The endpoint returns a JSON object that contains information about the specific report.
Parameter
|
Description
|
publications
|
Array with the keys described in this table.
|
id
|
Report ID.
|
updated
|
Time stamp when a report was updated.
|
published
|
Time stamp when a report was published.
|
name
|
Report name.
|
desc
|
Report description.
|
exec_sum_text
|
Text of the executive summary (only for APT Threat Intelligence reports). If the executive summary is not available, this field is not included in the return data.
|
report_group
|
Report group. For example: "apt ", "fin ".
|
tags
|
Array of all tags associated with the report. For example: ["turla", "epic turla"] .
|
tags_industry
|
Array of industry tags associated with the report: industries that are involved in APT attacks or mentioned in Crimeware Threat Intelligence reports. For example: ["Activists", "Zoo"] .
|
tags_geo
|
Array of geography tags associated with the report: countries and regions that are targeted by APTs or mentioned in Crimeware Threat Intelligence reports. For example: ["Egypt", "Iran", "Jordan"] .
|
tags_actors
|
Array of actor tags associated with the report: personalities or companies that are involved in APT attacks or mentioned in Crimeware Threat Intelligence reports. For example: ["APT28"] .
|
report_pdf
|
Optional element if available, base64 gzip encoded PDF report.
|
report_yara
|
Optional element if available, base64 gzip encoded YARA Rules.
|
report_suricata
|
Optional element if available, base64 gzip encoded file containing Suricata rules associated with the report.
|
report_iocs
|
Optional element if available, base64 gzip encoded IoCs.
|
report_execsum
|
Optional element if available, base64 gzip encoded executive summary report.
|
Tag values can contain UTF-8 (Unicode Transformation Format 8-bit) symbols. The list of values is not limited, and tags can be added or deleted without prior notification.
Get information about publication ID ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt, requesting all formats:
curl -u <user_name> -H 'Content-Length: 0' --cert <full path to the certificate CERT_NAME.pem on your computer> -X POST 'https://tip.kaspersky.com/api/publications/get_one?publication_id=ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt&include_info=all'
See result example
{
"status": "ok",
"status_msg": "",
"return_data": {
"id": "ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt",
"updated": 1435010400,
"published": 1435010400,
"name": "Sofacy - New AZZY backdoor",
"desc": "Description of the AZZY backdoor used by the Sofacy group.",
"report_group": "apt",
"tags": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"tags_actors": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"report_iocs": "..base64(gzip())..",
"report_yara": "..base64(gzip())..",
"report_pdf": "..base64(gzip())..",
"report_execsum": "..base64(gzip()).."
}
}
Get specific information about publication ID ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt, requesting IoC and YARA Rules files:
curl -u <user_name> -H 'Content-Length: 0' --cert <full path to the certificate CERT_NAME.pem on your computer> -X POST
'https://tip.kaspersky.com/api/publications/get_one?publication_id=ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt&include_info=iocs,yara'
See result example
{
"status": "ok",
"status_msg": "",
"return_data": {
"id": "ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt",
"updated": 1435010400,
"published": 1435010400,
"name": "Sofacy - New AZZY backdoor",
"desc": "Description of the AZZY backdoor used by the Sofacy group.",
"report_group": "apt",
"tags": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"tags_actors": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"report_iocs": "..base64(gzip())..",
"report_yara": "..base64(gzip()).."
}
}
Get information about publication ID ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt, not specifying the include_info
parameter:
curl -u <user_name> -H 'Content-Length: 0' --cert <full path to the certificate CERT_NAME.pem on your computer> -X POST 'https://tip.kaspersky.com/api/publications/get_one?publication_id=ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt'
See result example
{
"status": "ok",
"status_msg": "",
"return_data": {
"id": "ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt",
"updated": 1435010400,
"published": 1435010400,
"name": "Sofacy – New AZZY backdoor",
"desc": "Description of the AZZY backdoor used by the Sofacy group.",
"report_group": "apt",
"tags": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"tags_actors": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"]
}
}
Get specific information about publication ID ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt, inputting an invalid include_info
value:
curl -u <user_name> -H 'Content-Length: 0' --cert <full path to the certificate CERT_NAME.pem on your computer> -X POST 'https://tip.kaspersky.com/api/publications/get_one?publication_id=ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt&include_info=pdf,<invalid value>'
If fetching the specific information about the report using an invalid include_info
value, an incorrect value will be ignored.
See result example
{
"status": "ok",
"status_msg": "",
"return_data": {
"id": "ac36f485-337b-4f91-4177-0c7b6bdf6a48-apt",
"updated": 1435010400,
"published": 1435010400,
"name": "Sofacy – New AZZY backdoor",
"desc": "Description of the AZZY backdoor used by the Sofacy group.",
"report_group": "apt",
"tags": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"tags_actors": ["APT28","Fancy Bear","Sednit","Sofacy","Tsar Team"],
"report_pdf": "..base64(gzip()).."
}
}