Kaspersky Threat Intelligence Portal delivers all of the knowledge acquired by Kaspersky about cyberthreats and legitimate objects, and their relationships, which are brought together into a single, powerful web service. The goal is to provide your security teams with as much data as possible in order to prevent cyberattacks from impacting your organization. The portal retrieves the latest detailed threat intelligence about web addresses, domains, IP addresses, file hashes, statistical/behavioral data, WHOIS data, etc. The result is visibility of new and emerging threats globally, thus helping you to secure your organization and boost incident response.
Kaspersky Threat Intelligence Portal is available for desktops, tablets, and mobile devices.
Threat intelligence is aggregated from a wide variety of highly reliable sources. Then, in real time, all of the aggregated data is carefully inspected and refined by using several preprocessing techniques and technologies, such as statistical systems, similarity tools, sandboxing, behavioral profiling, allowlist-based verification, and analyst validation.
Every submitted file is analyzed by a set of advanced threat detection technologies, such as reputational services, behavior detection technologies, heuristic analysis, Urgent Detection System, and Kaspersky Cloud Sandbox, to monitor its behavior and actions, including network connections and downloaded/dropped objects. The Sandbox is based on the company’s proprietary and patented technology, which is used internally and allows Kaspersky to detect more than 350,000 new malicious objects every day.
Besides advanced threat detection technologies, information about submitted files, web addresses, IP addresses, and hashes is enriched with the most recent threat intelligence aggregated from fused, heterogeneous, and highly reliable sources, such as:
Finally, the service analyzes the data for malicious and suspicious activity, and then returns a status report for the submitted objects (files, web addresses, IP addresses, or hashes).
How it works
Files or Indicators of Compromise can be submitted through a web interface or RESTful API. Kaspersky Threat Intelligence Portal lets you submit and retrieve threat intelligence on the following objects:
Kaspersky Threat Intelligence Portal shows whether an object is in the Good, Bad, or Not Categorized zone, while providing contextual data to help you respond to or investigate objects more effectively.
For users with Premium Access, additional functionality includes access to detailed Threat Lookup and Kaspersky Cloud Sandbox reports, APT Intelligence, Crimeware, and Industrial Threat Intelligence, as well as Digital Footprint Reporting.
Page top
Tracking, analyzing, interpreting, and mitigating constantly evolving IT security threats is a massive undertaking. Companies in every sector lack of the up-to-the-minute, relevant data they need to manage the risks associated with IT security threats. To help these companies access the most relevant threat information, and to support their ongoing struggles against complex cybercrime, Kaspersky offers premium access through our Kaspersky Threat Intelligence Portal—the ultimate web service to help researchers and Security Operation Center analysts work more efficiently while managing thousands of security alerts.
Premium Kaspersky Threat Intelligence Portal services include:
APT Intelligence Reporting
Subscribers to Kaspersky APT Intelligence Reporting receive unique ongoing access to our investigations and discoveries, including threat actor profiles, their TTPs mapped to MITRE ATT&CK, and full technical data provided in a range of formats on every APT as it's discovered, including all the threats that are never made public. The information in these reports helps you to respond quickly to various threats and vulnerabilities—blocking attacks via known vectors, reducing the damage caused by advanced attacks, and enhancing your overall security strategy.
Crimeware Threat Intelligence Reporting
Enables financial institutions to inform their defensive strategies by providing timely information on attacks targeting banks, payment processing companies, insurance companies, etc. Reports include detailed insights into attacks on specific infrastructures, like ATMs and Point-of-Sale devices, and information on tools tailored to attack financial networks, which are used, developed, and sold by cybercriminals on the dark web.
Digital Footprint Intelligence
A digital risk monitoring solution that provides detailed information on attack vectors associated with an organization's entire digital footprint. These include items such as compromised credentials, information leakages, vulnerable services on the network perimeter, and insider threats. By revealing signs of any past, present, or planned attacks, and identifying weak spots vulnerable to exploitation, the solution helps companies to focus their defensive strategy on prime cyberattack targets.
Threat Data Feeds
By integrating up-to-the-minute Threat Data Feeds containing information on not trusted and dangerous IP addresses, web addresses, and file hashes into existing security controls like SIEM systems, security teams can automate the initial alert triage process while providing their triage specialists with enough context to immediately identify alerts to be investigated or escalated to incident response teams for further investigation and response.
CyberTrace
Kaspersky CyberTrace is a threat intelligence fusion and analysis tool that enables seamless integration of any threat intelligence feed you might want to use (in JSON, STIX™, XML, and CSV formats) with SIEM solutions and other log sources to help analysts more effectively leverage threat intelligence in their existing security operations workflow. The tool uses an internal process of parsing and matching incoming data, which significantly reduces SIEM workload. By automatically parsing incoming logs and events, and matching them against threat intelligence feeds, Kaspersky CyberTrace provides real-time situational awareness, which helps security analysts make swift, well-informed decisions.
Threat Lookup
Kaspersky Threat Lookup delivers all of the knowledge acquired by Kaspersky about cyberthreats, and legitimate objects and their relationships, brought together into a single, powerful web service. The goal is to provide security teams with as much data as possible in order to prevent cyberattacks from impacting your organization. Threat Lookup retrieves the latest detailed threat intelligence about web addresses, domains, IP addresses, file hashes, detected object names, statistical/behavior data, WHOIS/DNS data, file attributes, geolocation data, download chains, timestamps, etc. The result is visibility into new and emerging threats globally, helping you secure your organization and boost incident response and improve threat-hunting missions.
Basic access to Kaspersky Threat Lookup is available to all users.
Cloud Sandbox
Making an intelligent decision based on a file's behavior, while simultaneously analyzing the process memory, network activity, etc. is the best way to understand current sophisticated targeted and tailored threats. Based on our proprietary and patented technologies, Kaspersky Cloud Sandbox provides detailed reports on the behavior of probably infected files.
It incorporates all of the knowledge about malware behaviors acquired by Kaspersky over 20 years of continuous threat research, which allows us to detect more than 350,000 new malicious objects each day. While Threat Lookup retrieves the latest and historical threat intelligence, Kaspersky Cloud Sandbox allows that knowledge to be linked to the IOCs generated by the analyzed sample, revealing the full scope of an attack and helping you plan effective response measures.
Sandboxing of web addresses is also available.
Basic summary reports are available to all users.
Industrial Threat Intelligence Reporting
The Kaspersky Industrial Threat Intelligence Reporting Service provides the customer with in-depth intelligence and greater awareness of malicious campaigns targeting industrial organizations, as well as information on vulnerabilities found in the most popular industrial control systems and underlying technologies.
These premium services enable companies to run highly effective and complex incident investigations—gaining an immediate understanding of the nature of threats, connecting the dots as you drill down to reveal interrelated threat indicators, and linking incidents to specific APT actors, campaigns, their motivation, and TTPs.
For more information, please visit https://www.kaspersky.com/enterprise-security/threat-intelligence and https://www.kaspersky.com/enterprise-security/apt-intelligence-reporting.
Page top
The table below shows the difference between features available for General and Premium Access to Kaspersky Threat Intelligence Portal.
Available features for General and Premium Access to Kaspersky Threat Intelligence Portal
Feature |
General Access |
Premium Access |
---|---|---|
Home page |
||
Worldwide cyber-map |
||
TOPs of threats worldwide and for individual countries |
||
Threat dynamics worldwide and for individual countries |
||
Event list displaying recent events |
||
APT Intelligence and Crimeware Threat Intelligence Reporting |
||
Access to service using web interface |
||
Access to service using RESTful API |
||
Email notifications for new or updated reports |
||
APT Intelligence reports |
||
APT C&C Tracking |
||
Crimeware Threat Intelligence reports |
||
Actor profiles |
||
IoC downloads |
||
Industrial Reporting |
||
Industrial reports |
||
Threat Lookup: Hash investigation |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
Hash report contents: |
|
|
General information |
||
Detection names |
||
File signatures and certificates |
||
Container signatures and certificates |
||
File paths |
||
File names |
||
File downloaded from web addresses and domains |
||
File accessed following web addresses |
||
File started following objects |
||
File was started by following objects |
||
File downloaded following objects |
||
File was downloaded by following objects |
||
Threat Lookup: IP address investigation |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
IP address report contents: |
|
|
General information |
||
IP WHOIS |
||
Threat score |
||
DNS resolutions for IP address |
||
Files related to IP address |
||
Hosted web addresses |
||
Threat Lookup: Web address investigation |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
Web address report contents: |
|
|
General information |
||
Domain/IP WHOIS |
||
DNS resolutions for domain |
||
Files downloaded from requested web address |
||
Files accessed requested web address |
||
Referrals to requested web address |
||
Requested object linked, forwarded, or redirected to following web addresses |
||
Masks (record ID in Data Feeds) |
||
Threat Lookup: Domain investigation |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
Domain report contents: |
|
|
General information |
||
Domain WHOIS |
||
DNS resolutions for domain |
||
Files downloaded from requested domain |
||
Files accessed requested domain |
||
Subdomains |
||
Referrals to domain |
||
Domain referred to following web addresses |
||
Web address masks |
||
WHOIS Lookup |
||
WHOIS Hunting |
||
Cloud Sandbox: Upload and execute file |
||
Custom file execution parameters |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
File analysis report contents: |
|
|
General information |
||
Detection names (including Sandbox detects and Triggered Network Rules) |
||
Execution map |
(limited) |
|
Suspicious activities |
(limited) |
|
Screenshots |
(limited) |
|
Loaded PE images |
(limited) |
|
File operations |
(limited) |
|
Registry operations |
(limited) |
|
Process operations |
(limited) |
|
Synchronize operations |
(limited) |
|
Downloaded files |
(limited) |
|
Dropped files |
(limited) |
|
HTTP(S) requests |
(limited) |
|
DNS requests |
(limited) |
|
Cloud Sandbox: Download and execute file |
||
File download from a web resource |
||
Custom file execution parameters |
||
Access to service using web interface |
||
Access to service using RESTful API |
||
Export results to JSON / STIX / CSV formats |
||
File analysis report contents: |
|
|
File download information |
||
Download request |
||
Download responses |
||
General information |
||
Detection names (including Sandbox detects and Triggered Network Rules) |
||
Execution map |
||
Suspicious activities |
||
Screenshots |
||
Loaded PE images |
||
File operations |
||
Registry operations |
||
Process operations |
||
Synchronize operations |
||
Downloaded files |
||
Dropped files |
||
HTTP(S) requests |
||
DNS requests |
||
Cloud Sandbox: Browse web address |
||
Custom web address browsing parameters |
||
Access to service using web interface |
||
Access to service using RESTful API |
(for registered users, API token required) |
|
Export results to JSON / STIX / CSV formats |
||
Web address analysis report contents: |
|
|
General information |
||
Detection names (including Sandbox detects and Triggered Network Rules) |
||
Connected hosts |
(limited) |
|
WHOIS |
(limited) |
|
HTTP(S) requests |
(limited) |
|
DNS requests |
(limited) |
|
Screenshots |
(limited) |
|
Digital Footprint Intelligence |
||
Digital Footprint Intelligence reports |
||
Digital Footprint Intelligence notifications |
||
Threat notifications |
||
Export threat notifications |
||
Viewing and changing organization's information |
||
Data Feeds |
||
Threat Intelligence Data Feeds |
||
Incident Response Tools |
||
Threat Data Feeds Supplementary Tools |
||
SIEM Connectors |
||
Related Materials |
||
User account management |
||
View all group accounts |
||
Manage group accounts (create, edit, delete) |
||
Configure email notifications |
Kaspersky Threat Intelligence Portal has the following hardware and software requirements:
Desktop version
Minimum general requirements:
Minimum hardware requirements:
Supported browsers:
Mobile version
Minimum general requirements:
Minimum and recommended hardware requirements:
Supported operating systems:
Supported browsers:
We recommend that you always use the latest version of the supported browsers. You can download the latest versions from their vendors' official websites:
Mozilla Firefox Google Chrome Microsoft Edge Safari
If you use an unsupported browser, the functionality of Kaspersky Threat Intelligence Portal may be limited.
Kaspersky Threat Intelligence Portal offers the following features and enhancements.
Release 06.2024
This upgrade will enhance detection accuracy, improve countermeasures against anti-evasion techniques, and increase overall service reliability through internal enhancements.
Release 08.2023
Release 09.2022
Release 11.2020
Release 07.2020
Release 06.2020
When using Kaspersky Threat Intelligence Portal, in addition to the data that you provide in accordance with the Terms of Use and the Privacy Statement, the following types of data are automatically obtained and processed for the purposes described below.
All obtained data is stored as described in the Privacy Statement. The storage period is described in the "How long do we keep your personal data?" section. When a storage period expires, the data is deleted from online transaction processing (OLTP) databases.
By submitting a file or a lookup request to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement. If you do not agree to our Terms of Use and/or the Privacy Statement, please do not submit files or lookup requests.
Processed data:
General user actions
To improve detection services and process user requests to Kaspersky Threat Intelligence Portal services, the portal obtains the following data according to the Terms of Use and the Privacy Statement on any user action during their work with Kaspersky Threat Intelligence Portal:
Hash, IP address, domain, web address lookup requests
To search for requested objects and display recent user requests, Kaspersky Threat Intelligence Portal obtains the following data when submitting a lookup request (hash, IP address, domain, or web address):
Uploaded file execution
To perform investigations and display recent user requests, Kaspersky Threat Intelligence Portal obtains the following data when submitting a file for execution:
Web address analysis
To perform investigations and display recent user requests, Kaspersky Threat Intelligence Portal obtains the following data when analyzing a web address:
This section covers the main aspects of Kaspersky Threat Intelligence Portal licensing.
The Terms of Use for Kaspersky Threat Intelligence Portal is a binding agreement between you and AO Kaspersky Lab, stipulating the terms on which you may use the service.
Carefully read the Terms of Use and the Privacy Statement before using the service. By submitting a file or a lookup request to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement.
To view the Terms of Use for Kaspersky Threat Intelligence Portal:
The Terms of Use page opens.
Page top
To provide you with the core functionality of Kaspersky Threat Intelligence Portal, AO Kaspersky Lab needs to receive and process information that may legally be considered personal in certain countries. This information is described in the Privacy Statement.
Carefully read the Terms of Use and the Privacy Statement before using the service. By submitting a file or a lookup request to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement.
To view the Privacy Statement:
The Privacy Statement page opens.
Page top
This section describes the quotas for viewing full reports.
The table below details the limitations for obtaining reports through the web interface and RESTful API.
Report limitations
Report |
Access |
---|---|
Web interface |
|
Basic file analysis report |
Available if the user submitted the file, or if other users previously submitted the file for analysis (public requests). |
Full file analysis report / Full web address analysis report |
Available only for registered users, only one report (for a file or web address) being available per day. If a file was already submitted by another Kaspersky Threat Intelligence Portal user during the past hour, the corresponding execution results will be displayed without starting file analysis, regardless of your exceeded quota and report limits. Full file analysis report is available only if the file was previously submitted in the web interface with the Get a full dynamic analysis report check box selected. The check box is available after signing in with Kaspersky Account. Viewing previous reports does not reduce the quota. |
RESTful API |
|
Lookup report |
Available only for registered users, not more than 2000 requests being available per day. |
Basic file analysis report |
Available only for registered users, the number of requests is not limited. |
Full file analysis report |
Available only for registered users, not more than 2000 requests being available per day. Full report is available for a file, if it was previously submitted in the web interface with the Get a full dynamic analysis report check box selected (available after signing in with Kaspersky Account). Full file analysis report also includes the following sections:
|
Full file and web address reports are not available in this version of Kaspersky Threat Intelligence Portal.
Page top
This section describes the primary elements of the Kaspersky Threat Intelligence Portal interface (see figure below).
Kaspersky Threat Intelligence Portal interface
The worldwide cybermap shows threats around the globe. You can hover your mouse over a country to reveal its global rank of the most attacked countries and the percentage of users whose Kaspersky products have blocked threats of the selected type. To the right of the cybermap, a list of the most attacked countries is displayed.
When you click a specific country on the cybermap, threat ratings and statistics are displayed. These include ranking in the ‘most frequently attacked countries’ list, and the number of detected dangerous objects. Clicking an item in the threats list takes you to the Kaspersky threats website.
For both the worldwide and individual country cybermaps, filtering by type and time is available.
By selecting the information type in the drop-down list, you can view the information for the following types:
By selecting the time period in the drop-down list, you also can filter the displayed information for a specific period:
You can also zoom in on the cybermap by scrolling the map area. Clicking the house button () returns the cybermap zoom to 100%.
The left part of the Kaspersky Threat Intelligence Portal page contains a menu to access the main functions of the portal.
This menu consists of two sections—click the Right Arrow () to expand or Left Arrow () to collapse each section at any time to view the menu in more detail.
Main menu
The main menu provides access to the following sections:
Account menu
You can access this menu by clicking your user name in the lower-left corner of the page.
The account menu is only available if you have signed in with your Kaspersky account. Through this menu, you can do the following:
This section explains how you can submit files for execution in a safe environment that is isolated from your corporate network. Also, the file analysis results available in Kaspersky Threat Intelligence Portal are described.
By submitting a file to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement.
Before executing a file in Kaspersky Threat Intelligence Portal, you have to upload it.
To submit a file to Kaspersky Threat Intelligence Portal:
When the file is selected, its file name and size are displayed.
The maximum size of a file that can be uploaded and analyzed is 256 MB. If the size of a file exceeds 256 MB, Kaspersky Threat Intelligence Portal displays a corresponding error message.
The file must not be empty.
The drop zone is also available if you select the Requests () item in the main menu.
Kaspersky Threat Intelligence Portal allows you to submit objects for analysis privately. Private request results are not displayed on the Public requests tab in the Requests section. For registered users, their private request results are available on the My requests tab.
However, if an object that you submitted privately was ever submitted publicly by you or another user, then the object analysis results will be added to the Public requests tab and will be available to all Kaspersky Threat Intelligence Portal users.
Also, if you submit a file for the analysis privately, its hash is not included in the list of public requests, but the Sandbox analysis results will be available to all users who search for the hash of this file.
File analysis may take up to three minutes. The results are displayed as they become available and can be viewed on the Public requests tab, or on the My requests tab if you submitted the file privately.
If a file was already submitted by another Kaspersky Threat Intelligence Portal user during the past hour, the corresponding execution results will be displayed without starting file analysis, regardless of your exceeded quota and report limits.
Submitted files are executed according to the parameters described in the table below:
File execution parameters
Parameter |
Value |
Comments |
---|---|---|
Execution environment |
Microsoft Windows® 7 x64 |
Operating system where the file is executed. |
Execution time |
100 seconds |
The uploaded file will only be executed in the environment. This process takes 100 seconds. The specified time does not include the time required for file analysis and displaying the results. |
File type |
Automatically defined by Kaspersky Threat Intelligence Portal |
If you submit a Microsoft Office document or a Portable Document Format file (.PDF), Kaspersky Threat Intelligence Portal attempts to close this file during the analysis (after 50 seconds). If the file of a different format name ends with one of these extensions, Kaspersky Threat Intelligence Portal attempts to close it. If you submit a .zip archive, Kaspersky Threat Intelligence Portal attempts to unzip it before execution. An archive can be successfully unzipped if it contains only one file and is not password protected (or if it is protected by a standard password: If unzipping fails, the file is executed as an archive. |
HTTPS traffic |
Decrypted |
HTTPS traffic that is generated by the object during execution is decrypted. |
Internet channel |
Auto |
Automatically selected Internet channel that belongs to any region and does not direct traffic through the TOR network. |
After file execution, available analysis results are displayed on the report page.
In the mobile version of Kaspersky Threat Intelligence Portal, only the basic report for the file is displayed. You can use a desktop version to view the full report.
Depending on the executed file's zone, the MD5 hash and status of the executed file (Malware, Adware and other, Clean, or No threats detected) are displayed on the Report for hash panel in one of the following colors:
The panel displays the color as soon as file execution completes. Also, the Submit to reanalyze button appears. You can submit the file to Kaspersky experts for analysis result re-validation.
The report page contains the following:
Kaspersky Threat Intelligence Portal provides the following general information about analyzed files:
General information about files
Field name |
Description |
---|---|
Hits |
Number of hits (popularity) of the analyzed file hash detected by Kaspersky expert systems. Number of hits is rounded to the nearest power of 10. |
First seen |
Date and time when the analyzed file hash was first detected by Kaspersky expert systems. |
Last seen |
Date and time when the analyzed file hash was last detected by Kaspersky expert systems for the last time. |
Format |
Analyzed file type. |
Size |
Analyzed file size. |
Signed by |
Organization that signed the file hash. |
Packed by |
Packer name (if any). |
MD5 |
MD5 hash of the analyzed file. |
SHA1 |
SHA1 hash of the analyzed file. |
SHA256 |
SHA256 hash of the analyzed file. |
Kaspersky Threat Intelligence Portal provides the following information about detects related to the analyzed file and previously reported in Kaspersky statistics:
Kaspersky Threat Intelligence Portal provides the following graphical information about detected items, suspicious activities, extracted files, and network interactions detected during file execution:
Dynamic analysis summary for a file
Chart name |
Description |
---|---|
Detects |
The total number of objects that were detected during file execution and the proportion of objects with Malware (red) or Adware and other (yellow) statuses. |
Suspicious activities |
The total number of suspicious activities registered during file execution and the proportion of activities with High (red), Medium (yellow), or Low (grey) levels. |
Extracted files |
The total number of files that were downloaded or dropped by the file during the execution process, and the proportion of files with the status of Malicious (extracted files that can be classified as malicious, in red), Adware and other (extracted files that can be classified as Not-a-virus, in yellow), Clean (extracted files that can be classified as not malicious, in green), or Not categorized (no or not enough information about the extracted files is available to categorize them, in grey). |
Network activities |
The total number of registered network interactions that the file performed during the execution process and the proportion of network interactions with the status of Dangerous (requests to resources with the Dangerous status, in red), Adware and other (requests to resources with the Adware and other status, in yellow), Good (requests to resources with the Good status, in green), or Not categorized (requests to resources with the Not categorized status, in grey). |
Kaspersky Threat Intelligence Portal provides information about detected items and activities that were registered during the file execution. For registered users, execution map, information about suspicious activities, and screenshots are also available.
Dynamic analysis detects
Detects that were registered during the file execution.
Dynamic analysis detects
Field name |
Description |
---|---|
Status |
Danger zone (level) associated with the detect (Malware or Adware and other). |
Name |
Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click it to view its description on the Kaspersky threats website. |
Triggered network rules
SNORT and Suricata rules that were triggered during analysis of traffic from the executed file.
Triggered network rules
Field name |
Description |
---|---|
Zone |
Danger zone (level) associated with the network traffic detected by the SNORT or Suricata rule (High, Medium, Low, Info). |
Rule |
SNORT or Suricata rule name. |
Execution map
Graphically represented sequence of the file activities and relationships between them.
Execution map is available only for registered users.
The root node of the tree represents the executed file. Each tree element is marked according to its danger level (High, Medium, or Low). You can click a tree element to view detailed information. You can also zoom the execution map by scrolling the map area.
Suspicious activities
Suspicious activities registered during the file execution.
This section is available only for registered users.
Suspicious activities
Field name |
Description |
---|---|
Zone |
Danger zone (level) of the registered activity (High, Medium, Low). |
Severity |
Numerical value of the danger level of the registered activity (integer 1–999). |
Description |
Activity description. For example, "Executable has obtained the privilege," "The file has been dropped and executed," or "The process has injected binary code into another process." Certain descriptions contain mapping with MITRE ATT&CK threat classification. For example, "MITRE: T1082 System Information Discovery." |
Screenshots
Set of screenshots that were taken during the file execution.
Screenshots are available only for registered users.
Page top
Kaspersky Threat Intelligence Portal provides PE information and information about extracted strings.
PE information
This section displays information about the structure of the executed file in Portable Executable (PE) format, if this information is available.
PE information
Table name |
Parameters |
---|---|
Sections |
Name—File section name. Virtual size—Section size. Virtual address—Section's relative virtual address (RVA). Raw size—Section size in the file. |
Export information |
Name—Name of the file. Ordinal—Sequence number of the exported element. RVA—RVA of the exported element. Name—Name of the exported element. |
Import information |
Library—Name of the imported library (.dll). Function—Function name. Ordinal—Sequence number of the imported element. |
Debug information |
Time stamp—Date and time when the debug information was created. Type—Type of the debug information. |
Extracted strings
This section displays information about strings that were extracted during the file execution.
Extracted strings
Parameter |
Description |
---|---|
Line |
Extracted string (the first 1000 characters). |
Encoding |
List of encodings (UTF-8, UTF-16BE, UTF-16LE, ASCII). |
Kaspersky Threat Intelligence Portal provides information about activities that were registered during the file execution.
This tab is available only for registered users.
Loaded PE images
Loaded PE images that were detected during the file execution.
Loaded PE images
Field name |
Description |
---|---|
Path |
Full path to the loaded PE image. |
Size |
Size of the loaded PE image in bytes. |
File operations
File operations that were registered during the file execution.
File operations
Field name |
Description |
---|---|
Operation |
Operation name. |
Name |
Path and name of the file. |
Size |
Size of the file in bytes. |
Registry operations
Operations performed on the operating system registry that were detected during the file execution. Operations that have led to suspicious activities are shown first.
Registry operations
Field name |
Description |
---|---|
Operation |
Operation name. |
Details |
Operation attributes. |
Process operations
Interactions of the file with various processes that were registered during the file execution.
Process operations
Field name |
Description |
---|---|
Interaction type |
Type of interaction between the executed file and a process. |
Process name |
Name of the process that interacted with the executed file. |
Synchronize operations
Operations of created synchronization objects (mutual exclusions (mutexes), semaphores, and events) that were registered during the file execution.
Synchronize operations
Field name |
Description |
---|---|
Type |
Type of the created synchronization object. |
Name |
Name of the created synchronization object. |
Kaspersky Threat Intelligence Portal provides information about files that were extracted from network traffic or saved by the executed file during the execution.
This tab is available only for registered users.
Transferred files
Files that were extracted from network traffic during the file execution.
Transferred files
Field name |
Description |
---|---|
Status |
Status of the transferred file (Clean, Adware and other, Malware, Not categorized). |
MD5 |
MD5 hash of the transferred file. |
Traffic |
Traffic that the transferred file was extracted from (HTTP or HTTPS). |
Detection name |
Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click it to view its description at the Kaspersky threats website. |
Dropped files
Files that were saved or changed by the executed file in the operating system.
Dropped files
Field name |
Description |
---|---|
Status |
Status of the downloaded file (Clean, Adware and other, Malware, Not categorized). |
MD5 |
MD5 hash of the downloaded file. |
Detection name |
Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click an item to view its description at Kaspersky threats website. |
File name |
File name of the dropped file. |
Kaspersky Threat Intelligence Portal provides information about network activities that were registered during the file execution.
This tab is available only for registered users.
DNS requests
DNS sessions that were registered during file execution.
DNS requests
Field name |
Description |
---|---|
Status |
Status of an object in the DNS request. |
Type |
DNS request type. |
Response |
Contents of the DNS response. Each item is clickable, and navigates to investigation results on the Lookup tab. |
HTTP(S) requests
HTTP and HTTPS requests that were registered during the file execution.
HTTP(S) requests
Field name |
Description |
---|---|
Status |
Status of a web address in the HTTP(S) request. The web address can belong to one of the following zones: Dangerous (there are malicious objects related to the web address). Adware and other (there are objects related to the web address and that can be classified as not-a-virus). Good (the web address is not malicious). Not categorized (no or not enough information about the web address is available to define the category). |
Web address |
Web address to which the request was registered. |
Method |
Method of sending an HTTP(S) request. The HTTP method can be one of the following: GET, HEAD, POST, PUT, DELETE, CONNECT, OPTIONS, TRACE, or PATCH. |
Scheme |
Web address scheme that identifies the protocol which was used (HTTP or HTTPS). |
Response code |
Response code of the HTTP(S) request. |
Response length |
Size of the response to the HTTP(S) request (in bytes). |
Fields |
Additional fields (Request headers and Response headers) displayed as key:value. Standard header names are based on the RFC2616 Hypertext Transfer Protocol -- HTTP/1.1. Custom headers (for example, x-ms-request-id) are highlighted in blue. |
Kaspersky Threat Intelligence Portal provides the following detailed information about the submitted file, if available, to users with Premium Access.
Signatures and certificates tab
Information about file signatures and certificates
Table name |
Description |
Table fields |
---|---|---|
File signatures and certificates |
Information about signatures and certificates of the submitted file. |
Status—Status of the file certificate. Vendor—Owner of the certificate. Publisher—Publisher of the certificate. Signed—Date and time when the certificate was signed. Issued—Date and time when the certificate was issued. Expires—Expiration date of the certificate. Serial number—Serial number of the certificate. |
Container signatures and certificates |
Information about signatures and certificates of the container. |
Status—Status of the container's certificate. Container MD5—MD5 hash of the container's file. Signed—Date and time when the container's certificate was signed. Issued—Date and time when the container's certificate was issued. Expires—Expiration date of the container's certificate. |
Paths tab
Information about file paths
Table name |
Description |
Table fields |
---|---|---|
File paths |
Known paths to the file on computers using Kaspersky software. |
Hits—Number of path detections by Kaspersky expert systems. Path—Path to the submitted file on user computers. Location—Root folder or drive where the submitted file is located on user computers. |
Names tab
Information about file names
Table name |
Description |
Table fields |
---|---|---|
File names |
Known names of the file on computers using Kaspersky software. |
Hits—Number of file name detections by Kaspersky expert systems. File name—Name of the submitted file. |
Downloads tab
Information about web addresses from which the file was downloaded
Table name |
Description |
Table fields |
---|---|---|
File downloaded from web addresses and domains |
Web addresses and domains from which the file was downloaded. |
Status—Status of web addresses or domains used to download the submitted file. Web address—Web addresses used to download the submitted file. Last downloaded—Date and time when the submitted file was last downloaded from the web address / domain. Domain—Upper domain of the web address used to download the submitted file. IP count—Number of IP addresses that the domain resolves to. |
Web addresses tab
Information about web addresses
Table name |
Description |
Table fields |
---|---|---|
File accessed the following web addresses |
Web addresses accessed by the submitted file. |
Status—Status of accessed web addresses. Web address—Web addresses accessed by the submitted file. Last accessed—Date and time when the submitted file last accessed the web address. Domain—Upper domain of the web address accessed by the submitted file. IP count—Number of IP addresses that the domain resolves to. |
Started objects tab
Information about started objects
Table name |
Description |
Table fields |
---|---|---|
File started the following objects |
Objects started by the submitted file. |
Status—Status of started objects. Hits—Number of times the submitted file started the object, as detected by Kaspersky expert systems. File MD5—MD5 hash of the started object. Location—Root folder or drive where the started object is located on user computers. Path—Path to the object on user computers. File name—Name of the started object. Last started—Date and time when the object was last started by the submitted file. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
File was started by the following objects |
Objects that started the submitted file. |
Status—Status of objects that started the submitted file. Hits—Number of times the submitted file was started, as detected by Kaspersky expert systems. File MD5—MD5 hash of the object that started the submitted file. Location—Root folder or drive where the object is located on user computers. Path—Path to the object on user computers. File name—Name of the object that started the submitted file. Last started—Date and time when the submitted file was last started. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
Downloaded objects tab
Information about downloaded objects
Table name |
Description |
Table fields |
---|---|---|
File downloaded the following objects |
Objects downloaded by the submitted file. |
Status—Status of downloaded objects. Hits—Number of times the object was downloaded, as detected by Kaspersky expert systems. File MD5—MD5 hash of the downloaded object. Location—Root folder or drive where the downloaded object is located on user computers. Path—Path to the downloaded object on user computers. File name—Name of the downloaded object. Last downloaded—Date and time when the object was last downloaded by the submitted file. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
File was downloaded by the following objects |
Objects that downloaded the submitted file. |
Status—Status of objects that downloaded the submitted file. Hits—Number of times the submitted file was downloaded, as detected by Kaspersky expert systems. File MD5—MD5 hash of the object that downloaded the submitted file. Location—Root folder or drive where the object is located on user computers. File name—Name of the object that downloaded the submitted file. Path—Path to the object on user computers. Last downloaded—Date and time when the submitted file was last downloaded. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
Kaspersky Threat Intelligence Portal attempts to automatically detect the type of a file to be executed.
Possible file types are provided below. The list of file types can be modified during a component update.
This section explains how you can use Kaspersky Threat Intelligence Portal to run lookup requests for hashes, IP addresses, domains, and web addresses. Also, the concept of zones and object lookup results are described.
By submitting a lookup request to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement.
To submit a lookup request:
Kaspersky Threat Intelligence Portal recognizes the type of the requested object automatically.
For registered users, the private request results are available on the My requests tab. However, the lookup results can become public only if another user submits the same object publicly.
The request results are displayed on the report page. The page content varies depending on the requested object type.
Page top
After the hash lookup request is processed, available results are displayed on the report page.
A hash lookup report is consistent with a file analysis report.
In the mobile version of Kaspersky Threat Intelligence Portal, only the basic report for the hash is displayed. You can use a desktop version to view the full report.
Depending on the zone, the hash and its status (Malware, Adware and other, Clean, No threats detected, or Not categorized) are displayed on a panel in one of the following colors:
The report page contains the following:
The following tabs are available if the file identified by the requested hash was previously analyzed in Kaspersky Sandbox:
Kaspersky Threat Intelligence Portal provides the following general information about a submitted hash and the file identified by the hash:
General information about hash and file
Field name |
Description |
---|---|
Hits |
Number of hits (popularity) of the file identified by the requested hash detected by Kaspersky expert systems. Number of hits is rounded to the nearest power of 10. |
First seen |
Date and time when the file identified by the requested hash was first detected by Kaspersky expert systems. |
Last seen |
Date and time when the file identified by the requested hash was last detected by Kaspersky expert systems. |
Format |
Type of the file identified by the requested hash. |
Size |
Size of the file identified by the requested hash. |
Signed by |
Organization that signed the hash. |
Packed by |
Packer name (if any). |
MD5 |
MD5 hash. |
SHA1 |
SHA1 hash (if available). |
SHA256 |
SHA256 hash. |
Kaspersky Threat Intelligence Portal provides the following information about known detects related to the hash and previously reported in Kaspersky statistics:
Kaspersky Threat Intelligence Portal provides the following graphical information about detected items, suspicious activities, extracted files, and network interactions detected during execution of the file identified by the requested hash:
Dynamic analysis summary for a hash
Chart name |
Description |
---|---|
Detects |
The total number of objects detected during execution of the file identified by the requested hash, and the proportion of objects with Malware (red) or Adware and other (yellow) statuses. |
Suspicious activities |
The total number of suspicious activities registered during execution of the file identified by the requested hash and the proportion of activities with High (red), Medium (yellow), or Low (grey) levels. |
Extracted files |
The total number of files that were downloaded or dropped by the file identified by the requested hash during the execution process, and the proportion of files with the status of Malicious (extracted files that can be classified as malicious, in red), Adware and other (extracted files that can be classified as Not-a-virus, in yellow), Clean (extracted files that can be classified as not malicious, in green), or Not categorized (no or not enough information about the extracted files is available to define the category, in grey). |
Network activities |
The total number of registered network activities that the file identified by the requested hash performed during the execution process and the proportion of network interactions with the status of Dangerous (requests to resources with the Dangerous status, in red), Adware and other (requests to resources with the Adware and other status, in yellow), Good (requests to resources with the Good status, in green), or Not categorized (requests to resources with the Not categorized status, in grey). |
Kaspersky Threat Intelligence Portal provides the following information about detected objects related to the file identified by the requested hash. If the file identified by the requested hash was previously analyzed in Kaspersky Sandbox, this section is displayed on the Results tab.
Sandbox detection names
Field name |
Description |
---|---|
Status |
Danger zone (level) associated with object (Malware or Adware and other). |
Name |
Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click it to view its description on the Kaspersky threats website. |
Kaspersky Threat Intelligence Portal provides the following information about SNORT and Suricata rules triggered during analysis of traffic from the file identified by the requested hash. If the file identified by the requested hash was previously analyzed in Kaspersky Sandbox, this section is displayed on the Results tab.
Triggered network rules
Field name |
Description |
---|---|
Zone |
Danger zone (level) associated with the network traffic detected by the SNORT or Suricata rule (High, Medium, Low, Info). |
Rule |
SNORT or Suricata rule name. |
Kaspersky Threat Intelligence Portal provides the following detailed information about the requested hash, if available, to users with Premium Access.
Signatures and certificates tab
Information about file signatures and certificates
Table name |
Description |
Table fields |
---|---|---|
File signatures and certificates |
Information about signatures and certificates of the file identified by the requested hash. |
Status—Status of the file certificate. Vendor—Owner of the certificate. Publisher—Publisher of the certificate. Signed—Date and time when the certificate was signed. Issued—Date and time when the certificate was issued. Expires—Expiration date of the certificate. Serial number—Serial number of the certificate. |
Container signatures and certificates |
Information about signatures and certificates of the container. |
Status—Status of the container's certificate. Container MD5—MD5 hash of the container's file. Signed—Date and time when the container's certificate was signed. Issued—Date and time when the container's certificate was issued. Expires—Expiration date of the container's certificate. |
Paths tab
Information about file paths
Table name |
Description |
Table fields |
---|---|---|
File paths |
Known paths to the file on computers using Kaspersky software. |
Hits—Number of path detections by Kaspersky expert systems. Path—Path to the file on user computers identified by the requested hash. Location—Root folder or drive where the file identified by the requested hash is located on user computers. |
Names tab
Information about file names
Table name |
Description |
Table fields |
---|---|---|
File names |
Known names of the file on computers using Kaspersky software. |
Hits—Number of file name detections by Kaspersky expert systems. File name—Name of the file identified by the requested hash. |
Downloads tab
Information about web addresses from which the file was downloaded
Table name |
Description |
Table fields |
---|---|---|
File downloaded from web addresses and domains |
Web addresses and domains from which the file was downloaded. |
Status—Status of web addresses or domains used to download the file identified by the requested hash. Web address—Web addresses used to download the file identified by the requested hash. Last downloaded—Date and time when the file identified by the requested hash was last downloaded from the web address / domain. Domain—Upper domain of the web address used to download the file identified by the requested hash. IP count—Number of IP addresses that the domain resolves to. |
Web addresses tab
Information about web addresses
Table name |
Description |
Table fields |
---|---|---|
File accessed the following web addresses |
Web addresses accessed by the file identified by the requested hash. |
Status—Status of accessed web addresses. Web address—Web addresses accessed by the file identified by the requested hash. Last accessed—Date and time when the file identified by the requested hash last accessed the web address. Domain—Upper domain of the web address accessed by the file identified by the requested hash. IP count—Number of IP addresses that the domain resolves to. |
Started objects tab
Information about started objects
Table name |
Description |
Table fields |
---|---|---|
File started the following objects |
Objects started by the file identified by the requested hash. |
Status—Status of started objects. Hits—Number of times the file identified by the requested hash started the object, as detected by Kaspersky expert systems. File MD5—MD5 hash of the started object. Location—Root folder or drive where the started object is located on user computers. Path—Path to the object on user computers. File name—Name of the started object. Last started—Date and time when the object was last started by the file identified by the requested hash. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
File was started by the following objects |
Objects that started the file identified by the requested hash. |
Status—Status of objects that started the file identified by the requested hash. Hits—Number of times the file identified by the requested hash was started, as detected by Kaspersky expert systems. File MD5—MD5 hash of the object that started the file identified by the requested hash. Location—Root folder or drive where the object is located on user computers. Path—Path to the object on user computers. File name—Name of the object that started the file identified by the requested hash. Last started—Date and time when the file identified by the requested hash was last started. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
Downloaded objects tab
Information about downloaded objects
Table name |
Description |
Table fields |
---|---|---|
File downloaded the following objects |
Objects downloaded by the file identified by the requested hash. |
Status—Status of downloaded objects. Hits—Number of times the object was downloaded, as detected by Kaspersky expert systems. File MD5—MD5 hash of the downloaded object. Location—Root folder or drive where the downloaded object is located on user computers. Path—Path to the downloaded object on user computers. File name—Name of the downloaded object. Last downloaded—Date and time when the object was last downloaded by the file identified by the requested hash. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
File was downloaded by the following objects |
Objects that downloaded the file identified by the requested hash. |
Status—Status of objects that downloaded the file identified by the requested hash. Hits—Number of times the file identified by the requested hash was downloaded, as detected by Kaspersky expert systems. File MD5—MD5 hash of the object that downloaded the file identified by the requested hash. Location—Root folder or drive where the object is located on user computers. File name—Name of the object that downloaded the file identified by the requested hash. Path—Path to the object on user computers. Last downloaded—Date and time when the file identified by the requested hash was last downloaded. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
After the IP address lookup request is processed, available results are displayed on the report page.
Depending on the IP address's zone, the IP address and its status (Dangerous, Not trusted, Good, or Not categorized) are displayed on a panel in one of the following colors:
The flag of the country that the requested IP address belongs to is also displayed. When you hover your mouse over the flag, a tooltip with the country name appears. For reserved IP addresses, the crossed out flag () and the Reserved IP address tooltip are displayed. For IP addresses that do not belong to any country, the flag with a question mark () and the No information tooltip are displayed.
The report page contains the following:
Kaspersky Threat Intelligence Portal provides the following general information about a submitted IP address:
General information about IP address
Field name |
Description |
---|---|
Hits |
Hit number (popularity) of the requested IP address. Hit number is rounded to the nearest power of 10. |
First seen |
Date and time when the requested IP address first appeared in Kaspersky expert systems statistics, according to your computer local time zone. |
Created |
Date when the requested IP address was registered. |
Updated |
Date when information about the requested IP address was last updated. |
Categories |
Categories of the requested IP address. If the IP address does not belong to any of the defined categories, the General category is displayed. |
Kaspersky Threat Intelligence Portal displays the world cyber-map and lights up the country that the requested IP address originates from.
The cyber-map is displayed only for IP addresses that belong to one known country. Also, the cyber-map is not displayed if the IP address belongs to a reserved range.
Page top
Kaspersky Threat Intelligence Portal provides WHOIS information about the requested IP address.
WHOIS information about IP address
Field name |
Description |
---|---|
IP range |
Range of IP addresses in the network that the requested IP address belongs to. |
Net name |
Name of the network that the requested IP address belongs to. |
Net description |
Description of the network that the requested IP address belongs to. |
Created |
Date when the requested IP address was registered. |
Changed |
Date when information about the requested IP address was last updated. |
AS description |
Autonomous system description. |
ASN |
Autonomous system number. |
Kaspersky Threat Intelligence Portal provides the following detailed information about the requested IP address, if available, to users with Premium Access.
DNS resolutions tab
Information about DNS resolutions
Table name |
Description |
Table fields |
---|---|---|
DNS resolutions for IP address |
pDNS information for the requested IP address. |
Status—Status of domains. Hits—Number of times that the domain resolved to the requested IP address. Domain—Domain that resolves to the requested IP address. First resolved—Date and time when the domain first resolved to the requested IP address. Last resolved—Date and time when the domain last resolved to the requested IP address. Peak date—Date of maximum number of domain resolutions to the requested IP address. Daily peak—Maximum number of domain resolutions to the requested IP address per day. |
Related files tab
Information about related files
Table name |
Description |
Table fields |
---|---|---|
Files related to IP address |
MD5 hashes of files downloaded from web addresses containing domains that resolve to the requested IP address. |
Status—Status of downloaded files. Hits—Number of times that a file was downloaded from the requested IP address, as detected by Kaspersky expert systems. File MD5—MD5 hash of the downloaded file. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Web address—Web addresses used to download the file. Last seen—Date and time that the file was last downloaded from the requested IP address. First seen—Date and time the file was first downloaded from the requested IP address. |
Hosted web addresses tab
Information about hosted web addresses
Table name |
Description |
Table fields |
---|---|---|
Hosted web addresses |
Web addresses of the domain that resolves to the requested IP address. |
Status—Status of web addresses and domains. Hits—Number of web address detections by Kaspersky expert systems. Web address—Detected web address. First seen—Date and time when the web address was first detected. Last seen—Date and time when the web address was last detected. |
Web address masks tab
Information about web address masks
Table name |
Description |
Table fields |
---|---|---|
Web address masks |
Masks of detected by Kaspersky expert systems addresses that contain the IP addresses and web addresses of the domain that resolves to the requested IP address. |
Status—Status of web addresses covered by the corresponding mask (Dangerous or Adware and other). Type—Type of the mask. Mask—Web address mask. Feeds—Threat Data Feeds that contain the web address mask. |
After the domain or web address lookup request is processed, available results are displayed on the report page.
A domain lookup report is consistent with a web address lookup report.
In the mobile version of Kaspersky Threat Intelligence Portal, only the following sections are available for the domain or web address: Overview, WHOIS, Dynamic analysis summary, and Sandbox detection names. You can use a desktop version to view the full report.
Depending on the zone of the domain or web address, the requested object and its status (Dangerous, Adware and other, Good, or Not categorized) are displayed on a panel in one of the following colors:
The report page contains the following:
The following tabs are available if the web address was previously analyzed in Kaspersky Sandbox:
Kaspersky Threat Intelligence Portal provides the following general information about a submitted domain or web address:
General information about domain or web address
Field name |
Description |
---|---|
IPv4 count |
Number of known IP addresses that the requested domain or web address resolves to. |
Files count |
Number of known malicious files related to the requested web address. |
Created |
Requested domain or web address creation date. |
Expires |
Requested domain or web address expiration date. /Name of the upper-level domain. /Name of the registration organization. /Name of the domain name registrar. |
Categories |
Categories of the requested domain or web address. If the domain or web address does not belong to any of the defined categories, the General category is displayed. |
Kaspersky Threat Intelligence Portal provides WHOIS information about the host of the requested web address.
A host may be specified by a fully qualified domain name (FQDN) or by an IP address in dot-decimal notation.
Kaspersky Threat Intelligence Portal does not process web addresses if the host is specified by a local, private, or service IP address. In this case, the lookup results should be interpreted with caution.
Host specified by FQDN
WHOIS section for FQDN as a host
Field name |
Description |
---|---|
Domain name |
Name of the domain for the analyzed web address. |
Domain status |
Status of the domain for the analyzed web address. |
Created |
Date when the domain for the analyzed web address was registered. |
Updated |
Date when the registration information about the domain for the analyzed web address was last updated. |
Paid until |
Expiration date of the prepaid domain registration term. |
Registrar info |
Name of the domain registrar for the analyzed web address. |
IANA ID |
IANA ID of the domain registrar. |
Name servers |
List of domain name servers for the analyzed web address. |
Host specified by IP address
WHOIS section for IP address as a host
Field name |
Description |
---|---|
IP range |
Range of IP addresses in the network that the host belongs to. Also, the flag of the country that the IP address belongs to is displayed. When you hover your mouse over the flag, a tooltip with the country name appears. |
Net name |
Name of the network that the IP address belongs to. |
Net description |
Description of the network that the IP address belongs to. |
Created |
Date when the IP address was registered. |
Changed |
Date when information about the IP address was last updated. |
AS description |
Autonomous system description. |
ASN |
Autonomous system number according to RFC 1771 and RFC 4893. |
Kaspersky Threat Intelligence Portal provides the following detailed information about the requested domain or web address, if available, to users with Premium Access.
DNS resolutions tab
Information about DNS resolutions
Table name |
Description |
Table fields |
---|---|---|
DNS resolutions for domain/web address |
IP addresses that the requested domain or web address resolves to. |
Status—Status of IP address. Threat score—Probability that the IP address will be dangerous (0 to 100). Hits—Number of IP address detections by Kaspersky expert systems. IP—IP addresses. First resolved—Date and time when the requested domain / web address first resolved to the IP address. Last resolved—Date and time when the requested domain / web address last resolved to the IP address. Peak date—Date of maximum number of requested domain / web address resolutions to the IP address. Daily peak—Maximum number of requested domain / web address resolutions to the IP address per day. |
Downloaded files tab
Information about downloaded files
Table name |
Description |
Table fields |
---|---|---|
Files downloaded from requested domain / web address |
MD5 hashes of files that were downloaded from the requested domain or web address. |
Status—Status of files that were downloaded. Hits—Number of file downloads from the requested domain / web address, as detected by Kaspersky expert systems. File MD5—MD5 hash of the downloaded file. Last seen—Date and time when the file was last downloaded from the requested domain / web address. First seen—Date and time when the file was first downloaded from the requested domain / web address. Web address—Web addresses used to download the file. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
Accessed files tab
Information about accessed files
Table name |
Description |
Table fields |
---|---|---|
Files accessed requested domain/web address |
MD5 hashes of files that accessed the requested domain or web address. |
Status—Status of files that accessed the requested domain / web address. Hits—Number of times the file accessed the requested domain / web address. File MD5—MD5 hash of the file that accessed the requested domain / web address. Last seen—Date and time when the file last accessed the requested domain / web address. First seen—Date and time when the file first accessed the requested domain / web address. Detection name—Name of the detected object (for example, HEUR:Exploit.Script.Blocker). |
Subdomains tab
Information about subdomains
Table name |
Description |
Table fields |
---|---|---|
Subdomains |
Subdomains for the requested domains. |
Status—Status of subdomains. Subdomain name—Name of the detected subdomain. Web address count—Number of web addresses related to the subdomain. Hosted files—Number of files hosted on the detected subdomain. First seen—Date and time when the subdomain was first detected. |
Referrals tab
Information about referrals
Table name |
Description |
Table fields |
---|---|---|
Referrals to domain/web address |
Web addresses that refer to the requested domain or web address. |
Status—Status of web addresses that refer to the requested domain / web address. Web address—Web address that refers to the requested domain or web address. Last reference—Date and time when the requested domain / web address was last referred to by listed web addresses. |
Domain referrals tab
Information about domain referrals
Table name |
Description |
Table fields |
---|---|---|
Domain referred to the following web addresses |
Web addresses that the requested domain links, forwards, or redirects to. |
Status—Status of web addresses that the requested domain links, forwards, or redirects to. Web address—Web address accessed by the requested domain. Last reference—Date and time when the requested domain last linked, forwarded, or redirected to listed web addresses. |
Web address masks tab
Information about web address masks
Table name |
Description |
Table fields |
---|---|---|
Web address masks |
Masks of the requested web address's domain, which were detected by Kaspersky expert systems. |
Status—Status of web addresses covered by the corresponding mask (Dangerous or Adware and other). Type—Type of the mask. Mask—Requested domain / web address mask. Feeds—Threat Data Feeds that contain the requested domain mask. |
All investigated objects are assigned to zones. A zone indicates the danger level of the object. All related objects are assigned to their own zones. Their zones and the zone of the investigated object may not match.
The list of zones is common for all types of objects, but not all zones can be applied to all types of objects.
Each type of object has its own set of statuses that most accurately describe the danger of objects of this type.
The relationships between the zones and statuses for all object types are provided in the table below.
Zones and statuses
Zone |
Danger level |
Hash status |
IP address status |
Domain status |
Web address status |
---|---|---|---|---|---|
Red |
High |
Malware |
Dangerous |
Dangerous |
Dangerous |
Orange |
Medium |
n/a* |
Not trusted |
Not trusted |
Not trusted |
Yellow |
Medium |
Adware and other |
Adware and other |
Adware and other |
Adware and other |
Grey |
Info |
Not categorized |
Not categorized |
Not categorized |
Not categorized |
Green |
Low |
Clean / No threats detected |
Good / No threats detected |
Good / No threats detected |
Good / No threats detected |
* n/a – Not applicable
Page top
This section explains how you can emulate opening a web address in a safe environment that is isolated from your corporate network. The web address analysis results available in Kaspersky Threat Intelligence Portal are also described.
Web address analysis is available only for registered users.
Before submitting a web address to analysis, you have to register in Kaspersky Threat Intelligence Portal.
By submitting a web address to Kaspersky Threat Intelligence Portal, you agree to our Terms of Use and the Privacy Statement.
To analyze a web address,
Browsing the submitted web address is emulated according to the parameters described in the table below:
Web address browsing emulation parameters
Parameter |
Value |
Comments |
---|---|---|
Browsing environment |
Microsoft Windows 10 x64 |
Operating system where the web address is browsed. |
Browsing time |
100 seconds |
Time that the web address browsing is emulated (in seconds). |
HTTPS traffic |
Decrypted |
HTTPS traffic that is generated during the web address browsing is decrypted. |
Internet channel |
Auto |
Automatically selected Internet channel that belongs to any region and does not direct traffic through the TOR network. |
After web address browsing emulation, available analysis results are displayed on the report page.
Depending on the web address's zone, it's status (Dangerous, Adware and other, Good, or Not categorized) is displayed on a panel in one of the following colors:
The report page contains the following:
Kaspersky Threat Intelligence Portal provides the following general information about an analyzed web address:
General information about web address
Field name |
Description |
---|---|
IPv4 count |
Number of known IP addresses that the analyzed web address resolves to. |
Files count |
Number of known malicious files related to the analyzed web address. |
Web address count |
Number of known malicious web addresses related to the analyzed object. |
Hits |
Number of the requested web address detections by Kaspersky expert systems. |
Created |
Analyzed web address creation date. |
Expires |
Analyzed web address expiration date. |
Domain |
Name of the upper-level domain. |
Registration organization |
Name of the registration organization. |
Registrar name |
Name of the domain name registrar. |
Categories |
Categories of the analyzed web address. If the web address does not belong to any of the defined categories, the General category is displayed. |
Kaspersky Threat Intelligence Portal provides the following graphical information about detected items, connected hosts, extracted files, and network interactions detected during web address analysis:
Dynamic analysis summary for a web address
Chart name |
Description |
---|---|
Detects |
The total number of objects detected during web address analysis, and the proportion of objects with Malware (red) or Adware and other (yellow) statuses. |
Connected hosts |
The total number of unique IP addresses related to the analyzed web address, and the proportion of IP addresses with the status of Dangerous (in red), Not trusted (in orange), Good (in green), or Not categorized (no or not enough information about the IP address is available to define the category, in grey). |
Extracted files |
The total number of files that were transferred or dropped during the analysis process, and the proportion of files with the status of Malicious (extracted files that can be classified as malicious, in red), Adware and other (extracted files that can be classified as Not-a-virus, in yellow), Clean (extracted files that can be classified as not malicious, in green), or Not categorized (no or not enough information about the extracted files is available to define the category, in grey). |
Network activities |
The total number of registered network activities that were performed during the analysis process, and the proportion of network interactions with the status of Dangerous (requests to resources with the Dangerous status, in red), Adware and other (requests to resources with the Adware and other status, in yellow), Good (requests to resources with the Good status, in green), or Not categorized (requests to resources with the Not categorized status, in grey). |
Kaspersky Threat Intelligence Portal provides WHOIS information about the host of the analyzed web address.
A host may be specified by a fully qualified domain name (FQDN) or by an IP address in dot-decimal notation.
Kaspersky Threat Intelligence Portal does not process web addresses if the host is specified by a local, private, or service IP address. In this case, the results should be interpreted with caution.
Host specified by FQDN
WHOIS section for FQDN as a host
Field name |
Description |
---|---|
Domain name |
Name of the domain for the analyzed web address. |
Domain status |
Status of the domain for the analyzed web address. |
Created |
Date when the domain for the analyzed web address was registered. |
Updated |
Date when the registration information about the domain for the analyzed web address was last updated. |
Paid until |
Expiration date of the prepaid domain registration term. |
Registrar info |
Name of the domain registrar for the analyzed web address. |
IANA ID |
IANA ID of the domain registrar. |
Name servers |
List of domain name servers for the analyzed web address. |
Host specified by IP address
WHOIS section for IP address as a host
Field name |
Description |
---|---|
IP range |
Range of IP addresses in the network that the host belongs to. The flag of the country that the IP address belongs to is also displayed. When you hover your mouse over the flag, a tooltip with the country name appears. |
Net name |
Name of the network that the IP address belongs to. |
Net description |
Description of the network that the IP address belongs to. |
Created |
Date when the IP address was registered. |
Changed |
Date when information about the IP address was last updated. |
AS description |
Autonomous system description. |
ASN |
Autonomous system number, according to RFC 1771 and RFC 4893. |
Kaspersky Threat Intelligence Portal provides information about detected items that were registered during the web address analysis.
Sandbox detection names
Field name |
Description |
---|---|
Zone |
Danger zone (level) to which the threat refers (High, Medium, Low, Info). |
Name |
Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click it to view its description at the Kaspersky threats website. |
Kaspersky Threat Intelligence Portal provides information about SNORT and Suricata rules that were triggered during the web address traffic analysis.
Triggered network rules
Field name |
Description |
---|---|
Zone |
Danger zone (level) of the network traffic detected by the SNORT or Suricata rule (High, Medium, Low, Info). |
Rule |
SNORT or Suricata rule name. |
Kaspersky Threat Intelligence Portal provides information about IP addresses that were accessed in all HTTP(S) requests after the FQDN resolved.
Connected hosts
Field name |
Description |
---|---|
Status |
Status (danger level) of IP addresses that the domain for the requested web address resolved to (Dangerous, Not trusted, Not categorized, Good). |
IP |
IP address to which a domain from the Resolved from domain column in this table resolved. The flag of the country that the IP address belongs to is displayed. When you hover your mouse over a flag, a tooltip with the country name appears. |
ASN |
Autonomous system number according to RFC 1771 and RFC 4893. |
Resolved from domain |
Fully qualified domain name (FQDN) that resolved to the IP address from the IP column in this table. |
Kaspersky Threat Intelligence Portal provides information about dangerous activities that were registered during the web address analysis.
Suspicious activities
Field name |
Description |
---|---|
Zone |
Danger zone (level) of the registered activity (High, Medium, Low). |
Severity |
Numerical value of the danger level of the registered activity (integer 1–999). |
Description |
Suspicious activity description. For example, "Executable has obtained the privilege," "The file has been dropped and executed," or "The process has injected binary code into another process." Certain descriptions contain mapping with MITRE ATT&CK™ threat classification. For example, "MITRE: T1082 System Information Discovery." |
Kaspersky Threat Intelligence Portal provides information about HTTP and HTTPS requests that were registered during the web address analysis.
HTTP(S) requests
Field name |
Description |
---|---|
Status |
Status of a web address in the HTTP or HTTPS request. |
Scheme |
Web address scheme that identifies the protocol that was used (HTTP or HTTPS). |
URL |
Web address to which the request was registered. |
IP |
IP address as a host. |
Request |
Information about the HTTP or HTTPS request. |
Response |
Information about the HTTP or HTTPS response. |
Kaspersky Threat Intelligence Portal provides information about DNS requests that were registered during the web address analysis.
DNS requests
Field name |
Description |
---|---|
Type |
DNS request type. |
Request |
Contents of the DNS request. |
Response |
Response to the DNS request. |
Kaspersky Threat Intelligence Portal provides screenshots that were taken during web address browsing.
Page top
Kaspersky Threat Intelligence Portal allows you to view public requests—lookup requests that were made by other users.
To view public request results:
The Public requests table opens.
The report page opens for the selected object.
This version of Kaspersky Threat Intelligence Portal displays only general information about submitted objects. Certain sections contain blurred data (for example, the DNS resolutions for IP address section on the report page for the IP address). Premium Access to Kaspersky Threat Intelligence Portal is required to view a full lookup report.
Kaspersky Threat Intelligence Portal allows you to submit objects for analysis privately. Private request results are not displayed on the Public requests tab in the Requests section. For registered users, their private request results are available on the My requests tab.
However, if an object that you submitted privately was ever submitted publicly by you or another user, then the object analysis results will be added to the Public requests tab and will be available to all Kaspersky Threat Intelligence Portal users.
Also, if you submit a file for the analysis privately, its hash is not included in the list of public requests, but the Sandbox analysis results will be available to all users who search for the hash of this file.
The My requests tab displays the results of your latest 100 requests (both private and public), including the following:
Information about the objects that are assigned the Not categorized status are also displayed.
Items in the My requests tab are sorted by date, in descending order.
You can click an item in the table and copy it to clipboard (Copy in the drop-down menu) or view the analysis/lookup results (Show report in the drop-down menu).
To submit a private request:
When sending a file to the analysis or running a lookup request, select the Private submission check box before you submit your request.
The request results are displayed on the My requests tab. This tab is available only for registered users.
Page top
Viewing private request results history is available only for registered users.
To view your private request results:
The My requests table opens. For each item, the following information is displayed:
The report page opens for the selected object.
Kaspersky Threat Intelligence Portal allows you to submit objects to Kaspersky experts for analysis result re-validation, if you disagree with the scan results. You can send files and hashes of previously submitted files for re-validation only if these objects were previously analyzed in the Kaspersky Threat Intelligence Portal sandbox. Also, you can submit IP addresses, web addresses, and domains (public requests).
To submit an object for additional analysis:
The table that contains request results opens.
The report page opens for the selected object.
This button also becomes available on the Report page for the analyzed file after the analysis is completed.
The comment length is limited to 2000 characters.
If you submit more than 10 objects from your account within 24 hours, the reCAPTCHA test appears for each subsequent request.
Page top
This section explains how you can sign in to Kaspersky Threat Intelligence Portal to get access to premium services and view detailed reports for submitted objects.
You can work with Kaspersky Threat Intelligence Portal in one of the following ways:
If your organization has a current Kaspersky Threat Intelligence Portal license, and you have a valid and enabled account, you can sign in to the premium version to use services that are available for you.
To sign in to Kaspersky Threat Intelligence Portal with Premium Access:
The Kaspersky Threat Intelligence Portal sign-in page opens.
For more information, please refer to the documentation for the premium version of Kaspersky Threat Intelligence Portal.
Page top
Kaspersky Account is a personal account that provides Kaspersky users with the ability to authenticate and manage their account settings.
You can sign in to Kaspersky Account with the same account that you use for a variety of Kaspersky resources and services. For example, if you have a registered account on My Kaspersky or Kaspersky’s Technical Support website, you already have access to Kaspersky Account.
If you do not have an account, you can sign up now.
To sign in to Kaspersky Threat Intelligence Portal with Kaspersky Account:
If you are already signed in to your Kaspersky Account, the Analysis page of Kaspersky Threat Intelligence Portal opens.
The Create account page opens. On this page, you can register your Kaspersky Account. If necessary, you can change your password later.
For more information, please refer to the Kaspersky Account documentation.
Page top
If necessary, you can change your Kaspersky Account password.
To change the Kaspersky Account password:
The Change password page opens.
The password must contain at least 8 characters and include at least one numeral, one uppercase and one lowercase letter, and no spaces. The password must not duplicate one of your recent passwords.
The new password is saved.
Please refer to the Kaspersky Account documentation for more information.
Page top
To sign out of Kaspersky Threat Intelligence Portal:
In the <your email address> () drop-down menu, click the Sign out button.
You are signed out.
Page top
You can import threat intelligence data provided by the Kaspersky Threat Intelligence Portal to the OpenCTI Platform using the Kaspersky Feeds for OpenCTI connector. This connector analyzes the description
property of STIX objects received from the TAXII server to produce additional STIX objects. It also analyzes their STIX relationships to help generate more comprehensive threat intelligence. To learn more about the Kaspersky Feeds for OpenCTI connector, please visit our GitHub.
To pull Demo Kaspersky Threat Data Feeds directly into third-party systems (e.g., OpenCTI) via TAXII, you need a Demo TAXII Server Token.
You can request, view, copy, and revoke your Demo TAXII Server Token.
To use the Kaspersky Threat Intelligence Portal API, you need to request an API token.
To request a Demo TAXII Server Token:
The Request Token page opens.
The generated Demo TAXII Server Token appears — use the eye icon to view or hide the token.
Information about the token's validity period and number of days before expiration is displayed.
To revoke a Demo TAXII Server Token:
The Request Token page opens.
The token becomes invalid.
To pull Demo Kaspersky Threat Data Feeds directly into third-party systems again, you must generate a new Demo TAXII Server token.
This section explains how to use Kaspersky Threat Intelligence Portal. You can lookup objects and submit files to the Sandbox analysis by using the Kaspersky Threat Intelligence Portal API.
To work with Kaspersky Threat Intelligence Portal API, you must request an API token.
You can access Kaspersky Threat Intelligence Portal API at the following location:
https://opentip.kaspersky.com/api/v1/<endpoint>
To be able to use the Kaspersky Threat Intelligence Portal API, you must sign in by using the Kaspersky Account, and then request an API token (hereinafter also referred to as "token").
You can request, view, copy, and revoke your token. The generated token is used as the header parameter X-API-KEY
when you run requests by using the Kaspersky Threat Intelligence Portal API.
You can view your token at any time on the Request Token page.
If you revoke the token, it becomes invalid, and cannot be used for working with the Kaspersky Threat Intelligence Portal API.
The maximum token validity period is one year.
To use Kaspersky Feeds for OpenCTI Connector to obtain Demo Threat Data Feeds, you need to request a Demo TAXII Server Token.
To request a token:
The Request Token page opens.
By default, one year is specified.
The validity period for the token cannot be changed after it is generated. You can only request another token, and then specify a new required date.
The generated token appears in the API token field — use the eye icon to view or hide the token.
Information about the token's validity period and number of days before expiration is displayed.
To revoke a token:
The Request Token page opens.
The API token becomes invalid.
To be able to work with the Kaspersky Threat Intelligence Portal API again, you must generate a new API token.
Kaspersky Threat Intelligence Portal provides an API for looking up a hash.
Request
Request method: GET
Endpoint: https://opentip.kaspersky.com/api/v1/search/hash
Query parameter: request
—Hash that you want to investigate.
cURL command sample:
Here:
|
Responses
Page top
Kaspersky Threat Intelligence Portal provides an API for looking up an IP address.
Request
Request method: GET
Endpoint: https://opentip.kaspersky.com/api/v1/search/ip
Query parameter: request
—IP address that you want to investigate.
cURL command sample:
Here:
|
Responses
Page top
Kaspersky Threat Intelligence Portal provides an API for looking up a domain.
Request
Request method: GET
Endpoint: https://opentip.kaspersky.com/api/v1/search/domain
Query parameter: request
—Domain that you want to investigate.
cURL command sample:
Here:
|
Responses
Page top
Kaspersky Threat Intelligence Portal provides an API for looking up a web address.
Request
Request method: GET
Endpoint: https://opentip.kaspersky.com/api/v1/search/url
Query parameter: request
—Web address that you want to investigate.
cURL command sample:
Here:
|
Responses
Page top
Kaspersky Threat Intelligence Portal provides an API for sending a file for analysis in the Sandbox and getting a basic report.
Request
Request method: POST
Endpoint: https://opentip.kaspersky.com/api/v1/scan/file
Query parameter: filename
—Name of the file you want to analyze.
cURL command sample:
Here:
|
Responses
Page top
Kaspersky Threat Intelligence Portal provides an API for getting the full analysis results of a file previously submitted to the Sandbox in the web interface.
The full report is available only if the Get a full dynamic analysis report check box was selected while submitting the file. The check box is available after signing in with Kaspersky Account.
You can use the scan/file
method to obtain the file hash (MD5, SHA1, SHA256).
Request
Request method: POST
Endpoint: https://opentip.kaspersky.com/api/v1/getresult/file
Query parameter: request
—Hash for which you want to get the analysis results.
cURL command sample:
Here:
|
Responses
Page top
By using the feedback form, you can send your comments and suggestions about services and our website to the Kaspersky Threat Intelligence Portal team.
To send your feedback about Kaspersky Threat Intelligence Portal:
The Feedback form window opens.
The feedback length is limited to 2000 characters.
The comment field must have a comment and must not have only spaces entered. Otherwise, this button is unavailable.
Kaspersky Threat Intelligence Portal provides general information about submitted objects. Some sections do not contain data (for example, the DNS resolutions for IP address section on the report page for the IP address). To view a full report for the submitted objects and explore other Kaspersky Threat Intelligence Portal features, you have to request demo access to Kaspersky Threat Intelligence Portal.
To request a demo:
The Request a Call page opens.
Information about third-party code is contained in a file legal_notices.txt.
Page top
Registered trademarks and service marks are the property of their respective owners.
Adobe, Flash, Shockwave are either registered trademarks or trademarks of Adobe in the United States and/or other countries.
iPadOS, Safari are trademarks of Apple Inc.
IOS is a registered trademark or trademark of Cisco Systems, Inc. and/or its affiliates in the United States and certain other countries.
Android, Google Chrome are trademarks of Google LLC.
Intel, Pentium are trademarks of Intel Corporation in the U.S. and/or other countries.
Microsoft, Excel, Microsoft Edge, MS-DOS, PowerPoint, Visio, Windows are trademarks of the Microsoft group of companies.
Mozilla, Firefox are trademarks of the Mozilla Foundation in the U.S. and other countries.
Java, JavaScript are registered trademarks of Oracle and/or its affiliates.
Tor is a trademark of The Tor Project, U.S. Registration No. 3,465,432.
Page top