Skip to main content

Threat Vault Response Fields

Upon a successful response, the Threat Vault API responds to certain requests by returning a JSON object that contains specific information relevant to the endpoint. The JSON object contains a series of unique data fields that correspond to certain Threat Vault data types, operational metrics, or status.

Threat Signature Metadata Response Fields (IPS)

The following JSON response fields are found in Request Threat Signature Metadata:

FieldDescription
successThe response status.
linkThe pagination information of the results.
link.previousURL of the previous page with results.
link.nextURL of the next page with results.
countThe total number of entries found.
dataData of the response.
data.fileformatList of File-Format signatures.
data.spywareList of Anti-Spyware signatures.
data.vulnerabilityList of Vulnerability Protection signatures.
data.fileformat.id data.spyware.id data.vulnerability.idUnique signature ID.
data.fileformat.name data.spyware.name data.vulnerability.nameIPS signature name
data.fileformat.description data.spyware.description data.vulnerability.descriptionSignature description.
data.fileformat.category data.spyware.category data.vulnerability.categoryThreat category of the signature.
data.fileformat.min_version data.spyware.min_version data.vulnerability.min_versionPAN-OS minimum version.
data.fileformat.max_version data.spyware.max_version data.vulnerability.max_versionPAN-OS maximum version.
data.fileformat.severity data.spyware.severity data.vulnerability.severityThreat severity level.
data.fileformat.default_action data.spyware.default_action data.vulnerability.default_actionThe default action when the signature is triggered.
data.fileformat.cve data.spyware.cve data.vulnerability.cveThe CVE (Common Vulnerabilities and Exposures) identifier of the threat.
data.fileformat.vendor data.spyware.vendor data.vulnerability.vendorThe vulnerability identifier issued by vendor on advisories.
data.fileformat.reference data.spyware.reference data.vulnerability.referenceThe public reference of the threat.
data.fileformat.status data.spyware.status data.vulnerability.statusSignature status.
data.fileformat.details data.spyware.details data.vulnerability.detailsAny additional details of the signature.
data.fileformat.ori_release_version data.spyware.ori_release_version data.vulnerability.ori_release_versionThe original release version of the signature.
data.fileformat.latest_release_version data.spyware.latest_release_version data.vulnerability.latest_release_versionThe latest release version of the signature.
data.fileformat.ori_release_time data.spyware.ori_release_time data.vulnerability.ori_release_timeThe original release time of the signature.
data.fileformat.latest_release_time data.spyware.latest_release_time data.vulnerability.latest_release_timeThe latest release time of the signature.
messageGeneric response message.

Threat Metadata Response Fields (Antivirus)

The following JSON response fields are found in Request Threat Metadata:

FieldDescription
successThe response status.
linkThe pagination information of the results.
link.previousThe URL of the previous page with results.
link.nextThe URL of the next page with results.
countThe total number of entries found.
dataThe data of the response.
data.antivirusList of Antivirus signatures.
data.dnsList of DNS signatures.
data.rtdnsList of Real-Time DNS Detection entries.
data.spywarec2List of Anti-Spyware C2 signatures.
data.antivirus.id data.dns.id data.rtdns.id data.spywarec2.idThe unique threat signature id.
data.antivirus.name data.dns.name data.rtdns.name data.spywarec2.nameThe threat signature name.
data.antivirus.severity data.dns.severity data.rtdns.severity data.spywarec2.severityThe threat signature severity. List: low, informative, medium, high or critical
data.antivirus.type data.dns.type data.rtdns.type data.spywarec2.typeA numerical value describing the type of the threat signature.
data.antivirus.subtype data.dns.subtype data.rtdns.subtype data.spywarec2.subtypeThe threat signature subtype.
data.antivirus.action data.dns.action data.rtdns.action data.spywarec2.actionThe threat signature default action. This is generally empty for Antivirus signatures.
data.antivirus.description data.dns.description data.rtdns.description data.spywarec2.descriptionThe threat signature description.
data.antivirus.create_time data.dns.create_time data.rtdns.create_time data.spywarec2.create_timeThe threat signature creation time.
data.antivirus.status data.dns.status data.rtdns.status data.spywarec2.statusThe threat signature status. List: active or inactive
data.antivirus.related_sha256_hashesThe list of related sha256 hashes for the threat signature.
data.antivirus.release data.dns.release data.spywarec2.releaseThe threat signature release information. Note: Any release information before February 2020 is best-effort since the information was not available in the legacy system.
data.antivirus.release.antivirus data.dns.release.antivirus data.spywarec2.release.antivirusThe threat signature information related to Antivirus package updates.
data.antivirus.release.antivirus.first_release_version data.dns.release.antivirus.first_release_version data.spywarec2.release.antivirus.first_release_versionThe release version when the threat signature was first released with Antivirus package.
data.antivirus.release.antivirus.first_release_time data.dns.release.antivirus.first_release_time data.spywarec2.release.antivirus.first_release_timeThe release time when the threat signature was first released with Antivirus package.
data.antivirus.release.antivirus.last_release_version data.dns.release.antivirus.last_release_version data.spywarec2.release.antivirus.last_release_versionThe release version when the threat signature was last released with Antivirus package.
data.antivirus.release.antivirus.last_release_time data.dns.release.antivirus.last_release_time data.spywarec2.release.antivirus.last_release_timeThe release time when the threat signature was last released with Antivirus package.
data.antivirus.release.wildfire data.dns.release.wildfireThe threat signature information related to WildFire package updates.
data.antivirus.release.wildfire.first_release_version data.dns.release.wildfire.first_release_versionThe release version when the threat signature was first released with WildFire package.
data.antivirus.release.wildfire.first_release_time data.dns.release.wildfire.first_release_timeThe release time when the threat signature was first released with WildFire package.
data.antivirus.release.wildfire.last_release_version data.dns.release.wildfire.last_release_versionThe release version when the threat signature was last released with WildFire package.
data.antivirus.release.wildfire.last_release_time data.dns.release.wildfire.last_release_timeThe release time when the threat signature was last released with WildFire package.
data.fileinfoThe sample file information.
data.fileinfo.filetypeThe file type of the sample.
data.fileinfo.sha256The SHA256 hash of the sample.
data.fileinfo.sha1The SHA1 hash of the sample.
data.fileinfo.md5The MD5 hash of the sample.
data.fileinfo.sizeThe size of the sample.
data.fileinfo.typeThe type of the sample. List: Email-Worm, Trojan, Virus, etc.
data.fileinfo.familyThe family name of the sample. List: Suspicious, WGeneric, etc.
data.fileinfo.platformThe platform of the sample. List: Android, OSX, Win32, etc.
data.fileinfo.wildfire_verdictThe WildFire verdict of the sample. List: benign, malicious or grayware
data.fileinfo.create_timeThe creation time of the sample.
data.fileinfo.signaturesThe signatures related to the sample.
data.fileinfo.signatures.antivirusSame as 'data.antivirus' above.
messageGeneric response message.

Threat Signature Release History Response Fields

The following JSON response fields are found in Request Threat Signature Release History:

FieldDescription
successThe response status.
linkThe pagination information of the results.
link.previousThe URL of the previous page with results.
link.nextThe URL of the next page with results.
countThe total number of entries found.
dataThe data of the response.
data.versionThe version of the release.
data.build_timeThe time when the package was built.
data.release_timeThe time when the package was released externally.
data.messageGeneric response message.

Predefined EDL Content Response Fields

The following JSON response fields are found in Request Predefined EDL Content:

FieldDescription
successThe response status.
linkThe pagination information of the results.
link.previousThe URL of the previous page with results.
link.nextThe URL of the next page with results.
countThe total number of entries found.
dataThe data of the response.
data.versionThe version of the release.
data.nameThe predefined EDL name.
data.ipaddrThe IP address.
messageGeneric response message.

Threat Prevention IP Feed Response Fields

The following JSON response fields are found in Request IP Feed Information and Request IP Feed Information in Batch Mode:

FieldDescription
successThe response status.
linkThe pagination information of the results.
link.previousThe URL of previous page with results.
link.nextThe URL of next page with results.
countThe total number of entries found.
dataThe data of the response.
data.ipaddrThe IP address.
data.nameThe feed name.
data.statusThe current status of the feed.
data.releaseThe release information of the feed.
data.release.first_release_versionThe first release version of the feed.
data.release.first_release_timeThe first release time of the feed.
data.geoThe geolocation information.
data.asnThe autonomous system information.
messageGeneric response message.

Advanced Threat Prevention Report Response Fields

The following JSON response fields are found in Request ATP Report in Batch Mode:

FieldDescription
successThe response status.
dataThe data of the response.
data.report_idThe ID of the ATP report.
data.err_msgAny error message related to the report.
data.panos_infoAll related PAN-OS information.
data.panos_info.fw_addr_v4Firewall IPv4 MP interface.
data.panos_info.fw_addr_v6Firewall IPv6 MP interface (can be empty).
data.panos_info.fw_app_versionFirewall content package version.
data.panos_info.fw_hostnameFirewall hostname.
data.panos_info.fw_modelFirewall model.
data.panos_info.serialFirewall serial number.
data.panos_info.fw_sw_versionFirewall PAN-OS version.
data.session_infoAll related session information.
data.session_info.flow_info.saddrSession source IP address.
data.session_info.flow_info.daddrSession destination IP address.
data.session_info.flow_info.sportSession source IP port.
data.session_info.flow_info.dportSession destination IP port.
data.session_info.flow_info.data_typeThe payload type. List: http, ssl, unknown-tcp and unknown-udp.
data.session_info.session_idSession ID.
data.session_info.session_timestampSession timestamp.
data.transaction_dataThe list of transactions of the session. One session may have one or many transactions.
data.transaction_data.transaction_idThe transaction ID.
data.transaction_data.payload_sha256The SHA256 hash value of the payload.
data.transaction_data.detection_resultsThe detection results information.
data.transaction_data.detection_results.detection_serviceThe detection service.
data.transaction_data.detection_results.detailsDetails information.
data.transaction_data.detection_results.details.attack_analysisThe attack analysis information.
data.transaction_data.detection_results.details.attack_analysis.Attack DescriptionThe attack description.
data.transaction_data.detection_results.details.attack_analysis.Attack DetailsThe attack details.
data.transaction_data.detection_results.details.attack_analysis.Attack EvidencesThe attack evidence.
data.transaction_data.detection_results.details.payload_infoThe request payload information.
data.transaction_data.detection_results.details.payload_info.ConnectionA general header controls whether the network connection stays open after the current transaction finishes.
data.transaction_data.detection_results.details.payload_info.CookieA header that contains stored HTTP cookies associated with the server.
data.transaction_data.detection_results.details.payload_info.HostA header that specifies the host and port number of the server to which the request is being sent.
data.transaction_data.detection_results.details.payload_info.MethodA header that defines the desired action to be performed for a given resource.
data.transaction_data.detection_results.details.payload_info.URIA header that defines the resource.
data.transaction_data.detection_results.details.payload_info.User-AgentA header that identifies the requesting user agent.
data.transaction_data.detection_results.details.payload_info.VersionA header that specifies the HTTP version.
data.transaction_data.detection_results.verdictThe verdict value.
data.transaction_data.reportsThe list of detection service reports.
data.transaction_data.reports.ds_nameThe detection service name.
data.transaction_data.reports.statusA flag to indicate the report is ready or not.
data.transaction_data.reports.ds_report.payload_infoOptional payload information. For HTTP: Method, URI, Version, Host, User-Agent, Content-Type, Cookies. For other protocols: This field will not be available.
data.transaction_data.reports.ds_report.malware_familiesThe list of malware families.
data.transaction_data.reports.ds_report.malware_families.malware_family_typeThe name/type of the malware family.
data.transaction_data.reports.ds_report.malware_families.confidenceThe confidence value.
messageGeneric response message.