condition (based indicator-presence 3.5
on the first test) indicator-executed
exploit-blocked
exploit-detected

fileWriteEvent/timestamp Time when a file write event occurred indicator-presence 3.5

fileWriteEvent/drive The drive where a file write event occurred indicator-presence 3.5

fileWriteEvent/id File write event identifier indicator-presence 3.5

fileWriteEvent/closed Time when the file was closed indicator-presence 3.5

fileWriteEvent/pid Process identifier indicator-presence 3.5

fileWriteEvent/filePath Path of file that was written to indicator-presence 3.5

© 2017 FireEye 428


JSON Notifications

Field Description Event Type Release

fileWriteEvent/fileName Name of file that was written to indicator-presence 3.5

fileWriteEvent/lowestFileOffsetSeen The beginning position, in bytes, observed indicator-presence 3.5


during the write operation. The raw data is
in decimal. Redline shows the data in
hexadecimal. The lowest offset of a file from
its beginning is 0.

fileWriteEvent/textAtLowestOffset Up to 64 bytes of plaintext observed starting indicator-presence 3.5


at the lowest offset seen during a write
operation.

fileWriteEvent/dataAtLowestOffset Up to 64 bytes of base64-encoded data indicator-presence 3.5


observed starting at the lowest seen during
a write operation.

fileWriteEvent/process Process name of the file write event. indicator-presence 3.5

fileWriteEvent/md5 MD5 hash value of file indicator-presence 3.5

fileWriteEvent/writes Number of times the file was written to indicator-presence 3.5

fileWriteEvent/size Size of the file written to indicator-presence 3.5

fileWriteEvent/fileExtension Extension of file written to indicator-presence 3.5

fileWriteEvent/fullPath Full path of file written to indicator-presence 3.5

fileWriteEvent/numBytesSeenWritten Number of bytes that were written indicator-presence 3.5

429 © 2017 FireEye


JSON Notifications

Field Description Event Type Release

uuid Unique identifier indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

version Version indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

appliance-id Appliance identifier indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

appliance Appliance name indicator-presence 3.5


indicator-executed
exploit-blocked
exploit-detected

regKeyEvent/path Path of registry key event indicator-executed 3.5

regKeyEvent/value Value of registry key event indicator-executed 3.5

regKeyEvent/hive Hive of the registry event indicator-executed 3.5

regKeyEvent/KeyPath Path of registry key indicator-executed 3.5

regKeyEvent/eventType Event type indicator-executed 3.5

regKeyEvent/timestamp Time stamp of registry key event indicator-executed 3.5

© 2017 FireEye 430


JSON Notifications

Field Description Event Type Release

regKeyEvent/valueType Type of value indicator-executed 3.5

regKeyEvent/valueName Name of value indicator-executed 3.5

regKeyEvent/id Identifier of the registry key event indicator-executed 3.5

regKeyEvent/text Text of the registry key event indicator-executed 3.5

regKeyEvent/process Process name of the registry key event indicator-executed 3.5

regKeyEvent/pid Process identifier indicator-executed 3.5

condition Condition exploit-blocked 3.5


exploit-detected

event_values Description of event exploit-blocked 3.5

detail_type Type of analysis exploit-blocked 3.5


exploit-detected

rules_version Rules version exploit-blocked 3.5


exploit-detected

engine_version Engine version exploit-blocked 3.5


exploit-detected

whitelist_version Whitelist version exploit-blocked 3.5


exploit-detected

name Operating system name exploit-blocked 3.5


exploit-detected

431 © 2017 FireEye


JSON Notifications

Field Description Event Type Release

sp Service pack exploit-blocked 3.5


exploit-detected

pid Process identifier exploit-blocked 3.5


exploit-detected

imagepath Location exploit-blocked 3.5


exploit-detected

md5sum MD5 hash value exploit-blocked 3.5


exploit-detected

detail_time Event time exploit-blocked 3.5


exploit-detected

timestamp Event time exploit-blocked 3.5


exploit-detected

MESSAGE Message reported exploit-blocked 3.5


exploit-detected

analysis-id Analysis identifier exploit-blocked 3.5


exploit-detected

result Result of action exploit-blocked 3.5

ppid Parent process identifier exploit-blocked 3.5


exploit-detected

eventid Event identfier exploit-blocked 3.5


exploit-detected

© 2017 FireEye 432


JSON Notifications

Field Description Event Type Release

parentname Parent process name exploit-blocked 3.5


exploit-detected

cmdline Command line exploit-blocked 3.5


exploit-detected

is_malicious Whether the exploit is malicious exploit-blocked 3.5


exploit-detected

is_blocked Whether the exploit is blocked exploit-blocked 3.5


exploit-detected

earliest_detection_time Earliest detection time of exploit exploit-detected 3.5

process_id Process identifier exploit-detected 3.5

messages Messages displayed exploit-detected 3.5

process_name Name of process exploit-detected 3.5

433 © 2017 FireEye


Release 2017.01

Technical Support

For technical support, contact FireEye in the following ways:

l Visit the FireEye Customer Support Portal (login required):


https://csportal.fireeye.com
l Call us at 1-877-FIREEYE (USA); +44 203 106 4828 (UK); +1 408.321.6300 (Outside
the USA)
l Email us at [email protected]

Documentation
Documentation for all FireEye products is available on the FireEye documentation portal:
https://docs.fireeye.com/

© 2017 FireEye 434


FireEye, Inc. | 1440 McCarthy Blvd. | Milpitas, CA | 1.408.321.6300 | 1.877.FIREEYE
[email protected] | www.fireeye.com

© 2017 FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or
service names are or may be trademarks or service marks of their respective owners.

You might also like