Views:
Important
Important
This data source query method is no longer available after February 2, 2026. For more information on the currently available data sources for use in XDR Data Explorer queries, go to https://trendmicro.github.io/tm-v1-schema/pages/index.
Field Name
Type
General Field
Description
Example
Products
act
  • dynamic
-
The action
  • -
  • -
  • -
  • -
  • -
  • -
  • -
  • -
  • -
  • Third Party Log Collector
actResult
  • dynamic
-
The result of an action
  • -
  • -
  • -
  • Third Party Log Collector
action
  • string
-
The traffic processing action
  • ACCEPT
  • REJECT
  • Third Party Log Collector
actionName
  • string
-
The user or service action
  • ConnectionSuccess
  • Third Party Log Collector
additionalEventData
  • dynamic
-
The additional event information that was not part of the request or response
  • {"SignatureVersion":"SigV4","CipherSuite":"ECDHE-RSA-AES128-GCM-SHA256"}
  • Third Party Log Collector
alertCategories
  • dynamic
-
The list of alert categories
  • -
  • Third Party Log Collector
alertTitle
  • string
-
The alert title
  • FIREWALL_ACTIVITY_LOG
  • TRAFFIC
  • Suspicious PowerShell command line
  • Third Party Log Collector
apiVersion
  • string
-
The API version associated with the AwsApiCall eventType value
  • 2012-08-10
  • Third Party Log Collector
app
  • string
-
The network protocol
  • DNS Response
  • TCP
  • HTTP
  • tcp
  • Third Party Log Collector
appPkgName
  • string
-
The app package name (if the subject is an app)
  • com.ConsolesXX.CollectionNesGames
  • Third Party Log Collector
application
  • string
-
The name of the requested application
  • Microsoft Account
  • Microsoft Services
  • Office Online
  • update.googleapis.com
  • Third Party Log Collector
applicationId
  • string
-
The application ID
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
attachmentFileHashSha256s
  • dynamic
  • FileSHA2
The SHA-256 hash of the email attachment
  • 0570dfd156ee00cb7bc2a94998157cb3a29292b9e9feed82d4b6c7d2c6bdd9d4
  • 2d96ebbbc5a5687b0f18fd5620e4e5489d49a877430146bbca447fabe9c47a6e
  • 20d27422610967122439735cbcb48e4382a16e94a8b29c068e6b7d0e40466427
  • Third Party Log Collector
attachmentFileHashes
  • dynamic
  • FileSHA1
The SHA-1 of the email attachment
  • acedb7898338a46f38d148d1d0456e644576d41b
  • ea6fcc4c0c1f10d71742b29e98a977d995473dd1
  • 03d8fb85556edf397d8afcafc0b13f11ecbde50c
  • Third Party Log Collector
attachmentFileName
  • dynamic
  • FileName
The file name of an attachment
  • image001.png
  • image002.png
  • image003.png
  • Third Party Log Collector
attachmentMd5
  • dynamic
  • FileMD5
The MD5 hash of the email attachment
  • 003fa299ab119219596f952c68029810
  • 03aeabf6a745cb627ee29c05a22e58cb
  • Third Party Log Collector
attachmentUrls
  • dynamic
-
The URLs and URL sources extracted from the email attachment
-
  • Third Party Log Collector
awsRegion
  • string
-
The AWS region the request was made to
  • us-east-1
  • us-east-2
  • us-west-1
  • Third Party Log Collector
azId
  • string
-
The Availability Zone ID
  • apse2-az3
  • Third Party Log Collector
bytes
  • string
-
The number of transmitted data bytes
  • 15044
  • Third Party Log Collector
category
  • string
-
The event category
  • Exploits
  • Reconnaissance
  • Vulnerabilities
  • Security Policy
  • utm:ips
  • Third Party Log Collector
cloudAccountId
  • string
-
The owner AWS account ID of the source network interface (account-id)
  • 123456789012
  • Third Party Log Collector
cloudTrailEventId
  • string
-
The GUID generated by AWS CloudTrail to identify events
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
clusterId
  • string
-
The cluster ID of the container
  • TestCluster-2HJdImvH6eO1fgTnCBK3xYA7Sph
  • Third Party Log Collector
clusterName
  • string
-
The cluster name of the container
  • TestCluster
  • Third Party Log Collector
cnt
  • string
-
The total number of logs
  • 1
  • 2
  • 3
  • Third Party Log Collector
containerId
  • string
-
The Kubernetes container ID
  • 7d1e00176d78
  • Third Party Log Collector
containerImage
  • string
-
The Kubernetes container image
  • debian:latest
  • Third Party Log Collector
containerImageDigest
  • string
-
The Kubernetes container image digest
  • sha256:bfe6615d017d1eebe19f349669de58cda36c668ef916e618be78071513c690e5
  • Third Party Log Collector
containerName
  • string
-
The Kubernetes container name
  • k8s_democon_longrunl_default_11111111-1111-1111-1111-111111111111_0
  • Third Party Log Collector
cves
  • dynamic
-
The CVEs associated with this filter
  • CVE-2014-3567
  • CVE-2016-6304
  • CVE-2011-1385
  • Third Party Log Collector
dOSName
  • string
-
The destination OS
  • Windows
  • Third Party Log Collector
dUser1
  • string
  • UserAccount
The latest sign-in user of the destination
  • N/A
  • empty
  • bob
  • sample_email@trendmicro.com
  • sip:service@10.10.10.10:5060
  • Third Party Log Collector
dhost
  • string
  • DomainName
The destination hostname
  • sw_us-east-1c_10-124-21-139
  • 10.10.10.10
  • www.sample.org
  • Third Party Log Collector
direction
  • string
-
The direction
  • Inbound
  • Incoming
  • Outgoing
  • Unknown
  • client-to-server
  • server-to-client
  • Third Party Log Collector
dmac
  • string
-
The destination MAC address
  • 00:00:00:ff:ff:ff
  • Third Party Log Collector
dnsQueryType
  • string
-
The record type requested by the DNS protocol
  • A
  • Third Party Log Collector
dpt
  • int
  • Port
The destination port
  • 0
  • 445
  • 80
  • Third Party Log Collector
dst
  • dynamic
  • IPv4
  • IPv6
The destination IP
  • -
  • Third Party Log Collector
dstEndpointGuid
  • string
-
The destination host GUID on which the event was detected
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
dstEndpointHostName
  • string
  • EndpointName
The hostname of the destination device on which the event was detected
  • PHILIPSIBE09
  • WHAM6WK8XG2
  • MacBook-Pro-del-Meno
  • Third Party Log Collector
dstIpType
  • string
-
The destination IP type
  • Public
  • Third Party Log Collector
dstLocation
  • string
-
The destination country
  • Japan
  • Third Party Log Collector
dstZone
  • string
-
The destination zone of the session
  • wan
  • dmz
  • undefined
  • Internal
  • nat-trust
  • nat-untrust
  • Third Party Log Collector
duser
  • dynamic
  • EmailRecipient
The email recipient
  • -
  • -
  • -
  • -
  • Third Party Log Collector
dvc
  • dynamic
-
The device IP
-
  • undefined
dvchost
  • string
-
The network device hostname
  • my-company-xns
  • my-ddi
  • VLAB-PA440
  • FG-50E
  • Third Party Log Collector
ecsTaskArn
  • string
-
The list of ECS task ARNs
  • arn:aws:ecs:us-east-1:111111111111:task/mc_us-east1_ecs_cluster/675cf91a1d3e41439a9ac6e32ca49728
  • Third Party Log Collector
ecsTaskId
  • string
-
The ECS task ID
  • 675cf91a1d3e41439a9ac6e32ca49728
  • Third Party Log Collector
endpointGuid
  • string
-
The host endpoint GUID on which the event was detected
  • 11111111-1111-1111-1111-111111111111
  • DSP84573ULLJHM5GK2R7
  • Third Party Log Collector
endpointHostName
  • string
  • EndpointName
The host name of the device on which the event was detected
  • usportal
  • Third Party Log Collector
endpointIp
  • dynamic
  • IPv4
  • IPv6
The IP address of the endpoint on which the event was detected
  • 10.10.10.10
  • ::1
  • fe80::1
  • Third Party Log Collector
errorCode
  • string
-
The AWS service error code
  • ThrottlingException
  • InvalidParameterValueException
  • NoSuchLifecycleConfiguration
  • Third Party Log Collector
errorMessage
  • string
-
The error description
  • The specified bucket does not have a website configuration
  • An unknown error occurred
  • The lifecycle configuration does not exist
  • Third Party Log Collector
eventCase
  • string
-
The AWS service that the request was made to
  • workspaces.amazonaws.com
  • sts.amazonaws.com
  • kms.amazonaws.com
  • All products
eventCategory
  • string
-
The event category used in LookupEvents calls
  • Management
  • Data
  • Insight
  • AlertEvidence
  • DeviceProcessEvents
  • Third Party Log Collector
eventDataLogonType
  • string
-
The sign-in type of Windows Event 4624 (successful sign-in attempt)
  • Network
  • Third Party Log Collector
eventId
  • string
-
The event ID
  • 200138
  • 100119
  • Third Party Log Collector
eventName
  • string
-
The log type
  • FIREWALL_ACTIVITY_LOG
  • TRAFFIC
  • Third Party Log Collector
eventSource
  • string
-
The AWS service the request was made to
  • s3.amazonaws.com
  • dynamodb.amazonaws.com
  • xray.amazonaws.com
  • Third Party Log Collector
eventSubName
  • string
-
The event type sub-name
  • start
  • end
  • drop
  • deny
  • url
  • ml-virus
  • file
  • vulnerability
  • wildfire
  • Third Party Log Collector
eventTime
  • real
-
The time the agent or product detected the event
  • 1656324260000
  • Third Party Log Collector
  • All products
eventType
  • string
-
The type of event that generated the event record
  • AwsApiCall
  • AwsServiceEvent
  • AwsConsoleAction
  • Third Party Log Collector
eventVersion
  • string
-
The log event format version
  • 1.08
  • Third Party Log Collector
fileHash
  • string
  • FileSHA1
The SHA-1 of the file
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • 89CE26EAD139D52B8A6B61BFFC6AF89AF246580F
  • 3AD1F4E7CAA11E5199EE80B8983677ADDD065450
  • Third Party Log Collector
fileHashMd5
  • string
  • FileMD5
The MD5 of the file
  • d5120786925038601a77c2e1eB9a3a0a
  • Third Party Log Collector
fileHashSha256
  • string
  • FileSHA2
The SHA-256 of the file
  • 6A6EB2D717CEA041B4444193B45EDFB6CA1287518203B7230B3C4B8FFB031EAB
  • BFF703FF836196644586014DA13A097C2EE9A08E4D596DFB7C8E0F685FE01294
  • 12327F460AC9CBBC34D39EB3CF89C7FECCA37F08773A04566840F73F6ECC4104
  • Third Party Log Collector
fileName
  • dynamic
  • FileName
The file name
  • -
  • -
  • -
  • -
  • Third Party Log Collector
fileOriginIP
  • string
-
The IP address from where the file was downloaded
  • 10.10.10.10
  • Third Party Log Collector
fileOriginUrl
  • string
-
The URL from where the file was downloaded
  • http://www.example.com
  • Third Party Log Collector
filePath
  • string
  • FileFullPath
The file path
  • security
  • /var/log/audit/audit.log
  • application
  • Third Party Log Collector
fileSize
  • string
-
The file size
  • 1209
  • Third Party Log Collector
fileType
  • string
-
The file type
  • EXE
  • LNK
  • MIME
  • linux
  • Third Party Log Collector
filterRiskLevel
  • string
-
The top level filter risk of the event
  • info
  • low
  • medium
  • All products
flowDirection
  • string
-
The network interface traffic direction
  • ingress
  • egress
  • Third Party Log Collector
flowId
  • string
-
The connection ID
  • 101766
  • 440
  • 20518968
  • Third Party Log Collector
flowType
  • string
-
The type of traffic (type)
  • IPv4
  • IPv6
  • EFA
  • Third Party Log Collector
fullPath
  • string
  • FileFullPath
The full file path
  • \\etc\\hosts
  • c:\\windows\\system32\\tasks\\microsoft\\windows\\softwareprotectionplatform\\svcrestarttask
  • \\var\\log\\auth.log
  • Third Party Log Collector
groupId
  • string
-
The group ID for the management scope filter
  • 11111111-1111-1111-1111-111111111111
  • All products
hostName
  • string
  • DomainName
  • HostDomain
The hostname
  • NJ-EFFY-ZHAO1
  • trendmicro.com
  • SMC User
  • Third Party Log Collector
httpReferer
  • string
  • URL
The HTTP referer
  • http://10.10.10.10/
  • http://fake/home/
  • http://fake.com/page/Test.jsp
  • Third Party Log Collector
httpRespContentType
  • string
-
The HTTP response data content type
  • Application/json
  • application/octet-stream
  • Third Party Log Collector
httpXForwardedFor
  • string
-
The HTTP X-Forwarded-For header
  • 10.10.10.10, 10.10.10.11, 10.10.10.12
  • Third Party Log Collector
idpName
  • string
-
The identity provider
  • Microsoft Entra ID
  • Microsoft Active Directory
  • google
  • Third Party Log Collector
initiatedByUserIpAddress
  • string
  • IPv4
  • IPv6
The client IP of the user
  • 10.10.10.10
  • Third Party Log Collector
initiatedByUserPrincipalName
  • string
  • UserAccount
The User Principal Name of the user
  • sample_email@trendmicro.com
  • Third Party Log Collector
instanceId
  • string
-
The instance ID
  • i-01234567890abcdef
  • Third Party Log Collector
ipProto
  • int
-
The protocol number (protocol)
  • 6
  • 17
  • Third Party Log Collector
isLocalAdmin
  • bool
-
Whether the user is a local administrator on the device
  • true
  • Third Party Log Collector
k8sNamespace
  • string
-
The Kubernetes namespace of the container
  • default
  • Third Party Log Collector
k8sPodId
  • string
-
The Kubernetes pod ID of the container
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
k8sPodName
  • string
-
The Kubernetes pod name of the container
  • longrunl
  • Third Party Log Collector
logReceivedTime
  • long
-
The time when the XDR log was received
  • 1656324260000
  • All products
logStatus
  • string
-
The VPC Flow Log status
  • OK
  • NODATA
  • SKIPDATA
  • Third Party Log Collector
logonUser
  • dynamic
  • UserAccount
The sign-in user name
  • -
  • Third Party Log Collector
mailBccAddresses
  • dynamic
  • EmailRecipient
The BCC address in the email header
  • sample_email@trendmicro.com
  • Third Party Log Collector
mailCcAddresses
  • dynamic
  • EmailRecipient
The CC address in the email header
  • <sample_email@trendmicro.com>
  • sample_email@trendmicro.com
  • Third Party Log Collector
mailDirection
  • int
-
The email traffic direction
  • 1
  • 3
  • 25
  • Third Party Log Collector
mailFromAddresses
  • dynamic
  • EmailSender
The Mail From address in the email header
  • sample_email@trendmicro.com
  • Third Party Log Collector
mailMsgId
  • string
  • EmailMessageID
The internet message ID of the email
  • <sample-id@trendmicro.com>
  • Third Party Log Collector
mailMsgSubject
  • string
  • EmailSubject
The email subject
  • Administrator Login
  • Administrator Logout
  • hello_world2
  • Suspicious Email Detected
  • Third Party Log Collector
mailToAddresses
  • dynamic
  • EmailRecipient
The Mail To address in the email header
  • sample_email@trendmicro.com
  • Third Party Log Collector
mailUrlsRealLink
  • dynamic
  • URL
The URL extracted from the email content
  • https://aka.ms/JoinTeamsMeeting
  • http://go.microsoft.com/fwlink/p/?LinkID=12345
  • Third Party Log Collector
mailUrlsVisibleLink
  • dynamic
  • URL
The URL extracted from the email content
  • Unsubscribe
  • Android
  • Third Party Log Collector
mailbox
  • string
-
The target or primary email address
  • sample_email@trendmicro.com
  • Third Party Log Collector
malFamily
  • string
-
The threat family
  • Emotet
  • Third Party Log Collector
malName
  • string
-
The name of the detected malware
  • EICAR_TEST_FILE
  • Third Party Log Collector
managementEvent
  • bool
-
The management event
  • true
  • false
  • Third Party Log Collector
monitoringLevel
  • int
-
The cloud activity monitoring level
  • 0
  • 1
  • Third Party Log Collector
networkInterfaceId
  • string
-
The network interface ID (interface-id)
  • eni-01234567890abcdef
  • Third Party Log Collector
objectAppLabel
  • string
-
The app name
  • Collection Nes Games
  • Third Party Log Collector
objectAppPackageName
  • string
-
The app package name
  • com.ConsolesXX.CollectionNesGames
  • Third Party Log Collector
objectCmd
  • dynamic
  • CLICommand
The command line entry of the target process
  • -
  • -
  • -
  • -
  • -
  • Third Party Log Collector
objectFileHashMd5
  • string
  • FileMD5
The MD5 of the target file
  • 7ac47235c7bb452a03d3afd872f44c9e
  • c9873d83a969645a97f21adc1b164cc5
  • 3b32b378c8b288de6f15e1607a8c2145
  • Third Party Log Collector
objectFileHashSha1
  • string
  • FileSHA1
The SHA-1 hash of the target process image or target file
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • Third Party Log Collector
objectFileHashSha256
  • string
  • FileSHA2
The SHA-256 hash of the target process image or target file
  • 6A6EB2D717CEA041B4444193B45EDFB6CA1287518203B7230B3C4B8FFB031EAB
  • Third Party Log Collector
objectFileName
  • string
  • FileName
The object file name
  • powershell.exe
  • wmiprvse.exe
  • dismhost.exe
  • Third Party Log Collector
objectFilePath
  • string
  • FileFullPath
  • FileName
The file path of the target process image or target file
  • c:\windows\system32\windowspowershell\v1.0\powershell.exe
  • zwwritevirtualmemory
  • c:\windows\system32\wbem\wmiprvse.exe
  • Third Party Log Collector
objectIps
  • dynamic
  • IPv4
  • IPv6
The IP address resolved by the DNS protocol
  • -
  • Third Party Log Collector
objectPid
  • int
-
The object process PID
  • 11360
  • Third Party Log Collector
objectRegistryData
  • string
  • RegistryValueData
The registry data contents
  • 3
  • Third Party Log Collector
objectRegistryKeyHandle
  • string
  • RegistryKey
The registry key path
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • Third Party Log Collector
objectRegistryOriginalData
  • string
-
The original registry value data before modification
  • 2
  • Third Party Log Collector
objectRegistryOriginalKeyHandle
  • string
-
The original registry key before modification
  • HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
  • HKLM\system\currentcontrolset\services\w32time\config
  • HKLM\system\currentcontrolset\services\tcpip\parameters
  • Third Party Log Collector
objectRegistryOriginalValue
  • string
-
The original registry value name before modification
  • Start
  • Third Party Log Collector
objectRegistryValue
  • string
  • RegistryValue
The registry value name
  • AdobeUpdater
  • Third Party Log Collector
objectRegistryValueType
  • int
-
The Windows Registry Type ID
  • 4
  • Third Party Log Collector
objectSessionIp
  • string
  • IPv4
  • IPv6
The remote device IP address
  • 10.10.10.10
  • fe80::ffff:ffff:0000:0000
  • Third Party Log Collector
objectSigner
  • dynamic
-
The list of object process signers
  • -
  • Third Party Log Collector
objectSignerValid
  • dynamic
-
Whether each signer of the object process is valid
  • -
  • -
  • Third Party Log Collector
objectType
  • string
-
The object type
  • Device
  • Third Party Log Collector
objectUser
  • string
  • UserAccount
The user name of the target process which is launched by current running process
  • root
  • SYSTEM
  • oracle
  • Third Party Log Collector
objectUserDomain
  • string
-
The owner domain of the target process which is launched by current running process
  • NT AUTHORITY
  • AUTORIDADE NT
  • Third Party Log Collector
objectVersionInfoOriginalFileName
  • string
  • FileName
The original file name from the version information of the object image
  • msedgeupdate.dll
  • Third Party Log Collector
oldFileHash
  • string
  • FileSHA1
The old file hash
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • 89CE26EAD139D52B8A6B61BFFC6AF89AF246580F
  • 57247B810B0EE61DD86CE24AC14097B9B5405EEC
  • Third Party Log Collector
pComp
  • string
-
The component that made the detection
  • Microsoft Defender for Office 365
  • Third Party Log Collector
packets
  • string
-
The number of transmitted data packets
  • 14
  • Third Party Log Collector
parentCmd
  • string
  • CLICommand
The command line entry of the parent process
  • C:\WINDOWS\system32\services.exe
  • C:\Windows\system32\services.exe
  • /sbin/launchd
  • Third Party Log Collector
parentFileName
  • string
-
The parent process name
  • explorer.exe
  • Third Party Log Collector
parentPid
  • int
-
The PID of the parent process
  • 10035
  • Third Party Log Collector
pktDstAddr
  • string
  • IPv4
  • IPv6
The packet level destination IP
  • 10.10.10.10
  • Third Party Log Collector
pktDstCloudServiceName
  • string
-
The subset IP address range name for the cloud service destination IP (pkt-dst-aws-service)
  • AMAZON
  • EC2
  • ROUTE53
  • Third Party Log Collector
pktSrcAddr
  • string
  • IPv4
  • IPv6
The packet level source IP
  • 10.10.10.10
  • Third Party Log Collector
pktSrcCloudServiceName
  • string
-
The subset IP address range name for the cloud service source IP (pkt-src-aws-service)
  • AMAZON
  • EC2
  • ROUTE53
  • Third Party Log Collector
pname
  • string
-
The product name
  • PAN-OS
  • Fortigate
  • Microsoft Defender for Endpoint
  • Third Party Log Collector
policyName
  • string
-
The name of the triggered policy
  • TLC-to-nat-untrust
  • TLC-to-nat-trust
  • default
  • g-default
  • Unified-Policy
  • Third Party Log Collector
policyTreePath
  • string
-
The policy tree path
  • policyname1/policyname2/policyname3
  • All products
policyUuid
  • string
-
The policy UUID
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
previousObjectFileName
  • string
  • FileName
The previous object file name
  • powershell.exe
  • wmiprvse.exe
  • dismhost.exe
  • Third Party Log Collector
previousObjectFilePath
  • string
  • FileFullPath
  • FileName
The previous file path of the target process image or target file
  • /usr/tmp/powershell.exe
  • Third Party Log Collector
principalName
  • string
-
The user principal name used to sign in to the proxy
  • sample_email@trendmicro.com
  • Third Party Log Collector
processCmd
  • string
  • CLICommand
The subject process command line
  • \"cmd.exe-\" /c powershell.exe -Command
  • Third Party Log Collector
processFileHashMd5
  • string
  • FileMD5
The MD5 hash of the subject process image
  • cd10cb894be2128fca0bf0e2b0c27c16
  • 7ac47235c7bb452a03d3afd872f44c9e
  • cfd65bed18a1fae631091c3a4c4dd533
  • Third Party Log Collector
processFileHashSha1
  • string
  • FileSHA1
The SHA-1 of the subject process
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • Third Party Log Collector
processFileHashSha256
  • string
  • FileSHA2
The SHA-256 of the subject process image file
  • 6A6EB2D717CEA041B4444193B45EDFB6CA1287518203B7230B3C4B8FFB031EAB
  • Third Party Log Collector
processFileName
  • string
-
The file name of the subject process
  • ai_exec_server.exe
  • Third Party Log Collector
processFilePath
  • string
  • ProcessFullPath
  • ProcessName
  • FileFullPath
  • FileName
The file path of the subject process
  • c:\\windows\\system32\\cmd.exe
  • Third Party Log Collector
processFileRemoteAccess
  • bool
-
Whether there was remote access to the process file
  • true
  • Third Party Log Collector
processName
  • string
  • ProcessName
The image name of the process that triggered the event
  • cmd.exe
  • Third Party Log Collector
processPid
  • int
-
The PID of the subject process
  • 10035
  • Third Party Log Collector
processRemoteSessionDeviceName
  • string
-
The remote device name of the process
  • user2
  • Third Party Log Collector
processRemoteSessionIp
  • string
  • IPv4
  • IPv6
The remote device IP address of the process
  • 10.10.10.10
  • Third Party Log Collector
processSigner
  • dynamic
-
The list of process signers in an endpoint or container
  • Microsoft Windows
  • Microsoft Windows Publisher
  • Microsoft Corporation
  • Third Party Log Collector
processUser
  • string
  • UserAccount
The user name of the process or the file creator
  • user2
  • Third Party Log Collector
processUserDomain
  • string
-
The owner domain of the subject process image
  • nt authority
  • Third Party Log Collector
processVersionInfoOriginalFileName
  • string
  • FileName
The original file name from the version information of the process image
  • cmd.exe
  • Third Party Log Collector
productCode
  • string
-
The internal product code
  • tlc
  • Third Party Log Collector
  • All products
profile
  • string
-
The name of the triggered Threat Protection template or Data Loss Prevention profile
  • default
  • g-default
  • Third Party Log Collector
proto
  • string
-
The transport network protocol
  • 6
  • TCP
  • 17
  • Third Party Log Collector
pver
  • string
-
The product version
  • v6.0.3
  • 10.1.12
  • Third Party Log Collector
quarantineFilePath
  • string
  • FileFullPath
The file path of the quarantined object
  • C:\ProgramData\Trend Micro\AMSP\quarantine\ASLUMVS0.4FC
  • Third Party Log Collector
quarantineFileSha256
  • string
  • FileSHA2
The SHA-256 of the quarantined object
  • 84B2FA19B05EA88D6E785B4ADB528120485AA3F72F3E5E114DE6D3696B0D151F
  • Third Party Log Collector
rating
  • string
-
The credibility level
  • any
  • Unknown
  • Dangerous
  • computer-and-internet-info
  • Third Party Log Collector
readOnly
  • bool
-
Whether the operation is read-only
  • true
  • false
  • Third Party Log Collector
recipientAccountId
  • string
-
The Account ID that received the event
  • 123456789012
  • Third Party Log Collector
regionCode
  • string
-
The network interface AWS Region
  • ap-southeast-2
  • Third Party Log Collector
reqDataSize
  • string
-
The data volume transmitted over the transport layer by the client (in bytes)
  • 15688
  • Third Party Log Collector
requestClientApplication
  • string
-
The HTTP user agent
  • Firefox/126.0
  • Other: Wget/1.19.1 (mingw32)
  • MICROSOFT_DEVICE_METADATA_RETRIEVAL_CLIENT
  • LIBCURL
  • Third Party Log Collector
requestID
  • string
-
The request ID generated by the service this value)
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
requestMethod
  • string
-
The network protocol request method
  • POST
  • get
  • Third Party Log Collector
requestParameters
  • dynamic
-
The parameters sent with the request
  • {"durationSeconds": 3600, "roleSessionName":"BackplaneAssumeRoleSession"}
  • Third Party Log Collector
requests
  • dynamic
  • URL
The URLs of the request
  • -
  • -
  • Third Party Log Collector
resources
  • dynamic
-
The resources accessed in the event
  • [{"type":"AWS::S3::Object","ARN":"arn:aws:s3:::your-bucket/file.txt"}]
  • Third Party Log Collector
respDataSize
  • string
-
The data volume transmitted over the transport layer by the server (in bytes)
  • 7856
  • Third Party Log Collector
responseElements
  • dynamic
-
The response elements for create, update, and delete actions
  • {"user":{"createDate":"Mar 24, 2014 9:11:59 PM","userName":"Bob","arn":"arn:aws:iam::123456789012:user/Bob","path":"/","userId":"EXAMPLEUSERID"}}
  • Third Party Log Collector
ruleId
  • int
-
The rule ID
  • 1002795
  • 1003802
  • Third Party Log Collector
ruleName
  • string
-
The name of the rule that triggered the event
  • ETL_Access Rules_Web_Host
  • block_wiki_for_guest
  • Third Party Log Collector
sOSName
  • string
-
The source OS
  • Windows 10
  • Third Party Log Collector
sUser1
  • string
  • UserAccount
The latest sign-in user of the source
  • sample_email@trendmicro.com
  • sip:sipp@10.10.10.10:5060
  • Third Party Log Collector
samUser
  • string
-
The user name of the SAM account
  • MFigini
  • ECM5903I
  • Third Party Log Collector
service
  • string
-
The Microsoft 365 service where the activity occurred
  • Microsoft Defender for Office 365
  • Third Party Log Collector
serviceEventDetails
  • dynamic
-
The service event details
  • {"lifecycleEventPolicy":{"policyVersion":1,"policyId":"11111111-1111-1111-1111-111111111111"}}
  • Third Party Log Collector
sessionEnd
  • string
-
The session end time (in seconds)
  • 1575462989
  • Third Party Log Collector
sessionEndReason
  • string
-
The reason why a session was terminated
  • tcp-fin
  • tcp-rst-from-server
  • Third Party Log Collector
sessionStart
  • string
-
The session start name (in seconds)
  • 1575462989
  • Third Party Log Collector
severity
  • int
-
The severity of the event
  • 3
  • Third Party Log Collector
sharedEventID
  • string
-
The AWS CloudTrail GUID (from the same AWS action sent to different AWS accounts)
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
shost
  • string
  • DomainName
The source hostname
  • sw_us-east-1a_10-124-17-69
  • sw_us-east-1c_10-124-21-139
  • WIN-FBUB1O9TU4U
  • TW-STEVENLIN
  • Third Party Log Collector
smac
  • string
-
The source MAC address
  • 00:00:00:ff:ff:ff
  • Third Party Log Collector
sourceIPAddress
  • string
  • IPv4
  • IPv6
The request IP address (for service console actions: the customer resource, for AWS services: the DNS name)
  • 10.10.10.10
  • apigateway.amazonaws.com
  • config.amazonaws.com
  • Third Party Log Collector
spt
  • int
  • Port
The source port
  • 53
  • 0
  • 7680
  • 50006
  • 52068
  • Third Party Log Collector
src
  • dynamic
  • IPv4
  • IPv6
The source IP
  • -
  • Third Party Log Collector
srcEndpointGuid
  • string
-
The source endpoint GUID on which the event was detected
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
srcEndpointHostName
  • string
  • EndpointName
The hostname of the source device on which the event was detected
  • PHILIPSIBE09
  • WHAM6WK8XG2
  • MacBook-Pro-del-Meno
  • Third Party Log Collector
srcFilePath
  • string
  • FileFullPath
  • FileName
The file path which is moved or copied to another path
  • \\\\cnva-apps\\megaclockprod\\traveler\\travelerprint.accdb
  • c:\\program files\\common files\\microsoft shared\\clicktorun\\officesvcmgrschedule.xml
  • q:\\a7_dbs\\a4_pkg\\a4_packaging.accde
  • Third Party Log Collector
srcIpType
  • string
-
The source IP type
  • Private
  • Third Party Log Collector
srcLocation
  • string
-
The source country
  • Japan
  • Reserved
  • Third Party Log Collector
srcZone
  • string
-
The source zone of the session
  • wan
  • dmz
  • undefined
  • TLC
  • Third Party Log Collector
sslCertIssuerCommonName
  • string
-
The issuer common name
  • Microsoft Code Signing PCA 2011
  • Third Party Log Collector
subLocationId
  • string
-
The sub-location ID
  • lz-0abcd123efg4567h
  • op-0abcd123efg4567h
  • wz-0abcd123efg4567h
  • Third Party Log Collector
subLocationType
  • string
-
The sub-location type
  • wavelength
  • outpost
  • localzone
  • Third Party Log Collector
subnetId
  • string
-
The subnet ID
  • subnet-01234567890abcdef
  • Third Party Log Collector
suid
  • string
  • UserAccount
The username or mailbox
  • root
  • NT AUTHORITY\SYSTEM
  • sample_email@trendmicro.com
  • Third Party Log Collector
suser
  • dynamic
  • EmailSender
The email sender
  • -
  • -
  • Third Party Log Collector
tacticId
  • dynamic
  • Tactic
The list of MITRE tactic IDs
  • -
  • Third Party Log Collector
tags
  • dynamic
  • Technique
  • Tactic
The detected technique ID based on the alert filter
  • -
  • -
  • -
  • All products
tcpFlags
  • int
-
The bitmask value of the FIN/SYN/RST/SYN-ACK TCP flags
  • 1
  • 2
  • 4
  • 18
  • Third Party Log Collector
techniqueId
  • dynamic
  • Technique
The technique ID detected by the product agent based on a detection rule
  • -
  • Third Party Log Collector
tlsDetails
  • dynamic
-
The TLS details
  • {"tlsVersion":"TLSv1.2","cipherSuite":"ECDHE-RSA-AES128-GCM-SHA256"}
  • Third Party Log Collector
trafficPath
  • int
-
The egress traffic path number
  • 1
  • 2
  • 8
  • Third Party Log Collector
urlCat
  • dynamic
-
The requested URL category
  • -
  • -
  • -
  • -
  • Third Party Log Collector
userAgent
  • string
  • CLICommand
The user agent or the agent through which the request was made
  • signin.amazonaws.com
  • console.amazonaws.com
  • aws-cli/1.3.23 Python/2.7.6 Linux/2.6.18-164.el5
  • Third Party Log Collector
userDomain
  • dynamic
  • EndpointName
  • DomainName
  • AccountDomain
The user domain
  • -
  • Third Party Log Collector
userIdentity
  • dynamic
-
The information about a user who made a request
  • {"type":"AWSService","invokedBy":"apigateway.amazonaws.com"}
  • {"type":"AWSService","invokedBy":"lambda.amazonaws.com"}
  • Third Party Log Collector
uuid
  • string
-
The unique key of the log entry
  • 11111111-1111-1111-1111-111111111111
  • Third Party Log Collector
  • All products
vendor
  • string
-
The device vendor
  • Fortinet
  • Check Point
  • Palo Alto Networks
  • Microsoft
  • Third Party Log Collector
vendorDeviceId
  • string
-
The device ID
  • f334c467a471269d55564aa08421b751ae1d3bde
  • 00000000-0000-0000-0000-000000000000
  • Third Party Log Collector
vendorLogId
  • string
-
The vendor event log ID
  • 11
  • 211008192
  • 98
  • 1234567890-abcd-abcd-abcd-abcdef123456_1
  • Third Party Log Collector
vendorParsed
  • dynamic
-
The normalized event log (JSON format)
{"cefHeader": { "cefVersion": "0", "deviceVendor": "Palo Alto Networks","deviceProduct": "PAN-OS","deviceEventClassId": "Machine Learning found virus(599805)"},"cefExtension": "rt":".."}
  • Third Party Log Collector
vendorRaw
  • string
-
The original event log string
CEF:0|Palo Alto Networks|PAN-OS|10.2.9-h1|end|TRAFFIC|1|rt=Aug 12 2024 15:31:19 GMT deviceExternalId=021201072197 src=10.10.10.10 dst=10.10.10.11 sourceTranslatedAddress=0.0.0.0 destinationTranslatedAddress=0.0.0.0 cs1Label=Rule cs1=TLC-to-nat-trust suser= duser= app=ping cs3Label=Virtual System cs3=vsys1 cs4Label=Source Zone cs4=TLC cs5Label=Destination Zone cs5=nat-trust deviceInboundInterface=ethernet1/6 deviceOutboundInterface=ethernet1/8 cs6Label=LogProfile cs6=PA440_to_Panorama cn1Label=SessionID cn1=19120 cnt=1 spt=0 dpt=0 sourceTranslatedPort=0 destinationTranslatedPort=0 flexString1Label=Flags flexString1=0x100019 proto=icmp act=allow flexNumber1Label=Total bytes flexNumber1=98 in=98 out=0 cn2Label=Packets cn2=1
  • Third Party Log Collector
vpcEndpointId
  • string
-
The VPC endpoint in which requests where made from a VPC to another AWS service
  • vpce-01234567890abcdef
  • Third Party Log Collector
vpcId
  • string
-
The VPC ID
  • vpc-01234567890abcdef
  • Third Party Log Collector
vsysName
  • string
-
The virtual system of the session
  • vsys1
  • root
  • vdom1
  • Third Party Log Collector
winEventId
  • int
-
The Windows Event ID
  • 11
  • 4624
  • 4670
  • Third Party Log Collector