Introduction

MISP logo

The MISP threat sharing platform is a free and open source software helping information sharing of threat intelligence including cyber security indicators, financial fraud or counter-terrorism information. The MISP project includes multiple sub-projects to support the operational requirements of analysts and improve the overall quality of information shared.

Taxonomies that can be used in MISP (2.4) and other information sharing tool and expressed in Machine Tags (Triple Tags). A machine tag is composed of a namespace (MUST), a predicate (MUST) and an (OPTIONAL) value. Machine tags are often called triple tag due to their format. The following document is generated from the machine-readable JSON describing the MISP taxonomies.

Funding and Support

The MISP project is financially and resource supported by CIRCL Computer Incident Response Center Luxembourg .

CIRCL logo

A CEF (Connecting Europe Facility) funding under CEF-TC-2016-3 - Cyber Security has been granted from 1st September 2017 until 31th August 2019 as Improving MISP as building blocks for next-generation information sharing.

CEF funding

If you are interested to co-fund projects around MISP, feel free to get in touch with us.

MISP taxonomies

CERT-XLM

CERT-XLM namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

CERT-XLM Security Incident Classification.

abusive-content

Abusive Content.

CERT-XLM:abusive-content="spam"

spam

Spam or ‘unsolicited bulk e-mail’, meaning that the recipient has not granted verifiable permission for the message to be sent and that the message is sent as part of a larger collection of messages, all having identical content.

CERT-XLM:abusive-content="harmful-speech"

Harmful Speech

Discretization or discrimination of somebody (e.g. cyber stalking, racism and threats against one or more individuals) May be found on a forum, email, tweet etc…

CERT-XLM:abusive-content="violence"

Child/Sexual/Violence/…​

Any Child pornography, glorification of violence, may be found on a website, forum, email, tweet etc…

malicious-code

Software that is intentionally included or inserted in a system for a harmful purpose. A user interaction is normally necessary to activate the code.

CERT-XLM:malicious-code="virus"

Virus

Malicious code that replicate itself and infects the computer and files;

CERT-XLM:malicious-code="worm"

Worm

Malware that self-replicates and spread itself to other computers in the network without any user interaction;

CERT-XLM:malicious-code="ransomware"

Ransomware

Ransomware is a type of malicious software from cryptovirology that blocks access to the victim’s data or threatens to publish it until a ransom is paid.

CERT-XLM:malicious-code="trojan-malware"

Trojan/Malware

This category regroups many common malware types (Banking, POS, Mining malware).

CERT-XLM:malicious-code="spyware-rat"

Spyware/Rat

This category regroups malware types and tools that may have a bigger impact on the breached infrastructure and usually need further investigations (Common Spyware/Rat, State sponsored malwares, StealersHacking tool).

CERT-XLM:malicious-code="dialer"

Dialer

Computer program used to identify the phone numbers that can successfully make a connection with a computer modem. Use this category to classify overpriced SMS sent by malicious mobile application.

CERT-XLM:malicious-code="rootkit"

Rootkit

Malware, which alter the standard functionality of an operating system in order to do its malicious actions in a stealthy way. In practice, Rootkits hijacks systems functions in order to alter the returning values to hide themselves from simple analysis tools.

information-gathering

This group is for the reconnaissance; generally, it is the step before attacking.

CERT-XLM:information-gathering="scanner"

Scanning

Attacks that send requests to a system to discover weak points. This also includes some kinds of testing processes to gather information about hosts, services and accounts. Examples: fingerd, DNS querying, ICMP, SMTP (EXPN, RCPT,).

CERT-XLM:information-gathering="sniffing"

Sniffing

Observing and recording network traffic (wiretapping).

CERT-XLM:information-gathering="social-engineering"

Social Engineering

Gathering information from a human being in a non-technical way (eg, lies, tricks, bribes, or threats).

intrusion-attempts

This group is for attack detected/tried but without success.

CERT-XLM:intrusion-attempts="exploit-known-vuln"

Exploiting known vulnerabilities

An attempt to compromise a system or to disrupt any service by exploiting vulnerabilities with a standardised identifier such as CVE name (eg, buffer overflow, backdoors, cross side scripting, etc).

CERT-XLM:intrusion-attempts="login-attempts"

Login attempts

Multiple login attempts (guessing / cracking of passwords, brute force).

CERT-XLM:intrusion-attempts="new-attack-signature"

New attack signature

An attempt using an unknown exploit.

intrusion

This group is for successful unauthorized access to a system.

CERT-XLM:intrusion="privileged-account-compromise"

Privileged Account Compromise

A successful full compromise of a system or application (service). This can have been caused remotely by a known or new vulnerability, but also by an unauthorized local access.

CERT-XLM:intrusion="unprivileged-account-compromise"

Unprivileged Account Compromise

A successful compromise of a system or application (service). This can have been caused remotely by a known or new vulnerability, but also by an unauthorized local access. The intruded did not achieve to escale his privileges locally.

CERT-XLM:intrusion="botnet-member"

Botnet member

The compromised asset is also being part of a botnet. This is reserved mainly for public web servers. See malicious code in priority for workstations or internal server’s compromise. For example, phpmailer, etc…

CERT-XLM:intrusion="domain-compromise"

Domain Compromise

The whole domain is compromised; this is commonly used for active directory and detected by a “pass the ticket” attack or a discovery of “ad dumps” files.

CERT-XLM:intrusion="application-compromise"

Application Compromise

An application is compromised; the attacker possess an uncontrolled access to data, server, and assets used by this application (CMDB, DB, Backend services, etc.).

availability

By this kind of an attack a system is bombarded with so many packets that the operations are delayed or the system crashes.

CERT-XLM:availability="dos"

DoS

An attacker attempts to prevent legitimate users from accessing information or services.

CERT-XLM:availability="ddos"

DDoS

Form of electronic attack involving multiple computers, which send repeated requests (HTTP requests, pings, TCP or UDP Flood) to a server to load it down and render the service inaccessible for a period of time.

CERT-XLM:availability="sabotage"

Sabotage

Deliberate and malicious acts that result in the disruption of the normal processes and functions or the destruction or damage of equipment or information.

CERT-XLM:availability="outage"

Outage (no malice)

Unavailability of the system but done with no malice.

information-content-security

This group is dealing with non-legitimate access or modification to data.

CERT-XLM:information-content-security="Unauthorised-information-access"

Unauthorised access to information

Any access to unauthorized data. It may be access of data on improperly restricted server share or database exfiltered by using a SQLi.

CERT-XLM:information-content-security="Unauthorised-information-modification"

Unauthorised modification of information

Unauthorized tampering of data on files, documents or database.

fraud

This group is for unauthorized use of resources using resources for unauthorized purposes including profit-making ventures (eg, the use of e-mail to participate in illegal profit chain letters or pyramid schemes).

CERT-XLM:fraud="copyright"

Copyright

Selling or installing copies of unlicensed commercial software or other copyright protected materials (Warez).

CERT-XLM:fraud="masquerade"

Masquerade

Types of attacks in which one entity illegitimately assumes the identity of another in order to benefit from it. This attack may be used for president fraud requesting transactions.

CERT-XLM:fraud="phishing"

Phishing

Masquerading as another entity in order to persuade the user to reveal a private credential.

vulnerable

Vulnerable

CERT-XLM:vulnerable="vulnerable-service"

Open for abuse

Open resolvers, world readable printers, vulnerability apparent from Nessus etc scans, virus, signatures not up to date, etc. This includes for example default SNMP community or default password on any application.

conformity

This group is for catching breach about controls given by the company or externals entities.

CERT-XLM:conformity="regulator"

Regulator

All lack about regulator rules (CSSF, GDPR, etc.).

CERT-XLM:conformity="standard"

Standard

All lack about standards certification of the company (ISO27000, NIS, ISAE3402, etc.).

CERT-XLM:conformity="security-policy"

Security policy

All lack about the internal security policy of the company.

CERT-XLM:conformity="other-conformity"

Other

All lack that do not fit in one of previous categories should be put on this class.

other

Other

CERT-XLM:other="other"

other

All incidents that do not fit in one of the given categories should be put into this class. If the number of incidents in this category increases, it is an indicator that the classification scheme must be revised.

test

Meant for testing.

DFRLab-dichotomies-of-disinformation

DFRLab-dichotomies-of-disinformation namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

DFRLab Dichotomies of Disinformation.

primary-target

This should be filled out even when the target is not a nation. When a campaign targets a non-state political actor, the nation of origin of that non-state political actor is filled in this field, if that information is available. Distinguishable territories are nations.

DFRLab-dichotomies-of-disinformation:primary-target="AD"

Andorra

DFRLab-dichotomies-of-disinformation:primary-target="AE"

United Arab Emirates

DFRLab-dichotomies-of-disinformation:primary-target="AF"

Afghanistan

DFRLab-dichotomies-of-disinformation:primary-target="AG"

Antigua and Barbuda

DFRLab-dichotomies-of-disinformation:primary-target="AI"

Anguilla

DFRLab-dichotomies-of-disinformation:primary-target="AL"

Albania

DFRLab-dichotomies-of-disinformation:primary-target="AM"

Armenia

DFRLab-dichotomies-of-disinformation:primary-target="AO"

Angola

DFRLab-dichotomies-of-disinformation:primary-target="AQ"

Antarctica

DFRLab-dichotomies-of-disinformation:primary-target="AR"

Argentina

DFRLab-dichotomies-of-disinformation:primary-target="AS"

American Samoa

DFRLab-dichotomies-of-disinformation:primary-target="AT"

Austria

DFRLab-dichotomies-of-disinformation:primary-target="AU"

Australia

DFRLab-dichotomies-of-disinformation:primary-target="AW"

Aruba

DFRLab-dichotomies-of-disinformation:primary-target="AX"

Aland Islands

DFRLab-dichotomies-of-disinformation:primary-target="AZ"

Azerbaijan

DFRLab-dichotomies-of-disinformation:primary-target="BA"

Bosnia and Herzegovina

DFRLab-dichotomies-of-disinformation:primary-target="BB"

Barbados

DFRLab-dichotomies-of-disinformation:primary-target="BD"

Bangladesh

DFRLab-dichotomies-of-disinformation:primary-target="BE"

Belgium

DFRLab-dichotomies-of-disinformation:primary-target="BF"

Burkina Faso

DFRLab-dichotomies-of-disinformation:primary-target="BG"

Bulgaria

DFRLab-dichotomies-of-disinformation:primary-target="BH"

Bahrain

DFRLab-dichotomies-of-disinformation:primary-target="BI"

Burundi

DFRLab-dichotomies-of-disinformation:primary-target="BJ"

Benin

DFRLab-dichotomies-of-disinformation:primary-target="BL"

Saint-Barthelemy

DFRLab-dichotomies-of-disinformation:primary-target="BM"

Bermuda

DFRLab-dichotomies-of-disinformation:primary-target="BN"

Brunei Darussalam

DFRLab-dichotomies-of-disinformation:primary-target="BO"

Bolivia

DFRLab-dichotomies-of-disinformation:primary-target="BQ"

Bonaire, Saint Eustatius and Saba

DFRLab-dichotomies-of-disinformation:primary-target="BR"

Brazil

DFRLab-dichotomies-of-disinformation:primary-target="BS"

Bahamas

DFRLab-dichotomies-of-disinformation:primary-target="BT"

Bhutan

DFRLab-dichotomies-of-disinformation:primary-target="BV"

Bouvet Island

DFRLab-dichotomies-of-disinformation:primary-target="BW"

Botswana

DFRLab-dichotomies-of-disinformation:primary-target="BY"

Belarus

DFRLab-dichotomies-of-disinformation:primary-target="BZ"

Belize

DFRLab-dichotomies-of-disinformation:primary-target="CA"

Canada

DFRLab-dichotomies-of-disinformation:primary-target="CC"

Cocos (Keeling) Islands

DFRLab-dichotomies-of-disinformation:primary-target="CD"

Congo, Democratic Republic of the

DFRLab-dichotomies-of-disinformation:primary-target="CF"

Central African Republic

DFRLab-dichotomies-of-disinformation:primary-target="CG"

Congo

DFRLab-dichotomies-of-disinformation:primary-target="CH"

Switzerland

DFRLab-dichotomies-of-disinformation:primary-target="CI"

Cote d’Ivoire

DFRLab-dichotomies-of-disinformation:primary-target="CK"

Cook Islands

DFRLab-dichotomies-of-disinformation:primary-target="CL"

Chile

DFRLab-dichotomies-of-disinformation:primary-target="CM"

Cameroon

DFRLab-dichotomies-of-disinformation:primary-target="CN"

China

DFRLab-dichotomies-of-disinformation:primary-target="CO"

Colombia

DFRLab-dichotomies-of-disinformation:primary-target="CR"

Costa Rica

DFRLab-dichotomies-of-disinformation:primary-target="CU"

Cuba

DFRLab-dichotomies-of-disinformation:primary-target="CV"

Cape Verde

DFRLab-dichotomies-of-disinformation:primary-target="CW"

Curacao

DFRLab-dichotomies-of-disinformation:primary-target="CX"

Christmas Island

DFRLab-dichotomies-of-disinformation:primary-target="CY"

Cyprus

DFRLab-dichotomies-of-disinformation:primary-target="CZ"

Czech Republic

DFRLab-dichotomies-of-disinformation:primary-target="DE"

Germany

DFRLab-dichotomies-of-disinformation:primary-target="DJ"

Djibouti

DFRLab-dichotomies-of-disinformation:primary-target="DK"

Denmark

DFRLab-dichotomies-of-disinformation:primary-target="DM"

Dominica

DFRLab-dichotomies-of-disinformation:primary-target="DO"

Dominican Republic

DFRLab-dichotomies-of-disinformation:primary-target="DZ"

Algeria

DFRLab-dichotomies-of-disinformation:primary-target="EC"

Ecuador

DFRLab-dichotomies-of-disinformation:primary-target="EE"

Estonia

DFRLab-dichotomies-of-disinformation:primary-target="EG"

Egypt

DFRLab-dichotomies-of-disinformation:primary-target="EH"

Western Sahara

DFRLab-dichotomies-of-disinformation:primary-target="ER"

Eritrea

DFRLab-dichotomies-of-disinformation:primary-target="ES"

Spain

DFRLab-dichotomies-of-disinformation:primary-target="ET"

Ethiopia

DFRLab-dichotomies-of-disinformation:primary-target="FI"

Finland

DFRLab-dichotomies-of-disinformation:primary-target="FJ"

Fiji

DFRLab-dichotomies-of-disinformation:primary-target="FK"

Faeroe Islands

DFRLab-dichotomies-of-disinformation:primary-target="FM"

Micronesia (Federated States of)

DFRLab-dichotomies-of-disinformation:primary-target="FO"

Falkland Islands (Malvinas)

DFRLab-dichotomies-of-disinformation:primary-target="FR"

France

DFRLab-dichotomies-of-disinformation:primary-target="GA"

Gabon

DFRLab-dichotomies-of-disinformation:primary-target="GB"

United Kingdom

DFRLab-dichotomies-of-disinformation:primary-target="GD"

Grenada

DFRLab-dichotomies-of-disinformation:primary-target="GE"

Georgia

DFRLab-dichotomies-of-disinformation:primary-target="GF"

French Guiana

DFRLab-dichotomies-of-disinformation:primary-target="GG"

Guernsey

DFRLab-dichotomies-of-disinformation:primary-target="GH"

Ghana

DFRLab-dichotomies-of-disinformation:primary-target="GI"

Gibraltar

DFRLab-dichotomies-of-disinformation:primary-target="GL"

Greenland

DFRLab-dichotomies-of-disinformation:primary-target="GM"

Gambia

DFRLab-dichotomies-of-disinformation:primary-target="GN"

Guinea

DFRLab-dichotomies-of-disinformation:primary-target="GP"

Guadeloupe

DFRLab-dichotomies-of-disinformation:primary-target="GQ"

Equatorial Guinea

DFRLab-dichotomies-of-disinformation:primary-target="GR"

Greece

DFRLab-dichotomies-of-disinformation:primary-target="GS"

South Georgia and the South Sandwich Islands

DFRLab-dichotomies-of-disinformation:primary-target="GT"

Guatemala

DFRLab-dichotomies-of-disinformation:primary-target="GU"

Guam

DFRLab-dichotomies-of-disinformation:primary-target="GW"

Guinea-Bissau

DFRLab-dichotomies-of-disinformation:primary-target="GY"

Guyana

DFRLab-dichotomies-of-disinformation:primary-target="HK"

Hong Kong

DFRLab-dichotomies-of-disinformation:primary-target="HM"

Heard Island and McDonal Islands

DFRLab-dichotomies-of-disinformation:primary-target="HN"

Honduras

DFRLab-dichotomies-of-disinformation:primary-target="HR"

Croatia

DFRLab-dichotomies-of-disinformation:primary-target="HT"

Haiti

DFRLab-dichotomies-of-disinformation:primary-target="HU"

Hungary

DFRLab-dichotomies-of-disinformation:primary-target="ID"

Indonesia

DFRLab-dichotomies-of-disinformation:primary-target="IE"

Ireland

DFRLab-dichotomies-of-disinformation:primary-target="IL"

Israel

DFRLab-dichotomies-of-disinformation:primary-target="IM"

Isle of Man

DFRLab-dichotomies-of-disinformation:primary-target="IN"

India

DFRLab-dichotomies-of-disinformation:primary-target="IO"

British Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-target="IQ"

Iraq

DFRLab-dichotomies-of-disinformation:primary-target="IR"

Iran (Islamic Republic of)

DFRLab-dichotomies-of-disinformation:primary-target="IS"

Iceland

DFRLab-dichotomies-of-disinformation:primary-target="IT"

Italy

DFRLab-dichotomies-of-disinformation:primary-target="JE"

Jersey

DFRLab-dichotomies-of-disinformation:primary-target="JM"

Jamaica

DFRLab-dichotomies-of-disinformation:primary-target="JO"

Jordan

DFRLab-dichotomies-of-disinformation:primary-target="JP"

Japan

DFRLab-dichotomies-of-disinformation:primary-target="KE"

Kenya

DFRLab-dichotomies-of-disinformation:primary-target="KG"

Kyrgyzstan

DFRLab-dichotomies-of-disinformation:primary-target="KH"

Cambodia

DFRLab-dichotomies-of-disinformation:primary-target="KI"

Kiribati

DFRLab-dichotomies-of-disinformation:primary-target="KM"

Comoros

DFRLab-dichotomies-of-disinformation:primary-target="KN"

Saint Kitts and Nevis

DFRLab-dichotomies-of-disinformation:primary-target="KP"

Korea, Democratic People’s Republic of

DFRLab-dichotomies-of-disinformation:primary-target="KR"

Korea, Republic of

DFRLab-dichotomies-of-disinformation:primary-target="KW"

Kuwait

DFRLab-dichotomies-of-disinformation:primary-target="KY"

Cayman Islands

DFRLab-dichotomies-of-disinformation:primary-target="KZ"

Kazakhstan

DFRLab-dichotomies-of-disinformation:primary-target="LA"

Lao People’s Democratic Republic

DFRLab-dichotomies-of-disinformation:primary-target="LB"

Lebanon

DFRLab-dichotomies-of-disinformation:primary-target="LC"

Saint Lucia

DFRLab-dichotomies-of-disinformation:primary-target="LI"

Liechtenstein

DFRLab-dichotomies-of-disinformation:primary-target="LK"

Sri Lanka

DFRLab-dichotomies-of-disinformation:primary-target="LR"

Liberia

DFRLab-dichotomies-of-disinformation:primary-target="LS"

Lesotho

DFRLab-dichotomies-of-disinformation:primary-target="LT"

Lithuania

DFRLab-dichotomies-of-disinformation:primary-target="LU"

Luxembourg

DFRLab-dichotomies-of-disinformation:primary-target="LV"

Latvia

DFRLab-dichotomies-of-disinformation:primary-target="LY"

Libya

DFRLab-dichotomies-of-disinformation:primary-target="MA"

Morocco

DFRLab-dichotomies-of-disinformation:primary-target="MC"

Monaco

DFRLab-dichotomies-of-disinformation:primary-target="MD"

Moldova, Republic of

DFRLab-dichotomies-of-disinformation:primary-target="ME"

Montenegro

DFRLab-dichotomies-of-disinformation:primary-target="MF"

Saint Martin (French part)

DFRLab-dichotomies-of-disinformation:primary-target="MG"

Madagascar

DFRLab-dichotomies-of-disinformation:primary-target="MH"

Marshall Islands

DFRLab-dichotomies-of-disinformation:primary-target="MK"

Macedonia, The former Yugoslav Republic of

DFRLab-dichotomies-of-disinformation:primary-target="ML"

Mali

DFRLab-dichotomies-of-disinformation:primary-target="MM"

Myanmar

DFRLab-dichotomies-of-disinformation:primary-target="MN"

Mongolia

DFRLab-dichotomies-of-disinformation:primary-target="MO"

Macao

DFRLab-dichotomies-of-disinformation:primary-target="MP"

Northern Mariana Islands

DFRLab-dichotomies-of-disinformation:primary-target="MQ"

Martinique

DFRLab-dichotomies-of-disinformation:primary-target="MR"

Mauritania

DFRLab-dichotomies-of-disinformation:primary-target="MS"

Montserrat

DFRLab-dichotomies-of-disinformation:primary-target="MT"

Malta

DFRLab-dichotomies-of-disinformation:primary-target="MU"

Mauritius

DFRLab-dichotomies-of-disinformation:primary-target="MV"

Maldives

DFRLab-dichotomies-of-disinformation:primary-target="MW"

Malawi

DFRLab-dichotomies-of-disinformation:primary-target="MX"

Mexico

DFRLab-dichotomies-of-disinformation:primary-target="MY"

Malaysia

DFRLab-dichotomies-of-disinformation:primary-target="MZ"

Mozambique

DFRLab-dichotomies-of-disinformation:primary-target="NA"

Namibia

DFRLab-dichotomies-of-disinformation:primary-target="NC"

New Caledonia

DFRLab-dichotomies-of-disinformation:primary-target="NE"

Niger

DFRLab-dichotomies-of-disinformation:primary-target="NF"

Norfolk Island

DFRLab-dichotomies-of-disinformation:primary-target="NG"

Nigeria

DFRLab-dichotomies-of-disinformation:primary-target="NI"

Nicaragua

DFRLab-dichotomies-of-disinformation:primary-target="NL"

Netherlands

DFRLab-dichotomies-of-disinformation:primary-target="NO"

Norway

DFRLab-dichotomies-of-disinformation:primary-target="NP"

Nepal

DFRLab-dichotomies-of-disinformation:primary-target="NR"

Nauru

DFRLab-dichotomies-of-disinformation:primary-target="NU"

Niue

DFRLab-dichotomies-of-disinformation:primary-target="NZ"

New Zealand

DFRLab-dichotomies-of-disinformation:primary-target="OM"

Oman

DFRLab-dichotomies-of-disinformation:primary-target="Other"

Other

DFRLab-dichotomies-of-disinformation:primary-target="PA"

Panama

DFRLab-dichotomies-of-disinformation:primary-target="PE"

Peru

DFRLab-dichotomies-of-disinformation:primary-target="PF"

French Polynesia

DFRLab-dichotomies-of-disinformation:primary-target="PG"

Papua New Guinea

DFRLab-dichotomies-of-disinformation:primary-target="PH"

Philippines

DFRLab-dichotomies-of-disinformation:primary-target="PK"

Pakistan

DFRLab-dichotomies-of-disinformation:primary-target="PL"

Poland

DFRLab-dichotomies-of-disinformation:primary-target="PM"

Saint Pierre and Miquelon

DFRLab-dichotomies-of-disinformation:primary-target="PN"

Pitcairn

DFRLab-dichotomies-of-disinformation:primary-target="PR"

Puerto Rico

DFRLab-dichotomies-of-disinformation:primary-target="PS"

Palestinian Territory, Occupied

DFRLab-dichotomies-of-disinformation:primary-target="PT"

Portugal

DFRLab-dichotomies-of-disinformation:primary-target="PW"

Palau

DFRLab-dichotomies-of-disinformation:primary-target="PY"

Paraguay

DFRLab-dichotomies-of-disinformation:primary-target="QA"

Qatar

DFRLab-dichotomies-of-disinformation:primary-target="RE"

Reunion

DFRLab-dichotomies-of-disinformation:primary-target="RO"

Romania

DFRLab-dichotomies-of-disinformation:primary-target="RS"

Serbia

DFRLab-dichotomies-of-disinformation:primary-target="RU"

Russian Federation

DFRLab-dichotomies-of-disinformation:primary-target="RW"

Rwanda

DFRLab-dichotomies-of-disinformation:primary-target="SA"

Saudi Arabia

DFRLab-dichotomies-of-disinformation:primary-target="SB"

Solomon Islands

DFRLab-dichotomies-of-disinformation:primary-target="SC"

Seychelles

DFRLab-dichotomies-of-disinformation:primary-target="SD"

Sudan

DFRLab-dichotomies-of-disinformation:primary-target="SE"

Sweden

DFRLab-dichotomies-of-disinformation:primary-target="SG"

Singapore

DFRLab-dichotomies-of-disinformation:primary-target="SH"

Saint Helena

DFRLab-dichotomies-of-disinformation:primary-target="SI"

Slovenia

DFRLab-dichotomies-of-disinformation:primary-target="SJ"

Svalbard and Jan Mayen Islands

DFRLab-dichotomies-of-disinformation:primary-target="SK"

Slovakia

DFRLab-dichotomies-of-disinformation:primary-target="SL"

Sierra Leone

DFRLab-dichotomies-of-disinformation:primary-target="SM"

San Marino

DFRLab-dichotomies-of-disinformation:primary-target="SN"

Senegal

DFRLab-dichotomies-of-disinformation:primary-target="SO"

Somalia

DFRLab-dichotomies-of-disinformation:primary-target="SR"

Suriname

DFRLab-dichotomies-of-disinformation:primary-target="SS"

South Sudan

DFRLab-dichotomies-of-disinformation:primary-target="ST"

Sao Tome and Principe

DFRLab-dichotomies-of-disinformation:primary-target="SV"

El Salvador

DFRLab-dichotomies-of-disinformation:primary-target="SX"

Sint Maarten (Dutch part)

DFRLab-dichotomies-of-disinformation:primary-target="SY"

Syrian Arab Republic

DFRLab-dichotomies-of-disinformation:primary-target="SZ"

Swaziland

DFRLab-dichotomies-of-disinformation:primary-target="TC"

Turks and Caicos Islands

DFRLab-dichotomies-of-disinformation:primary-target="TD"

Chad

DFRLab-dichotomies-of-disinformation:primary-target="TF"

French Southern Territories

DFRLab-dichotomies-of-disinformation:primary-target="TG"

Togo

DFRLab-dichotomies-of-disinformation:primary-target="TH"

Thailand

DFRLab-dichotomies-of-disinformation:primary-target="TJ"

Tajikistan

DFRLab-dichotomies-of-disinformation:primary-target="TK"

Tokelau

DFRLab-dichotomies-of-disinformation:primary-target="TL"

Timor-Leste

DFRLab-dichotomies-of-disinformation:primary-target="TM"

Turkmenistan

DFRLab-dichotomies-of-disinformation:primary-target="TN"

Tunisia

DFRLab-dichotomies-of-disinformation:primary-target="TO"

Tonga

DFRLab-dichotomies-of-disinformation:primary-target="TR"

Turkey

DFRLab-dichotomies-of-disinformation:primary-target="TT"

Trinidad and Tobago

DFRLab-dichotomies-of-disinformation:primary-target="TV"

Tuvalu

DFRLab-dichotomies-of-disinformation:primary-target="TW"

Taiwan, Province of China

DFRLab-dichotomies-of-disinformation:primary-target="TZ"

Tanzania, United Republic of

DFRLab-dichotomies-of-disinformation:primary-target="UA"

Ukraine

DFRLab-dichotomies-of-disinformation:primary-target="UG"

Uganda

DFRLab-dichotomies-of-disinformation:primary-target="UM"

United States Minor Outlying Islands

DFRLab-dichotomies-of-disinformation:primary-target="US"

United States of America

DFRLab-dichotomies-of-disinformation:primary-target="UY"

Uruguay

DFRLab-dichotomies-of-disinformation:primary-target="UZ"

Uzbekistan

DFRLab-dichotomies-of-disinformation:primary-target="Unknown"

Unknown

DFRLab-dichotomies-of-disinformation:primary-target="VA"

Holy See

DFRLab-dichotomies-of-disinformation:primary-target="VC"

Saint Vincent and the Grenadines

DFRLab-dichotomies-of-disinformation:primary-target="VE"

Venezuela (Bolivarian Republic of)

DFRLab-dichotomies-of-disinformation:primary-target="VG"

British Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-target="VI"

United States Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-target="VN"

Viet Nam

DFRLab-dichotomies-of-disinformation:primary-target="VU"

Vanuatu

DFRLab-dichotomies-of-disinformation:primary-target="WF"

Wallis and Futuna Islands

DFRLab-dichotomies-of-disinformation:primary-target="WS"

Samoa

DFRLab-dichotomies-of-disinformation:primary-target="YE"

Yemen

DFRLab-dichotomies-of-disinformation:primary-target="YT"

Mayotte

DFRLab-dichotomies-of-disinformation:primary-target="ZA"

South Africa

DFRLab-dichotomies-of-disinformation:primary-target="ZM"

Zambia

DFRLab-dichotomies-of-disinformation:primary-target="ZW"

Zimbabwe

platforms-advertisement

Advertisement through which a campaign targets an actor.

platforms-email

Email through which a campaign targets an actor.

primary-disinformant

This should be filled out even when the attacker is not a national government. When a campaign is run by a non-state political actor, the nation of origin of that non-state political actor is filled in this field, if that information is available. Likewise, this should be filled out if the preponderance of attacker activity originates from within a single nation. Distinguishable territories are nations.

DFRLab-dichotomies-of-disinformation:primary-disinformant="AD"

Andorra

DFRLab-dichotomies-of-disinformation:primary-disinformant="AE"

United Arab Emirates

DFRLab-dichotomies-of-disinformation:primary-disinformant="AF"

Afghanistan

DFRLab-dichotomies-of-disinformation:primary-disinformant="AG"

Antigua and Barbuda

DFRLab-dichotomies-of-disinformation:primary-disinformant="AI"

Anguilla

DFRLab-dichotomies-of-disinformation:primary-disinformant="AL"

Albania

DFRLab-dichotomies-of-disinformation:primary-disinformant="AM"

Armenia

DFRLab-dichotomies-of-disinformation:primary-disinformant="AO"

Angola

DFRLab-dichotomies-of-disinformation:primary-disinformant="AQ"

Antarctica

DFRLab-dichotomies-of-disinformation:primary-disinformant="AR"

Argentina

DFRLab-dichotomies-of-disinformation:primary-disinformant="AS"

American Samoa

DFRLab-dichotomies-of-disinformation:primary-disinformant="AT"

Austria

DFRLab-dichotomies-of-disinformation:primary-disinformant="AU"

Australia

DFRLab-dichotomies-of-disinformation:primary-disinformant="AW"

Aruba

DFRLab-dichotomies-of-disinformation:primary-disinformant="AX"

Aland Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="AZ"

Azerbaijan

DFRLab-dichotomies-of-disinformation:primary-disinformant="BA"

Bosnia and Herzegovina

DFRLab-dichotomies-of-disinformation:primary-disinformant="BB"

Barbados

DFRLab-dichotomies-of-disinformation:primary-disinformant="BD"

Bangladesh

DFRLab-dichotomies-of-disinformation:primary-disinformant="BE"

Belgium

DFRLab-dichotomies-of-disinformation:primary-disinformant="BF"

Burkina Faso

DFRLab-dichotomies-of-disinformation:primary-disinformant="BG"

Bulgaria

DFRLab-dichotomies-of-disinformation:primary-disinformant="BH"

Bahrain

DFRLab-dichotomies-of-disinformation:primary-disinformant="BI"

Burundi

DFRLab-dichotomies-of-disinformation:primary-disinformant="BJ"

Benin

DFRLab-dichotomies-of-disinformation:primary-disinformant="BL"

Saint-Barthelemy

DFRLab-dichotomies-of-disinformation:primary-disinformant="BM"

Bermuda

DFRLab-dichotomies-of-disinformation:primary-disinformant="BN"

Brunei Darussalam

DFRLab-dichotomies-of-disinformation:primary-disinformant="BO"

Bolivia

DFRLab-dichotomies-of-disinformation:primary-disinformant="BQ"

Bonaire, Saint Eustatius and Saba

DFRLab-dichotomies-of-disinformation:primary-disinformant="BR"

Brazil

DFRLab-dichotomies-of-disinformation:primary-disinformant="BS"

Bahamas

DFRLab-dichotomies-of-disinformation:primary-disinformant="BT"

Bhutan

DFRLab-dichotomies-of-disinformation:primary-disinformant="BV"

Bouvet Island

DFRLab-dichotomies-of-disinformation:primary-disinformant="BW"

Botswana

DFRLab-dichotomies-of-disinformation:primary-disinformant="BY"

Belarus

DFRLab-dichotomies-of-disinformation:primary-disinformant="BZ"

Belize

DFRLab-dichotomies-of-disinformation:primary-disinformant="CA"

Canada

DFRLab-dichotomies-of-disinformation:primary-disinformant="CC"

Cocos (Keeling) Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="CD"

Congo, Democratic Republic of the

DFRLab-dichotomies-of-disinformation:primary-disinformant="CF"

Central African Republic

DFRLab-dichotomies-of-disinformation:primary-disinformant="CG"

Congo

DFRLab-dichotomies-of-disinformation:primary-disinformant="CH"

Switzerland

DFRLab-dichotomies-of-disinformation:primary-disinformant="CI"

Cote d’Ivoire

DFRLab-dichotomies-of-disinformation:primary-disinformant="CK"

Cook Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="CL"

Chile

DFRLab-dichotomies-of-disinformation:primary-disinformant="CM"

Cameroon

DFRLab-dichotomies-of-disinformation:primary-disinformant="CN"

China

DFRLab-dichotomies-of-disinformation:primary-disinformant="CO"

Colombia

DFRLab-dichotomies-of-disinformation:primary-disinformant="CR"

Costa Rica

DFRLab-dichotomies-of-disinformation:primary-disinformant="CU"

Cuba

DFRLab-dichotomies-of-disinformation:primary-disinformant="CV"

Cape Verde

DFRLab-dichotomies-of-disinformation:primary-disinformant="CW"

Curacao

DFRLab-dichotomies-of-disinformation:primary-disinformant="CX"

Christmas Island

DFRLab-dichotomies-of-disinformation:primary-disinformant="CY"

Cyprus

DFRLab-dichotomies-of-disinformation:primary-disinformant="CZ"

Czech Republic

DFRLab-dichotomies-of-disinformation:primary-disinformant="DE"

Germany

DFRLab-dichotomies-of-disinformation:primary-disinformant="DJ"

Djibouti

DFRLab-dichotomies-of-disinformation:primary-disinformant="DK"

Denmark

DFRLab-dichotomies-of-disinformation:primary-disinformant="DM"

Dominica

DFRLab-dichotomies-of-disinformation:primary-disinformant="DO"

Dominican Republic

DFRLab-dichotomies-of-disinformation:primary-disinformant="DZ"

Algeria

DFRLab-dichotomies-of-disinformation:primary-disinformant="EC"

Ecuador

DFRLab-dichotomies-of-disinformation:primary-disinformant="EE"

Estonia

DFRLab-dichotomies-of-disinformation:primary-disinformant="EG"

Egypt

DFRLab-dichotomies-of-disinformation:primary-disinformant="EH"

Western Sahara

DFRLab-dichotomies-of-disinformation:primary-disinformant="ER"

Eritrea

DFRLab-dichotomies-of-disinformation:primary-disinformant="ES"

Spain

DFRLab-dichotomies-of-disinformation:primary-disinformant="ET"

Ethiopia

DFRLab-dichotomies-of-disinformation:primary-disinformant="FI"

Finland

DFRLab-dichotomies-of-disinformation:primary-disinformant="FJ"

Fiji

DFRLab-dichotomies-of-disinformation:primary-disinformant="FK"

Faeroe Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="FM"

Micronesia (Federated States of)

DFRLab-dichotomies-of-disinformation:primary-disinformant="FO"

Falkland Islands (Malvinas)

DFRLab-dichotomies-of-disinformation:primary-disinformant="FR"

France

DFRLab-dichotomies-of-disinformation:primary-disinformant="GA"

Gabon

DFRLab-dichotomies-of-disinformation:primary-disinformant="GB"

United Kingdom

DFRLab-dichotomies-of-disinformation:primary-disinformant="GD"

Grenada

DFRLab-dichotomies-of-disinformation:primary-disinformant="GE"

Georgia

DFRLab-dichotomies-of-disinformation:primary-disinformant="GF"

French Guiana

DFRLab-dichotomies-of-disinformation:primary-disinformant="GG"

Guernsey

DFRLab-dichotomies-of-disinformation:primary-disinformant="GH"

Ghana

DFRLab-dichotomies-of-disinformation:primary-disinformant="GI"

Gibraltar

DFRLab-dichotomies-of-disinformation:primary-disinformant="GL"

Greenland

DFRLab-dichotomies-of-disinformation:primary-disinformant="GM"

Gambia

DFRLab-dichotomies-of-disinformation:primary-disinformant="GN"

Guinea

DFRLab-dichotomies-of-disinformation:primary-disinformant="GP"

Guadeloupe

DFRLab-dichotomies-of-disinformation:primary-disinformant="GQ"

Equatorial Guinea

DFRLab-dichotomies-of-disinformation:primary-disinformant="GR"

Greece

DFRLab-dichotomies-of-disinformation:primary-disinformant="GS"

South Georgia and the South Sandwich Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="GT"

Guatemala

DFRLab-dichotomies-of-disinformation:primary-disinformant="GU"

Guam

DFRLab-dichotomies-of-disinformation:primary-disinformant="GW"

Guinea-Bissau

DFRLab-dichotomies-of-disinformation:primary-disinformant="GY"

Guyana

DFRLab-dichotomies-of-disinformation:primary-disinformant="HK"

Hong Kong

DFRLab-dichotomies-of-disinformation:primary-disinformant="HM"

Heard Island and McDonal Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="HN"

Honduras

DFRLab-dichotomies-of-disinformation:primary-disinformant="HR"

Croatia

DFRLab-dichotomies-of-disinformation:primary-disinformant="HT"

Haiti

DFRLab-dichotomies-of-disinformation:primary-disinformant="HU"

Hungary

DFRLab-dichotomies-of-disinformation:primary-disinformant="ID"

Indonesia

DFRLab-dichotomies-of-disinformation:primary-disinformant="IE"

Ireland

DFRLab-dichotomies-of-disinformation:primary-disinformant="IL"

Israel

DFRLab-dichotomies-of-disinformation:primary-disinformant="IM"

Isle of Man

DFRLab-dichotomies-of-disinformation:primary-disinformant="IN"

India

DFRLab-dichotomies-of-disinformation:primary-disinformant="IO"

British Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="IQ"

Iraq

DFRLab-dichotomies-of-disinformation:primary-disinformant="IR"

Iran (Islamic Republic of)

DFRLab-dichotomies-of-disinformation:primary-disinformant="IS"

Iceland

DFRLab-dichotomies-of-disinformation:primary-disinformant="IT"

Italy

DFRLab-dichotomies-of-disinformation:primary-disinformant="JE"

Jersey

DFRLab-dichotomies-of-disinformation:primary-disinformant="JM"

Jamaica

DFRLab-dichotomies-of-disinformation:primary-disinformant="JO"

Jordan

DFRLab-dichotomies-of-disinformation:primary-disinformant="JP"

Japan

DFRLab-dichotomies-of-disinformation:primary-disinformant="KE"

Kenya

DFRLab-dichotomies-of-disinformation:primary-disinformant="KG"

Kyrgyzstan

DFRLab-dichotomies-of-disinformation:primary-disinformant="KH"

Cambodia

DFRLab-dichotomies-of-disinformation:primary-disinformant="KI"

Kiribati

DFRLab-dichotomies-of-disinformation:primary-disinformant="KM"

Comoros

DFRLab-dichotomies-of-disinformation:primary-disinformant="KN"

Saint Kitts and Nevis

DFRLab-dichotomies-of-disinformation:primary-disinformant="KP"

Korea, Democratic People’s Republic of

DFRLab-dichotomies-of-disinformation:primary-disinformant="KR"

Korea, Republic of

DFRLab-dichotomies-of-disinformation:primary-disinformant="KW"

Kuwait

DFRLab-dichotomies-of-disinformation:primary-disinformant="KY"

Cayman Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="KZ"

Kazakhstan

DFRLab-dichotomies-of-disinformation:primary-disinformant="LA"

Lao People’s Democratic Republic

DFRLab-dichotomies-of-disinformation:primary-disinformant="LB"

Lebanon

DFRLab-dichotomies-of-disinformation:primary-disinformant="LC"

Saint Lucia

DFRLab-dichotomies-of-disinformation:primary-disinformant="LI"

Liechtenstein

DFRLab-dichotomies-of-disinformation:primary-disinformant="LK"

Sri Lanka

DFRLab-dichotomies-of-disinformation:primary-disinformant="LR"

Liberia

DFRLab-dichotomies-of-disinformation:primary-disinformant="LS"

Lesotho

DFRLab-dichotomies-of-disinformation:primary-disinformant="LT"

Lithuania

DFRLab-dichotomies-of-disinformation:primary-disinformant="LU"

Luxembourg

DFRLab-dichotomies-of-disinformation:primary-disinformant="LV"

Latvia

DFRLab-dichotomies-of-disinformation:primary-disinformant="LY"

Libya

DFRLab-dichotomies-of-disinformation:primary-disinformant="MA"

Morocco

DFRLab-dichotomies-of-disinformation:primary-disinformant="MC"

Monaco

DFRLab-dichotomies-of-disinformation:primary-disinformant="MD"

Moldova, Republic of

DFRLab-dichotomies-of-disinformation:primary-disinformant="ME"

Montenegro

DFRLab-dichotomies-of-disinformation:primary-disinformant="MF"

Saint Martin (French part)

DFRLab-dichotomies-of-disinformation:primary-disinformant="MG"

Madagascar

DFRLab-dichotomies-of-disinformation:primary-disinformant="MH"

Marshall Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="MK"

Macedonia, The former Yugoslav Republic of

DFRLab-dichotomies-of-disinformation:primary-disinformant="ML"

Mali

DFRLab-dichotomies-of-disinformation:primary-disinformant="MM"

Myanmar

DFRLab-dichotomies-of-disinformation:primary-disinformant="MN"

Mongolia

DFRLab-dichotomies-of-disinformation:primary-disinformant="MO"

Macao

DFRLab-dichotomies-of-disinformation:primary-disinformant="MP"

Northern Mariana Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="MQ"

Martinique

DFRLab-dichotomies-of-disinformation:primary-disinformant="MR"

Mauritania

DFRLab-dichotomies-of-disinformation:primary-disinformant="MS"

Montserrat

DFRLab-dichotomies-of-disinformation:primary-disinformant="MT"

Malta

DFRLab-dichotomies-of-disinformation:primary-disinformant="MU"

Mauritius

DFRLab-dichotomies-of-disinformation:primary-disinformant="MV"

Maldives

DFRLab-dichotomies-of-disinformation:primary-disinformant="MW"

Malawi

DFRLab-dichotomies-of-disinformation:primary-disinformant="MX"

Mexico

DFRLab-dichotomies-of-disinformation:primary-disinformant="MY"

Malaysia

DFRLab-dichotomies-of-disinformation:primary-disinformant="MZ"

Mozambique

DFRLab-dichotomies-of-disinformation:primary-disinformant="NA"

Namibia

DFRLab-dichotomies-of-disinformation:primary-disinformant="NC"

New Caledonia

DFRLab-dichotomies-of-disinformation:primary-disinformant="NE"

Niger

DFRLab-dichotomies-of-disinformation:primary-disinformant="NF"

Norfolk Island

DFRLab-dichotomies-of-disinformation:primary-disinformant="NG"

Nigeria

DFRLab-dichotomies-of-disinformation:primary-disinformant="NI"

Nicaragua

DFRLab-dichotomies-of-disinformation:primary-disinformant="NL"

Netherlands

DFRLab-dichotomies-of-disinformation:primary-disinformant="NO"

Norway

DFRLab-dichotomies-of-disinformation:primary-disinformant="NP"

Nepal

DFRLab-dichotomies-of-disinformation:primary-disinformant="NR"

Nauru

DFRLab-dichotomies-of-disinformation:primary-disinformant="NU"

Niue

DFRLab-dichotomies-of-disinformation:primary-disinformant="NZ"

New Zealand

DFRLab-dichotomies-of-disinformation:primary-disinformant="OM"

Oman

DFRLab-dichotomies-of-disinformation:primary-disinformant="Other"

Other

DFRLab-dichotomies-of-disinformation:primary-disinformant="PA"

Panama

DFRLab-dichotomies-of-disinformation:primary-disinformant="PE"

Peru

DFRLab-dichotomies-of-disinformation:primary-disinformant="PF"

French Polynesia

DFRLab-dichotomies-of-disinformation:primary-disinformant="PG"

Papua New Guinea

DFRLab-dichotomies-of-disinformation:primary-disinformant="PH"

Philippines

DFRLab-dichotomies-of-disinformation:primary-disinformant="PK"

Pakistan

DFRLab-dichotomies-of-disinformation:primary-disinformant="PL"

Poland

DFRLab-dichotomies-of-disinformation:primary-disinformant="PM"

Saint Pierre and Miquelon

DFRLab-dichotomies-of-disinformation:primary-disinformant="PN"

Pitcairn

DFRLab-dichotomies-of-disinformation:primary-disinformant="PR"

Puerto Rico

DFRLab-dichotomies-of-disinformation:primary-disinformant="PS"

Palestinian Territory, Occupied

DFRLab-dichotomies-of-disinformation:primary-disinformant="PT"

Portugal

DFRLab-dichotomies-of-disinformation:primary-disinformant="PW"

Palau

DFRLab-dichotomies-of-disinformation:primary-disinformant="PY"

Paraguay

DFRLab-dichotomies-of-disinformation:primary-disinformant="QA"

Qatar

DFRLab-dichotomies-of-disinformation:primary-disinformant="RE"

Reunion

DFRLab-dichotomies-of-disinformation:primary-disinformant="RO"

Romania

DFRLab-dichotomies-of-disinformation:primary-disinformant="RS"

Serbia

DFRLab-dichotomies-of-disinformation:primary-disinformant="RU"

Russian Federation

DFRLab-dichotomies-of-disinformation:primary-disinformant="RW"

Rwanda

DFRLab-dichotomies-of-disinformation:primary-disinformant="SA"

Saudi Arabia

DFRLab-dichotomies-of-disinformation:primary-disinformant="SB"

Solomon Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="SC"

Seychelles

DFRLab-dichotomies-of-disinformation:primary-disinformant="SD"

Sudan

DFRLab-dichotomies-of-disinformation:primary-disinformant="SE"

Sweden

DFRLab-dichotomies-of-disinformation:primary-disinformant="SG"

Singapore

DFRLab-dichotomies-of-disinformation:primary-disinformant="SH"

Saint Helena

DFRLab-dichotomies-of-disinformation:primary-disinformant="SI"

Slovenia

DFRLab-dichotomies-of-disinformation:primary-disinformant="SJ"

Svalbard and Jan Mayen Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="SK"

Slovakia

DFRLab-dichotomies-of-disinformation:primary-disinformant="SL"

Sierra Leone

DFRLab-dichotomies-of-disinformation:primary-disinformant="SM"

San Marino

DFRLab-dichotomies-of-disinformation:primary-disinformant="SN"

Senegal

DFRLab-dichotomies-of-disinformation:primary-disinformant="SO"

Somalia

DFRLab-dichotomies-of-disinformation:primary-disinformant="SR"

Suriname

DFRLab-dichotomies-of-disinformation:primary-disinformant="SS"

South Sudan

DFRLab-dichotomies-of-disinformation:primary-disinformant="ST"

Sao Tome and Principe

DFRLab-dichotomies-of-disinformation:primary-disinformant="SV"

El Salvador

DFRLab-dichotomies-of-disinformation:primary-disinformant="SX"

Sint Maarten (Dutch part)

DFRLab-dichotomies-of-disinformation:primary-disinformant="SY"

Syrian Arab Republic

DFRLab-dichotomies-of-disinformation:primary-disinformant="SZ"

Swaziland

DFRLab-dichotomies-of-disinformation:primary-disinformant="TC"

Turks and Caicos Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="TD"

Chad

DFRLab-dichotomies-of-disinformation:primary-disinformant="TF"

French Southern Territories

DFRLab-dichotomies-of-disinformation:primary-disinformant="TG"

Togo

DFRLab-dichotomies-of-disinformation:primary-disinformant="TH"

Thailand

DFRLab-dichotomies-of-disinformation:primary-disinformant="TJ"

Tajikistan

DFRLab-dichotomies-of-disinformation:primary-disinformant="TK"

Tokelau

DFRLab-dichotomies-of-disinformation:primary-disinformant="TL"

Timor-Leste

DFRLab-dichotomies-of-disinformation:primary-disinformant="TM"

Turkmenistan

DFRLab-dichotomies-of-disinformation:primary-disinformant="TN"

Tunisia

DFRLab-dichotomies-of-disinformation:primary-disinformant="TO"

Tonga

DFRLab-dichotomies-of-disinformation:primary-disinformant="TR"

Turkey

DFRLab-dichotomies-of-disinformation:primary-disinformant="TT"

Trinidad and Tobago

DFRLab-dichotomies-of-disinformation:primary-disinformant="TV"

Tuvalu

DFRLab-dichotomies-of-disinformation:primary-disinformant="TW"

Taiwan, Province of China

DFRLab-dichotomies-of-disinformation:primary-disinformant="TZ"

Tanzania, United Republic of

DFRLab-dichotomies-of-disinformation:primary-disinformant="UA"

Ukraine

DFRLab-dichotomies-of-disinformation:primary-disinformant="UG"

Uganda

DFRLab-dichotomies-of-disinformation:primary-disinformant="UM"

United States Minor Outlying Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="US"

United States of America

DFRLab-dichotomies-of-disinformation:primary-disinformant="UY"

Uruguay

DFRLab-dichotomies-of-disinformation:primary-disinformant="UZ"

Uzbekistan

DFRLab-dichotomies-of-disinformation:primary-disinformant="Unknown"

Unknown

DFRLab-dichotomies-of-disinformation:primary-disinformant="VA"

Holy See

DFRLab-dichotomies-of-disinformation:primary-disinformant="VC"

Saint Vincent and the Grenadines

DFRLab-dichotomies-of-disinformation:primary-disinformant="VE"

Venezuela (Bolivarian Republic of)

DFRLab-dichotomies-of-disinformation:primary-disinformant="VG"

British Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="VI"

United States Virgin Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="VN"

Viet Nam

DFRLab-dichotomies-of-disinformation:primary-disinformant="VU"

Vanuatu

DFRLab-dichotomies-of-disinformation:primary-disinformant="WF"

Wallis and Futuna Islands

DFRLab-dichotomies-of-disinformation:primary-disinformant="WS"

Samoa

DFRLab-dichotomies-of-disinformation:primary-disinformant="YE"

Yemen

DFRLab-dichotomies-of-disinformation:primary-disinformant="YT"

Mayotte

DFRLab-dichotomies-of-disinformation:primary-disinformant="ZA"

South Africa

DFRLab-dichotomies-of-disinformation:primary-disinformant="ZM"

Zambia

DFRLab-dichotomies-of-disinformation:primary-disinformant="ZW"

Zimbabwe

target-category

When a campaign targets an actor, the category of that actor is filled in this field, if that information is available. Categories are not mutually exclusive. All relevant categories can be added.

DFRLab-dichotomies-of-disinformation:target-category="government-civilian"

Government: Civilian

The governing body and functions of a state, including national leaders, institutions, and non-military departments and agencies. Includes incumbent politicians running for re-election.

DFRLab-dichotomies-of-disinformation:target-category="government-military"

Government: Military

Military departments and agencies which enjoy the sanctioned use of force

DFRLab-dichotomies-of-disinformation:target-category="political-party"

Political Party

Organized competitors for political power who can obtain or wield power directly. Includes politicians currently in office, as well as non-incumbent politicians running for office who are associated with a political party. Can also be an individual working for a party.

DFRLab-dichotomies-of-disinformation:target-category="non-state-political-actor"

Non-State Political Actor

Organized competitors for political power who can obtain or wield power, even if indirectly; not necessarily enfranchised. Non-state political actors are formally organized, coordinated, and cohesive. e.g. Greenpeace, the NRA, or the KKK.

DFRLab-dichotomies-of-disinformation:target-category="business"

Business

Includes groups that contract out to the government, individuals looking for financial gain, and mercenaries.

DFRLab-dichotomies-of-disinformation:target-category="influential-individuals"

Influential Individuals

Individuals who are influential but who do not belong to a ruling government coalition. Includes groups of individuals who are not formally organized but work together. e.g. journalists, former politicians, or organized 4channers. For individuals who operate their own charitable foundations (and thus could be placed in Non-State Political Actor), coding depends on whether or not the disinformation is foremost targeting the individual, their foundation, or both.

DFRLab-dichotomies-of-disinformation:target-category="electorate"

Electorate

The enfranchised population in a specific country or within a demarcated boundary.

DFRLab-dichotomies-of-disinformation:target-category="racial"

Racial

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:target-category="ethnic"

Ethnic

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:target-category="sexual-identity-group"

Sexual Identity Group

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:target-category="religious"

Religious

A specific minority/majority group.

target-concurrent-events

When a campaign targets an actor, events which take place during the campaign are said to be concurrent events.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="inter-state-war"

Inter-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="extra-state-war"

Extra-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="intra-state-war"

Intra-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="non-state-war"

Non-State War

War in non-state territory or across state borders. Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="federal-election"

Federal Election

Includes elections at province, municipality, administrative region, department, prefecture, and local levels.

DFRLab-dichotomies-of-disinformation:target-concurrent-events="state-election"

State Election

Includes elections at province, municipality, administrative region, department, prefecture, and local levels.

platforms-open-web

Open web media platform through which a campaign targets an actor.

DFRLab-dichotomies-of-disinformation:platforms-open-web="state-media"

State Media

Includes “state-adjacent” media, operated by government proxies or otherwise beholden to the state.

DFRLab-dichotomies-of-disinformation:platforms-open-web="independent-media"

Independent Media

Media institutions that are not beholden to the government and can be reasonably assessed to score > 60 by the NewsGuard rating process.

DFRLab-dichotomies-of-disinformation:platforms-open-web="junk-news-websites"

Junk News Websites

A website that trafficks in deceptive headlines, fails to correct errors, avoids disclosure of funding sources, and avoids labeling advertisements. One that can be reasonably assessed to score < 60 by the NewsGuard rating process.

platforms-social-media

Social media platform through which a campaign targets an actor.

DFRLab-dichotomies-of-disinformation:platforms-social-media="facebook"

Facebook

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="instagram"

Instagram

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="twitter"

Twitter

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="youtube"

YouTube

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="linkedin"

LinkedIn

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="reddit"

Reddit

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="vk"

VK

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="forum"

Forum

Social media accounts created by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-social-media="other"

Other

Social media accounts created by the disinformants for deceptive purposes.

platforms-messaging

Messaging platform through which a campaign targets an actor.

DFRLab-dichotomies-of-disinformation:platforms-messaging="whatsapp"

WhatsApp

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="telegram"

Telegram

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="signal"

Signal

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="line"

Line

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="wechat"

WeChat

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="sms"

SMS

Messaging platforms used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms-messaging="other"

Other

Messaging platforms used by the disinformants for deceptive purposes.

platforms

Platforms through which a campaign targets an actor.

DFRLab-dichotomies-of-disinformation:platforms="advertisement"

Advertisement

Advertisements purchased by disinformants to disseminate a message of disinformation. Includes ads on social media and the open web.

DFRLab-dichotomies-of-disinformation:platforms="email"

Email

Email used by the disinformants for deceptive purposes.

DFRLab-dichotomies-of-disinformation:platforms="other"

Other

Other platforms used by the disinformants for deceptive purposes.

content-language

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="english"

English

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="russian"

Russian

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="french"

French

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="chinese"

Chinese

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="german"

German

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="spanish"

Spanish

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="hindi"

Hindi

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="portuguese"

Portuguese

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="bengali"

Bengali

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="japanese"

Japanese

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="turkish"

Turkish

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="polish"

Polish

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="ukrainian"

Ukrainian

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="arabic"

Arabic

The language of the disinformation.

DFRLab-dichotomies-of-disinformation:content-language="iranian-persian"

iranian-persian

The language of the disinformation.

content-topic

The subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="government"

Government

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="military"

Mility

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="political-party"

Political Party

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="elections"

Elections

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="non-state-political-actor"

Non-State Political Actor

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="business"

Business

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="influential-individuals"

Influential Individuals

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="racial"

Racial

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="ethnic"

Ethnic

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="religious"

Religious

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="sexual-identity-group"

Sexual Identity Group

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="terrorism"

Terrorism

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="immigration"

Immigration

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="economic-issue"

Economic Issue

Subject evident in the campaign.

DFRLab-dichotomies-of-disinformation:content-topic="other"

Other

Subject evident in the campaign.

methods-tactics

The tactics evident in the campaign.

DFRLab-dichotomies-of-disinformation:methods-tactics="brigading"

Brigading

Patriotic trolls or organic coordination in which disinformants seemingly operate under their real identities. A concentrated effort by one online group to manipulate another, e.g. through mass-commenting a certain message.

DFRLab-dichotomies-of-disinformation:methods-tactics="sockpuppets"

Sockpuppets

Inauthentic social media accounts used for the purpose of deception which evidence a high likelihood of human operation. This includes catfishing and other highly tailored operations conducted under inauthentic personas.

DFRLab-dichotomies-of-disinformation:methods-tactics="botnets"

Botnets

Inauthentic social media accounts used for the purpose of deception which evidence a high likelihood of automation. These accounts evidence no sustained human intervention beyond the effort necessary to program them initially. They often form large networks for the purpose of inauthentic amplification. This includes both fresh and repurposed accounts.

DFRLab-dichotomies-of-disinformation:methods-tactics="search-engine-manipulation"

Search Engine Manipulation

Undermining search engine optimization techniques with the intention of creating an inorganic correlation of search queries and results. Often realized by way of cooperative efforts by online communities. e.g. “Google Bombing.” May also include typosquatting with the intention to mislead or redirect to another URL.

DFRLab-dichotomies-of-disinformation:methods-tactics="ddos"

Hacking: DDos

Distributed denial-of-service. Malicious attempt to disrupt server traffic. In the context of political disinformation campaigns, this is intended to make it more difficult for the target to launch an effective counter-messaging effort.

DFRLab-dichotomies-of-disinformation:methods-tactics="data-exfiltration"

Hacking: Data Exfiltration

The unauthorized movement of data. In the context of political disinformation campaigns, this is the acquisition of sensitive information through spearphishing or similar techniques that can be subsequently released by the disinformant to boost their messaging effort.

DFRLab-dichotomies-of-disinformation:methods-tactics="deep-learning-processes"

Deceptive Content Manipulation: Deep Learning Processes

Any content that has been deceptively edited by use of Photoshop or similar software. This includes the deceptive co-option and re-use of extant media branding and style guides. This does not include the use of deep learning processes.

DFRLab-dichotomies-of-disinformation:methods-tactics="other"

Other

Inauthentic social media accounts used for the purpose of deception which evidence a high likelihood of human operation. This includes catfishing and other highly tailored operations conducted under inauthentic personas.

methods-narrative-techniques

The narrative techniques evident in the campaign.

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="constructive-activate"

Constructive: Activate

Bandwagon, pander, ignite. e.g., “If you love Mr. Trump, RT this.”

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="constructive-astroturf"

Constructive: Astroturf

Artificial consensus-building, inflation, or amplification. Also called a “Potemkin Village.” e.g., “The #1 trending hashtag can’t be wrong.”

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="destructive-suppress"

Destructive: Suppress

Harass, intimidate, exhaust. Often targets influential individuals.

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="destructive-discredit"

Destructive: Discredit

Libel, leak, tarnish. Often targets government, political parties, elections, or other institutions.

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="oblique-troll"

Oblique: Troll

Confusion by way of discourse infiltration and targeted distraction. Conscious efforts by disinformants to derail political movements through tailored engagement.

DFRLab-dichotomies-of-disinformation:methods-narrative-techniques="oblique-flood"

Oblique: Flood

Confusion by way of hashtag invasion and mass noise generation. The hijacking of an online political movement through appropriation of an existing hashtag and addition of large quantity of unrelated material.

disinformant-category

When a disinformant targets an actor, the category of that disinformant is filled in this field, if that information is available. Categories are not mutually exclusive. All relevant categories can be added.

DFRLab-dichotomies-of-disinformation:disinformant-category="government-direct-attribution"

Government: Direct Attribution

Public, definitive attribution to a national government by a social media platform or trusted government entity. These entities have access to signals intelligence and other publicly unavailable information.

DFRLab-dichotomies-of-disinformation:disinformant-category="government-inferred-attribution"

Government: Proxy/Inferred Attribution

Informed attribution to a government or government-adjacent proxy in which definitive proof is absent. Such attribution is based on open-source data and inference. This includes attribution to political parties, non-state political actors, businesses, and influential individuals who are suspected to be working at the government’s direction.

DFRLab-dichotomies-of-disinformation:disinformant-category="political-party"

Political Party

Organized competitors for political power who can obtain or wield power directly. Includes politicians currently in office, as well as non-incumbent politicians running for office who are associated with a political party. Can also be an individual working for a party.

DFRLab-dichotomies-of-disinformation:disinformant-category="non-state-political-actor"

Non-State Political Actor

Organized competitors for political power who can obtain or wield power, even if indirectly; not necessarily enfranchised. Non-state political actors are formally organized, coordinated, and cohesive. e.g. Greenpeace, the NRA, or the KKK.

DFRLab-dichotomies-of-disinformation:disinformant-category="business"

Business

Includes groups that contract out to the government, individuals looking for financial gain, and mercenaries.

DFRLab-dichotomies-of-disinformation:disinformant-category="influential-individuals"

Influential Individuals

Individuals who are influential but who do not belong to a ruling government coalition. Includes groups of individuals who are not formally organized but work together. e.g. journalists, former politicians, or organized 4channers. For individuals who operate their own charitable foundations (and thus could be placed in Non-State Political Actor), coding depends on whether or not the disinformation is foremost targeting the individual, their foundation, or both.

DFRLab-dichotomies-of-disinformation:disinformant-category="electorate"

Electorate

The enfranchised population in a specific country or within a demarcated boundary.

DFRLab-dichotomies-of-disinformation:disinformant-category="racial"

Racial

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:disinformant-category="ethnic"

Ethnic

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:disinformant-category="sexual-identity-group"

Sexual Identity Group

A specific minority/majority group.

DFRLab-dichotomies-of-disinformation:disinformant-category="religious"

Religious

A specific minority/majority group.

disinformant-concurrent-events

When a disinformant targets an actor, the category of that disinformant is filled in this field, if that information is available. Categories are not mutually exclusive. All relevant categories can be added.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="inter-state-war"

Inter-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="extra-state-war"

Extra-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="intra-state-war"

Intra-State War

Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="non-state-war"

Non-State War

War in non-state territory or across state borders. Threshold is 1,000 conflict deaths. Use COW data for 2007 and before. 2008 and after, supplement with research.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="federal-election"

Federal Election

Includes elections at province, municipality, administrative region, department, prefecture, and local levels.

DFRLab-dichotomies-of-disinformation:disinformant-concurrent-events="state-election"

State Election

Includes elections at province, municipality, administrative region, department, prefecture, and local levels.

disinformant-intent

This is the intent of the primary disinformant and any other disinformants coded.

DFRLab-dichotomies-of-disinformation:disinformant-intent="civil"

Civil

To include electoral interference, policy change.

DFRLab-dichotomies-of-disinformation:disinformant-intent="social"

Social

To include marginalization of majority/minority groups and general social fissure.

DFRLab-dichotomies-of-disinformation:disinformant-intent="economic"

Economic

To include suppression of economic activity, destruction of capital.

DFRLab-dichotomies-of-disinformation:disinformant-intent="military"

Military

To include complement to offensive military campaign, or information paralysis of an adversary’s military institutions.

DML

DML namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Detection Maturity Level (DML) model is a capability maturity model for referencing ones maturity in detecting cyber attacks. It’s designed for organizations who perform intel-driven detection and response and who put an emphasis on having a mature detection program.

8

If the actor is part of a larger organized operation they may be receiving their goals from a higher level source or handler. Depending on how organized and sophisticated the adversary’s campaigns are, these goals may not even be shared with the operator(s) themselves. In cases of non-targeted threat actors, this may be much less organized or distributed. Goals are nearly impossible to detect (directly) but they’re almost always the toughest question C-level leaders ask about post-breach. "Who was it and why?" These kinds of questions can never truthfully be answered unless you’re operating at Detection Maturity Level 8 against your adversary and can prove reliably that you know what their goals are. Short of that, it’s guessing at what the adversary’s true intentions were based on behavioral observations made at lower DMLs (e.g. data stolen, directories listed, employees or programs targeted, etc). I anticipate less than a handful of organizations truly operate at this level, consistently, against the threat actors they face because it’s nearly impossible to detect based on goals alone.

DML:8

Goals

If the actor is part of a larger organized operation they may be receiving their goals from a higher level source or handler. Depending on how organized and sophisticated the adversary’s campaigns are, these goals may not even be shared with the operator(s) themselves. In cases of non-targeted threat actors, this may be much less organized or distributed. Goals are nearly impossible to detect (directly) but they’re almost always the toughest question C-level leaders ask about post-breach. "Who was it and why?" These kinds of questions can never truthfully be answered unless you’re operating at Detection Maturity Level 8 against your adversary and can prove reliably that you know what their goals are. Short of that, it’s guessing at what the adversary’s true intentions were based on behavioral observations made at lower DMLs (e.g. data stolen, directories listed, employees or programs targeted, etc). I anticipate less than a handful of organizations truly operate at this level, consistently, against the threat actors they face because it’s nearly impossible to detect based on goals alone.

7

 If the adversary's high level goal is to "replicate Acme Company's Super Awesome Product Foo in 2 years or less" their supporting strategies might include:
1.  Implant physical persons into the companies that produce this technology, in positions with physical access to the information necessary to fulfill this goal.
2.  Compromise these organizations via cyber attack, and exfiltrate data from the systems containing the information necessary to fulfill this goal.
For less targeted attacks, the strategy may be completely different, with shorter durations or different objectives. The important distinguishing factor about Goals (DML-8) and Strategy (DML-7) is that they are largely subjective in nature.  They are very non-technical, and are often reflective of the adversary's (or their handler's) true intentions (and strategies for fulfilling those intentions).  They represent what the adversary wants.  For these reasons, they are not easily detectable via conventional cyber means for most private organizations.   It's very common for DML-8 or DML-7 to not even be on the day-to-day radar of most Detection or Response specialists, and if they are it's typically in the context of having received a strategic intelligence report from an intelligence source about the adversary.

DML:7

Strategy

 If the adversary's high level goal is to "replicate Acme Company's Super Awesome Product Foo in 2 years or less" their supporting strategies might include:
1.  Implant physical persons into the companies that produce this technology, in positions with physical access to the information necessary to fulfill this goal.
2.  Compromise these organizations via cyber attack, and exfiltrate data from the systems containing the information necessary to fulfill this goal.
For less targeted attacks, the strategy may be completely different, with shorter durations or different objectives. The important distinguishing factor about Goals (DML-8) and Strategy (DML-7) is that they are largely subjective in nature.  They are very non-technical, and are often reflective of the adversary's (or their handler's) true intentions (and strategies for fulfilling those intentions).  They represent what the adversary wants.  For these reasons, they are not easily detectable via conventional cyber means for most private organizations.   It's very common for DML-8 or DML-7 to not even be on the day-to-day radar of most Detection or Response specialists, and if they are it's typically in the context of having received a strategic intelligence report from an intelligence source about the adversary.

6

To successfully operate at DML-6, one must be able to reliably detect a tactic being employed regardless of the Technique or Procedure used by the adversary, the Tools they chose to use, or the Artifacts and Atomic Indicators left behind as a result of employing the tactic. While this may sound impossible on the surface, it absolutely is possible. In nearly all cases, tactics are not detected directly by a single indicator or artifact serving as the smoking gun, or a single detection signature or analytic technique. Tactics become known only after observation of multiple activities in aggregate, with respect to time and circumstance. As a result, detection of tactics are usually done by skilled analysts, rather than technical correlation or analytics systems.

DML:6

Tactics

To successfully operate at DML-6, one must be able to reliably detect a tactic being employed regardless of the Technique or Procedure used by the adversary, the Tools they chose to use, or the Artifacts and Atomic Indicators left behind as a result of employing the tactic. While this may sound impossible on the surface, it absolutely is possible. In nearly all cases, tactics are not detected directly by a single indicator or artifact serving as the smoking gun, or a single detection signature or analytic technique. Tactics become known only after observation of multiple activities in aggregate, with respect to time and circumstance. As a result, detection of tactics are usually done by skilled analysts, rather than technical correlation or analytics systems.

5

From a maturity perspective, being able to detect an adversary’s techniques is superior to being able to detect their procedures. The primary difference being techniques are specific to an individual. So when respecting this distinction, the ability to detect a specific actor operating within your environment by technique exclusively is an advantage. The best analogy to this is a rifled barrel, which leaves uniquely identifiable characteristics in the side of a bullet. Because of this, ballistics specialists can forensically match a spent round to the exact weapon from which it was fired with a high degree of certainty. Not just any weapon by calibur or model, but the exact weapon used to fire that specific round. Human beings are creatures of habit, and most adversaries aren’t aware of the fact that every time they attack they’re leaving evidence of their personal techniques behind for us to find. The same applies for the tool builders writing the tools these adversaries use. It’s our obligation to find these distinctions and ensure we’re looking for them. It’s personal behavior and habits that are the hardest for humans to change, so put the hurt on your adversaries by finding creative ways to detect their behaviors and habits in your environment.

DML:5

Techniques

From a maturity perspective, being able to detect an adversary’s techniques is superior to being able to detect their procedures. The primary difference being techniques are specific to an individual. So when respecting this distinction, the ability to detect a specific actor operating within your environment by technique exclusively is an advantage. The best analogy to this is a rifled barrel, which leaves uniquely identifiable characteristics in the side of a bullet. Because of this, ballistics specialists can forensically match a spent round to the exact weapon from which it was fired with a high degree of certainty. Not just any weapon by calibur or model, but the exact weapon used to fire that specific round. Human beings are creatures of habit, and most adversaries aren’t aware of the fact that every time they attack they’re leaving evidence of their personal techniques behind for us to find. The same applies for the tool builders writing the tools these adversaries use. It’s our obligation to find these distinctions and ensure we’re looking for them. It’s personal behavior and habits that are the hardest for humans to change, so put the hurt on your adversaries by finding creative ways to detect their behaviors and habits in your environment.

4

Given today’s detection technology, and readily available correlation and analytics techniques, it’s amazing that more organizations haven’t reached Detection Maturity Level 4 for most of their adversaries. Procedures are one of the most effective ways of detecting adversary activity and can really inflict the most pain against lesser experienced "B-teams". In it’s most simple form, detecting a procedure is as simple as detecting a sequence of two or more of the individual steps employed by the actor. The goal here is to isolate activities that the adversary appears to perform methodically, two or more times during an incident.

DML:4

Procedures

Given today’s detection technology, and readily available correlation and analytics techniques, it’s amazing that more organizations haven’t reached Detection Maturity Level 4 for most of their adversaries. Procedures are one of the most effective ways of detecting adversary activity and can really inflict the most pain against lesser experienced "B-teams". In it’s most simple form, detecting a procedure is as simple as detecting a sequence of two or more of the individual steps employed by the actor. The goal here is to isolate activities that the adversary appears to perform methodically, two or more times during an incident.

3

Being able to detect at DML-3 means you can reliably detect the adversary’s tools, regardless of minor functionality changes to the tool, or the Artifacts or Atomic Indicators it may leave behind. Detecting tools falls into two main areas. The first is detecting the transfer and presence of the tool. This includes being able to observe the tool being transferred over the network, being able to locate it sitting at rest on a file system, or being able to identify it loaded in memory. The second, and more important area of tool detection, is detecting the tool reliably by functionality. For example, let’s take a given webshell that has 25 functions. If we want to claim DML-3 level detection for this webshell we have to exercise each of those 25 functions and understand what each of them do. What do they look like at the host, network, and event log level when they are exercised? We then aim to build detections for as many of those 25 functions across those data domains as we possibly can, reliably, balancing false positives and other constraints. The reason behind this is simple, we want to be able to detect this version of the tool and as many future variants of the tool as we can by function that it performs. If the adversary decides to change up 5 of the 25 functions for which we have detections, we’re still detecting the entire tool. In order for the adversary to use this tool completely undetected in our environment, they’ll be forced to change every one of those functions; or at least the ones that we were able to reliably build detections against.

DML:3

Tools

Being able to detect at DML-3 means you can reliably detect the adversary’s tools, regardless of minor functionality changes to the tool, or the Artifacts or Atomic Indicators it may leave behind. Detecting tools falls into two main areas. The first is detecting the transfer and presence of the tool. This includes being able to observe the tool being transferred over the network, being able to locate it sitting at rest on a file system, or being able to identify it loaded in memory. The second, and more important area of tool detection, is detecting the tool reliably by functionality. For example, let’s take a given webshell that has 25 functions. If we want to claim DML-3 level detection for this webshell we have to exercise each of those 25 functions and understand what each of them do. What do they look like at the host, network, and event log level when they are exercised? We then aim to build detections for as many of those 25 functions across those data domains as we possibly can, reliably, balancing false positives and other constraints. The reason behind this is simple, we want to be able to detect this version of the tool and as many future variants of the tool as we can by function that it performs. If the adversary decides to change up 5 of the 25 functions for which we have detections, we’re still detecting the entire tool. In order for the adversary to use this tool completely undetected in our environment, they’ll be forced to change every one of those functions; or at least the ones that we were able to reliably build detections against.

2

DML-2 is where most organizations spend too much of their resources; attempting to collect what they call "threat intelligence" in the form of Host & Network Artifacts. The reality is, these are merely just indicators that are observed either during or after the attack. They’re like symptoms of the flu but not the flu itself. I often use the analogy "chasing the vapor trail" when I think of DML-2 because chasing after Host & Network Artifacts is much like chasing the vapor trail behind an aircraft. We know the enemy aircraft is up there in front of us somewhere, if we just keep chasing this vapor trial we’ll eventually catch up to the aircraft and find our enemy right? Wrong. Having a mature detection and response program means your operating above DML-2 and you’re actually locked onto the aircraft itself. You know how it operates, you know what it’s capabilities are, you know the Tactics, Techniques, and Procedures of it’s pilot and you can almost predict what it’s next moves might be. This is precisely why good Cyber Intelligence Analysts will almost never attribute activity to a specific threat actor, group, or country based on just Host & Network Artifacts alone; they understand this DML concept and realize when they’re likely just staring at the vapor trail. They understand that in reality the vapor trail (indicators) could be from any number of aircraft (tools), with any number of pilots (actors) behind the stick.

DML:2

Host & Network Artifacts

DML-2 is where most organizations spend too much of their resources; attempting to collect what they call "threat intelligence" in the form of Host & Network Artifacts. The reality is, these are merely just indicators that are observed either during or after the attack. They’re like symptoms of the flu but not the flu itself. I often use the analogy "chasing the vapor trail" when I think of DML-2 because chasing after Host & Network Artifacts is much like chasing the vapor trail behind an aircraft. We know the enemy aircraft is up there in front of us somewhere, if we just keep chasing this vapor trial we’ll eventually catch up to the aircraft and find our enemy right? Wrong. Having a mature detection and response program means your operating above DML-2 and you’re actually locked onto the aircraft itself. You know how it operates, you know what it’s capabilities are, you know the Tactics, Techniques, and Procedures of it’s pilot and you can almost predict what it’s next moves might be. This is precisely why good Cyber Intelligence Analysts will almost never attribute activity to a specific threat actor, group, or country based on just Host & Network Artifacts alone; they understand this DML concept and realize when they’re likely just staring at the vapor trail. They understand that in reality the vapor trail (indicators) could be from any number of aircraft (tools), with any number of pilots (actors) behind the stick.

1

These are the atomic particles that make up Host & Network artifacts. If you’re detecting at Detection Maturity Level 1, it means you are probably taking "feeds of intel" from various sharing organizations and vendors in the form of lists, like domains and IP addresses, and feeding them into your detection technologies. Let me be clear on my position here. There are a few, and I mean a very precious few, circumstances where this makes sense and can be done reliably. These are edge cases where specific atomic indicators have a high enough "shelf life" where it makes sense to go ahead and create detection capabilities from them. Examples of this include unique strings found inside a binary, or perhaps an adversary is foolish enough to sit on the same recon, delivery, C2, or exfiltration infrastructure allowing you to detect reliably on their domain names or IP addresses. These might be viable cases where detecting on atomic indicator alone makes sense. Unfortunately, for the remaining 99% of the time, attempting to detect on this kind of data is suboptimal, for a number of reasons.

DML:1

Atomic IOCs

These are the atomic particles that make up Host & Network artifacts. If you’re detecting at Detection Maturity Level 1, it means you are probably taking "feeds of intel" from various sharing organizations and vendors in the form of lists, like domains and IP addresses, and feeding them into your detection technologies. Let me be clear on my position here. There are a few, and I mean a very precious few, circumstances where this makes sense and can be done reliably. These are edge cases where specific atomic indicators have a high enough "shelf life" where it makes sense to go ahead and create detection capabilities from them. Examples of this include unique strings found inside a binary, or perhaps an adversary is foolish enough to sit on the same recon, delivery, C2, or exfiltration infrastructure allowing you to detect reliably on their domain names or IP addresses. These might be viable cases where detecting on atomic indicator alone makes sense. Unfortunately, for the remaining 99% of the time, attempting to detect on this kind of data is suboptimal, for a number of reasons.

0

For organizations who either don’t operate at DML-1 or higher, or they don’t even know where they operate on this scale, we have Detection Maturity Level - 0. Instead of pointing out all the negative things associated with this level, I’ll take the high road and lend a bit of positive encouragement. Congratulations, you are at ground zero. It can only get better from here.

DML:0

None or Unknown

For organizations who either don’t operate at DML-1 or higher, or they don’t even know where they operate on this scale, we have Detection Maturity Level - 0. Instead of pointing out all the negative things associated with this level, I’ll take the high road and lend a bit of positive encouragement. Congratulations, you are at ground zero. It can only get better from here.

GrayZone

GrayZone namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Gray Zone of Active defense includes all elements which lay between reactive defense elements and offensive operations. It does fill the gray spot between them. Taxo may be used for active defense planning or modeling.

Adversary Emulation

GrayZone:Adversary Emulation="Threat Modeling"

Arch threat modeling

Modeling threat in services or/and in applications

GrayZone:Adversary Emulation="Purple Teaming"

Purple team collaboration

Collaboration between red and blue team

GrayZone:Adversary Emulation="Blue Team"

Blue Team activities

Defenders team actions, TTPs etc.

GrayZone:Adversary Emulation="Red Team"

Red Team activities

Actions, TTPs etc.of Red Team

Beacons

GrayZone:Beacons="Inform"

Information from beacon

Provide defender with informations about beacon user, intentional or not

GrayZone:Beacons="Notify"

Notification from beacon

Beacon will just send alert, that has been accessed

Deterrence

GrayZone:Deterrence="by Retaliation"

Retaliation risk

Adversary is threatened by retaliation if it will continue in actions

GrayZone:Deterrence="by Denial"

Risk of Denial

Deny action ever happened - example: if the attribution is important for adversary

GrayZone:Deterrence="by Entanglement"

Risk of reputation loss

By continuing in action adversary may be exhibited to punishment from defenders ally

Deception

GrayZone:Deception="Deception"

Deceptive actions

Confuse adversary by deception, can be either whole campaign or just simple word in internal manuals

GrayZone:Deception="Denial"

Suppress anything

You can deny any part of infrastructure or whole including servers, personal computers, users, machine accounts etc.

GrayZone:Deception="CounterDeception"

Answer to deception

Answer to deception from adversary is counter-deception, for example: answer to phish with shadow user account to uncover next adversary actions

GrayZone:Deception="Counter-Deception"

Active counterdeception

Answer to adversary deception and his tactical goals, example: if You know the adversary goal(extraction) You can plant documents with fake content to enable damage on adversary sources (fake blueprints of engine, which explode on purpose)

Tarpits, Sandboxes and Honeypots

GrayZone:Tarpits, Sandboxes and Honeypots="Honeypots"

Honeypots

Emulating technical resources as services or whole machines or identities

GrayZone:Tarpits, Sandboxes and Honeypots="Sandboxes"

Sandboxes

Place for secure detonation of anything

GrayZone:Tarpits, Sandboxes and Honeypots="Tarpits"

Slow Downs

You can slow adversary from action for example by sending slow responses to request

Threat Intelligence

GrayZone:Threat Intelligence="Passive - OSINT"

OpenSourceINTelligence

Use of OSINT for creating of Threat Intelligence

GrayZone:Threat Intelligence="Passive - platforms"

Platforms for TI

Save, share and collaborate on threat intelligence platforms

GrayZone:Threat Intelligence="Counter-Intelligence public"

Counter Intelligence

Active retrieval of Threat Intelligence for purpose of defense collected with available public resources - example: active monitoring of web services to uncover action before happen (forum hacktivist group)

GrayZone:Threat Intelligence="Counter-Intelligence government"

Counter Intelligence

Active retrieval of Threat Intelligence for purpose of defense collected with non-public resources - example: cooperation between secret services in EU

Threat Hunting

GrayZone:Threat Hunting="Threat Hunting"

Threat Hunting

Threat Hunting is the activity of active search for possible signs of adversary in environment

Adversary Takedowns

GrayZone:Adversary Takedowns="Botnet Takedowns"

Botnet Takedowns

Activity with approval of legal governmental entities ie. courts to stop unwanted actions or prevent them

GrayZone:Adversary Takedowns="Domain Takedowns"

Domain Takedowns

Activity with approval of legal governmental entities ie. courts to stop unwanted actions or prevent them

GrayZone:Adversary Takedowns="Infrastructure Takedowns"

Whole environment takedowns

Activity with approval of legal governmental entities ie. courts to stop unwanted actions or prevent them

Ransomware

GrayZone:Ransomware="Ransomware"

Ransomware by defenders

Activity with approval of legal governmental entities ie. courts to stop unwanted actions or prevent them

Rescue Missions

GrayZone:Rescue Missions="Rescue Missions"

Rescue Missions

Activity with approval of legal governmental entities ie. courts to stop unwanted actions or prevent them

Sanctions, Indictments & Trade Remedies

GrayZone:Sanctions, Indictments & Trade Remedies="Sanctions, Indictments & Trade Remedies"

Business and diplomatic actions and counteractions

Activity with approval of legal governmental entities ie. courts, states, governments to stop unwanted actions or prevent them

PAP

PAP namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Permissible Actions Protocol - or short: PAP - was designed to indicate how the received information can be used.

Exclusive flag set which means the values or predicate below must be set exclusively.

RED

PAP:RED

(PAP:RED) Non-detectable actions only. Recipients may not use PAP:RED information on the network. Only passive actions on logs, that are not detectable from the outside.

AMBER

PAP:AMBER

(PAP:AMBER) Passive cross check. Recipients may use PAP:AMBER information for conducting online checks, like using services provided by third parties (e.g. VirusTotal), or set up a monitoring honeypot.

GREEN

PAP:GREEN

(PAP:GREEN) Active actions allowed. Recipients may use PAP:GREEN information to ping the target, block incoming/outgoing traffic from/to the target or specifically configure honeypots to interact with the target.

CLEAR

PAP:CLEAR

(PAP:CLEAR) No restrictions in using this information.

WHITE

PAP:WHITE

(PAP:WHITE) No restrictions in using this information.

access-method

access-method namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The access method used to remotely access a system.

brute-force

Access was gained through systematic trial of credentials in bulk.

access-method:brute-force

Brute force

Access was gained through systematic trial of credentials in bulk.

password-guessing

Access was gained through guessing passwords through trial and error.

access-method:password-guessing

Password guessing

Access was gained through guessing passwords through trial and error.

remote-desktop-application

Access was gained through an application designed for remote access.

access-method:remote-desktop-application

Remote desktop application

Access was gained through an application designed for remote access.

stolen-credentials

Access was gained with stolen credentials.

access-method:stolen-credentials

Stolen credentials

Access was gained with stolen credentials.

pass-the-hash

Access was gained through use of an existing known hash.

access-method:pass-the-hash

Pass the hash

Access was gained through use of an existing known hash.

default-credentials

Access was gained through use of the system’s default credentials.

access-method:default-credentials

Default credentials

Access was gained through use of the system’s default credentials.

shell

Access was gained through the use of a shell.

access-method:shell

Shell

Access was gained through the use of a shell.

other

Access was gained through another method.

access-method:other

Other

Access was gained through another method.

accessnow

accessnow namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Access Now classification to classify an issue (such as security, human rights, youth rights).

anti-corruption-transparency

The organization campaigns, or takes other actions against corruption and transparency.

accessnow:anti-corruption-transparency

Anti-Corruption and transparency

The organization campaigns, or takes other actions against corruption and transparency.

anti-war-violence

The organization campaigns, or takes other actions against war

accessnow:anti-war-violence

Anti-War / Anti-Violence

The organization campaigns, or takes other actions against war

culture

The organization campaigns or acts to promote cultural events

accessnow:culture

Culture

The organization campaigns or acts to promote cultural events

economic-change

Issues of economic policy, wealth distribution, etc.

accessnow:economic-change

Economic Change

Issues of economic policy, wealth distribution, etc.

education

The organization is concerned with some form of education

accessnow:education

Education

The organization is concerned with some form of education

election-monitoring

The organization is an election monitor, or involved in election monitoring

accessnow:election-monitoring

Election Monitoring

The organization is an election monitor, or involved in election monitoring

environment

The organization campaigns or acts to protect the environment

accessnow:environment

Environment

The organization campaigns or acts to protect the environment

freedom-expression

The organization is concerned with freedom of speech issues

accessnow:freedom-expression

Freedom of Expression

The organization is concerned with freedom of speech issues

freedom-tool-development

The organization develops tools for use in defending or extending digital rights

accessnow:freedom-tool-development

Freedom Tool Development

The organization develops tools for use in defending or extending digital rights

funding

The organization is a funder of organizations or projects working with at risk users

accessnow:funding

Funding

The organization is a funder of organizations or projects working with at risk users

health

The organization prevents epidemic illness or acts on curing them

accessnow:health

Health Issues

The organization prevents epidemic illness or acts on curing them

human-rights

relating to the detection, recording, exposure, or challenging of abuses of human rights

accessnow:human-rights

Human Rights Issues

relating to the detection, recording, exposure, or challenging of abuses of human rights

internet-telecom

Issues of digital rights in electronic communications

accessnow:internet-telecom

Internet and Telecoms

Issues of digital rights in electronic communications

lgbt-gender-sexuality

Issues relating to the Lesbian, Gay, Bi, Transgender community

accessnow:lgbt-gender-sexuality

LGBT / Gender / Sexuality

Issues relating to the Lesbian, Gay, Bi, Transgender community

policy

The organization is a policy think-tank, or policy advocate

accessnow:policy

Policy

The organization is a policy think-tank, or policy advocate

politics

The organization takes a strong political view or is a political entity

accessnow:politics

Politics

The organization takes a strong political view or is a political entity

privacy

Issues relating to the individual’s reasonable right to privacy

accessnow:privacy

Privacy

Issues relating to the individual’s reasonable right to privacy

rapid-response

The organization provides rapid response type capability for civil society

accessnow:rapid-response

Rapid Response

The organization provides rapid response type capability for civil society

refugees

Issues relating to displaced people

accessnow:refugees

Refugees

Issues relating to displaced people

security

Issues relating to physical or information security

accessnow:security

Security

Issues relating to physical or information security

womens-right

Issues pertaining to inequality between men and women, or issues of particular relevance to women

accessnow:womens-right

Women’s Rights

Issues pertaining to inequality between men and women, or issues of particular relevance to women

youth-rights

Issues of particular relevance to youth

accessnow:youth-rights

Youth Rights

Issues of particular relevance to youth

action-taken

action-taken namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Action taken in the case of a security incident (CSIRT perspective).

informed ISP/Hosting Service Provider

action-taken:informed ISP/Hosting Service Provider

Informed ISP/Hosting Service Provider

informed Registrar

action-taken:informed Registrar

Informed Registrar

informed Registrant

action-taken:informed Registrant

Informed Registrant

informed abuse-contact (domain)

action-taken:informed abuse-contact (domain)

Informed abuse-contact (domain)

informed abuse-contact (IP)

action-taken:informed abuse-contact (IP)

Informed abuse-contact (IP)

Informed legal department

admiralty-scale

admiralty-scale namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Admiralty Scale or Ranking (also called the NATO System) is used to rank the reliability of a source and the credibility of an information. Reference based on FM 2-22.3 (FM 34-52) HUMAN INTELLIGENCE COLLECTOR OPERATIONS and NATO documents.

source-reliability

Exclusive flag set which means the values or predicate below must be set exclusively.

admiralty-scale:source-reliability="a"

Completely reliable

No doubt of authenticity, trustworthiness, or competency; has a history of complete reliability

Associated numerical value="100"

admiralty-scale:source-reliability="b"

Usually reliable

Minor doubt about authenticity, trustworthiness, or competency; has a history of valid information most of the time

Associated numerical value="75"

admiralty-scale:source-reliability="c"

Fairly reliable

Doubt of authenticity, trustworthiness, or competency but has provided valid information in the past

Associated numerical value="50"

admiralty-scale:source-reliability="d"

Not usually reliable

Significant doubt about authenticity, trustworthiness, or co mpetency but has provided valid information in the past

Associated numerical value="25"

admiralty-scale:source-reliability="e"

Unreliable

Lacking in authenticity, trustworthiness, and competency; history of invalid information

admiralty-scale:source-reliability="f"

Reliability cannot be judged

No basis exists for evaluating the reliability of the source

Associated numerical value="50"

admiralty-scale:source-reliability="g"

Deliberatly deceptive

information-credibility

Exclusive flag set which means the values or predicate below must be set exclusively.

admiralty-scale:information-credibility="1"

Confirmed by other sources

Confirmed by other independent sources; logical in itself; Consistent with other information on the subject

Associated numerical value="100"

admiralty-scale:information-credibility="2"

Probably true

Not confirmed; logical in itself; consistent with other information on the subject

Associated numerical value="75"

admiralty-scale:information-credibility="3"

Possibly true

Not confirmed; reasonably logical in itself; agrees with some other information on the subject

Associated numerical value="50"

admiralty-scale:information-credibility="4"

Doubtful

Not confirmed; possible but not logical ; no other information on the subject

Associated numerical value="25"

admiralty-scale:information-credibility="5"

Improbable

Not confirmed; not logical in itself; contradicted by other information on the subject

admiralty-scale:information-credibility="6"

Truth cannot be judged

No basis exists for evaluating the validity of the information

Associated numerical value="50"

adversary

adversary namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

An overview and description of the adversary infrastructure

infrastructure-status

adversary:infrastructure-status="unknown"

Infrastructure ownership and status is unknown

adversary:infrastructure-status="compromised"

Infrastructure compromised by or in the benefit of the adversary

adversary:infrastructure-status="own-and-operated"

Infrastructure own and operated by the adversary

infrastructure-action

adversary:infrastructure-action="passive-only"

Only passive requests shall be performed to avoid detection by the adversary

adversary:infrastructure-action="take-down"

Take down requests can be performed in order to deactivate the adversary infrastructure

adversary:infrastructure-action="monitoring-active"

Monitoring requests are ongoing on the adversary infrastructure

adversary:infrastructure-action="pending-law-enforcement-request"

Law enforcement requests are ongoing on the adversary infrastructure

adversary:infrastructure-action="sinkholed"

Infrastructure of the adversary is sinkholed and information is collected

infrastructure-state

adversary:infrastructure-state="unknown"

Infrastructure state is unknown or cannot be evaluated

adversary:infrastructure-state="active"

Infrastructure state is active and actively used by the adversary

adversary:infrastructure-state="down"

Infrastructure state is known to be down

infrastructure-type

adversary:infrastructure-type="unknown"

Infrastructure usage by the adversary is unknown

adversary:infrastructure-type="proxy"

Infrastructure used as proxy between the target and the adversary

adversary:infrastructure-type="drop-zone"

Infrastructure used by the adversary to store information related to his campaigns

adversary:infrastructure-type="exploit-distribution-point"

Infrastructure used to distribute exploit towards target(s)

adversary:infrastructure-type="vpn"

Infrastructure used by the adversary as Virtual Private Network to hide activities and reduce the traffic analysis surface

adversary:infrastructure-type="panel"

Panel used by the adversary to control or maintain his infrastructure

adversary:infrastructure-type="tds"

Traffic Distribution Systems including exploit delivery or/and web monetization channels

adversary:infrastructure-type="c2"

C2 infrastructure without known specific type.

ais-marking

ais-marking namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The AIS Marking Schema implementation is maintained by the National Cybersecurity and Communication Integration Center (NCCIC) of the U.S. Department of Homeland Security (DHS)

TLPMarking

Exclusive flag set which means the values or predicate below must be set exclusively.

ais-marking:TLPMarking="WHITE"

WHITE

ais-marking:TLPMarking="GREEN"

GREEN

ais-marking:TLPMarking="AMBER"

AMBER

AISConsent

Exclusive flag set which means the values or predicate below must be set exclusively.

ais-marking:AISConsent="EVERYONE"

EVERYONE

ais-marking:AISConsent="USG"

USG

ais-marking:AISConsent="NONE"

NONE

CISA_Proprietary

Exclusive flag set which means the values or predicate below must be set exclusively.

ais-marking:CISA_Proprietary="true"

true

ais-marking:CISA_Proprietary="false"

false

AISMarking

Exclusive flag set which means the values or predicate below must be set exclusively.

ais-marking:AISMarking="Is_Proprietary"

Is_Proprietary

ais-marking:AISMarking="Not_Proprietary"

Not_Proprietary

analyst-assessment

analyst-assessment namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A series of assessment predicates describing the analyst capabilities to perform analysis. These assessment can be assigned by the analyst him/herself or by another party evaluating the analyst.

experience

The analyst experience expressed in years range in the field tagged. The year range is based on a standard 40-hour work week.

analyst-assessment:experience="less-than-1-year"

Less than 1 year

Associated numerical value="20"

analyst-assessment:experience="between-1-and-5-years"

Between 1 and 5 years

Associated numerical value="40"

analyst-assessment:experience="between-5-and-10-years"

Between 5 and 10 years

Associated numerical value="60"

analyst-assessment:experience="between-10-and-20-years"

Between 10 and 20 years

Associated numerical value="80"

analyst-assessment:experience="more-than-20-years"

More than 20 years

Associated numerical value="100"

binary-reversing-arch

Architecture that the analyst has experience with.

analyst-assessment:binary-reversing-arch="x86"

x86-32 & x86-64

analyst-assessment:binary-reversing-arch="arm"

ARM & ARM-64

analyst-assessment:binary-reversing-arch="mips"

mips & mips-64

analyst-assessment:binary-reversing-arch="powerpc"

PowerPC

binary-reversing-experience

The analyst experience in reversing expressed in years range in the field tagged. The year range is based on a standard 40-hour work week.

analyst-assessment:binary-reversing-experience="less-than-1-year"

Less than 1 year

Associated numerical value="20"

analyst-assessment:binary-reversing-experience="between-1-and-5-years"

Between 1 and 5 years

Associated numerical value="40"

analyst-assessment:binary-reversing-experience="between-5-and-10-years"

Between 5 and 10 years

Associated numerical value="60"

analyst-assessment:binary-reversing-experience="between-10-and-20-years"

Between 10 and 20 years

Associated numerical value="80"

analyst-assessment:binary-reversing-experience="more-than-20-years"

More than 20 years

Associated numerical value="100"

os

Operating System that the analyst has experience with.

analyst-assessment:os="windows"

Current Microsoft Windows system

analyst-assessment:os="linux"

GNU/linux derivative OS

analyst-assessment:os="ios"

Current IOS

analyst-assessment:os="macos"

Current Apple OS

analyst-assessment:os="android"

Current Android OS

analyst-assessment:os="bsd"

BSD

web

Web application vulnerabilities and technique that the analyst has experience with.

analyst-assessment:web="ipex"

Inter-protocol exploitations

analyst-assessment:web="common"

Common vulnerabilities as SQL injections, CSRF, XSS, CSP bypasses, etc.

analyst-assessment:web="js-desobfuscation"

De-obfuscation of Javascript payloads

web-experience

The analyst experience expressed to web application security in years range in the field tagged.

analyst-assessment:web-experience="less-than-1-year"

Less than 1 year

Associated numerical value="20"

analyst-assessment:web-experience="between-1-and-5-years"

Between 1 and 5 years

Associated numerical value="40"

analyst-assessment:web-experience="between-5-and-10-years"

Between 5 and 10 years

Associated numerical value="60"

analyst-assessment:web-experience="between-10-and-20-years"

Between 10 and 20 years

Associated numerical value="80"

analyst-assessment:web-experience="more-than-20-years"

More than 20 years

Associated numerical value="100"

crypto-experience

The analyst experience related to cryptography expressed in years range in the field tagged.

analyst-assessment:crypto-experience="less-than-1-year"

Less than 1 year

Associated numerical value="20"

analyst-assessment:crypto-experience="between-1-and-5-years"

Between 1 and 5 years

Associated numerical value="40"

analyst-assessment:crypto-experience="between-5-and-10-years"

Between 5 and 10 years

Associated numerical value="60"

analyst-assessment:crypto-experience="between-10-and-20-years"

Between 10 and 20 years

Associated numerical value="80"

analyst-assessment:crypto-experience="more-than-20-years"

More than 20 years

Associated numerical value="100"

approved-category-of-action

approved-category-of-action namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A pre-approved category of action for indicators being shared with partners (MIMIC).

cat1

Minimal Exposure - Passive Collection: CAT 1 actions provide the least exposure of an indicator, either through adversary observation or disclosure. Usage of the indicator is restricted to passive monitoring on Government or Cleared Partner networks, or through a classified passive capability or Operation. CAT 1 actions do not interact with or affect malicious network traffic.

approved-category-of-action:cat1

Cat1

Minimal Exposure - Passive Collection: CAT 1 actions provide the least exposure of an indicator, either through adversary observation or disclosure. Usage of the indicator is restricted to passive monitoring on Government or Cleared Partner networks, or through a classified passive capability or Operation. CAT 1 actions do not interact with or affect malicious network traffic.

cat2

Moderate Exposure - Government or Cleared Partner Internal Active Collection: CAT 2 actions expose the usage of an indicator through non-disruptive collection techniques which require interactions with an adversary, within Government or Cleared Partner networks. While it is not the intent to disrupt the adversary it is possible that an adversary may discover they are subject to such techniques.

approved-category-of-action:cat2

Cat2

Moderate Exposure - Government or Cleared Partner Internal Active Collection: CAT 2 actions expose the usage of an indicator through non-disruptive collection techniques which require interactions with an adversary, within Government or Cleared Partner networks. While it is not the intent to disrupt the adversary it is possible that an adversary may discover they are subject to such techniques.

cat3

Moderate Exposure - Government or Cleared Partner Internal Countermeasures: CAT 3 actions expose the usage of an indicator through inward-facing countermeasures. Malicious network traffic is affected in some manner, however the results are not directly observable to the adversary or external parties and is, therefore, more difficult to attribute as a deliberate action. Usage of the indicator is restricted to Government and Cleared Partner networks, or a classified capability or Operation. This implies a lower likelihood for non-approved disclosures.

approved-category-of-action:cat3

Cat3

Moderate Exposure - Government or Cleared Partner Internal Countermeasures: CAT 3 actions expose the usage of an indicator through inward-facing countermeasures. Malicious network traffic is affected in some manner, however the results are not directly observable to the adversary or external parties and is, therefore, more difficult to attribute as a deliberate action. Usage of the indicator is restricted to Government and Cleared Partner networks, or a classified capability or Operation. This implies a lower likelihood for non-approved disclosures.

cat4

Moderate Exposure - Government Actions on External Networks: CAT 4 actions expose the usage of an indicator through actions which occur on internet accessible networks, without the authorization of the network or information owner. Such actions are conducted as classified Operations under the auspices of national legislative and compliance provisions. Action consequences are observable to the adversary and other, public parties and it is possible they may be attributed as Government sanctioned actions.

approved-category-of-action:cat4

Cat4

Moderate Exposure - Government Actions on External Networks: CAT 4 actions expose the usage of an indicator through actions which occur on internet accessible networks, without the authorization of the network or information owner. Such actions are conducted as classified Operations under the auspices of national legislative and compliance provisions. Action consequences are observable to the adversary and other, public parties and it is possible they may be attributed as Government sanctioned actions.

cat5

High Exposure - Public Actions Which Enable Internal Countermeasures: CAT 5 actions expose the usage of an indicator through the public release of information which enables internal actions on networks not owned and controlled by the Government (i.e. industry, commercial or foreign governments). These actions are official public releases and are attributable as Government sanctioned actions.

approved-category-of-action:cat5

Cat5

High Exposure - Public Actions Which Enable Internal Countermeasures: CAT 5 actions expose the usage of an indicator through the public release of information which enables internal actions on networks not owned and controlled by the Government (i.e. industry, commercial or foreign governments). These actions are official public releases and are attributable as Government sanctioned actions.

cat6

High Exposure - Actions on Adversary Infrastructure: CAT 6 actions expose the usage of an indicator through actions which occur on adversary owned networks, without the authorization of the network or information owner. Such actions are conducted as classified Operations under the auspices of national legislative and compliance provisions. Action consequences are observable to the adversary, and possibly other public parties, and it is possible they may deduce this as FVEY action.

approved-category-of-action:cat6

Cat6

High Exposure - Actions on Adversary Infrastructure: CAT 6 actions expose the usage of an indicator through actions which occur on adversary owned networks, without the authorization of the network or information owner. Such actions are conducted as classified Operations under the auspices of national legislative and compliance provisions. Action consequences are observable to the adversary, and possibly other public parties, and it is possible they may deduce this as FVEY action.

artificial-satellites

artificial-satellites namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

This taxonomy was designed to describe artificial satellites

Meteorological and Earth observation

artificial-satellites:Meteorological and Earth observation="3D-Winds"

Three-Dimensional Tropospheric Winds from Space-Based Lidar

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : 3D-Winds Lidar, Last update : 2021-10-22 14:03:38

Associated numerical value="1"

artificial-satellites:Meteorological and Earth observation="ACE"

Advanced Composition Explorer

Launch : 1997-08-25, (expected) EOL : 2025-11-30, Agencies : NASA,NOAA, Orbit : L1, Altitude : 1.5e+06 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : CRIS (ACE),EPAM,MAG (ACE),SEPICA ,SIS,SWEPAM,SWICS,SWIMS,ULEIS, Last update : 2020-08-19 18:31:50

Associated numerical value="2"

artificial-satellites:Meteorological and Earth observation="ACE (Aer.Clo.Eco.)"

Aerosol-Cloud Ecosystems

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : null, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : ACE Lidar,CPR (CloudSat),OCI,Polarimeters, Last update : 2016-06-30 01:57:09

Associated numerical value="3"

artificial-satellites:Meteorological and Earth observation="ACRIMSat"

Active Cavity Radiometer Irradiance Monitor Satellite

Launch : 1999-12-20, (expected) EOL : 2013-12-14, Agencies : NASA, Orbit : SunSync, Altitude : 696 km, Longitude : null, Inclination : null, Ect : 10:50 description, Status : Inactive, Payload : ACRIM-III, Last update : 2015-07-27 19:40:14

Associated numerical value="4"

artificial-satellites:Meteorological and Earth observation="ADEOS"

Advanced Earth Observing Satellite (original name: “Midori”)

Launch : 1996-08-17, (expected) EOL : 1997-06-30, Agencies : JAXA, Orbit : SunSync, Altitude : 797 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : AVNIR,ILAS-I,IMG,NSCAT,OCTS,POLDER,RIS,TOMS, Last update : 2015-07-27 19:41:38

Associated numerical value="5"

artificial-satellites:Meteorological and Earth observation="ADEOS-2"

Advanced Earth Observing Satellite (original name: “Midori”)

Launch : 2002-12-14, (expected) EOL : 2003-10-25, Agencies : JAXA, Orbit : SunSync, Altitude : 812 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : AMSR,DCS (ADEOS),GLI,ILAS-II,POLDER,SeaWinds, Last update : 2015-07-27 19:42:57

Associated numerical value="6"

artificial-satellites:Meteorological and Earth observation="Aditya-1"

Aditya

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : ISRO, Orbit : L1, Altitude : 1500000 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : ASPEX,HEL1OS,Magnetometer (Aditya),PAPA,SUIT,SoLEXS,VELC, Last update : 2021-06-10 16:32:43

Associated numerical value="7"

artificial-satellites:Meteorological and Earth observation="Aeolus"

Aeolus

Launch : 2018-08-22, (expected) EOL : 2021-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 320 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : ALADIN, Last update : 2021-12-06 08:55:42

Associated numerical value="8"

artificial-satellites:Meteorological and Earth observation="ALOS"

Advanced Land Observing Satellite

Launch : 2006-01-24, (expected) EOL : 2011-04-22, Agencies : JAXA, Orbit : SunSync, Altitude : 692 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : AVNIR-2,PALSAR,PRISM, Last update : 2019-10-27 22:34:40

Associated numerical value="9"

artificial-satellites:Meteorological and Earth observation="ALOS-2"

Advanced Land Observing Satellite

Launch : 2014-05-24, (expected) EOL : 2021-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Operational, Payload : CIRC,PALSAR-2, Last update : 2021-12-27 16:24:28

Associated numerical value="10"

artificial-satellites:Meteorological and Earth observation="ALOS-3"

Advanced Land Observing Satellite

Launch : 2022-02-28, (expected) EOL : 2027-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 669 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : WISH, Last update : 2021-11-19 08:55:08

Associated numerical value="11"

artificial-satellites:Meteorological and Earth observation="ALOS-4"

Advanced Land Observing Satellite

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Planned, Payload : PALSAR-3, Last update : 2021-06-10 17:59:34

Associated numerical value="12"

artificial-satellites:Meteorological and Earth observation="AlSat-1"

Algeria Satellite

Launch : 2002-11-28, (expected) EOL : 2010-08-15, Agencies : ASAL, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : SLIM6, Last update : 2015-07-27 19:44:40

Associated numerical value="13"

artificial-satellites:Meteorological and Earth observation="AlSat-1B"

Algeria Satellite

Launch : 2016-09-26, (expected) EOL : 2021-11-30, Agencies : ASAL, Orbit : SunSync, Altitude : 690 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : SLIM6, Last update : 2022-01-03 16:01:58

Associated numerical value="14"

artificial-satellites:Meteorological and Earth observation="AlSat-2"

Algeria Satellite

Launch : 2010-07-12, (expected) EOL : 2018-11-30, Agencies : ASAL, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Presumably inactive, Payload : NAOMI (AlSat), Last update : 2020-01-01 03:12:22

Associated numerical value="15"

artificial-satellites:Meteorological and Earth observation="AlSat-2B"

Algeria Satellite

Launch : 2016-09-26, (expected) EOL : 2021-11-30, Agencies : ASAL, Orbit : SunSync, Altitude : 680 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : NAOMI (AlSat), Last update : 2021-12-27 16:39:04

Associated numerical value="16"

artificial-satellites:Meteorological and Earth observation="ALTIUS"

Atmospheric Limb Tracker for Investigation of the Upcoming Stratosphere

Launch : 2024-11-30, (expected) EOL : 2027-11-30, Agencies : ESA,BIRA, Orbit : SunSync, Altitude : 690 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Planned, Payload : ALTIUS, Last update : 2021-10-27 13:25:09

Associated numerical value="17"

artificial-satellites:Meteorological and Earth observation="Amazônia-1"

Amazônia

Launch : 2021-02-28, (expected) EOL : 2025-11-30, Agencies : INPE,AEB, Orbit : SunSync, Altitude : 752 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : AWFI, Last update : 2021-07-13 14:35:39

Associated numerical value="18"

artificial-satellites:Meteorological and Earth observation="Amazônia-1B"

Amazônia

Launch : 2021-11-30, (expected) EOL : 2025-11-30, Agencies : INPE,AEB, Orbit : SunSync, Altitude : 752 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : AWFI, Last update : 2021-11-19 09:01:31

Associated numerical value="19"

artificial-satellites:Meteorological and Earth observation="Amazônia-2"

Amazônia

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : INPE,AEB, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : AWFI-2, Last update : 2017-08-02 20:57:08

Associated numerical value="20"

artificial-satellites:Meteorological and Earth observation="Aqua"

Earth Observation System

Launch : 2002-05-04, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : AIRS,AMSR-E,AMSU-A,CERES,HSB,MODIS, Last update : 2022-01-13 15:31:48

Associated numerical value="21"

artificial-satellites:Meteorological and Earth observation="Arctica-M N1"

Arctica in Molniya orbit

Launch : 2021-02-28, (expected) EOL : 2030-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Operational, Payload : DCS/A,GGAK-E/FM-E,GGAK-E/GALS-E (Arctica),GGAK-E/SKIF-6 (Arctica),MSU-GS/A, Last update : 2021-11-16 15:25:59

Associated numerical value="22"

artificial-satellites:Meteorological and Earth observation="Arctica-M N2"

Arctica in Molniya orbit

Launch : 2022-11-30, (expected) EOL : 2032-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Planned, Payload : DCS/A,GGAK-E/FM-E,GGAK-E/GALS-E (Arctica),GGAK-E/SKIF-6 (Arctica),MSU-GS/A, Last update : 2021-11-16 15:27:18

Associated numerical value="23"

artificial-satellites:Meteorological and Earth observation="Arctica-M N3"

Arctica in Molniya orbit

Launch : 2023-11-30, (expected) EOL : 2033-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Planned, Payload : DCS/A,GGAK-E/FM-E,GGAK-E/GALS-E (Arctica),GGAK-E/SKIF-6 (Arctica),MSU-GS/A, Last update : 2021-11-16 15:27:54

Associated numerical value="24"

artificial-satellites:Meteorological and Earth observation="Arctica-M N4"

Arctica in Molniya orbit

Launch : 2024-11-30, (expected) EOL : 2034-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Planned, Payload : DCS/A,GGAK-E/FM-E,GGAK-E/GALS-E (Arctica),GGAK-E/SKIF-6 (Arctica),MSU-GS/A, Last update : 2021-11-16 15:28:24

Associated numerical value="25"

artificial-satellites:Meteorological and Earth observation="Arctica-M N5"

Arctica in Molniya orbit

Launch : 2024-11-30, (expected) EOL : 2034-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Planned, Payload : DCS/A,GGAK-E/FM-E,GGAK-E/GALS-E (Arctica),GGAK-E/SKIF-6 (Arctica),MSU-GS/A, Last update : 2021-11-16 15:28:53

Associated numerical value="26"

artificial-satellites:Meteorological and Earth observation="ARTEMIS-P1"

Acceleration, Reconnection, Turbulence, and Electrodynamics of the Moon’s Interaction with the Sun

Launch : 2011-07-15, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : Moon, Altitude : null, Longitude : null, Inclination :6°, Ect : null, Status : Operational, Payload : EFI (THEMIS),ESA,FGM (THEMIS),SCM,SST, Last update : 2022-01-03 15:26:00

Associated numerical value="27"

artificial-satellites:Meteorological and Earth observation="ARTEMIS-P2"

Acceleration, Reconnection, Turbulence, and Electrodynamics of the Moon’s Interaction with the Sun

Launch : 2011-07-15, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : Moon, Altitude : null, Longitude : null, Inclination :6°, Ect : null, Status : Operational, Payload : EFI (THEMIS),ESA,FGM (THEMIS),SCM,SST, Last update : 2022-01-03 15:26:21

Associated numerical value="28"

artificial-satellites:Meteorological and Earth observation="ASCENDS"

Active Sensing of CO2 Emissions over Nights, Days, and Seasons

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : 450 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Mission concept, Payload : CO2 lidar,CO sensor, Last update : 2017-07-20 15:15:07

Associated numerical value="29"

artificial-satellites:Meteorological and Earth observation="ASNARO-1"

Advanced Satellite with new system ARchitecture for Observation

Launch : 2014-11-06, (expected) EOL : 2021-11-30, Agencies : USEF,METI,NEC, Orbit : SunSync, Altitude : 504 km, Longitude : null, Inclination : null, Ect : 11:00 description, Status : Operational, Payload : OPS (ASNARO), Last update : 2022-01-03 12:36:07

Associated numerical value="30"

artificial-satellites:Meteorological and Earth observation="ASNARO-2"

Advanced Satellite with new system ARchitecture for Observation

Launch : 2018-01-17, (expected) EOL : 2022-11-30, Agencies : USEF,METI,NEC, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : XSAR, Last update : 2019-10-27 13:23:32

Associated numerical value="31"

artificial-satellites:Meteorological and Earth observation="ATS-1"

Application Technology Satellite

Launch : 1966-12-06, (expected) EOL : 1978-12-01, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :150 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : SSCC, Last update : 2016-10-18 17:19:44

Associated numerical value="32"

artificial-satellites:Meteorological and Earth observation="ATS-3"

Application Technology Satellite

Launch : 1967-11-06, (expected) EOL : 1978-12-01, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :45 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : MSSCC, Last update : 2015-07-27 19:47:27

Associated numerical value="33"

artificial-satellites:Meteorological and Earth observation="ATS-6"

Application Technology Satellite

Launch : 1974-04-30, (expected) EOL : 1979-08-03, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :94 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : VHRR (ATS), Last update : 2015-07-27 19:48:07

Associated numerical value="34"

artificial-satellites:Meteorological and Earth observation="Aura"

Earth Observation System

Launch : 2004-07-15, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:45 asc, Status : Operational, Payload : HIRDLS,MLS (EOS-Aura),OMI ,TES-limb,TES-nadir, Last update : 2021-06-14 15:48:23

Associated numerical value="35"

artificial-satellites:Meteorological and Earth observation="AWS"

Arctic Weather Satellite

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : MWR (AWS), Last update : 2021-11-22 09:38:29

Associated numerical value="36"

artificial-satellites:Meteorological and Earth observation="Beijing-1"

Beijing

Launch : 2005-10-27, (expected) EOL : 2009-11-30, Agencies : NRSCC, Orbit : SunSync, Altitude : 699 km, Longitude : null, Inclination : null, Ect : 08:15 asc, Status : Presumably inactive, Payload : CMT,SLIM6, Last update : 2019-12-27 20:34:43

Associated numerical value="37"

artificial-satellites:Meteorological and Earth observation="BILSat"

BILTEN Satellte

Launch : 2003-09-27, (expected) EOL : 2006-08-15, Agencies : TÜBITAK-UZAY, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : COBAN,MSIS,PanCam, Last update : 2015-07-27 19:49:25

Associated numerical value="38"

artificial-satellites:Meteorological and Earth observation="BIOMASS"

BIOMASS

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 660 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : SAR-P, Last update : 2021-06-08 11:00:53

Associated numerical value="39"

artificial-satellites:Meteorological and Earth observation="BIRD"

Bi-spectral Infra-Red Detection

Launch : 2001-10-22, (expected) EOL : 2007-07-01, Agencies : DLR, Orbit : SunSync, Altitude : 572 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : HORUS,HSRS,WAOSS-B, Last update : 2015-07-27 19:50:18

Associated numerical value="40"

artificial-satellites:Meteorological and Earth observation="BlackSky-1"

BlackSky Global Commercial Imaging Constellation

Launch : 2018-11-29, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-03 16:16:19

Associated numerical value="41"

artificial-satellites:Meteorological and Earth observation="BlackSky-10"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-11-18, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:25:19

Associated numerical value="42"

artificial-satellites:Meteorological and Earth observation="BlackSky-11"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-11-18, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:25:50

Associated numerical value="43"

artificial-satellites:Meteorological and Earth observation="BlackSky-12"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-12-02, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:26:14

Associated numerical value="44"

artificial-satellites:Meteorological and Earth observation="BlackSky-13"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-12-02, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:26:39

Associated numerical value="45"

artificial-satellites:Meteorological and Earth observation="BlackSky-14"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-12-09, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : DRIFT, Altitude : 430 km, Longitude : null, Inclination :42°, Ect : null, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:27:03

Associated numerical value="46"

artificial-satellites:Meteorological and Earth observation="BlackSky-15"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-12-09, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : DRIFT, Altitude : 430 km, Longitude : null, Inclination :42°, Ect : null, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-11 11:27:27

Associated numerical value="47"

artificial-satellites:Meteorological and Earth observation="BlackSky-16"

BlackSky Global Commercial Imaging Constellation

Launch : 2022-01-31, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : DRIFT, Altitude : 430 km, Longitude : null, Inclination :42°, Ect : null, Status : Planned, Payload : SpaceView 24, Last update : 2022-01-21 14:22:59

Associated numerical value="48"

artificial-satellites:Meteorological and Earth observation="BlackSky-17"

BlackSky Global Commercial Imaging Constellation

Launch : 2022-01-31, (expected) EOL : 2023-11-30, Agencies : BSG, Orbit : DRIFT, Altitude : 430 km, Longitude : null, Inclination :42°, Ect : null, Status : Planned, Payload : SpaceView 24, Last update : 2022-01-21 14:23:15

Associated numerical value="49"

artificial-satellites:Meteorological and Earth observation="BlackSky-2"

BlackSky Global Commercial Imaging Constellation

Launch : 2018-12-03, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2022-01-03 16:16:35

Associated numerical value="50"

artificial-satellites:Meteorological and Earth observation="BlackSky-3"

BlackSky Global Commercial Imaging Constellation

Launch : 2019-06-28, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2019-12-01 20:06:20

Associated numerical value="51"

artificial-satellites:Meteorological and Earth observation="BlackSky-4"

BlackSky Global Commercial Imaging Constellation

Launch : 2019-08-19, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2019-12-01 20:07:06

Associated numerical value="52"

artificial-satellites:Meteorological and Earth observation="BlackSky-5"

BlackSky Global Commercial Imaging Constellation

Launch : 2020-08-07, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2021-03-24 09:42:49

Associated numerical value="53"

artificial-satellites:Meteorological and Earth observation="BlackSky-6"

BlackSky Global Commercial Imaging Constellation

Launch : 2020-08-07, (expected) EOL : 2021-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 490 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2021-04-01 22:08:49

Associated numerical value="54"

artificial-satellites:Meteorological and Earth observation="BlackSky-7"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-03-22, (expected) EOL : 2022-11-30, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SpaceView 24, Last update : 2021-07-13 14:39:50

Associated numerical value="55"

artificial-satellites:Meteorological and Earth observation="BlackSky-8"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-05-15, (expected) EOL : 2021-05-15, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : SpaceView 24, Last update : 2021-08-25 21:21:21

Associated numerical value="56"

artificial-satellites:Meteorological and Earth observation="BlackSky-9"

BlackSky Global Commercial Imaging Constellation

Launch : 2021-05-15, (expected) EOL : 2021-05-15, Agencies : BSG, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : SpaceView 24, Last update : 2021-08-25 21:22:57

Associated numerical value="57"

artificial-satellites:Meteorological and Earth observation="C/NOFS"

Communication/Navigation Outage Forecasting System

Launch : 2008-04-16, (expected) EOL : 2015-11-28, Agencies : DoD,NASA,UCAR,USAF, Orbit : DRIFT, Altitude : 588 km, Longitude : null, Inclination :13°, Ect : null, Status : Inactive, Payload : CERTO,CINDI,CORISS,DIDM,PLP,VEFI, Last update : 2016-07-22 17:36:15

Associated numerical value="58"

artificial-satellites:Meteorological and Earth observation="CALIPSO"

Cloud-Aerosol Lidar and Infrared Pathfinder Satellite Observations

Launch : 2006-04-28, (expected) EOL : 2022-11-30, Agencies : NASA,CNES, Orbit : SunSync, Altitude : 689 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : CALIOP,IIR,WFC, Last update : 2021-12-27 16:41:28

Associated numerical value="59"

artificial-satellites:Meteorological and Earth observation="Capella"

Capella

Launch : 2018-12-03, (expected) EOL : 2039-11-30, Agencies : Capella, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : Capella SAR, Last update : 2022-01-14 10:18:38

Associated numerical value="60"

artificial-satellites:Meteorological and Earth observation="CarbonSat"

CarbonSat

Launch : TBD, (expected) EOL : TBD, Agencies : , Orbit : SunSync, Altitude : null, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : null, Last update : 2013-02-20 15:33:41

Associated numerical value="61"

artificial-satellites:Meteorological and Earth observation="CartoSat-1 (IRS-P5)"

Satellite for Cartography

Launch : 2005-05-05, (expected) EOL : 2019-05-05, Agencies : ISRO, Orbit : SunSync, Altitude : 618 km, Longitude : null, Inclination : null, Ect : 10:15 description, Status : Inactive, Payload : PAN (CartoSat-1), Last update : 2020-01-03 20:24:08

Associated numerical value="62"

artificial-satellites:Meteorological and Earth observation="CartoSat-2"

Satellite for Cartography

Launch : 2007-01-10, (expected) EOL : 2019-08-13, Agencies : ISRO, Orbit : SunSync, Altitude : 635 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : PAN (CartoSat-2A/B), Last update : 2020-01-03 20:29:02

Associated numerical value="63"

artificial-satellites:Meteorological and Earth observation="CartoSat-2A"

Satellite for Cartography

Launch : 2008-04-28, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 635 km, Longitude : null, Inclination : null, Ect : 09:32 description, Status : Operational, Payload : PAN (CartoSat-2A/B), Last update : 2021-12-27 16:46:13

Associated numerical value="64"

artificial-satellites:Meteorological and Earth observation="CartoSat-2B"

Satellite for Cartography

Launch : 2010-07-12, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Operational, Payload : PAN (CartoSat-2A/B), Last update : 2021-12-27 16:46:51

Associated numerical value="65"

artificial-satellites:Meteorological and Earth observation="CartoSat-2C"

Satellite for Cartography

Launch : 2016-06-22, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 505 km, Longitude : null, Inclination : null, Ect : 09:28 description, Status : Operational, Payload : EvM,HRMX,PAN (CartoSat 2C/D, Last update : 2021-12-27 16:47:49

Associated numerical value="66"

artificial-satellites:Meteorological and Earth observation="CartoSat-2D"

Satellite for Cartography

Launch : 2017-02-15, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 515 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Operational, Payload : EvM,HRMX,PAN (CartoSat 2C/D, Last update : 2020-01-04 15:24:19

Associated numerical value="67"

artificial-satellites:Meteorological and Earth observation="CartoSat-2E"

Satellite for Cartography

Launch : 2017-06-23, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 505 km, Longitude : null, Inclination : null, Ect : 09:29 description, Status : Operational, Payload : EvM,HRMX,PAN (CartoSat 2C/D, Last update : 2020-01-04 15:25:37

Associated numerical value="68"

artificial-satellites:Meteorological and Earth observation="CartoSat-2F"

Satellite for Cartography

Launch : 2018-01-12, (expected) EOL : 2022-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 505 km, Longitude : null, Inclination : null, Ect : 09:37 description, Status : Operational, Payload : EvM,HRMX,PAN (CartoSat 2C/D, Last update : 2020-01-04 15:26:14

Associated numerical value="69"

artificial-satellites:Meteorological and Earth observation="CartoSat-3"

Satellite for Cartography

Launch : 2019-11-27, (expected) EOL : 2023-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 450 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Operational, Payload : MX,PAN (CartoSat-3), Last update : 2020-02-25 22:05:33

Associated numerical value="70"

artificial-satellites:Meteorological and Earth observation="CAS 500-1"

Korea Multi-Purpose Satellite

Launch : 2021-03-22, (expected) EOL : 2024-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 528 km, Longitude : null, Inclination : null, Ect : 10:50 asc, Status : Operational, Payload : AEISS-HR, Last update : 2021-07-13 14:40:38

Associated numerical value="71"

artificial-satellites:Meteorological and Earth observation="CAS 500-2"

Korea Multi-Purpose Satellite

Launch : 2021-11-30, (expected) EOL : 2024-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 528 km, Longitude : null, Inclination : null, Ect : 10:50 asc, Status : Planned, Payload : AEISS-HR, Last update : 2021-11-19 09:03:58

Associated numerical value="72"

artificial-satellites:Meteorological and Earth observation="CASSIOPE"

CASSIOPE

Launch : 2013-09-29, (expected) EOL : 2021-12-17, Agencies : CSA, Orbit : MAG, Altitude : 670 km, Longitude : null, Inclination :80.97°, Ect : null, Status : Inactive, Payload : CER,FAI,GAP,IRM,MGF (CASSIOPE),NMS,RRI,SEI, Last update : 2022-01-26 14:52:58

Associated numerical value="73"

artificial-satellites:Meteorological and Earth observation="CBERS-1"

China-Brazil Earth Resources Satellite

Launch : 1999-10-14, (expected) EOL : 2003-10-12, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DCS (CBERS),HRCC,IRMSS,WFI, Last update : 2015-07-27 19:51:51

Associated numerical value="74"

artificial-satellites:Meteorological and Earth observation="CBERS-2"

China-Brazil Earth Resources Satellite

Launch : 2003-10-21, (expected) EOL : 2007-11-15, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DCS (CBERS),HRCC,IRMSS,WFI, Last update : 2015-07-27 19:52:36

Associated numerical value="75"

artificial-satellites:Meteorological and Earth observation="CBERS-2B"

China-Brazil Earth Resources Satellite

Launch : 2007-09-19, (expected) EOL : 2010-05-16, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DCS (CBERS),HRCC,HRPC,WFI, Last update : 2015-07-27 19:53:14

Associated numerical value="76"

artificial-satellites:Meteorological and Earth observation="CBERS-3"

China-Brazil Earth Resources Satellite

Launch : 2013-12-09, (expected) EOL : 2013-12-09, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : DCS (CBERS),IRMSS-2,MUXCAM,PANMUX,WFI-2, Last update : 2015-07-27 19:54:01

Associated numerical value="77"

artificial-satellites:Meteorological and Earth observation="CBERS-4"

China-Brazil Earth Resources Satellite

Launch : 2014-12-07, (expected) EOL : 2021-11-30, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : DCS (CBERS),IRMSS-2,MUXCAM,PANMUX,WFI-2, Last update : 2021-12-27 16:54:22

Associated numerical value="78"

artificial-satellites:Meteorological and Earth observation="CBERS-4A"

China-Brazil Earth Resources Satellite

Launch : 2019-12-20, (expected) EOL : 2022-11-30, Agencies : CAST,AEB,CRESDA,INPE, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : DCS (CBERS),IRMSS-2,MUXCAM,PANMUX,WFI-2, Last update : 2020-04-01 01:14:47

Associated numerical value="79"

artificial-satellites:Meteorological and Earth observation="CFOSAT"

Chinese-French Oceanography Satellite

Launch : 2018-10-29, (expected) EOL : 2021-11-30, Agencies : CNSA,CNES, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 07:00 description, Status : Operational, Payload : SCAT (CFOSAT),SWIM, Last update : 2021-10-15 09:55:36

Associated numerical value="80"

artificial-satellites:Meteorological and Earth observation="CFOSAT follow-on"

Chinese-French Oceanography Satellite

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : CNSA,CNES, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 07:00 description, Status : Planned, Payload : SCAT (CFOSAT),SWIM, Last update : 2021-10-22 14:20:22

Associated numerical value="81"

artificial-satellites:Meteorological and Earth observation="CHAMP"

Challenging Mini-Satellite Payload

Launch : 2000-07-15, (expected) EOL : 2010-09-19, Agencies : DLR, Orbit : DRIFT, Altitude : 470 km, Longitude : null, Inclination :87°, Ect : null, Status : Inactive, Payload : ASC,BlackJack (CHAMP),DIDM,LRR (DLR),MIAS,STAR, Last update : 2015-08-24 18:55:52

Associated numerical value="82"

artificial-satellites:Meteorological and Earth observation="CHIME"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 786 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Considered, Payload : CHIME, Last update : 2022-01-04 17:30:40

Associated numerical value="83"

artificial-satellites:Meteorological and Earth observation="CICERO"

Community Initiative for Continuing Earth Radio Occultation

Launch : 2017-06-23, (expected) EOL : 2039-11-30, Agencies : GeoOptics, Orbit : SunSync, Altitude : 550 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : CION, Last update : 2020-09-29 15:15:40

Associated numerical value="84"

artificial-satellites:Meteorological and Earth observation="CIMR"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Considered, Payload : CIMR, Last update : 2022-01-04 17:39:47

Associated numerical value="85"

artificial-satellites:Meteorological and Earth observation="CLARREO-1A"

Climate Absolute Radiance and Refractivity Observatory

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : DRIFT, Altitude : 609 km, Longitude : null, Inclination :90°, Ect : null, Status : Mission concept, Payload : GNSS-RO,IR spectrometer, Last update : 2016-06-30 01:46:02

Associated numerical value="86"

artificial-satellites:Meteorological and Earth observation="CLARREO-1B"

Climate Absolute Radiance and Refractivity Observatory

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : DRIFT, Altitude : 609 km, Longitude : null, Inclination :90°, Ect : null, Status : Mission concept, Payload : SW spectrometer, Last update : 2016-06-30 01:46:43

Associated numerical value="87"

artificial-satellites:Meteorological and Earth observation="CLARREO-2A"

Climate Absolute Radiance and Refractivity Observatory

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : DRIFT, Altitude : 609 km, Longitude : null, Inclination :90°, Ect : null, Status : Mission concept, Payload : GNSS-RO,IR spectrometer, Last update : 2016-06-30 01:47:21

Associated numerical value="88"

artificial-satellites:Meteorological and Earth observation="CLARREO-2B"

Climate Absolute Radiance and Refractivity Observatory

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : DRIFT, Altitude : 609 km, Longitude : null, Inclination :90°, Ect : null, Status : Mission concept, Payload : SW spectrometer, Last update : 2016-06-30 01:48:19

Associated numerical value="89"

artificial-satellites:Meteorological and Earth observation="CloudSat"

CloudSat

Launch : 2006-04-28, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 689 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : CPR (CloudSat), Last update : 2022-02-10 09:53:18

Associated numerical value="90"

artificial-satellites:Meteorological and Earth observation="CLUSTER-A"

Cluster

Launch : 2000-07-16, (expected) EOL : 2024-11-30, Agencies : ESA,NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :90°, Ect : null, Status : Operational, Payload : ASPOC,CIS,EDI,EFW (CLUSTER),FGM,PEACE,RAPID,STAFF,WBD,WHISPER, Last update : 2021-01-27 14:37:43

Associated numerical value="91"

artificial-satellites:Meteorological and Earth observation="CLUSTER-B"

Cluster

Launch : 2000-07-16, (expected) EOL : 2024-11-30, Agencies : ESA,NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :90°, Ect : null, Status : Operational, Payload : ASPOC,CIS,EDI,EFW (CLUSTER),FGM,PEACE,RAPID,STAFF,WBD,WHISPER, Last update : 2021-01-27 14:37:10

Associated numerical value="92"

artificial-satellites:Meteorological and Earth observation="CLUSTER-C"

Cluster

Launch : 2000-08-09, (expected) EOL : 2025-11-30, Agencies : ESA,NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :90°, Ect : null, Status : Operational, Payload : ASPOC,CIS,EDI,EFW (CLUSTER),FGM,PEACE,RAPID,STAFF,WBD,WHISPER, Last update : 2021-01-27 14:39:23

Associated numerical value="93"

artificial-satellites:Meteorological and Earth observation="CLUSTER-D"

Cluster

Launch : 2000-08-09, (expected) EOL : 2025-11-30, Agencies : ESA,NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :90°, Ect : null, Status : Operational, Payload : ASPOC,CIS,EDI,EFW (CLUSTER),FGM,PEACE,RAPID,STAFF,WBD,WHISPER, Last update : 2021-01-27 14:42:39

Associated numerical value="94"

artificial-satellites:Meteorological and Earth observation="CO2M"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 735 km, Longitude : null, Inclination : null, Ect : 11:30 description, Status : Considered, Payload : CLIM,CO2I and NO2I,MAP, Last update : 2022-01-04 17:33:29

Associated numerical value="95"

artificial-satellites:Meteorological and Earth observation="COMPIRA"

Coastal and Ocean measurement Mission with Precise and Innovative Radar Altimeter

Launch : 2021-11-30, (expected) EOL : 2025-11-30, Agencies : JAXA, Orbit : DRIFT, Altitude : TBD km, Longitude : null, Inclination :51°, Ect : null, Status : Planned, Payload : Altimeter (COMPIRA),SHIOSAI, Last update : 2021-11-19 09:10:14

Associated numerical value="96"

artificial-satellites:Meteorological and Earth observation="COMS"

Communication, Oceanography and Meteorology Satellite

Launch : 2010-06-26, (expected) EOL : 2021-04-01, Agencies : KMA,KARI,ME,MLTM, Orbit : GEO, Altitude : 35786 km, Longitude :128.2 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : GOCI,MI, Last update : 2021-04-07 14:18:02

Associated numerical value="97"

artificial-satellites:Meteorological and Earth observation="Coriolis"

Coriolis

Launch : 2003-01-06, (expected) EOL : 2020-11-30, Agencies : DoD,NASA, Orbit : SunSync, Altitude : 838 km, Longitude : null, Inclination : null, Ect : 06:10 description, Status : Presumably inactive, Payload : SMEI,WindSat, Last update : 2021-10-07 15:02:53

Associated numerical value="98"

artificial-satellites:Meteorological and Earth observation="Coronas-F"

Complex Orbital Observations Near-Earth of Activity of the Sun

Launch : 2001-07-31, (expected) EOL : 2005-12-06, Agencies : Roscosmos, Orbit : DRIFT, Altitude : 550 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : AVS,DIFOS,DIOGENESS,HELICON,IMAP-5,IRIS (Coronas),RES-C,RESIK,RPS-1,SKL-particles,SKL-rad,SORS,SPR-N,SUFR-Sp-C,TEREK-C,VUSS, Last update : 2015-07-27 19:59:35

Associated numerical value="99"

artificial-satellites:Meteorological and Earth observation="Coronas-I"

Complex Orbital Observations Near-Earth of Activity of the Sun

Launch : 1994-03-02, (expected) EOL : 1994-07-15, Agencies : Roscosmos, Orbit : DRIFT, Altitude : 550 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : AVS,DIFOS,DIOGENESS,HELICON,IRIS (Coronas),RES-C,SKL-particles,SKL-rad,SORS,SUFR-Sp-C,TEREK-C,VUSS, Last update : 2015-07-27 20:00:42

Associated numerical value="100"

artificial-satellites:Meteorological and Earth observation="Coronas-Photon"

Complex Orbital Observations Near-Earth of Activity of the Sun

Launch : 2009-01-30, (expected) EOL : 2009-12-01, Agencies : Roscosmos, Orbit : DRIFT, Altitude : 550 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : BRM,Electron-M-PESCA,Konus-RF,Natalya-2M-particles,Natalya-2M-rad,PHOKA,Penguin-M,RT-2,SM-8M,STEP-F,TESIS, Last update : 2015-07-27 20:01:48

Associated numerical value="101"

artificial-satellites:Meteorological and Earth observation="COSMIC-1"

Constellation Observing System for Meteorology, Ionosphere & Climate

Launch : 2006-04-14, (expected) EOL : 2020-05-06, Agencies : NSPO,NOAA,UCAR, Orbit : DRIFT, Altitude : 800 km, Longitude : null, Inclination :72°, Ect : null, Status : Inactive, Payload : CERTO/TBB,IGOR (COSMIC),TIP, Last update : 2021-05-20 23:07:10

Associated numerical value="102"

artificial-satellites:Meteorological and Earth observation="COSMIC-2"

Constellation Observing System for Meteorology, Ionosphere & Climate

Launch : 2019-06-25, (expected) EOL : 2025-11-30, Agencies : NSPO,NOAA,UCAR, Orbit : DRIFT, Altitude : 520 km, Longitude : null, Inclination :24°, Ect : null, Status : Operational, Payload : RFB,TGRS (COSMIC-2),VIDI, Last update : 2021-05-20 23:11:10

Associated numerical value="103"

artificial-satellites:Meteorological and Earth observation="COSMIC-2b"

Constellation Observing System for Meteorology, Ionosphere & Climate

Launch : TBD, (expected) EOL : TBD, Agencies : NSPO,NOAA,UCAR, Orbit : DRIFT, Altitude : 800 km, Longitude : null, Inclination :72°, Ect : null, Status : Mission concept, Payload : TGRS (COSMIC-2), Last update : 2017-10-25 11:00:40

Associated numerical value="104"

artificial-satellites:Meteorological and Earth observation="CRISTAL"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : DRIFT, Altitude : 717 km, Longitude : null, Inclination :92°, Ect : null, Status : Considered, Payload : AMR-C,GPS (ESA),IRIS (CRISTAL),LRR (ESA), Last update : 2022-01-04 17:38:21

Associated numerical value="105"

artificial-satellites:Meteorological and Earth observation="CRRES"

Combined Release and Radiation Effects Satellite

Launch : 1990-07-25, (expected) EOL : 1991-10-12, Agencies : NASA,DoD, Orbit : DRIFT, Altitude : 3400 km, Longitude : null, Inclination :18°, Ect : null, Status : Inactive, Payload : MEA, Last update : 2016-10-10 16:55:24

Associated numerical value="106"

artificial-satellites:Meteorological and Earth observation="CryoSat"

CryoSat

Launch : 2005-10-08, (expected) EOL : 2005-10-08, Agencies : ESA, Orbit : SunSync, Altitude : 717 km, Longitude : null, Inclination :92°, Ect : null, Status : Inactive, Payload : DORIS,LRR (ESA),SIRAL, Last update : 2021-03-11 16:26:11

Associated numerical value="107"

artificial-satellites:Meteorological and Earth observation="CryoSat-2"

CryoSat

Launch : 2010-04-08, (expected) EOL : 2023-11-30, Agencies : ESA, Orbit : DRIFT, Altitude : 717 km, Longitude : null, Inclination :92°, Ect : null, Status : Operational, Payload : DORIS,LRR (ESA),SIRAL, Last update : 2021-06-08 10:16:58

Associated numerical value="108"

artificial-satellites:Meteorological and Earth observation="CSG-1"

COSMO-SkyMed Second Generation

Launch : 2019-12-18, (expected) EOL : 2025-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 619 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : CSG-SAR, Last update : 2020-04-01 01:13:17

Associated numerical value="109"

artificial-satellites:Meteorological and Earth observation="CSG-2"

COSMO-SkyMed Second Generation

Launch : 2022-01-31, (expected) EOL : 2027-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 619 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Commissioning, Payload : CSG-SAR, Last update : 2022-02-01 10:40:52

Associated numerical value="110"

artificial-satellites:Meteorological and Earth observation="CSIM"

Compact Spectral Irradiance Monitor

Launch : 2018-12-03, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 587 km, Longitude : null, Inclination :97.7°, Ect : null, Status : Operational, Payload : SIM, Last update : 2019-07-15 15:10:31

Associated numerical value="111"

artificial-satellites:Meteorological and Earth observation="CSK-1"

COSMO-SkyMed

Launch : 2007-06-08, (expected) EOL : 2021-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 629.5 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-2000, Last update : 2021-12-27 16:58:46

Associated numerical value="112"

artificial-satellites:Meteorological and Earth observation="CSK-2"

COSMO-SkyMed

Launch : 2007-12-09, (expected) EOL : 2021-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 629.5 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-2000, Last update : 2021-12-27 16:59:03

Associated numerical value="113"

artificial-satellites:Meteorological and Earth observation="CSK-3"

COSMO-SkyMed

Launch : 2008-10-25, (expected) EOL : 2021-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 629.5 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-2000, Last update : 2021-12-27 16:59:21

Associated numerical value="114"

artificial-satellites:Meteorological and Earth observation="CSK-4"

COSMO-SkyMed

Launch : 2010-11-06, (expected) EOL : 2021-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 629.5 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-2000, Last update : 2021-12-27 16:59:39

Associated numerical value="115"

artificial-satellites:Meteorological and Earth observation="CYGNSS (8 sats)"

Cyclone Global Navigation Satellite System

Launch : 2016-12-15, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 500 km, Longitude : null, Inclination :35°, Ect : null, Status : Operational, Payload : DDMI, Last update : 2021-06-14 11:36:23

Associated numerical value="116"

artificial-satellites:Meteorological and Earth observation="Deimos-1"

Deimos

Launch : 2009-07-29, (expected) EOL : 2018-11-30, Agencies : Elecnor-Deimos, Orbit : SunSync, Altitude : 660 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Presumably inactive, Payload : SLIM6, Last update : 2020-01-01 03:14:49

Associated numerical value="117"

artificial-satellites:Meteorological and Earth observation="Deimos-2"

Deimos

Launch : 2014-06-19, (expected) EOL : 2023-11-30, Agencies : Elecnor-Deimos, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : HiRAIS, Last update : 2017-08-03 00:15:34

Associated numerical value="118"

artificial-satellites:Meteorological and Earth observation="DESDynI"

Deformation, Ecosystem Structure, and Dynamics of Ice

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : 400 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Mission concept, Payload : InSAR,VCL, Last update : 2018-06-20 23:26:16

Associated numerical value="119"

artificial-satellites:Meteorological and Earth observation="Diadéme-1"

Diadéme

Launch : 1967-02-08, (expected) EOL : 2049-11-30, Agencies : CNES, Orbit : DRIFT, Altitude : 698 km, Longitude : null, Inclination :39.9°, Ect : null, Status : Operational, Payload : RRA (CNES), Last update : 2015-07-28 09:56:31

Associated numerical value="120"

artificial-satellites:Meteorological and Earth observation="Diadéme-2"

Diadéme

Launch : 1967-02-15, (expected) EOL : 2049-11-30, Agencies : CNES, Orbit : DRIFT, Altitude : 990 km, Longitude : null, Inclination :39.4°, Ect : null, Status : Operational, Payload : RRA (CNES), Last update : 2015-07-28 09:57:00

Associated numerical value="121"

artificial-satellites:Meteorological and Earth observation="DMSP-F01"

Defense Meteorological Satellite Program - Block 5D-1

Launch : 1976-09-11, (expected) EOL : 1979-09-17, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 06:20 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSJ4, Last update : 2015-07-28 09:58:09

Associated numerical value="122"

artificial-satellites:Meteorological and Earth observation="DMSP-F02"

Defense Meteorological Satellite Program - Block 5D-1

Launch : 1977-06-04, (expected) EOL : 1978-03-19, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 832 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4, Last update : 2015-07-28 09:58:50

Associated numerical value="123"

artificial-satellites:Meteorological and Earth observation="DMSP-F03"

Defense Meteorological Satellite Program - Block 5D-1

Launch : 1978-04-30, (expected) EOL : 1979-12-01, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 810 km, Longitude : null, Inclination : null, Ect : 06:20 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSJ4, Last update : 2015-07-28 09:59:48

Associated numerical value="124"

artificial-satellites:Meteorological and Earth observation="DMSP-F04"

Defense Meteorological Satellite Program - Block 5D-1

Launch : 1979-06-06, (expected) EOL : 1980-08-09, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 840 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : OLS,SEM/SSI/ES-2,SEM/SSJ4,SSM/T, Last update : 2015-07-28 10:01:01

Associated numerical value="125"

artificial-satellites:Meteorological and Earth observation="DMSP-F05"

Defense Meteorological Satellite Program - Block 5D-1

Launch : 1980-07-14, (expected) EOL : 1980-07-14, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 06:20 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4, Last update : 2021-10-29 07:01:45

Associated numerical value="126"

artificial-satellites:Meteorological and Earth observation="DMSP-F06"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1982-12-21, (expected) EOL : 1997-11-10, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 824 km, Longitude : null, Inclination : null, Ect : 06:20 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4, Last update : 2015-07-28 10:03:42

Associated numerical value="127"

artificial-satellites:Meteorological and Earth observation="DMSP-F07"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1983-11-18, (expected) EOL : 1988-05-16, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 10:10 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SEM/SSM,SSM/T, Last update : 2015-07-28 10:04:22

Associated numerical value="128"

artificial-satellites:Meteorological and Earth observation="DMSP-F08"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1987-06-18, (expected) EOL : 2006-10-01, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 856 km, Longitude : null, Inclination : null, Ect : 06:10 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SSM/I,SSM/T, Last update : 2015-07-28 10:05:20

Associated numerical value="129"

artificial-satellites:Meteorological and Earth observation="DMSP-F09"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1988-02-03, (expected) EOL : 1994-08-01, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 832 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : OLS,SEM/SSI/ES-2,SEM/SSJ4,SSM/T, Last update : 2015-07-28 10:06:13

Associated numerical value="130"

artificial-satellites:Meteorological and Earth observation="DMSP-F10"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1990-12-01, (expected) EOL : 1997-10-24, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 790 km, Longitude : null, Inclination : null, Ect : 07:30 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SSM/I,SSM/T, Last update : 2015-07-28 10:07:01

Associated numerical value="131"

artificial-satellites:Meteorological and Earth observation="DMSP-F11"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1991-11-28, (expected) EOL : 2000-08-07, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 853 km, Longitude : null, Inclination : null, Ect : 05:00 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SSM/I,SSM/T,SSM/T-2, Last update : 2015-07-28 10:07:58

Associated numerical value="132"

artificial-satellites:Meteorological and Earth observation="DMSP-F12"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1994-08-29, (expected) EOL : 2008-10-13, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 03:35 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SEM/SSM,SSM/I,SSM/T,SSM/T-2, Last update : 2015-07-28 10:08:49

Associated numerical value="133"

artificial-satellites:Meteorological and Earth observation="DMSP-F13"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1995-03-24, (expected) EOL : 2015-02-03, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 05:51 description, Status : Inactive, Payload : OLS,SEM/SSB/X-2,SEM/SSI/ES-2,SEM/SSJ4,SEM/SSM,SSM/I,SSM/T, Last update : 2015-07-28 10:09:45

Associated numerical value="134"

artificial-satellites:Meteorological and Earth observation="DMSP-F14"

Defense Meteorological Satellite Program - Block 5D-2

Launch : 1997-04-04, (expected) EOL : 2016-11-30, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 852 km, Longitude : null, Inclination : null, Ect : 05:00 description, Status : Presumably inactive, Payload : OLS,SEM/SSI/ES-2,SEM/SSJ4,SEM/SSM,SSM/I,SSM/T,SSM/T-2, Last update : 2021-10-29 07:41:10

Associated numerical value="135"

artificial-satellites:Meteorological and Earth observation="DMSP-F15"

Defense Meteorological Satellite Program - Block 5D-3

Launch : 1999-12-12, (expected) EOL : 2020-11-30, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 14:50 asc, Status : Inactive, Payload : OLS,SEM/SSI/ES-2,SEM/SSJ4,SESS/SSM-Boom,SSM/I,SSM/T,SSM/T-2, Last update : 2021-10-18 10:16:10

Associated numerical value="136"

artificial-satellites:Meteorological and Earth observation="DMSP-F16"

Defense Meteorological Satellite Program - Block 5D-3

Launch : 2003-10-18, (expected) EOL : 2018-11-30, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 848 km, Longitude : null, Inclination : null, Ect : 06:20 description, Status : Presumably inactive, Payload : OLS,SESS/SSI/ES-3,SESS/SSJ5 ,SESS/SSM-Boom,SESS/SSULI,SESS/SSUSI,SSMIS, Last update : 2021-10-29 07:43:30

Associated numerical value="137"

artificial-satellites:Meteorological and Earth observation="DMSP-F17"

Defense Meteorological Satellite Program - Block 5D-3

Launch : 2006-11-04, (expected) EOL : 2021-11-30, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 848 km, Longitude : null, Inclination : null, Ect : 06:40 description, Status : Operational, Payload : OLS,SESS/SSI/ES-3,SESS/SSJ5 ,SESS/SSM-Boom,SESS/SSULI,SESS/SSUSI,SSMIS, Last update : 2021-12-27 17:04:05

Associated numerical value="138"

artificial-satellites:Meteorological and Earth observation="DMSP-F18"

Defense Meteorological Satellite Program - Block 5D-3

Launch : 2009-10-18, (expected) EOL : 2021-11-30, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 04:50 description, Status : Operational, Payload : OLS,SESS/SSI/ES-3,SESS/SSJ5 ,SESS/SSM-Boom,SESS/SSULI,SESS/SSUSI,SSMIS, Last update : 2021-12-27 17:04:37

Associated numerical value="139"

artificial-satellites:Meteorological and Earth observation="DMSP-F19"

Defense Meteorological Satellite Program - Block 5D-3

Launch : 2014-04-03, (expected) EOL : 2016-02-11, Agencies : DoD,NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 06:36 description, Status : Inactive, Payload : OLS,SESS/SSI/ES-3,SESS/SSJ5 ,SESS/SSM-Boom,SESS/SSULI,SESS/SSUSI,SSMIS, Last update : 2020-04-16 17:07:25

Associated numerical value="140"

artificial-satellites:Meteorological and Earth observation="DSCOVR"

Deep Space Climate Observatory

Launch : 2015-02-11, (expected) EOL : 2022-11-30, Agencies : NOAA,NASA, Orbit : L1, Altitude : 1.5e+06 km, Longitude :N/A , Inclination :N/A, Ect : N/A, Status : Operational, Payload : EPIC (DSCOVR),ES,FC,MAG (DSCOVR),NISTAR, Last update : 2021-05-20 16:18:19

Associated numerical value="141"

artificial-satellites:Meteorological and Earth observation="DubaiSat-1"

DubaiSat

Launch : 2009-07-29, (expected) EOL : 2016-05-09, Agencies : EIAST, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DMAC, Last update : 2017-08-03 00:31:52

Associated numerical value="142"

artificial-satellites:Meteorological and Earth observation="DubaiSat-2"

DubaiSat

Launch : 2013-11-21, (expected) EOL : 2021-11-30, Agencies : EIAST, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : HiRAIS, Last update : 2022-01-03 13:11:24

Associated numerical value="143"

artificial-satellites:Meteorological and Earth observation="DubaiSat-3"

DubaiSat

Launch : 2018-10-29, (expected) EOL : 2022-11-30, Agencies : EIAST, Orbit : SunSync, Altitude : 613 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : KHCS, Last update : 2021-03-06 13:05:44

Associated numerical value="144"

artificial-satellites:Meteorological and Earth observation="EarthCARE"

Earth Clouds, Aerosol and Radiation Explorer

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : ESA,JAXA, Orbit : SunSync, Altitude : 394 km, Longitude : null, Inclination : null, Ect : 14:00 description, Status : Planned, Payload : ATLID,BBR,CPR (Earth-CARE),MSI, Last update : 2021-06-08 10:59:01

Associated numerical value="145"

artificial-satellites:Meteorological and Earth observation="EgyptSat-1"

EgyptSat

Launch : 2007-04-17, (expected) EOL : 2010-07-19, Agencies : NARSS, Orbit : SunSync, Altitude : 668 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : IREI,MBEI, Last update : 2015-07-27 20:31:46

Associated numerical value="146"

artificial-satellites:Meteorological and Earth observation="EgyptSat-2"

EgyptSat

Launch : 2014-04-16, (expected) EOL : 2015-06-09, Agencies : NARSS, Orbit : DRIFT, Altitude : 634 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : MSI (EgyptSat), Last update : 2021-11-04 14:02:13

Associated numerical value="147"

artificial-satellites:Meteorological and Earth observation="EgyptSat-A"

EgyptSat

Launch : 2019-02-21, (expected) EOL : 2023-11-30, Agencies : NARSS, Orbit : SunSync, Altitude : 668 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : MSI (EgyptSat), Last update : 2019-05-24 16:53:14

Associated numerical value="148"

artificial-satellites:Meteorological and Earth observation="Electro-GOMS"

Electro

Launch : 1994-10-31, (expected) EOL : 2000-11-15, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :76.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Electro),RMS-platform,RMS-solar,RMS/MAG,STR (Electro), Last update : 2015-07-28 10:17:12

Associated numerical value="149"

artificial-satellites:Meteorological and Earth observation="Electro-L N1"

Electro

Launch : 2011-01-20, (expected) EOL : 2015-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :29.6 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Electro),GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/GALS-E,GGAK-E/SKIF-6,GGAK-E/VUSS-E,MSU-GS, Last update : 2017-07-18 12:35:53

Associated numerical value="150"

artificial-satellites:Meteorological and Earth observation="Electro-L N2"

Electro

Launch : 2015-12-11, (expected) EOL : 2024-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :14.5 ° W, Inclination : null, Ect : null, Status : Operational, Payload : DCS (Electro),GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/GALS-E,GGAK-E/SKIF-6,GGAK-E/VUSS-E,MSU-GS, Last update : 2021-12-07 10:24:41

Associated numerical value="151"

artificial-satellites:Meteorological and Earth observation="Electro-L N3"

Electro

Launch : 2019-12-24, (expected) EOL : 2028-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :76 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (Electro),GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/GALS-E,GGAK-E/SKIF-6,GGAK-E/VUSS-E,MSU-GS, Last update : 2021-03-20 13:46:00

Associated numerical value="152"

artificial-satellites:Meteorological and Earth observation="Electro-L N4"

Electro

Launch : 2022-11-30, (expected) EOL : 2031-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :166 ° E, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Electro),GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/FM-E,GGAK-E/GALS-E,GGAK-E/ISP-2M,GGAK-E/SKIF-6,GGAK-E/VUSS-E,MSU-GS, Last update : 2022-01-25 12:00:00

Associated numerical value="153"

artificial-satellites:Meteorological and Earth observation="Electro-L N5"

Electro

Launch : 2022-11-30, (expected) EOL : 2032-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :76 ° E, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Electro),GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/FM-E,GGAK-E/GALS-E,GGAK-E/ISP-2M,GGAK-E/SKIF-6,GGAK-E/VUSS-E,MSU-GS, Last update : 2020-08-18 19:34:27

Associated numerical value="154"

artificial-satellites:Meteorological and Earth observation="Electro-M N1"

Electro

Launch : 2024-11-30, (expected) EOL : 2034-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :14.5 ° W, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Electro),ERBR,GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/FM-E,GGAK-E/GALS-E,GGAK-E/ISP-2M,GGAK-E/SKIF-6,GGAK-E/VUSS-E,IRFS-GS,LM,MSU-GSM, Last update : 2021-10-22 14:05:00

Associated numerical value="155"

artificial-satellites:Meteorological and Earth observation="Electro-M N2"

Electro

Launch : 2025-11-30, (expected) EOL : 2035-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :76 ° E, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Electro),ERBR,GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/FM-E,GGAK-E/GALS-E,GGAK-E/ISP-2M,GGAK-E/SKIF-6,GGAK-E/VUSS-E,IRFS-GS,LM,MSU-GSM, Last update : 2021-10-22 14:05:30

Associated numerical value="156"

artificial-satellites:Meteorological and Earth observation="Electro-M N3"

Electro

Launch : 2028-11-30, (expected) EOL : 2038-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : GEO, Altitude : 35786 km, Longitude :165.8 ° E, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Electro),ERBR,GEOS&R (Electro),GGAK-E/DIR-E,GGAK-E/FM-E,GGAK-E/GALS-E,GGAK-E/ISP-2M,GGAK-E/SKIF-6,GGAK-E/VUSS-E,IRFS-GS,LM,MSU-GSM, Last update : 2021-10-22 14:10:08

Associated numerical value="157"

artificial-satellites:Meteorological and Earth observation="EnMAP"

Environmental Mapping and Analysis Programme

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : DLR, Orbit : SunSync, Altitude : 653 km, Longitude : null, Inclination : null, Ect : 11:00 description, Status : Planned, Payload : HSI (EnMAP), Last update : 2021-11-25 14:34:10

Associated numerical value="158"

artificial-satellites:Meteorological and Earth observation="Envisat"

Environmental Satellite

Launch : 2002-03-01, (expected) EOL : 2012-04-08, Agencies : ESA, Orbit : SunSync, Altitude : 774 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : AATSR,ASAR,DORIS,GOMOS,LRR (ESA),MERIS,MIPAS,MWR (Envisat),RA-2,SCIAMACHY-limb,SCIAMACHY-nadir, Last update : 2019-10-29 21:24:03

Associated numerical value="159"

artificial-satellites:Meteorological and Earth observation="EOS 03"

Geostationary High Resolution Imager

Launch : 2021-08-11, (expected) EOL : 2021-08-11, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :85.5 ° E, Inclination : null, Ect : null, Status : Lost at launch, Payload : HyS-SWIR,HyS-VNIR,MX-LWIR,MX-VNIR, Last update : 2021-08-13 18:58:57

Associated numerical value="160"

artificial-satellites:Meteorological and Earth observation="EOS-01"

Radar Imaging Satellite

Launch : 2020-11-07, (expected) EOL : 2024-11-30, Agencies : ISRO, Orbit : DRIFT, Altitude : 555 km, Longitude : null, Inclination :37°, Ect : null, Status : Operational, Payload : SAR-X (RISAT-2), Last update : 2022-02-16 15:33:56

Associated numerical value="161"

artificial-satellites:Meteorological and Earth observation="EOS-04"

Radar Imaging Satellite

Launch : 2022-02-14, (expected) EOL : 2031-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 529 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Commissioning, Payload : SAR-C (RISAT), Last update : 2022-02-16 15:32:52

Associated numerical value="162"

artificial-satellites:Meteorological and Earth observation="ERBS"

Earth Radiation Budget Satellite

Launch : 1984-10-05, (expected) EOL : 2005-10-14, Agencies : NASA, Orbit : DRIFT, Altitude : 610 km, Longitude : null, Inclination :57°, Ect : null, Status : Inactive, Payload : ERBE,SAGE-II, Last update : 2015-07-27 20:36:18

Associated numerical value="163"

artificial-satellites:Meteorological and Earth observation="ERG"

Exploration of energization and Radiation in Geospace

Launch : 2016-12-20, (expected) EOL : 2021-11-30, Agencies : JAXA, Orbit : MAG, Altitude : 3000 km, Longitude : null, Inclination :31°, Ect : null, Status : Operational, Payload : HEP-e,LEP-e,LEP-i,MEP-e,MEP-i,MGF (ERG),PWE,XEP-e, Last update : 2022-01-03 16:12:33

Associated numerical value="164"

artificial-satellites:Meteorological and Earth observation="ERS-1"

European Remote-sensing Satellite

Launch : 1991-07-17, (expected) EOL : 2000-03-10, Agencies : ESA, Orbit : SunSync, Altitude : 785 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : AMI-SAR,AMI-SCAT,ATSR,LRR (ESA),PRARE,RA, Last update : 2019-10-30 02:17:06

Associated numerical value="165"

artificial-satellites:Meteorological and Earth observation="ERS-2"

European Remote-sensing Satellite

Launch : 1995-04-21, (expected) EOL : 2011-07-06, Agencies : ESA, Orbit : SunSync, Altitude : 785 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : AMI-SAR,AMI-SCAT,ATSR-2,GOME,LRR (ESA),MWR (Envisat),PRARE,RA, Last update : 2019-10-30 02:22:16

Associated numerical value="166"

artificial-satellites:Meteorological and Earth observation="ESSA-1"

TIROS Operational System

Launch : 1966-02-03, (expected) EOL : 1967-03-08, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 770 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : FPR,VCS-WA, Last update : 2015-07-27 20:38:40

Associated numerical value="167"

artificial-satellites:Meteorological and Earth observation="ESSA-2"

TIROS Operational System

Launch : 1966-02-28, (expected) EOL : 1970-10-16, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1390 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : APT, Last update : 2015-07-27 20:39:09

Associated numerical value="168"

artificial-satellites:Meteorological and Earth observation="ESSA-3"

TIROS Operational System

Launch : 1966-10-02, (expected) EOL : 1968-12-02, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1440 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : AVCS,FPR, Last update : 2015-07-27 20:39:42

Associated numerical value="169"

artificial-satellites:Meteorological and Earth observation="ESSA-4"

TIROS Operational System

Launch : 1967-01-26, (expected) EOL : 1968-05-05, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1380 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : APT, Last update : 2015-07-27 20:40:14

Associated numerical value="170"

artificial-satellites:Meteorological and Earth observation="ESSA-5"

TIROS Operational System

Launch : 1967-04-20, (expected) EOL : 1970-02-20, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1390 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : AVCS,FPR, Last update : 2015-07-27 20:41:00

Associated numerical value="171"

artificial-satellites:Meteorological and Earth observation="ESSA-6"

TIROS Operational System

Launch : 1967-11-10, (expected) EOL : 1969-12-03, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1450 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : APT, Last update : 2015-07-27 20:41:27

Associated numerical value="172"

artificial-satellites:Meteorological and Earth observation="ESSA-7"

TIROS Operational System

Launch : 1968-08-16, (expected) EOL : 1970-03-10, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1450 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : AVCS,FPR, Last update : 2015-07-27 20:49:48

Associated numerical value="173"

artificial-satellites:Meteorological and Earth observation="ESSA-8"

TIROS Operational System

Launch : 1968-12-15, (expected) EOL : 1976-03-12, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1440 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : APT, Last update : 2015-07-27 20:51:31

Associated numerical value="174"

artificial-satellites:Meteorological and Earth observation="ESSA-9"

TIROS Operational System

Launch : 1969-02-26, (expected) EOL : 1972-11-12, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1470 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : AVCS,FPR, Last update : 2015-07-27 20:52:19

Associated numerical value="175"

artificial-satellites:Meteorological and Earth observation="Explorer-VII"

Explorer-VII

Launch : 1959-10-13, (expected) EOL : 1961-08-24, Agencies : NASA, Orbit : DRIFT, Altitude : 722 km, Longitude : null, Inclination :50.28°, Ect : null, Status : Inactive, Payload : FPR, Last update : 2016-10-19 18:12:37

Associated numerical value="176"

artificial-satellites:Meteorological and Earth observation="Falcon-Eye 1"

Falcon-Eye

Launch : 2019-07-11, (expected) EOL : 2019-07-11, Agencies : EIAST, Orbit : SunSync, Altitude : 610 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : HiRI, Last update : 2019-09-16 17:51:43

Associated numerical value="177"

artificial-satellites:Meteorological and Earth observation="Falcon-Eye 2"

Falcon-Eye

Launch : 2020-12-02, (expected) EOL : 2024-11-30, Agencies : EIAST, Orbit : SunSync, Altitude : 610 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HiRI, Last update : 2021-03-06 14:29:31

Associated numerical value="178"

artificial-satellites:Meteorological and Earth observation="FLEX"

FLuorescence EXplorer

Launch : 2023-11-30, (expected) EOL : 2026-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 800 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Planned, Payload : FLORIS, Last update : 2020-08-21 13:32:45

Associated numerical value="179"

artificial-satellites:Meteorological and Earth observation="FLOCK"

Planetscope

Launch : 2014-01-09, (expected) EOL : 2039-11-30, Agencies : Planet, Orbit : SunSync, Altitude : 475 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : FLOCK, Last update : 2022-01-15 13:59:13

Associated numerical value="180"

artificial-satellites:Meteorological and Earth observation="FORMOSAT-1"

FORMOSAT

Launch : 1999-01-26, (expected) EOL : 2004-06-17, Agencies : NSPO,UCAR, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :35°, Ect : null, Status : Inactive, Payload : IPEI,OCI (FORMOSAT), Last update : 2017-08-01 11:17:04

Associated numerical value="181"

artificial-satellites:Meteorological and Earth observation="FORMOSAT-2"

FORMOSAT

Launch : 2004-05-21, (expected) EOL : 2016-08-19, Agencies : NSPO,UCAR, Orbit : SunSync, Altitude : 891 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : ISUAL,RSI, Last update : 2017-08-01 01:47:34

Associated numerical value="182"

artificial-satellites:Meteorological and Earth observation="FORMOSAT-5"

FORMOSAT

Launch : 2017-08-24, (expected) EOL : 2021-11-30, Agencies : NSPO,UCAR, Orbit : SunSync, Altitude : 720 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : AIP,RSI (FORMOSAT-5), Last update : 2017-11-28 13:16:19

Associated numerical value="183"

artificial-satellites:Meteorological and Earth observation="FORUM"

Far-infrared Outgoing Radiation Understanding and Monitoring

Launch : 2026-11-30, (expected) EOL : 2030-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : FSI, Last update : 2022-02-09 13:15:03

Associated numerical value="184"

artificial-satellites:Meteorological and Earth observation="FY-1A"

Feng-Yun - 1

Launch : 1988-09-07, (expected) EOL : 1988-10-16, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 900 km, Longitude : null, Inclination : null, Ect : 15:30 asc, Status : Inactive, Payload : MVISR,SEM/HEPD,SEM/IMS, Last update : 2021-03-19 22:43:46

Associated numerical value="185"

artificial-satellites:Meteorological and Earth observation="FY-1B"

Feng-Yun - 1

Launch : 1990-09-03, (expected) EOL : 1991-08-05, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 900 km, Longitude : null, Inclination : null, Ect : 07:50 description, Status : Inactive, Payload : MVISR,SEM/HEPD,SEM/IMS, Last update : 2018-10-11 15:18:05

Associated numerical value="186"

artificial-satellites:Meteorological and Earth observation="FY-1C"

Feng-Yun - 1

Launch : 1999-05-10, (expected) EOL : 2004-04-26, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 862 km, Longitude : null, Inclination : null, Ect : 07:00 description, Status : Inactive, Payload : MVISR,SEM/HEPD,SEM/IMS, Last update : 2017-12-11 00:47:59

Associated numerical value="187"

artificial-satellites:Meteorological and Earth observation="FY-1D"

Feng-Yun - 1

Launch : 2002-05-15, (expected) EOL : 2012-04-01, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 866 km, Longitude : null, Inclination : null, Ect : 09:00 description, Status : Inactive, Payload : MVISR,SEM/HEPD,SEM/IMS, Last update : 2017-12-11 00:48:29

Associated numerical value="188"

artificial-satellites:Meteorological and Earth observation="FY-2A"

Feng-Yun - 2

Launch : 1997-06-10, (expected) EOL : 1998-04-08, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (FY),S-VISSR (FY-2A/B),SEM (FY-2), Last update : 2019-05-30 21:01:41

Associated numerical value="189"

artificial-satellites:Meteorological and Earth observation="FY-2B"

Feng-Yun - 2

Launch : 2000-06-25, (expected) EOL : 2004-08-31, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (FY),S-VISSR (FY-2A/B),SEM (FY-2), Last update : 2019-05-30 21:02:21

Associated numerical value="190"

artificial-satellites:Meteorological and Earth observation="FY-2C"

Feng-Yun - 2

Launch : 2004-10-19, (expected) EOL : 2009-11-23, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (FY),S-VISSR (FY-2C/D/E),SEM (FY-2), Last update : 2019-05-30 21:03:15

Associated numerical value="191"

artificial-satellites:Meteorological and Earth observation="FY-2D"

Feng-Yun - 2

Launch : 2006-12-08, (expected) EOL : 2015-06-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :86.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (FY),S-VISSR (FY-2C/D/E),SEM (FY-2), Last update : 2019-05-30 21:03:58

Associated numerical value="192"

artificial-satellites:Meteorological and Earth observation="FY-2E"

Feng-Yun - 2

Launch : 2008-12-23, (expected) EOL : 2018-12-31, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :86.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (FY),S-VISSR (FY-2C/D/E),SEM (FY-2), Last update : 2019-11-27 04:46:04

Associated numerical value="193"

artificial-satellites:Meteorological and Earth observation="FY-2F"

Feng-Yun - 2

Launch : 2012-01-13, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :112 ° E, Inclination : null, Ect : null, Status : Stand-by, Payload : DCS (FY),S-VISSR (FY-2F/G/H),SEM (FY-2),SXM, Last update : 2021-12-29 18:05:12

Associated numerical value="194"

artificial-satellites:Meteorological and Earth observation="FY-2G"

Feng-Yun - 2

Launch : 2014-12-31, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (FY),S-VISSR (FY-2F/G/H),SEM (FY-2),SXM, Last update : 2021-12-29 18:06:06

Associated numerical value="195"

artificial-satellites:Meteorological and Earth observation="FY-2H"

Feng-Yun - 2

Launch : 2018-06-05, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :79 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (FY),S-VISSR (FY-2F/G/H),SEM (FY-2),SXM, Last update : 2019-05-31 00:42:17

Associated numerical value="196"

artificial-satellites:Meteorological and Earth observation="FY-3A"

Feng-Yun - 3

Launch : 2008-05-27, (expected) EOL : 2015-01-05, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 834 km, Longitude : null, Inclination : null, Ect : 09:05 description, Status : Inactive, Payload : ERM-1,IRAS,MERSI-1,MWHS-1,MWRI,MWTS-1,SBUS,SEM/HEPD,SEM/IMS,SIM-1,TOU,VIRR (FY-3), Last update : 2019-10-28 20:10:18

Associated numerical value="197"

artificial-satellites:Meteorological and Earth observation="FY-3B"

Feng-Yun - 3

Launch : 2010-11-04, (expected) EOL : 2020-05-31, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 14:45 asc, Status : Inactive, Payload : ERM-1,IRAS,MERSI-1,MWHS-1,MWRI,MWTS-1,SBUS,SEM/HEPD,SEM/IMS,SIM-1,TOU,VIRR (FY-3), Last update : 2021-12-29 18:12:00

Associated numerical value="198"

artificial-satellites:Meteorological and Earth observation="FY-3C"

Feng-Yun - 3

Launch : 2013-09-23, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 09:07 description, Status : Operational, Payload : ERM-1,GNOS,IRAS,MERSI-1,MWHS-2,MWRI,MWTS-2,SBUS,SEM/HEPD,SEM/IMS,SIM-1,TOU,VIRR (FY-3), Last update : 2021-12-29 18:15:06

Associated numerical value="199"

artificial-satellites:Meteorological and Earth observation="FY-3D"

Feng-Yun - 3

Launch : 2017-11-14, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 13:29 asc, Status : Operational, Payload : GAS,GNOS,HIRAS,MERSI-2,MWHS-2,MWRI,MWTS-2,SWS/IPM,SWS/SEM/HEPD,SWS/SEM/IMS,SWS/WAI, Last update : 2021-07-16 10:19:11

Associated numerical value="200"

artificial-satellites:Meteorological and Earth observation="FY-3E"

Feng-Yun - 3

Launch : 2021-07-04, (expected) EOL : 2025-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 05:30 description, Status : Operational, Payload : GNOS-2,HIRAS-2,MERSI-LL,MWHS-2,MWTS-3,SIM-2,SSIM,SWS/SEM/HEPD,SWS/SEM/IMS,SWS/SEM/MFD,SWS/Tri-IPM,WindRAD,XEUVI, Last update : 2022-01-19 16:13:13

Associated numerical value="201"

artificial-satellites:Meteorological and Earth observation="FY-3F"

Feng-Yun - 3

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Planned, Payload : GNOS-2,HIRAS-2,MERSI-3,MWHS-2,MWRI,MWTS-3,OMS-limb,OMS-nadir,SWS/IPM,SWS/SEM/MFD,SWS/WAI, Last update : 2021-07-16 11:22:40

Associated numerical value="202"

artificial-satellites:Meteorological and Earth observation="FY-3G"

Feng-Yun - 3

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : CMA,NRSCC, Orbit : DRIFT, Altitude : null, Longitude : null, Inclination :50°, Ect : null, Status : Planned, Payload : GNOS-2,MERSI-RM,MWRI-RM,Rainradar, Last update : 2021-07-16 16:32:02

Associated numerical value="203"

artificial-satellites:Meteorological and Earth observation="FY-3H"

Feng-Yun - 3

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 14:00 asc, Status : Planned, Payload : ERM-2,GAS-2,GNOS-2,HIRAS-2,MERSI-3,MWHS-2,MWRI,MWTS-3,SIM-2,SWS/SEM/MFD, Last update : 2021-07-16 22:16:06

Associated numerical value="204"

artificial-satellites:Meteorological and Earth observation="FY-3I"

Feng-Yun - 3

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : CMA,NRSCC, Orbit : SunSync, Altitude : 836 km, Longitude : null, Inclination : null, Ect : 05:30 description, Status : Planned, Payload : GNOS-2,HIRAS-2,MERSI-LL,MWHS-2,MWTS-3,SIM-2,SSIM,SWS/SEM/HEPD,SWS/SEM/IMS,SWS/SEM/MFD,SWS/Tri-IPM,WindRAD, Last update : 2021-10-22 14:12:25

Associated numerical value="205"

artificial-satellites:Meteorological and Earth observation="FY-3J"

Feng-Yun - 3

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : CMA,NRSCC, Orbit : DRIFT, Altitude : null, Longitude : null, Inclination :50°, Ect : null, Status : Planned, Payload : GNOS-2,MERSI-RM,MWRI-RM,Rainradar, Last update : 2021-10-22 14:09:36

Associated numerical value="206"

artificial-satellites:Meteorological and Earth observation="FY-4 MW"

Feng-Yun - 4

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : null, Longitude :TBD , Inclination : null, Ect : null, Status : Planned, Payload : null, Last update : 2021-05-26 11:44:15

Associated numerical value="207"

artificial-satellites:Meteorological and Earth observation="FY-4A"

Feng-Yun - 4

Launch : 2016-12-10, (expected) EOL : 2021-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :104.7 ° E, Inclination : null, Ect : null, Status : Operational, Payload : AGRI,DCS (FY),GIIRS,LMI,SEP-fields,SEP/HEPS, Last update : 2021-12-29 18:16:27

Associated numerical value="208"

artificial-satellites:Meteorological and Earth observation="FY-4B"

Feng-Yun - 4

Launch : 2021-06-02, (expected) EOL : 2027-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :123.5 ° E, Inclination : null, Ect : null, Status : Operational, Payload : AGRI,DCS (FY),GHI,GIIRS,SEP-fields,SEP/HEPS,SEP/LEPS,SEP/MEPS, Last update : 2022-02-01 16:12:53

Associated numerical value="209"

artificial-satellites:Meteorological and Earth observation="FY-4C"

Feng-Yun - 4

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :86.5 ° E, Inclination : null, Ect : null, Status : Planned, Payload : AGRI,DCS (FY),GIIRS,LMI,MUSI,SUVI (FY-4),SXEUV,SXUS, Last update : 2021-06-04 13:41:39

Associated numerical value="210"

artificial-satellites:Meteorological and Earth observation="FY-4D"

Feng-Yun - 4

Launch : 2025-11-30, (expected) EOL : 2032-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Planned, Payload : AGRI,DCS (FY),GIIRS,LMI,MUSI,SEP-fields,SEP/HEPS,SEP/LEPS,SEP/MEPS,SUVI (FY-4),SXEUV,SXUS, Last update : 2021-10-22 14:06:00

Associated numerical value="211"

artificial-satellites:Meteorological and Earth observation="FY-4E"

Feng-Yun - 4

Launch : 2026-11-30, (expected) EOL : 2033-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :86.5 ° E, Inclination : null, Ect : null, Status : Planned, Payload : AGRI,DCS (FY),GIIRS,LMI,MUSI,SEP-fields,SEP/HEPS,SEP/LEPS,SEP/MEPS,SUVI (FY-4),SXEUV,SXUS, Last update : 2021-10-22 14:06:47

Associated numerical value="212"

artificial-satellites:Meteorological and Earth observation="FY-4F"

Feng-Yun - 4

Launch : 2029-11-30, (expected) EOL : 2036-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° E, Inclination : null, Ect : null, Status : Planned, Payload : AGRI,DCS (FY),GIIRS,LMI,MUSI,SEP-fields,SEP/HEPS,SEP/LEPS,SEP/MEPS,SUVI (FY-4),SXEUV,SXUS, Last update : 2021-10-22 14:07:19

Associated numerical value="213"

artificial-satellites:Meteorological and Earth observation="FY-4G"

Feng-Yun - 4

Launch : 2032-11-30, (expected) EOL : 2039-11-30, Agencies : CMA,NRSCC, Orbit : GEO, Altitude : 35786 km, Longitude :86.5 ° E, Inclination : null, Ect : null, Status : Planned, Payload : AGRI,DCS (FY),GIIRS,LMI,MUSI,SEP-fields,SEP/HEPS,SEP/LEPS,SEP/MEPS,SUVI (FY-4),SXEUV,SXUS, Last update : 2021-10-22 14:07:52

Associated numerical value="214"

artificial-satellites:Meteorological and Earth observation="GACM"

Global Atmospheric Composition Mission

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : null, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : O3 lidar, Last update : 2018-06-20 23:25:00

Associated numerical value="215"

artificial-satellites:Meteorological and Earth observation="Galileo"

Galileo

Launch : 2011-10-21, (expected) EOL : 2030-11-30, Agencies : ESA,EC, Orbit : DRIFT, Altitude : 23222 km, Longitude : null, Inclination :56°, Ect : null, Status : Operational, Payload : EMU, Last update : 2016-10-11 19:48:03

Associated numerical value="216"

artificial-satellites:Meteorological and Earth observation="GCOM-C"

Global Change Observation Mission

Launch : 2017-12-23, (expected) EOL : 2021-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : SGLI, Last update : 2021-09-10 14:29:02

Associated numerical value="217"

artificial-satellites:Meteorological and Earth observation="GCOM-W"

Global Change Observation Mission

Launch : 2012-05-17, (expected) EOL : 2021-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : AMSR2, Last update : 2021-11-30 18:03:15

Associated numerical value="218"

artificial-satellites:Meteorological and Earth observation="GEO-CAPE"

Geostationary Coastal and Air Pollution Events

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :100 ° W, Inclination : null, Ect : null, Status : Mission concept, Payload : null, Last update : 2016-06-30 01:55:42

Associated numerical value="219"

artificial-satellites:Meteorological and Earth observation="GEO-KOMPSAT-2A"

Communication, Oceanography and Meteorology Satellite

Launch : 2018-12-04, (expected) EOL : 2028-11-30, Agencies : KMA,KARI,ME,MLTM, Orbit : GEO, Altitude : 35786 km, Longitude :128.2 ° E, Inclination : null, Ect : null, Status : Operational, Payload : AMI,KSEM/CM,KSEM/MG,KSEM/PD, Last update : 2019-08-02 13:32:54

Associated numerical value="220"

artificial-satellites:Meteorological and Earth observation="GEO-KOMPSAT-2B"

Communication, Oceanography and Meteorology Satellite

Launch : 2020-02-18, (expected) EOL : 2030-11-30, Agencies : KMA,KARI,ME,MLTM, Orbit : GEO, Altitude : 35786 km, Longitude :128.2 ° E, Inclination : null, Ect : null, Status : Operational, Payload : GEMS,GOCI-II, Last update : 2021-03-04 00:15:40

Associated numerical value="221"

artificial-satellites:Meteorological and Earth observation="GeoCarb"

Geostationary Carbon Cycle Observatory

Launch : 2023-11-30, (expected) EOL : 2026-11-30, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :85 ° W, Inclination : null, Ect : null, Status : Planned, Payload : GeoCarb, Last update : 2022-01-17 08:59:45

Associated numerical value="222"

artificial-satellites:Meteorological and Earth observation="GeoEye-1"

GeoEye

Launch : 2008-09-06, (expected) EOL : 2021-11-30, Agencies : Maxar,GeoEye, Orbit : SunSync, Altitude : 681 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : GIS, Last update : 2022-01-03 12:50:54

Associated numerical value="223"

artificial-satellites:Meteorological and Earth observation="GEOSat"

Geodetic Satellite

Launch : 1985-03-12, (expected) EOL : 1990-01-31, Agencies : DoD,NASA, Orbit : DRIFT, Altitude : 785 km, Longitude : null, Inclination :108°, Ect : null, Status : Inactive, Payload : GRA, Last update : 2015-07-27 23:30:13

Associated numerical value="224"

artificial-satellites:Meteorological and Earth observation="GEOTAIL"

GEOTAIL

Launch : 1992-07-02, (expected) EOL : 2021-11-30, Agencies : JAXA,NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :29°, Ect : null, Status : Operational, Payload : CPI,EFD,EPIC,HEP,LEP,MGF,PWI, Last update : 2022-01-03 12:41:15

Associated numerical value="225"

artificial-satellites:Meteorological and Earth observation="GF-1"

Gao Fen

Launch : 2013-04-26, (expected) EOL : 2021-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS,WFV, Last update : 2022-01-03 15:29:02

Associated numerical value="226"

artificial-satellites:Meteorological and Earth observation="GF-1-02"

Gao Fen

Launch : 2018-03-31, (expected) EOL : 2021-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS, Last update : 2018-07-03 16:13:47

Associated numerical value="227"

artificial-satellites:Meteorological and Earth observation="GF-1-03"

Gao Fen

Launch : 2018-03-31, (expected) EOL : 2021-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS, Last update : 2018-07-03 16:14:41

Associated numerical value="228"

artificial-satellites:Meteorological and Earth observation="GF-1-04"

Gao Fen

Launch : 2018-03-31, (expected) EOL : 2021-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS, Last update : 2018-07-03 16:15:37

Associated numerical value="229"

artificial-satellites:Meteorological and Earth observation="GF-10"

Gao Fen

Launch : 2019-10-04, (expected) EOL : 2026-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 613 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2020-09-08 18:55:30

Associated numerical value="230"

artificial-satellites:Meteorological and Earth observation="GF-11"

Gao Fen

Launch : 2018-07-31, (expected) EOL : 2025-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 412 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2020-09-08 18:47:59

Associated numerical value="231"

artificial-satellites:Meteorological and Earth observation="GF-11-02"

Gao Fen

Launch : 2020-09-07, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 415 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-03-02 23:48:44

Associated numerical value="232"

artificial-satellites:Meteorological and Earth observation="GF-11-03"

Gao Fen

Launch : 2021-11-20, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 450 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2022-02-01 16:16:46

Associated numerical value="233"

artificial-satellites:Meteorological and Earth observation="GF-12"

Gao Fen

Launch : 2019-11-27, (expected) EOL : 2026-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 635 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (GF-3), Last update : 2020-09-08 18:56:16

Associated numerical value="234"

artificial-satellites:Meteorological and Earth observation="GF-12-02"

Gao Fen

Launch : 2021-03-30, (expected) EOL : 2028-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 635 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (GF-3), Last update : 2021-08-25 17:16:20

Associated numerical value="235"

artificial-satellites:Meteorological and Earth observation="GF-13"

Gao Fen

Launch : 2020-10-11, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : GEO, Altitude : 35786 km, Longitude :118 ° E, Inclination : null, Ect : null, Status : Operational, Payload : null, Last update : 2022-01-10 08:43:54

Associated numerical value="236"

artificial-satellites:Meteorological and Earth observation="GF-14"

Gao Fen

Launch : 2020-12-06, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 488 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-06-16 15:53:24

Associated numerical value="237"

artificial-satellites:Meteorological and Earth observation="GF-2"

Gao Fen

Launch : 2014-08-19, (expected) EOL : 2021-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 631 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2022-01-03 15:29:32

Associated numerical value="238"

artificial-satellites:Meteorological and Earth observation="GF-3"

Gao Fen

Launch : 2016-08-09, (expected) EOL : 2023-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 758 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (GF-3), Last update : 2020-09-08 18:37:54

Associated numerical value="239"

artificial-satellites:Meteorological and Earth observation="GF-3-02"

Gao Fen

Launch : 2021-11-22, (expected) EOL : 2028-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 740 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (GF-3), Last update : 2022-02-01 16:17:11

Associated numerical value="240"

artificial-satellites:Meteorological and Earth observation="GF-4"

Gao Fen

Launch : 2015-12-28, (expected) EOL : 2022-11-30, Agencies : CNSA, Orbit : GEO, Altitude : 35786 km, Longitude :106 ° E, Inclination : null, Ect : null, Status : Operational, Payload : GF-4 imager, Last update : 2020-09-08 18:36:51

Associated numerical value="241"

artificial-satellites:Meteorological and Earth observation="GF-5"

Gao Fen

Launch : 2018-05-08, (expected) EOL : 2019-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Inactive, Payload : AHSI,AIUS,DPC,EMI,GMI (GF-5),VIMS, Last update : 2021-11-18 14:17:21

Associated numerical value="242"

artificial-satellites:Meteorological and Earth observation="GF-5-02"

Gao Fen

Launch : 2021-09-07, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : AHSI,AIUS,DPC,EMI,GMI (GF-5),VIMS, Last update : 2021-12-20 08:11:52

Associated numerical value="243"

artificial-satellites:Meteorological and Earth observation="GF-6"

Gao Fen

Launch : 2018-06-02, (expected) EOL : 2025-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS,WFV, Last update : 2020-09-08 18:43:18

Associated numerical value="244"

artificial-satellites:Meteorological and Earth observation="GF-7"

Gao Fen

Launch : 2019-11-03, (expected) EOL : 2026-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2020-09-08 18:51:17

Associated numerical value="245"

artificial-satellites:Meteorological and Earth observation="GF-8"

Gao Fen

Launch : 2015-06-26, (expected) EOL : 2022-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 475 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2020-09-08 18:34:42

Associated numerical value="246"

artificial-satellites:Meteorological and Earth observation="GF-9"

Gao Fen

Launch : 2015-09-14, (expected) EOL : 2022-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2020-09-08 18:35:46

Associated numerical value="247"

artificial-satellites:Meteorological and Earth observation="GF-9-02"

Gao Fen

Launch : 2020-05-31, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-03-02 23:34:32

Associated numerical value="248"

artificial-satellites:Meteorological and Earth observation="GF-9-03"

Gao Fen

Launch : 2020-06-17, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-03-02 23:35:16

Associated numerical value="249"

artificial-satellites:Meteorological and Earth observation="GF-9-04"

Gao Fen

Launch : 2020-08-06, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-03-02 23:36:05

Associated numerical value="250"

artificial-satellites:Meteorological and Earth observation="GF-9-05"

Gao Fen

Launch : 2020-08-23, (expected) EOL : 2027-11-30, Agencies : CNSA, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-2, Last update : 2021-03-02 23:36:59

Associated numerical value="251"

artificial-satellites:Meteorological and Earth observation="GFO"

Geodetic Satellite

Launch : 1998-02-10, (expected) EOL : 2008-10-22, Agencies : DoD,NASA, Orbit : DRIFT, Altitude : 784 km, Longitude : null, Inclination :108°, Ect : null, Status : Inactive, Payload : GFO-RA,LRA (NASA),TRSR,WVR, Last update : 2015-07-27 23:32:42

Associated numerical value="252"

artificial-satellites:Meteorological and Earth observation="GFZ-1"

GeoForschungsZentrum-1 Geodesy Satellite

Launch : 1995-04-19, (expected) EOL : 1999-06-23, Agencies : DLR, Orbit : DRIFT, Altitude : 398 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : RRA, Last update : 2015-07-27 23:33:34

Associated numerical value="253"

artificial-satellites:Meteorological and Earth observation="GISAT-2"

Geostationary High Resolution Imager

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :83 ° E, Inclination : null, Ect : null, Status : Planned, Payload : HyS-SWIR,HyS-VNIR,MX-LWIR,MX-VNIR, Last update : 2021-06-10 13:42:04

Associated numerical value="254"

artificial-satellites:Meteorological and Earth observation="Glory"

Glory

Launch : 2011-03-04, (expected) EOL : 2011-03-04, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Lost at launch, Payload : APS,CC,TIM , Last update : 2015-07-27 23:35:16

Associated numerical value="255"

artificial-satellites:Meteorological and Earth observation="GNOMES"

GNSS Navigation and Occultation Measurement Satellites

Launch : 2020-08-30, (expected) EOL : 2039-11-30, Agencies : PlanetiQ, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : TBD, Status : Operational, Payload : Pyxis-RO, Last update : 2021-07-04 18:46:48

Associated numerical value="256"

artificial-satellites:Meteorological and Earth observation="GOCE"

Gravity Field and Steady-State Ocean Circulation Explorer

Launch : 2009-03-17, (expected) EOL : 2013-10-21, Agencies : ESA, Orbit : SunSync, Altitude : 230 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Inactive, Payload : EGG,LRR (ESA),SSTI, Last update : 2015-07-27 23:39:52

Associated numerical value="257"

artificial-satellites:Meteorological and Earth observation="GOES-1"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1975-10-16, (expected) EOL : 1985-03-07, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VISSR, Last update : 2015-07-28 10:52:00

Associated numerical value="258"

artificial-satellites:Meteorological and Earth observation="GOES-10"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 1997-04-25, (expected) EOL : 2006-12-01, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:10:37

Associated numerical value="259"

artificial-satellites:Meteorological and Earth observation="GOES-10 (S-America)"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2006-12-01, (expected) EOL : 2009-12-02, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :60 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:11:34

Associated numerical value="260"

artificial-satellites:Meteorological and Earth observation="GOES-11"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2000-05-03, (expected) EOL : 2011-12-05, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:12:28

Associated numerical value="261"

artificial-satellites:Meteorological and Earth observation="GOES-12"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2001-07-23, (expected) EOL : 2010-05-10, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 12-15),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER,SXI, Last update : 2021-03-20 22:13:24

Associated numerical value="262"

artificial-satellites:Meteorological and Earth observation="GOES-12 (S-America)"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2010-05-10, (expected) EOL : 2013-08-16, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :60 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 12-15),SEM/EPS,SEM/HEPAD,SEM/MAG,SOUNDER, Last update : 2021-03-20 22:14:15

Associated numerical value="263"

artificial-satellites:Meteorological and Earth observation="GOES-13"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2006-05-24, (expected) EOL : 2019-09-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :60 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 12-15),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER,SXI, Last update : 2020-08-19 14:40:40

Associated numerical value="264"

artificial-satellites:Meteorological and Earth observation="GOES-14"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2009-06-27, (expected) EOL : 2021-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :105 ° W, Inclination : null, Ect : null, Status : Stand-by, Payload : DCIS,GEOS&R ,IMAGER (GOES 12-15),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER,SXI, Last update : 2021-12-29 18:25:01

Associated numerical value="265"

artificial-satellites:Meteorological and Earth observation="GOES-15"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2010-03-04, (expected) EOL : 2021-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :128 ° W, Inclination : null, Ect : null, Status : Stand-by, Payload : DCIS,GEOS&R ,IMAGER (GOES 12-15),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER,SXI, Last update : 2021-12-29 18:26:15

Associated numerical value="266"

artificial-satellites:Meteorological and Earth observation="GOES-16"

Geostationary Operational Environmental Satellite - 3rd generation

Launch : 2016-11-19, (expected) EOL : 2026-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75.2 ° W, Inclination : null, Ect : null, Status : Operational, Payload : ABI,DCIS,EXIS,GEOS&R ,GLM,SEISS/EHIS,SEISS/MPS,SEISS/SGPS,SEM/MAG,SUVI, Last update : 2021-05-20 13:25:03

Associated numerical value="267"

artificial-satellites:Meteorological and Earth observation="GOES-17"

Geostationary Operational Environmental Satellite - 3rd generation

Launch : 2018-03-01, (expected) EOL : 2028-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :137.2 ° W, Inclination : null, Ect : null, Status : Operational, Payload : ABI,DCIS,EXIS,GEOS&R ,GLM,SEISS/EHIS,SEISS/MPS,SEISS/SGPS,SEM/MAG,SUVI, Last update : 2021-10-22 18:10:05

Associated numerical value="268"

artificial-satellites:Meteorological and Earth observation="GOES-2"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1977-06-16, (expected) EOL : 1993-07-01, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VISSR, Last update : 2015-07-28 11:03:33

Associated numerical value="269"

artificial-satellites:Meteorological and Earth observation="GOES-3"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1978-06-16, (expected) EOL : 1993-07-01, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VISSR, Last update : 2015-07-28 11:04:18

Associated numerical value="270"

artificial-satellites:Meteorological and Earth observation="GOES-4"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1980-09-09, (expected) EOL : 1988-11-22, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VAS, Last update : 2015-07-28 11:05:09

Associated numerical value="271"

artificial-satellites:Meteorological and Earth observation="GOES-5"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1981-05-22, (expected) EOL : 1990-07-18, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VAS, Last update : 2015-07-28 11:06:09

Associated numerical value="272"

artificial-satellites:Meteorological and Earth observation="GOES-6"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1983-04-28, (expected) EOL : 1989-07-01, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VAS, Last update : 2015-07-28 11:07:18

Associated numerical value="273"

artificial-satellites:Meteorological and Earth observation="GOES-7"

Geostationary Operational Environmental Satellite - 1st generation

Launch : 1987-02-26, (expected) EOL : 1996-01-11, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VAS, Last update : 2015-07-28 11:08:36

Associated numerical value="274"

artificial-satellites:Meteorological and Earth observation="GOES-8"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 1994-04-13, (expected) EOL : 2004-05-05, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:07:16

Associated numerical value="275"

artificial-satellites:Meteorological and Earth observation="GOES-9"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 1995-05-23, (expected) EOL : 2003-05-22, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:08:24

Associated numerical value="276"

artificial-satellites:Meteorological and Earth observation="GOES-9 (GMS backup)"

Geostationary Operational Environmental Satellite - 2nd generation

Launch : 2003-05-22, (expected) EOL : 2006-07-24, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :155 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,GEOS&R ,IMAGER (GOES 8-11),SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,SOUNDER, Last update : 2021-03-20 22:09:18

Associated numerical value="277"

artificial-satellites:Meteorological and Earth observation="GOES-T"

Geostationary Operational Environmental Satellite - 3rd generation

Launch : 2022-02-28, (expected) EOL : 2032-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :137 ° W, Inclination : null, Ect : null, Status : Planned, Payload : ABI,DCIS,EXIS,GEOS&R ,GLM,SEISS/EHIS,SEISS/MPS,SEISS/SGPS,SEM/MAG,SUVI, Last update : 2021-11-18 21:12:35

Associated numerical value="278"

artificial-satellites:Meteorological and Earth observation="GOES-U"

Geostationary Operational Environmental Satellite - 3rd generation

Launch : 2023-11-30, (expected) EOL : 2034-11-30, Agencies : NOAA,NASA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Planned, Payload : ABI,CCOR,DCIS,EXIS,GEOS&R ,GLM,SEISS/EHIS,SEISS/MPS,SEISS/SGPS,SEM/MAG,SUVI, Last update : 2021-06-11 11:15:45

Associated numerical value="279"

artificial-satellites:Meteorological and Earth observation="Göktürk-1A"

Göktürk

Launch : 2016-12-05, (expected) EOL : 2021-11-30, Agencies : TÜBITAK-UZAY, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : HiRI, Last update : 2022-01-03 13:06:13

Associated numerical value="280"

artificial-satellites:Meteorological and Earth observation="Göktürk-2"

Göktürk

Launch : 2012-12-18, (expected) EOL : 2021-11-30, Agencies : TÜBITAK-UZAY, Orbit : SunSync, Altitude : 679 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : EOS-C, Last update : 2022-02-05 15:35:10

Associated numerical value="281"

artificial-satellites:Meteorological and Earth observation="GOSAT"

Greenhouse gas Observing Satellite

Launch : 2009-01-23, (expected) EOL : 2021-11-30, Agencies : JAXA,MOE, Orbit : SunSync, Altitude : 666 km, Longitude : null, Inclination : null, Ect : 13:00 description, Status : Operational, Payload : TANSO-CAI,TANSO-FTS, Last update : 2021-12-06 16:58:25

Associated numerical value="282"

artificial-satellites:Meteorological and Earth observation="GOSAT-2"

Greenhouse gas Observing Satellite

Launch : 2018-10-29, (expected) EOL : 2022-11-30, Agencies : JAXA,MOE, Orbit : SunSync, Altitude : 613 km, Longitude : null, Inclination : null, Ect : 13:00 description, Status : Operational, Payload : TANSO-CAI/2,TANSO-FTS/2, Last update : 2019-03-23 17:21:27

Associated numerical value="283"

artificial-satellites:Meteorological and Earth observation="GOSAT-GW"

Greenhouse gas Observing Satellite

Launch : 2022-11-30, (expected) EOL : 2029-11-30, Agencies : JAXA,MOE, Orbit : SunSync, Altitude : 666 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : AMSR-3,TANSO-3, Last update : 2021-10-25 14:54:41

Associated numerical value="284"

artificial-satellites:Meteorological and Earth observation="GPM Core Observatory"

Global Precipitation Measurement mission

Launch : 2014-02-27, (expected) EOL : 2025-11-30, Agencies : NASA,JAXA, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :65°, Ect : null, Status : Operational, Payload : DPR,GMI (core), Last update : 2021-06-14 11:34:10

Associated numerical value="285"

artificial-satellites:Meteorological and Earth observation="GRACE (2 sats)"

Gravity Recovery and Climate Experiment

Launch : 2002-03-17, (expected) EOL : 2017-10-27, Agencies : NASA,DLR, Orbit : DRIFT, Altitude : 337 km, Longitude : null, Inclination :89°, Ect : null, Status : Inactive, Payload : BlackJack (GRACE),HAIRS,LRR (DLR),SCA (GRACE),SuperSTAR, Last update : 2020-04-06 01:00:10

Associated numerical value="286"

artificial-satellites:Meteorological and Earth observation="GRACE-FO (2 sats)"

Gravity Recovery and Climate Experiment

Launch : 2018-05-22, (expected) EOL : 2022-11-30, Agencies : NASA,DLR, Orbit : DRIFT, Altitude : 490 km, Longitude : null, Inclination :89°, Ect : null, Status : Operational, Payload : HAIRS,LRR (DLR),SCA (GRACE),SuperSTAR,Tri-G (GRACE-FO), Last update : 2019-06-11 00:58:20

Associated numerical value="287"

artificial-satellites:Meteorological and Earth observation="HCMM"

Heat Capacity Mapping Mission

Launch : 1978-04-26, (expected) EOL : 1980-09-30, Agencies : NASA, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 14:00 asc, Status : Inactive, Payload : HCMR, Last update : 2015-07-27 23:53:22

Associated numerical value="288"

artificial-satellites:Meteorological and Earth observation="Himawari-1 (GMS-1)"

Himawari 1st generation (Geostationary Meteorological Satellite)

Launch : 1977-07-14, (expected) EOL : 1989-06-30, Agencies : JMA,JAXA, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),SEM (GMS),VISSR (Himawari 1-4), Last update : 2021-03-11 15:40:27

Associated numerical value="289"

artificial-satellites:Meteorological and Earth observation="Himawari-2 (GMS-2)"

Himawari 1st generation (Geostationary Meteorological Satellite)

Launch : 1981-08-11, (expected) EOL : 1987-11-20, Agencies : JMA,JAXA, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),SEM (GMS),VISSR (Himawari 1-4), Last update : 2021-03-11 15:40:54

Associated numerical value="290"

artificial-satellites:Meteorological and Earth observation="Himawari-3 (GMS-3)"

Himawari 1st generation (Geostationary Meteorological Satellite)

Launch : 1984-08-03, (expected) EOL : 1995-06-22, Agencies : JMA,JAXA, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),SEM (GMS),VISSR (Himawari 1-4), Last update : 2021-03-11 15:41:59

Associated numerical value="291"

artificial-satellites:Meteorological and Earth observation="Himawari-4 (GMS-4)"

Himawari 1st generation (Geostationary Meteorological Satellite)

Launch : 1989-09-06, (expected) EOL : 2000-02-24, Agencies : JMA,JAXA, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),SEM (GMS),VISSR (Himawari 1-4), Last update : 2021-03-11 15:42:54

Associated numerical value="292"

artificial-satellites:Meteorological and Earth observation="Himawari-5 (GMS-5)"

Himawari 1st generation (Geostationary Meteorological Satellite)

Launch : 1995-03-18, (expected) EOL : 2003-05-22, Agencies : JMA,JAXA, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),VISSR (Himawari-5), Last update : 2021-03-11 15:43:23

Associated numerical value="293"

artificial-satellites:Meteorological and Earth observation="Himawari-6 (MTSAT-1R)"

Himawari 2nd generation (Multifunction Transport Satellite)

Launch : 2005-02-26, (expected) EOL : 2015-12-04, Agencies : JMA,JCAB, Orbit : GEO, Altitude : 35786 km, Longitude :140 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),JAMI, Last update : 2021-03-11 15:44:09

Associated numerical value="294"

artificial-satellites:Meteorological and Earth observation="Himawari-7 (MTSAT-2)"

Himawari 2nd generation (Multifunction Transport Satellite)

Launch : 2006-02-18, (expected) EOL : 2016-05-10, Agencies : JMA,JCAB, Orbit : GEO, Altitude : 35786 km, Longitude :145 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Himawari),IMAGER (MTSAT-2), Last update : 2021-03-11 15:44:35

Associated numerical value="295"

artificial-satellites:Meteorological and Earth observation="Himawari-8"

Himawari 3rd generation

Launch : 2014-10-07, (expected) EOL : 2029-11-30, Agencies : JMA, Orbit : GEO, Altitude : 35786 km, Longitude :140.7 ° E, Inclination : null, Ect : null, Status : Operational, Payload : AHI,DCS (Himawari),SEDA, Last update : 2022-01-31 08:04:23

Associated numerical value="296"

artificial-satellites:Meteorological and Earth observation="Himawari-9"

Himawari 3rd generation

Launch : 2016-11-02, (expected) EOL : 2029-11-30, Agencies : JMA, Orbit : GEO, Altitude : 35786 km, Longitude :140.7 ° E, Inclination : null, Ect : null, Status : Stand-by, Payload : AHI,DCS (Himawari),SEDA, Last update : 2021-03-11 15:46:03

Associated numerical value="297"

artificial-satellites:Meteorological and Earth observation="HJ-1A"

Huan Jing

Launch : 2008-09-06, (expected) EOL : 2017-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : HSI,WVC, Last update : 2019-12-28 20:13:00

Associated numerical value="298"

artificial-satellites:Meteorological and Earth observation="HJ-1B"

Huan Jing

Launch : 2008-09-06, (expected) EOL : 2017-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Presumably inactive, Payload : IRMSS (HJ),WVC, Last update : 2019-12-28 20:11:57

Associated numerical value="299"

artificial-satellites:Meteorological and Earth observation="HJ-1C"

Huan Jing

Launch : 2012-11-18, (expected) EOL : 2021-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 502 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Unclear, Payload : SAR-S, Last update : 2021-12-29 18:09:05

Associated numerical value="300"

artificial-satellites:Meteorological and Earth observation="HJ-2A"

Huan Jing

Launch : 2020-09-27, (expected) EOL : 2024-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HSI-2,IRMSS-2 (HJ),WVC-2, Last update : 2021-03-05 21:50:42

Associated numerical value="301"

artificial-satellites:Meteorological and Earth observation="HJ-2B"

Huan Jing

Launch : 2020-09-27, (expected) EOL : 2024-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HSI-2,IRMSS-2 (HJ),WVC-2, Last update : 2021-03-05 21:51:45

Associated numerical value="302"

artificial-satellites:Meteorological and Earth observation="HRSAT-1A"

High Resolution Satellite - 1

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 660 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : HRSAT-1, Last update : 2021-11-25 14:37:29

Associated numerical value="303"

artificial-satellites:Meteorological and Earth observation="HRSAT-1B"

High Resolution Satellite - 1

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 660 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : HRSAT-1, Last update : 2021-11-25 14:37:46

Associated numerical value="304"

artificial-satellites:Meteorological and Earth observation="HRSAT-1C"

High Resolution Satellite - 1

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 660 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : HRSAT-1, Last update : 2021-11-25 14:38:06

Associated numerical value="305"

artificial-satellites:Meteorological and Earth observation="HRWS-SAR"

TerraSAR

Launch : 2025-11-30, (expected) EOL : 2033-11-30, Agencies : DLR, Orbit : SunSync, Altitude : 515 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Mission concept, Payload : HRWS-SAR, Last update : 2021-01-16 18:01:45

Associated numerical value="306"

artificial-satellites:Meteorological and Earth observation="HY-1A"

Hai Yang 1

Launch : 2002-05-15, (expected) EOL : 2004-03-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 795 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : COCTS,CZI, Last update : 2020-06-11 10:44:45

Associated numerical value="307"

artificial-satellites:Meteorological and Earth observation="HY-1B"

Hai Yang 1

Launch : 2007-04-11, (expected) EOL : 2016-02-13, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : COCTS,CZI, Last update : 2020-09-17 11:49:36

Associated numerical value="308"

artificial-satellites:Meteorological and Earth observation="HY-1C"

Hai Yang 1

Launch : 2018-09-07, (expected) EOL : 2023-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 785 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : COCTS,CZI, Last update : 2020-06-11 15:15:22

Associated numerical value="309"

artificial-satellites:Meteorological and Earth observation="HY-1D"

Hai Yang 1

Launch : 2020-06-10, (expected) EOL : 2025-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : COCTS,CZI, Last update : 2021-03-05 14:28:17

Associated numerical value="310"

artificial-satellites:Meteorological and Earth observation="HY-1E"

Hai Yang 1

Launch : 2021-11-30, (expected) EOL : 2027-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : COCTS,CZI, Last update : 2021-10-22 14:13:18

Associated numerical value="311"

artificial-satellites:Meteorological and Earth observation="HY-1F"

Hai Yang 1

Launch : 2023-11-30, (expected) EOL : 2029-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : COCTS,CZI, Last update : 2021-10-22 14:13:53

Associated numerical value="312"

artificial-satellites:Meteorological and Earth observation="HY-2A"

Hai Yang 2

Launch : 2011-08-16, (expected) EOL : 2021-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 975 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : ALT (sso),CMR,DORIS,LRA (NASA),MWRI (HY-2),SCAT (sso), Last update : 2022-01-26 14:59:37

Associated numerical value="313"

artificial-satellites:Meteorological and Earth observation="HY-2B"

Hai Yang 2

Launch : 2018-10-25, (expected) EOL : 2022-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 973 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : ALT (sso),CMR,DORIS,LRA (NASA),MWRI (HY-2),SCAT (sso), Last update : 2021-09-17 10:29:30

Associated numerical value="314"

artificial-satellites:Meteorological and Earth observation="HY-2C"

Hai Yang 2

Launch : 2020-09-21, (expected) EOL : 2024-11-30, Agencies : NSOAS,CAST, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Operational, Payload : ALT (high),CMR,DORIS,LRA (NASA),SCAT (incl), Last update : 2021-09-17 10:34:21

Associated numerical value="315"

artificial-satellites:Meteorological and Earth observation="HY-2D"

Hai Yang 2

Launch : 2021-05-19, (expected) EOL : 2025-11-30, Agencies : NSOAS,CAST, Orbit : DRIFT, Altitude : 973 km, Longitude : null, Inclination :66°, Ect : null, Status : Operational, Payload : ALT (sso),CMR,DORIS,LRA (NASA),SCAT (sso), Last update : 2022-01-26 15:04:58

Associated numerical value="316"

artificial-satellites:Meteorological and Earth observation="HY-2E"

Hai Yang 2

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 973 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : ALT (sso),CMR,DORIS,LRA (NASA),SCAT (sso), Last update : 2021-08-26 17:45:05

Associated numerical value="317"

artificial-satellites:Meteorological and Earth observation="HY-2F"

Hai Yang 2

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : NSOAS,CAST, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Planned, Payload : ALT (high),CMR,DORIS,LRA (NASA),SCAT (incl), Last update : 2021-08-26 17:46:18

Associated numerical value="318"

artificial-satellites:Meteorological and Earth observation="HY-2G"

Hai Yang 2

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : NSOAS,CAST, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Planned, Payload : ALT (high),CMR,DORIS,LRA (NASA),SCAT (incl), Last update : 2021-08-26 17:47:38

Associated numerical value="319"

artificial-satellites:Meteorological and Earth observation="HY-2H"

Hai Yang 2

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : 973 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : null, Last update : 2021-10-22 14:19:35

Associated numerical value="320"

artificial-satellites:Meteorological and Earth observation="HY-3A"

Hai Yang 3

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : W-SAR, Last update : 2022-01-17 10:52:24

Associated numerical value="321"

artificial-satellites:Meteorological and Earth observation="HY-3B"

Hai Yang 3

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : NSOAS,CAST, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : W-SAR, Last update : 2022-01-17 10:53:51

Associated numerical value="322"

artificial-satellites:Meteorological and Earth observation="HY-3C"

Hai Yang 3

Launch : 2023-11-30, (expected) EOL : 2031-11-30, Agencies : NSOAS,CAST, Orbit : GEO, Altitude : 35786 km, Longitude :TBD , Inclination : null, Ect : null, Status : Planned, Payload : null, Last update : 2021-10-22 14:19:08

Associated numerical value="323"

artificial-satellites:Meteorological and Earth observation="HY-3D"

Hai Yang 3

Launch : 2024-11-30, (expected) EOL : 2032-11-30, Agencies : NSOAS,CAST, Orbit : GEO, Altitude : 35786 km, Longitude :TBD , Inclination : null, Ect : null, Status : Mission concept, Payload : null, Last update : 2020-08-20 20:19:50

Associated numerical value="324"

artificial-satellites:Meteorological and Earth observation="HySIS"

Hyper Spectral Imaging Spectrometer

Launch : 2018-11-29, (expected) EOL : 2022-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:34 description, Status : Operational, Payload : HySIS, Last update : 2020-01-04 14:02:51

Associated numerical value="325"

artificial-satellites:Meteorological and Earth observation="HyspIRI"

Hyperspectral Infra-Red Imager

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : null, Last update : 2016-06-30 01:54:05

Associated numerical value="326"

artificial-satellites:Meteorological and Earth observation="IBEX"

Interstellar Boundary Explorer

Launch : 2008-10-19, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :11°, Ect : null, Status : Operational, Payload : IBEX, Last update : 2022-01-03 15:23:02

Associated numerical value="327"

artificial-satellites:Meteorological and Earth observation="ICESat"

Ice, Cloud and land Elevation Satellite

Launch : 2003-01-12, (expected) EOL : 2010-08-14, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :94°, Ect : null, Status : Inactive, Payload : GLAS,LRA (NASA),TRSR, Last update : 2015-07-28 00:17:52

Associated numerical value="328"

artificial-satellites:Meteorological and Earth observation="ICESat-2"

Ice, Cloud and land Elevation Satellite

Launch : 2018-09-15, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 481 km, Longitude : null, Inclination :94°, Ect : null, Status : Operational, Payload : ATLAS,LRA (NASA),TRSR, Last update : 2021-12-29 21:40:34

Associated numerical value="329"

artificial-satellites:Meteorological and Earth observation="ICEYE"

ICEYE

Launch : 2018-12-03, (expected) EOL : 2039-11-30, Agencies : ICEYE,ESA, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : TBD, Status : Operational, Payload : ICEYE SAR, Last update : 2022-01-15 13:56:39

Associated numerical value="330"

artificial-satellites:Meteorological and Earth observation="ICON"

Ionospheric Connection Explorer

Launch : 2019-10-11, (expected) EOL : 2023-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 575 km, Longitude : null, Inclination :27°, Ect : null, Status : Operational, Payload : EUV (ICON),FUV (ICON),IVM,MIGHTI, Last update : 2020-02-25 21:58:35

Associated numerical value="331"

artificial-satellites:Meteorological and Earth observation="Ikonos"

GeoEye

Launch : 1999-09-24, (expected) EOL : 2015-03-31, Agencies : Maxar,GeoEye, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : OSA, Last update : 2017-08-03 10:33:23

Associated numerical value="332"

artificial-satellites:Meteorological and Earth observation="IMAGE"

Imager for Magnetopause-to-Aurora Global Exploration

Launch : 2000-03-25, (expected) EOL : 2005-12-15, Agencies : NASA, Orbit : MAG, Altitude : 6782 km, Longitude : null, Inclination :90°, Ect : null, Status : Inactive, Payload : EUV,FUV/GEO,FUV/SI,FUV/WIC,HENA,LENA,MENA,RPI, Last update : 2015-07-28 11:39:42

Associated numerical value="333"

artificial-satellites:Meteorological and Earth observation="IMS-1"

Indian Mini-Satellite

Launch : 2008-04-28, (expected) EOL : 2012-09-20, Agencies : ISRO, Orbit : SunSync, Altitude : 632 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : HySI-T,Mx-T, Last update : 2018-03-20 12:29:30

Associated numerical value="334"

artificial-satellites:Meteorological and Earth observation="INSAT-1A"

Indian National Satellite - 1

Launch : 1982-04-10, (expected) EOL : 1982-09-06, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),VHRR (INSAT), Last update : 2015-07-28 12:23:57

Associated numerical value="335"

artificial-satellites:Meteorological and Earth observation="INSAT-1B"

Indian National Satellite - 1

Launch : 1983-08-30, (expected) EOL : 1993-07-15, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),VHRR (INSAT), Last update : 2015-07-28 12:24:40

Associated numerical value="336"

artificial-satellites:Meteorological and Earth observation="INSAT-1C"

Indian National Satellite - 1

Launch : 1988-07-22, (expected) EOL : 1989-11-22, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :93.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),VHRR (INSAT), Last update : 2015-07-28 12:25:13

Associated numerical value="337"

artificial-satellites:Meteorological and Earth observation="INSAT-1D"

Indian National Satellite - 1

Launch : 1990-06-12, (expected) EOL : 2002-05-14, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),VHRR (INSAT), Last update : 2015-07-28 12:25:50

Associated numerical value="338"

artificial-satellites:Meteorological and Earth observation="INSAT-2A"

Indian National Satellite - 2

Launch : 1992-07-10, (expected) EOL : 2002-05-30, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),SAS&R,VHRR (INSAT), Last update : 2015-07-28 12:26:29

Associated numerical value="339"

artificial-satellites:Meteorological and Earth observation="INSAT-2B"

Indian National Satellite - 2

Launch : 1993-07-23, (expected) EOL : 2004-07-01, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :93.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),SAS&R,VHRR (INSAT), Last update : 2015-07-28 12:27:14

Associated numerical value="340"

artificial-satellites:Meteorological and Earth observation="INSAT-2C"

Indian National Satellite - 2

Launch : 1995-12-07, (expected) EOL : 2002-04-15, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :93.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : null, Last update : 2015-07-28 12:27:58

Associated numerical value="341"

artificial-satellites:Meteorological and Earth observation="INSAT-2D"

Indian National Satellite - 2

Launch : 1997-06-04, (expected) EOL : 1997-10-04, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :93.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),SAS&R,VHRR (INSAT), Last update : 2015-07-28 12:28:35

Associated numerical value="342"

artificial-satellites:Meteorological and Earth observation="INSAT-2E"

Indian National Satellite - 2

Launch : 1999-04-03, (expected) EOL : 2012-04-15, Agencies : ISRO, Orbit : GEO, Altitude : 35786 km, Longitude :83 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : CCD,DCS (INSAT),SAS&R,VHRR (INSAT), Last update : 2015-07-28 12:29:33

Associated numerical value="343"

artificial-satellites:Meteorological and Earth observation="INSAT-3A"

Indian National Satellite - 3

Launch : 2003-04-10, (expected) EOL : 2016-08-31, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :93.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : CCD,DCS (INSAT),SAS&R,VHRR (INSAT), Last update : 2017-07-17 17:09:14

Associated numerical value="344"

artificial-satellites:Meteorological and Earth observation="INSAT-3B"

Indian National Satellite - 3

Launch : 2000-03-22, (expected) EOL : 2010-11-02, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :83 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : null, Last update : 2017-01-20 10:45:19

Associated numerical value="345"

artificial-satellites:Meteorological and Earth observation="INSAT-3C"

Indian National Satellite - 3

Launch : 2002-01-24, (expected) EOL : 2013-11-30, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : null, Last update : 2017-07-17 17:18:07

Associated numerical value="346"

artificial-satellites:Meteorological and Earth observation="INSAT-3D"

Indian National Satellite - 3

Launch : 2013-07-25, (expected) EOL : 2021-11-30, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :82 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (INSAT),IMAGER (INSAT),SAS&R,SOUNDER (INSAT), Last update : 2021-06-10 13:52:04

Associated numerical value="347"

artificial-satellites:Meteorological and Earth observation="INSAT-3DR"

Indian National Satellite - 3

Launch : 2016-09-08, (expected) EOL : 2024-11-30, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (INSAT),IMAGER (INSAT),SAS&R,SOUNDER (INSAT), Last update : 2021-06-10 13:39:40

Associated numerical value="348"

artificial-satellites:Meteorological and Earth observation="INSAT-3DS"

Indian National Satellite - 3

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Planned, Payload : DCS (INSAT),IMAGER (INSAT),SAS&R,SOUNDER (INSAT), Last update : 2021-06-10 13:36:32

Associated numerical value="349"

artificial-satellites:Meteorological and Earth observation="Ionosphera-M N1 & N2"

Ionozond

Launch : 2021-11-30, (expected) EOL : 2024-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : ESEP,GALS/1,LAERTES,MAYAK,NBK/2,Ozonometer-TM,PES,SPER/1,ST/1, Last update : 2021-11-26 19:08:42

Associated numerical value="350"

artificial-satellites:Meteorological and Earth observation="Ionosphera-M N3 & N4"

Ionozond

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : ESEP,GALS/1,LAERTES,MAYAK,NBK/2,Ozonometer-TM,PES,SPER/1,ST/1, Last update : 2021-11-26 19:09:20

Associated numerical value="351"

artificial-satellites:Meteorological and Earth observation="IRIS"

Interface Region Imaging Spectrograph

Launch : 2013-06-28, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 649 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : IRIS (IRIS), Last update : 2022-01-03 15:20:22

Associated numerical value="352"

artificial-satellites:Meteorological and Earth observation="IRS-1A"

Indian Remote-sensing Satellite

Launch : 1988-03-17, (expected) EOL : 1992-07-01, Agencies : ISRO, Orbit : SunSync, Altitude : 904 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : LISS-1,LISS-2, Last update : 2015-07-28 12:33:59

Associated numerical value="353"

artificial-satellites:Meteorological and Earth observation="IRS-1B"

Indian Remote-sensing Satellite

Launch : 1991-08-29, (expected) EOL : 2001-07-01, Agencies : ISRO, Orbit : SunSync, Altitude : 904 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : LISS-1,LISS-2, Last update : 2015-07-28 12:34:49

Associated numerical value="354"

artificial-satellites:Meteorological and Earth observation="IRS-1C"

Indian Remote-sensing Satellite

Launch : 1995-12-28, (expected) EOL : 2005-09-21, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : LISS-3 (IRS-1),PAN (IRS),WiFS, Last update : 2015-07-28 12:35:39

Associated numerical value="355"

artificial-satellites:Meteorological and Earth observation="IRS-1D"

Indian Remote-sensing Satellite

Launch : 1997-09-29, (expected) EOL : 2010-01-15, Agencies : ISRO, Orbit : SunSync, Altitude : 778 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : LISS-3 (IRS-1),PAN (IRS),WiFS, Last update : 2015-07-28 12:36:27

Associated numerical value="356"

artificial-satellites:Meteorological and Earth observation="IRS-1E (IRS-P1)"

Indian Remote-sensing Satellite

Launch : 1993-09-20, (expected) EOL : 1993-09-20, Agencies : ISRO, Orbit : SunSync, Altitude : 904 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : LISS-1,MEOSS, Last update : 2015-07-28 12:37:52

Associated numerical value="357"

artificial-satellites:Meteorological and Earth observation="IRS-P2"

Indian Remote-sensing Satellite

Launch : 1994-10-15, (expected) EOL : 1997-09-15, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : LISS-2M, Last update : 2015-07-28 12:38:32

Associated numerical value="358"

artificial-satellites:Meteorological and Earth observation="IRS-P3"

Indian Remote-sensing Satellite

Launch : 1996-03-21, (expected) EOL : 2004-10-15, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : IXAE,MOS,WiFS (IRS-P3), Last update : 2015-07-28 12:39:15

Associated numerical value="359"

artificial-satellites:Meteorological and Earth observation="ISS ASIM"

International Space Station

Launch : 2018-04-02, (expected) EOL : 2021-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : MMIA,MXGS, Last update : 2022-01-03 16:14:09

Associated numerical value="360"

artificial-satellites:Meteorological and Earth observation="ISS CATS"

International Space Station

Launch : 2015-01-10, (expected) EOL : 2016-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : CATS, Last update : 2018-12-28 01:22:51

Associated numerical value="361"

artificial-satellites:Meteorological and Earth observation="ISS CLARREO-PF"

International Space Station

Launch : 2022-11-30, (expected) EOL : 2023-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Planned, Payload : HySICS, Last update : 2021-06-14 14:39:54

Associated numerical value="362"

artificial-satellites:Meteorological and Earth observation="ISS COWVR"

International Space Station

Launch : 2021-12-21, (expected) EOL : 2023-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Commissioning, Payload : COWVR, Last update : 2021-12-23 18:28:24

Associated numerical value="363"

artificial-satellites:Meteorological and Earth observation="ISS DESIS"

International Space Station

Launch : 2018-06-29, (expected) EOL : 2022-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : null, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : DESIS, Last update : 2019-07-17 12:52:25

Associated numerical value="364"

artificial-satellites:Meteorological and Earth observation="ISS ECOSTRESS"

International Space Station

Launch : 2018-06-29, (expected) EOL : 2021-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : ECOSTRESS, Last update : 2022-01-03 15:38:17

Associated numerical value="365"

artificial-satellites:Meteorological and Earth observation="ISS EMIT"

International Space Station

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Planned, Payload : EMIT, Last update : 2021-06-14 14:41:04

Associated numerical value="366"

artificial-satellites:Meteorological and Earth observation="ISS GARI"

International Space Station

Launch : 2021-12-21, (expected) EOL : 2023-01-10, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : GARI, Last update : 2022-01-04 19:27:31

Associated numerical value="367"

artificial-satellites:Meteorological and Earth observation="ISS GEDI"

International Space Station

Launch : 2018-12-05, (expected) EOL : 2022-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : GEDI Lidar, Last update : 2021-10-07 11:40:57

Associated numerical value="368"

artificial-satellites:Meteorological and Earth observation="ISS HICO"

International Space Station

Launch : 2009-09-25, (expected) EOL : 2014-09-24, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : HICO, Last update : 2015-07-28 12:40:46

Associated numerical value="369"

artificial-satellites:Meteorological and Earth observation="ISS HISUI"

International Space Station

Launch : 2019-12-05, (expected) EOL : 2021-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : HISUI, Last update : 2020-04-01 01:10:30

Associated numerical value="370"

artificial-satellites:Meteorological and Earth observation="ISS LIS"

International Space Station

Launch : 2017-02-19, (expected) EOL : 2022-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : LIS (ISS), Last update : 2021-06-14 14:31:25

Associated numerical value="371"

artificial-satellites:Meteorological and Earth observation="ISS MOLI"

International Space Station

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Planned, Payload : MOLI imager,MOLI lidar, Last update : 2019-10-21 19:55:28

Associated numerical value="372"

artificial-satellites:Meteorological and Earth observation="ISS OCO-3"

International Space Station

Launch : 2019-05-04, (expected) EOL : 2021-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : OCO (ISS), Last update : 2021-10-07 11:40:27

Associated numerical value="373"

artificial-satellites:Meteorological and Earth observation="ISS RainCube"

International Space Station

Launch : 2018-05-21, (expected) EOL : 2020-12-22, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : RainCube, Last update : 2022-01-03 19:00:21

Associated numerical value="374"

artificial-satellites:Meteorological and Earth observation="ISS RapidScat"

International Space Station

Launch : 2014-09-21, (expected) EOL : 2016-08-19, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : RapidScat, Last update : 2019-10-30 19:17:25

Associated numerical value="375"

artificial-satellites:Meteorological and Earth observation="ISS SAGE-III"

International Space Station

Launch : 2017-02-19, (expected) EOL : 2025-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : SAGE-III, Last update : 2021-06-14 14:30:40

Associated numerical value="376"

artificial-satellites:Meteorological and Earth observation="ISS TEMPEST-1"

International Space Station

Launch : 2021-12-21, (expected) EOL : 2024-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 400 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Commissioning, Payload : MM Radiometer, Last update : 2022-01-04 22:13:03

Associated numerical value="377"

artificial-satellites:Meteorological and Earth observation="ISS TEMPEST-D"

International Space Station

Launch : 2018-05-21, (expected) EOL : 2021-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 400 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : MM Radiometer, Last update : 2022-01-04 22:05:57

Associated numerical value="378"

artificial-satellites:Meteorological and Earth observation="ISS TSIS-1"

International Space Station

Launch : 2017-12-15, (expected) EOL : 2022-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Operational, Payload : TSIS, Last update : 2021-06-14 14:32:42

Associated numerical value="379"

artificial-satellites:Meteorological and Earth observation="ISS TSIS-2"

International Space Station

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : NASA,CSA,ESA,JAXA,Roscosmos, Orbit : DRIFT, Altitude : 407 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Planned, Payload : TSIS, Last update : 2021-06-14 14:36:01

Associated numerical value="380"

artificial-satellites:Meteorological and Earth observation="ITOS-1 (TIROS-M)"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1970-01-23, (expected) EOL : 1971-06-18, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1470 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : APT,AVCS,FPR,SPM,SR, Last update : 2015-07-28 12:42:22

Associated numerical value="381"

artificial-satellites:Meteorological and Earth observation="JASON-1"

Joint Altimetry Satellite Oceanography Network

Launch : 2001-12-07, (expected) EOL : 2013-07-01, Agencies : NASA,CNES,EUMETSAT,NOAA, Orbit : DRIFT, Altitude : 1324 km, Longitude : null, Inclination :66°, Ect : null, Status : Inactive, Payload : DORIS,JMR,LRA (NASA),Poseidon-2,TRSR, Last update : 2019-10-29 21:05:57

Associated numerical value="382"

artificial-satellites:Meteorological and Earth observation="JASON-2"

Joint Altimetry Satellite Oceanography Network

Launch : 2008-06-20, (expected) EOL : 2019-10-01, Agencies : NASA,CNES,EUMETSAT,NOAA, Orbit : DRIFT, Altitude : 1309.5 km, Longitude : null, Inclination :66°, Ect : null, Status : Inactive, Payload : AMR,CARMEN,DORIS,LPT,LRA (NASA),Poseidon-3,TRSR, Last update : 2021-05-20 17:30:33

Associated numerical value="383"

artificial-satellites:Meteorological and Earth observation="JASON-3"

Joint Altimetry Satellite Oceanography Network

Launch : 2016-01-17, (expected) EOL : 2022-11-30, Agencies : NASA,CNES,EUMETSAT,NOAA, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Operational, Payload : AMR,CARMEN,DORIS,LPT,LRA (NASA),Poseidon-3B,TRSR, Last update : 2021-12-01 18:46:22

Associated numerical value="384"

artificial-satellites:Meteorological and Earth observation="JERS"

Japanese Earth Resources Satellite

Launch : 1992-02-11, (expected) EOL : 1998-10-11, Agencies : JAXA, Orbit : SunSync, Altitude : 568 km, Longitude : null, Inclination : null, Ect : 10:45 description, Status : Inactive, Payload : OPS (JERS),SAR (JERS), Last update : 2015-07-28 12:45:03

Associated numerical value="385"

artificial-satellites:Meteorological and Earth observation="Jilin-1"

Jilin

Launch : 2015-10-07, (expected) EOL : 2021-11-30, Agencies : CRESDA, Orbit : SunSync, Altitude : 658 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : PMS-2, Last update : 2022-01-03 15:45:29

Associated numerical value="386"

artificial-satellites:Meteorological and Earth observation="JPSS-2"

Joint Polar Satellite System

Launch : 2022-08-31, (expected) EOL : 2028-11-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 824 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : ATMS,CrIS,OMPS-limb,OMPS-nadir,RBI,VIIRS, Last update : 2021-12-01 18:26:40

Associated numerical value="387"

artificial-satellites:Meteorological and Earth observation="JPSS-3"

Joint Polar Satellite System

Launch : 2026-11-30, (expected) EOL : 2033-11-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 824 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : ATMS,CrIS,Libera,OMPS-limb,OMPS-nadir,VIIRS, Last update : 2021-05-20 14:17:01

Associated numerical value="388"

artificial-satellites:Meteorological and Earth observation="JPSS-4"

Joint Polar Satellite System

Launch : 2031-11-30, (expected) EOL : 2038-11-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 824 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Planned, Payload : ATMS,CrIS,Libera,OMPS-limb,OMPS-nadir,VIIRS, Last update : 2021-05-20 14:26:43

Associated numerical value="389"

artificial-satellites:Meteorological and Earth observation="Kalpana-1"

Kalpana

Launch : 2002-09-12, (expected) EOL : 2017-08-31, Agencies : ISRO,IMD, Orbit : GEO, Altitude : 35786 km, Longitude :74 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (INSAT),VHRR (INSAT), Last update : 2018-10-06 12:54:37

Associated numerical value="390"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V-IK-1"

KANOPUS Vulkan

Launch : 2017-07-14, (expected) EOL : 2021-11-30, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MSS (KANOPUS),MSU-IK-SR,PSS, Last update : 2017-10-18 01:15:27

Associated numerical value="391"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V1"

KANOPUS Vulkan

Launch : 2012-07-22, (expected) EOL : 2020-07-01, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : MSS (KANOPUS),PSS, Last update : 2022-01-12 20:23:07

Associated numerical value="392"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V3"

KANOPUS Vulkan

Launch : 2018-02-01, (expected) EOL : 2022-11-30, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MSS (KANOPUS),PSS, Last update : 2022-01-12 20:24:41

Associated numerical value="393"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V4"

KANOPUS Vulkan

Launch : 2018-02-01, (expected) EOL : 2022-11-30, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MSS (KANOPUS),PSS, Last update : 2022-01-12 20:24:55

Associated numerical value="394"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V5"

KANOPUS Vulkan

Launch : 2018-12-27, (expected) EOL : 2022-11-30, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MSS (KANOPUS),PSS, Last update : 2022-01-12 20:25:14

Associated numerical value="395"

artificial-satellites:Meteorological and Earth observation="KANOPUS-V6"

KANOPUS Vulkan

Launch : 2018-12-27, (expected) EOL : 2022-11-30, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 510 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MSS (KANOPUS),PSS, Last update : 2022-01-12 20:25:32

Associated numerical value="396"

artificial-satellites:Meteorological and Earth observation="KazEOSat-1"

Kazakhstan Earth Observation Satellite

Launch : 2014-04-30, (expected) EOL : 2021-11-30, Agencies : Kazcosmos, Orbit : SunSync, Altitude : 759 km, Longitude : null, Inclination : null, Ect : 10:15 description, Status : Unclear, Payload : NAOMI (KazEOSat), Last update : 2022-01-03 15:31:35

Associated numerical value="397"

artificial-satellites:Meteorological and Earth observation="KazEOSat-2"

Kazakhstan Earth Observation Satellite

Launch : 2014-06-19, (expected) EOL : 2021-11-30, Agencies : Kazcosmos, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Unclear, Payload : KEIS, Last update : 2022-01-03 15:31:56

Associated numerical value="398"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-1"

Korea Multi-Purpose Satellite

Launch : 1999-12-20, (expected) EOL : 2008-01-31, Agencies : KARI, Orbit : SunSync, Altitude : 685 km, Longitude : null, Inclination : null, Ect : 10:50 asc, Status : Inactive, Payload : EOC,OSMI,SPS/HEPD,SPS/IMS, Last update : 2015-07-28 12:51:10

Associated numerical value="399"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-2"

Korea Multi-Purpose Satellite

Launch : 2006-07-28, (expected) EOL : 2021-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 685 km, Longitude : null, Inclination : null, Ect : 10:50 asc, Status : Operational, Payload : MSC, Last update : 2021-12-29 18:22:42

Associated numerical value="400"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-3"

Korea Multi-Purpose Satellite

Launch : 2012-05-17, (expected) EOL : 2021-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 675 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : AEISS, Last update : 2021-12-29 21:25:54

Associated numerical value="401"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-3A"

Korea Multi-Purpose Satellite

Launch : 2015-03-26, (expected) EOL : 2021-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 528 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : AEISS,IIP, Last update : 2022-01-03 12:43:00

Associated numerical value="402"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-5"

Korea Multi-Purpose Satellite

Launch : 2013-08-22, (expected) EOL : 2021-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 550 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : AOPOD,COSI,LRR (DLR), Last update : 2021-12-29 21:44:04

Associated numerical value="403"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-6"

Korea Multi-Purpose Satellite

Launch : 2022-09-30, (expected) EOL : 2025-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 550 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Planned, Payload : COSI, Last update : 2021-11-25 14:49:23

Associated numerical value="404"

artificial-satellites:Meteorological and Earth observation="KOMPSAT-7"

Korea Multi-Purpose Satellite

Launch : 2022-06-30, (expected) EOL : 2024-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 685 km, Longitude : null, Inclination : null, Ect : 10:50 asc, Status : Planned, Payload : AEISS-HR, Last update : 2021-11-25 14:48:00

Associated numerical value="405"

artificial-satellites:Meteorological and Earth observation="Kondor-E"

Kondor-Experimental SAR Spacecraft

Launch : 2013-06-27, (expected) EOL : 2013-11-30, Agencies : NPOMash, Orbit : DRIFT, Altitude : 500 km, Longitude : null, Inclination :74.75°, Ect : null, Status : Inactive, Payload : SAR-10, Last update : 2019-10-27 13:29:47

Associated numerical value="406"

artificial-satellites:Meteorological and Earth observation="Kondor-E1"

Kondor-Experimental SAR Spacecraft

Launch : 2014-12-19, (expected) EOL : 2018-11-30, Agencies : NPOMash, Orbit : DRIFT, Altitude : 500 km, Longitude : null, Inclination :74.75°, Ect : null, Status : Presumably inactive, Payload : SAR-10, Last update : 2020-01-01 03:19:51

Associated numerical value="407"

artificial-satellites:Meteorological and Earth observation="LAGEOS-1"

Laser Geodynamics Satellite

Launch : 1976-05-04, (expected) EOL : 2025-11-30, Agencies : ASI,NASA, Orbit : DRIFT, Altitude : 5900 km, Longitude : null, Inclination :109.8°, Ect : null, Status : Operational, Payload : LRA (ASI), Last update : 2018-12-28 15:53:38

Associated numerical value="408"

artificial-satellites:Meteorological and Earth observation="LAGEOS-2"

Laser Geodynamics Satellite

Launch : 1992-10-22, (expected) EOL : 2041-11-30, Agencies : ASI,NASA, Orbit : DRIFT, Altitude : 5780 km, Longitude : null, Inclination :52.6°, Ect : null, Status : Operational, Payload : LRA (ASI), Last update : 2018-12-28 15:54:44

Associated numerical value="409"

artificial-satellites:Meteorological and Earth observation="Landsat-1 (ERTS)"

Landsat

Launch : 1972-07-23, (expected) EOL : 1978-01-02, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 907 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : DCS (Landsat),MSS,RBV, Last update : 2015-07-28 18:39:13

Associated numerical value="410"

artificial-satellites:Meteorological and Earth observation="Landsat-2"

Landsat

Launch : 1975-01-22, (expected) EOL : 1982-02-25, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 908 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : DCS (Landsat),MSS,RBV, Last update : 2015-07-28 18:40:09

Associated numerical value="411"

artificial-satellites:Meteorological and Earth observation="Landsat-3"

Landsat

Launch : 1978-03-05, (expected) EOL : 1983-03-31, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 915 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : DCS (Landsat),MSS,RBV, Last update : 2015-07-28 18:41:07

Associated numerical value="412"

artificial-satellites:Meteorological and Earth observation="Landsat-4"

Landsat

Launch : 1982-07-16, (expected) EOL : 1992-11-30, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Inactive, Payload : GPS (NASA),MSS,TM, Last update : 2015-07-28 18:50:17

Associated numerical value="413"

artificial-satellites:Meteorological and Earth observation="Landsat-5"

Landsat

Launch : 1984-03-01, (expected) EOL : 2011-11-18, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 09:45 description, Status : Inactive, Payload : GPS (NASA),MSS,TM, Last update : 2015-07-28 18:58:27

Associated numerical value="414"

artificial-satellites:Meteorological and Earth observation="Landsat-6"

Landsat

Launch : 1993-10-05, (expected) EOL : 1993-10-05, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 09:45 description, Status : Lost at launch, Payload : ETM, Last update : 2015-07-28 18:59:33

Associated numerical value="415"

artificial-satellites:Meteorological and Earth observation="Landsat-7"

Landsat

Launch : 1999-04-15, (expected) EOL : 2021-11-30, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : ETM+, Last update : 2021-12-29 21:30:48

Associated numerical value="416"

artificial-satellites:Meteorological and Earth observation="Landsat-8"

Landsat Data Continuity Mission

Launch : 2013-02-11, (expected) EOL : 2021-11-30, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:11 description, Status : Operational, Payload : OLI,TIRS, Last update : 2021-12-29 21:32:11

Associated numerical value="417"

artificial-satellites:Meteorological and Earth observation="Landsat-9"

Landsat Data Continuity Mission

Launch : 2021-09-27, (expected) EOL : 2027-11-30, Agencies : USGS,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : OLI,TIRS, Last update : 2022-02-04 08:56:46

Associated numerical value="418"

artificial-satellites:Meteorological and Earth observation="LARES-1"

Laser Geodynamics Satellite

Launch : 2012-02-13, (expected) EOL : 2029-11-30, Agencies : ASI,NASA, Orbit : DRIFT, Altitude : 1450 km, Longitude : null, Inclination :69.5°, Ect : null, Status : Operational, Payload : LRA (ASI), Last update : 2020-03-18 23:02:49

Associated numerical value="419"

artificial-satellites:Meteorological and Earth observation="LARES-2"

Laser Geodynamics Satellite

Launch : 2022-03-31, (expected) EOL : 2049-11-30, Agencies : ASI,NASA, Orbit : DRIFT, Altitude : 5899 km, Longitude : null, Inclination :70.16°, Ect : null, Status : Planned, Payload : LRA (ASI), Last update : 2021-11-19 01:17:00

Associated numerical value="420"

artificial-satellites:Meteorological and Earth observation="Lemur-2"

Low Earth Multi-Use Receiver

Launch : 2015-09-28, (expected) EOL : 2039-11-30, Agencies : SPIRE, Orbit : SunSync, Altitude : 550 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : STRATOS, Last update : 2022-01-14 10:59:28

Associated numerical value="421"

artificial-satellites:Meteorological and Earth observation="LIST"

Lidar Surface Topography

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : null, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : null, Last update : 2018-06-20 23:23:11

Associated numerical value="422"

artificial-satellites:Meteorological and Earth observation="LSTM"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Considered, Payload : LSTM, Last update : 2022-01-04 17:35:12

Associated numerical value="423"

artificial-satellites:Meteorological and Earth observation="MAIA"

Multi-Angle Imager for Aerosols

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 740 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : MAIA, Last update : 2021-06-14 14:29:56

Associated numerical value="424"

artificial-satellites:Meteorological and Earth observation="MATS"

Mesospheric Airglow/Aerosol Tomography and Spectroscopy

Launch : 2021-11-30, (expected) EOL : 2023-11-30, Agencies : SNSA, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : MATS, Last update : 2021-11-25 14:50:59

Associated numerical value="425"

artificial-satellites:Meteorological and Earth observation="Megha-Tropiques"

Megha-Tropiques

Launch : 2011-10-12, (expected) EOL : 2021-11-30, Agencies : ISRO,CNES, Orbit : DRIFT, Altitude : 867 km, Longitude : null, Inclination :20°, Ect : null, Status : Operational, Payload : MADRAS,ROSA,SAPHIR,ScaRaB, Last update : 2022-01-08 15:31:07

Associated numerical value="426"

artificial-satellites:Meteorological and Earth observation="MERLIN"

Methane Remote Sensing Mission

Launch : 2025-11-30, (expected) EOL : 2028-11-30, Agencies : CNES,DLR, Orbit : SunSync, Altitude : 506 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Planned, Payload : IPDA lidar, Last update : 2021-06-03 20:11:12

Associated numerical value="427"

artificial-satellites:Meteorological and Earth observation="Meteor-1-1"

Meteor-1

Launch : 1969-03-26, (expected) EOL : 1970-01-26, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 560 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:13:55

Associated numerical value="428"

artificial-satellites:Meteorological and Earth observation="Meteor-1-10"

Meteor-1

Launch : 1971-12-29, (expected) EOL : 1972-09-29, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 870 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:17:23

Associated numerical value="429"

artificial-satellites:Meteorological and Earth observation="Meteor-1-11"

Meteor-1

Launch : 1972-03-30, (expected) EOL : 1972-12-30, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 870 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:17:50

Associated numerical value="430"

artificial-satellites:Meteorological and Earth observation="Meteor-1-12"

Meteor-1

Launch : 1972-06-30, (expected) EOL : 1973-03-30, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 880 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:18:15

Associated numerical value="431"

artificial-satellites:Meteorological and Earth observation="Meteor-1-13"

Meteor-1

Launch : 1972-10-26, (expected) EOL : 1973-07-26, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:18:37

Associated numerical value="432"

artificial-satellites:Meteorological and Earth observation="Meteor-1-14"

Meteor-1

Launch : 1973-03-20, (expected) EOL : 1973-12-20, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 850 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:18:57

Associated numerical value="433"

artificial-satellites:Meteorological and Earth observation="Meteor-1-15"

Meteor-1

Launch : 1973-05-29, (expected) EOL : 1974-02-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:19:18

Associated numerical value="434"

artificial-satellites:Meteorological and Earth observation="Meteor-1-16"

Meteor-1

Launch : 1974-03-05, (expected) EOL : 1974-12-05, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 850 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:19:43

Associated numerical value="435"

artificial-satellites:Meteorological and Earth observation="Meteor-1-17"

Meteor-1

Launch : 1974-04-24, (expected) EOL : 1975-01-24, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 870 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:20:06

Associated numerical value="436"

artificial-satellites:Meteorological and Earth observation="Meteor-1-19"

Meteor-1

Launch : 1974-10-28, (expected) EOL : 1975-12-01, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 18:16:18

Associated numerical value="437"

artificial-satellites:Meteorological and Earth observation="Meteor-1-2"

Meteor-1

Launch : 1969-10-06, (expected) EOL : 1970-07-06, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 530 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:14:14

Associated numerical value="438"

artificial-satellites:Meteorological and Earth observation="Meteor-1-20"

Meteor-1

Launch : 1974-12-17, (expected) EOL : 1975-09-17, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:20:52

Associated numerical value="439"

artificial-satellites:Meteorological and Earth observation="Meteor-1-21"

Meteor-1

Launch : 1975-04-01, (expected) EOL : 1976-07-01, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 870 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2014-01-24 19:50:44

Associated numerical value="440"

artificial-satellites:Meteorological and Earth observation="Meteor-1-22"

Meteor-1

Launch : 1975-09-18, (expected) EOL : 1976-12-01, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 850 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:21:35

Associated numerical value="441"

artificial-satellites:Meteorological and Earth observation="Meteor-1-23"

Meteor-1

Launch : 1975-12-25, (expected) EOL : 1976-09-25, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:22:00

Associated numerical value="442"

artificial-satellites:Meteorological and Earth observation="Meteor-1-24"

Meteor-1

Launch : 1976-04-07, (expected) EOL : 1977-01-07, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:22:22

Associated numerical value="443"

artificial-satellites:Meteorological and Earth observation="Meteor-1-26"

Meteor-1

Launch : 1976-10-15, (expected) EOL : 1977-07-15, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 18:17:36

Associated numerical value="444"

artificial-satellites:Meteorological and Earth observation="Meteor-1-27"

Meteor-1

Launch : 1977-04-05, (expected) EOL : 1978-01-05, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:23:10

Associated numerical value="445"

artificial-satellites:Meteorological and Earth observation="Meteor-1-3"

Meteor-1

Launch : 1970-03-17, (expected) EOL : 1970-12-17, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 680 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:14:33

Associated numerical value="446"

artificial-satellites:Meteorological and Earth observation="Meteor-1-4"

Meteor-1

Launch : 1970-04-28, (expected) EOL : 1971-01-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 560 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:14:51

Associated numerical value="447"

artificial-satellites:Meteorological and Earth observation="Meteor-1-5"

Meteor-1

Launch : 1970-06-23, (expected) EOL : 1971-03-23, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 840 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:15:14

Associated numerical value="448"

artificial-satellites:Meteorological and Earth observation="Meteor-1-6"

Meteor-1

Launch : 1970-10-15, (expected) EOL : 1971-07-15, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 440 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:15:33

Associated numerical value="449"

artificial-satellites:Meteorological and Earth observation="Meteor-1-7"

Meteor-1

Launch : 1971-01-20, (expected) EOL : 1971-10-20, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 540 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:16:09

Associated numerical value="450"

artificial-satellites:Meteorological and Earth observation="Meteor-1-8"

Meteor-1

Launch : 1971-04-17, (expected) EOL : 1972-01-17, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 250 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:16:32

Associated numerical value="451"

artificial-satellites:Meteorological and Earth observation="Meteor-1-9"

Meteor-1

Launch : 1971-07-16, (expected) EOL : 1972-04-16, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 350 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : AC,IR (Meteor-1),TV (Meteor-1), Last update : 2013-02-13 17:16:57

Associated numerical value="452"

artificial-satellites:Meteorological and Earth observation="Meteor-2-1"

Meteor-2

Launch : 1975-07-11, (expected) EOL : 1977-01-11, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.3°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:24:21

Associated numerical value="453"

artificial-satellites:Meteorological and Earth observation="Meteor-2-10"

Meteor-2

Launch : 1983-10-28, (expected) EOL : 1985-04-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 810 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:26:55

Associated numerical value="454"

artificial-satellites:Meteorological and Earth observation="Meteor-2-11"

Meteor-2

Launch : 1984-07-05, (expected) EOL : 1986-01-05, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:27:13

Associated numerical value="455"

artificial-satellites:Meteorological and Earth observation="Meteor-2-12"

Meteor-2

Launch : 1985-02-06, (expected) EOL : 1986-07-06, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 940 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:27:28

Associated numerical value="456"

artificial-satellites:Meteorological and Earth observation="Meteor-2-13"

Meteor-2

Launch : 1985-12-26, (expected) EOL : 1987-06-26, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:27:45

Associated numerical value="457"

artificial-satellites:Meteorological and Earth observation="Meteor-2-14"

Meteor-2

Launch : 1986-05-27, (expected) EOL : 1987-11-27, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:28:04

Associated numerical value="458"

artificial-satellites:Meteorological and Earth observation="Meteor-2-15"

Meteor-2

Launch : 1987-01-05, (expected) EOL : 1988-07-05, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:28:21

Associated numerical value="459"

artificial-satellites:Meteorological and Earth observation="Meteor-2-16"

Meteor-2

Launch : 1987-08-18, (expected) EOL : 1989-02-18, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:28:39

Associated numerical value="460"

artificial-satellites:Meteorological and Earth observation="Meteor-2-17"

Meteor-2

Launch : 1988-01-30, (expected) EOL : 1990-07-30, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:28:57

Associated numerical value="461"

artificial-satellites:Meteorological and Earth observation="Meteor-2-18"

Meteor-2

Launch : 1989-02-28, (expected) EOL : 1990-08-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 940 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:29:11

Associated numerical value="462"

artificial-satellites:Meteorological and Earth observation="Meteor-2-19"

Meteor-2

Launch : 1990-06-27, (expected) EOL : 1991-12-27, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:29:27

Associated numerical value="463"

artificial-satellites:Meteorological and Earth observation="Meteor-2-2"

Meteor-2

Launch : 1977-01-06, (expected) EOL : 1978-07-06, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 880 km, Longitude : null, Inclination :81.3°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:24:43

Associated numerical value="464"

artificial-satellites:Meteorological and Earth observation="Meteor-2-20"

Meteor-2

Launch : 1990-09-28, (expected) EOL : 1992-03-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:30:01

Associated numerical value="465"

artificial-satellites:Meteorological and Earth observation="Meteor-2-21"

Meteor-2

Launch : 1993-08-31, (expected) EOL : 1995-02-28, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 950 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:30:18

Associated numerical value="466"

artificial-satellites:Meteorological and Earth observation="Meteor-2-3"

Meteor-2

Launch : 1977-12-14, (expected) EOL : 1979-06-14, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:25:00

Associated numerical value="467"

artificial-satellites:Meteorological and Earth observation="Meteor-2-4"

Meteor-2

Launch : 1979-03-01, (expected) EOL : 1980-09-01, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 850 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:25:14

Associated numerical value="468"

artificial-satellites:Meteorological and Earth observation="Meteor-2-5"

Meteor-2

Launch : 1979-10-31, (expected) EOL : 1981-04-30, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 870 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:25:31

Associated numerical value="469"

artificial-satellites:Meteorological and Earth observation="Meteor-2-6"

Meteor-2

Launch : 1980-09-09, (expected) EOL : 1982-03-09, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:25:49

Associated numerical value="470"

artificial-satellites:Meteorological and Earth observation="Meteor-2-7"

Meteor-2

Launch : 1981-05-14, (expected) EOL : 1982-11-14, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 860 km, Longitude : null, Inclination :81.3°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:26:04

Associated numerical value="471"

artificial-satellites:Meteorological and Earth observation="Meteor-2-8"

Meteor-2

Launch : 1982-03-25, (expected) EOL : 1983-09-25, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 940 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:26:19

Associated numerical value="472"

artificial-satellites:Meteorological and Earth observation="Meteor-2-9"

Meteor-2

Launch : 1982-12-14, (expected) EOL : 1984-06-14, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 840 km, Longitude : null, Inclination :81.3°, Ect : null, Status : Inactive, Payload : IR (Meteor-2),RMK-2,SM (Meteor-2),TV (Meteor-2), Last update : 2013-02-13 17:26:36

Associated numerical value="473"

artificial-satellites:Meteorological and Earth observation="Meteor-3-1"

Meteor-3

Launch : 1985-10-24, (expected) EOL : 1987-10-24, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1200 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,RMK-2,SM (Meteor-3), Last update : 2013-02-13 17:10:02

Associated numerical value="474"

artificial-satellites:Meteorological and Earth observation="Meteor-3-2"

Meteor-3

Launch : 1988-07-26, (expected) EOL : 1990-07-26, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1200 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,RMK-2,SM (Meteor-3), Last update : 2013-02-13 17:10:33

Associated numerical value="475"

artificial-satellites:Meteorological and Earth observation="Meteor-3-3"

Meteor-3

Launch : 1989-10-24, (expected) EOL : 1991-10-24, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1240 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,RMK-2,SM (Meteor-3), Last update : 2013-02-13 17:11:03

Associated numerical value="476"

artificial-satellites:Meteorological and Earth observation="Meteor-3-4"

Meteor-3

Launch : 1991-04-24, (expected) EOL : 1993-04-24, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1200 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,RMK-2,SM (Meteor-3), Last update : 2013-02-13 17:11:41

Associated numerical value="477"

artificial-satellites:Meteorological and Earth observation="Meteor-3-5"

Meteor-3

Launch : 1991-08-15, (expected) EOL : 1993-08-15, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1200 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,RMK-2,SM (Meteor-3),TOMS, Last update : 2013-02-13 17:12:15

Associated numerical value="478"

artificial-satellites:Meteorological and Earth observation="Meteor-3-6"

Meteor-3

Launch : 1994-01-25, (expected) EOL : 1996-01-25, Agencies : RosHydroMet,Roscosmos, Orbit : DRIFT, Altitude : 1210 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Klimat,MR-900B,MR-2000M,PRARE,RMK-2,SM (Meteor-3),ScaRaB, Last update : 2013-02-13 17:12:46

Associated numerical value="479"

artificial-satellites:Meteorological and Earth observation="Meteor-3M"

Meteor-3M

Launch : 2001-12-10, (expected) EOL : 2006-04-05, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 1020 km, Longitude : null, Inclination : null, Ect : 09:15 asc, Status : Inactive, Payload : GGAK-M/KGI-4C,GGAK-M/MSGI-MKA,Klimat,MIVZA,MR-2000M1,MSU-E,MTVZA,SAGE-III,SFM-2, Last update : 2015-07-28 19:11:58

Associated numerical value="480"

artificial-satellites:Meteorological and Earth observation="Meteor-M N1"

Meteor-3M

Launch : 2009-09-17, (expected) EOL : 2014-09-23, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 826 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKOR-M,KMSS,MSU-MR,MTVZA-GY,SSPD,Severjanin-M, Last update : 2021-04-19 13:40:13

Associated numerical value="481"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2"

Meteor-3M

Launch : 2014-07-08, (expected) EOL : 2021-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 09:30 asc, Status : Operational, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,SSPD,Severjanin-M, Last update : 2021-12-06 16:41:49

Associated numerical value="482"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-1"

Meteor-3M

Launch : 2017-11-28, (expected) EOL : 2017-11-28, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 816.4 km, Longitude : null, Inclination : null, Ect : 15:09 asc, Status : Inactive, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,S&RSAT,SSPD,Severjanin-M, Last update : 2021-04-19 13:45:34

Associated numerical value="483"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-2"

Meteor-3M

Launch : 2019-07-05, (expected) EOL : 2023-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 821 km, Longitude : null, Inclination : null, Ect : 15:00 asc, Status : Operational, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,SSPD,Severjanin-M, Last update : 2022-01-25 12:17:35

Associated numerical value="484"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-3"

Meteor-3M

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 820.7 km, Longitude : null, Inclination : null, Ect : 09:00 description, Status : Planned, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,MeteoSAR,SSPD, Last update : 2021-11-25 14:52:45

Associated numerical value="485"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-4"

Meteor-3M

Launch : 2022-11-30, (expected) EOL : 2026-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 820.7 km, Longitude : null, Inclination : null, Ect : 15:00 asc, Status : Planned, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,MeteoSAR,SSPD, Last update : 2022-01-25 12:01:39

Associated numerical value="486"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-5"

Meteor-3M

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 820.7 km, Longitude : null, Inclination : null, Ect : 15:00 description, Status : Planned, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,MeteoSAR,SSPD, Last update : 2021-11-03 09:12:21

Associated numerical value="487"

artificial-satellites:Meteorological and Earth observation="Meteor-M N2-6"

Meteor-3M

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 820.7 km, Longitude : null, Inclination : null, Ect : 09:00 asc, Status : Planned, Payload : GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,IKFS-2,IKOR-M,KMSS,MSU-MR,MTVZA-GY,MeteoSAR,SSPD, Last update : 2021-11-03 09:12:55

Associated numerical value="488"

artificial-satellites:Meteorological and Earth observation="Meteor-MP N1"

Meteor-3M

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 830 km, Longitude : null, Inclination : null, Ect : 15:30 asc, Status : Planned, Payload : ACS-limb,ACS-nadir,ARMA-MP,BRLK “Briz”,GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,GORIZONT-MP,IKFS-3,IKOR-M,MSU-MR-MP,MTVZA-GY-MP,SSPD, Last update : 2021-10-22 14:08:27

Associated numerical value="489"

artificial-satellites:Meteorological and Earth observation="Meteor-MP N2"

Meteor-3M

Launch : 2025-11-30, (expected) EOL : 2032-11-30, Agencies : RosHydroMet,Roscosmos, Orbit : SunSync, Altitude : 830 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : ACS-limb,ACS-nadir,ARMA-MP,BRLK “Briz”,GGAK-E/GALS-E (Meteor),GGAK-E/SKIF-6 (Meteor),GGAK-M/RIMS-M,GORIZONT-MP,IKFS-3,IKOR-M,MSU-MR-MP,MTVZA-GY-MP,SSPD, Last update : 2021-10-22 14:08:53

Associated numerical value="490"

artificial-satellites:Meteorological and Earth observation="Meteor-P1"

Meteor-Priroda

Launch : 1974-07-09, (expected) EOL : 1976-07-09, Agencies : Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 890 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-1),MSU-M,MSU-S,SHF,TV (Meteor-1), Last update : 2013-02-13 19:37:41

Associated numerical value="491"

artificial-satellites:Meteorological and Earth observation="Meteor-P2"

Meteor-Priroda

Launch : 1976-05-15, (expected) EOL : 1978-05-15, Agencies : Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 890 km, Longitude : null, Inclination :81.2°, Ect : null, Status : Inactive, Payload : IR (Meteor-1),MSU-M,MSU-S,R10-M,SHF,SI-GDR, Last update : 2013-02-13 19:48:07

Associated numerical value="492"

artificial-satellites:Meteorological and Earth observation="Meteor-P3"

Meteor-Priroda

Launch : 1977-07-29, (expected) EOL : 1979-07-29, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-M,MSU-S,R10-M,SHF,SI-GDR, Last update : 2013-02-13 19:55:27

Associated numerical value="493"

artificial-satellites:Meteorological and Earth observation="Meteor-P4"

Meteor-Priroda

Launch : 1979-01-25, (expected) EOL : 1981-01-25, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 640 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-M,MSU-S,R10-M,SI-GDR, Last update : 2013-02-13 19:59:25

Associated numerical value="494"

artificial-satellites:Meteorological and Earth observation="Meteor-P5"

Meteor-Priroda

Launch : 1980-06-18, (expected) EOL : 1982-06-18, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSS Fragment,MSU-E (Resurs-O1),MSU-M,MSU-S,MSU-SK (Resurs),R10-M, Last update : 2013-02-13 20:09:09

Associated numerical value="495"

artificial-satellites:Meteorological and Earth observation="Meteor-P6"

Meteor-Priroda

Launch : 1981-07-10, (expected) EOL : 1983-07-10, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-M,MSU-S,R10-M,SHF, Last update : 2013-02-13 20:14:21

Associated numerical value="496"

artificial-satellites:Meteorological and Earth observation="Meteosat-1"

Meteosat First Generation

Launch : 1977-11-23, (expected) EOL : 1979-11-24, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:39:12

Associated numerical value="497"

artificial-satellites:Meteorological and Earth observation="Meteosat-10"

Meteosat Second Generation (MSG)

Launch : 2012-07-05, (expected) EOL : 2029-11-30, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :9.5 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (Meteosat),GEOS&R ,GERB,SEVIRI, Last update : 2021-03-11 13:50:57

Associated numerical value="498"

artificial-satellites:Meteorological and Earth observation="Meteosat-11"

Meteosat Second Generation (MSG)

Launch : 2015-07-15, (expected) EOL : 2032-11-30, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : DCS (Meteosat),GEOS&R ,GERB,SEVIRI, Last update : 2021-03-11 13:52:02

Associated numerical value="499"

artificial-satellites:Meteorological and Earth observation="Meteosat-2"

Meteosat First Generation

Launch : 1981-06-19, (expected) EOL : 1991-12-02, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:40:27

Associated numerical value="500"

artificial-satellites:Meteorological and Earth observation="Meteosat-3"

Meteosat First Generation

Launch : 1988-06-15, (expected) EOL : 1991-08-01, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:41:03

Associated numerical value="501"

artificial-satellites:Meteorological and Earth observation="Meteosat-3 (ADC)"

Meteosat First Generation

Launch : 1991-08-01, (expected) EOL : 1993-02-01, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :50 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:41:43

Associated numerical value="502"

artificial-satellites:Meteorological and Earth observation="Meteosat-3 (X-ADC)"

Meteosat First Generation

Launch : 1993-02-01, (expected) EOL : 1995-11-22, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:42:43

Associated numerical value="503"

artificial-satellites:Meteorological and Earth observation="Meteosat-4"

Meteosat First Generation

Launch : 1989-03-06, (expected) EOL : 1995-11-08, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:43:00

Associated numerical value="504"

artificial-satellites:Meteorological and Earth observation="Meteosat-5"

Meteosat First Generation

Launch : 1991-03-02, (expected) EOL : 1998-06-01, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:43:32

Associated numerical value="505"

artificial-satellites:Meteorological and Earth observation="Meteosat-5 (IODC)"

Meteosat First Generation

Launch : 1998-06-01, (expected) EOL : 2007-04-26, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :63 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:44:01

Associated numerical value="506"

artificial-satellites:Meteorological and Earth observation="Meteosat-6"

Meteosat First Generation

Launch : 1993-11-20, (expected) EOL : 2007-04-27, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:44:30

Associated numerical value="507"

artificial-satellites:Meteorological and Earth observation="Meteosat-6 (IODC)"

Meteosat First Generation

Launch : 2007-04-27, (expected) EOL : 2011-04-15, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :67.5 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:44:54

Associated numerical value="508"

artificial-satellites:Meteorological and Earth observation="Meteosat-7"

Meteosat First Generation

Launch : 1997-09-02, (expected) EOL : 2006-12-05, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-11 13:45:21

Associated numerical value="509"

artificial-satellites:Meteorological and Earth observation="Meteosat-7 (IODC)"

Meteosat First Generation

Launch : 2006-12-05, (expected) EOL : 2017-02-01, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :58 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),MVIRI, Last update : 2021-03-16 01:16:35

Associated numerical value="510"

artificial-satellites:Meteorological and Earth observation="Meteosat-8"

Meteosat Second Generation (MSG)

Launch : 2002-08-28, (expected) EOL : 2016-07-04, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :3.7 ° E, Inclination : null, Ect : null, Status : Inactive, Payload : DCS (Meteosat),GEOS&R ,GERB,SEVIRI, Last update : 2021-03-11 13:47:32

Associated numerical value="511"

artificial-satellites:Meteorological and Earth observation="Meteosat-8 (IODC)"

Meteosat Second Generation (MSG)

Launch : 2016-09-15, (expected) EOL : 2022-10-31, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :41.5 ° E, Inclination : null, Ect : null, Status : Operational, Payload : DCS (Meteosat),GEOS&R ,GERB,SEVIRI, Last update : 2021-10-23 10:13:57

Associated numerical value="512"

artificial-satellites:Meteorological and Earth observation="Meteosat-9"

Meteosat Second Generation (MSG)

Launch : 2005-12-21, (expected) EOL : 2022-04-01, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :3.5 ° E, Inclination : null, Ect : null, Status : Stand-by, Payload : DCS (Meteosat),GEOS&R ,GERB,SEVIRI, Last update : 2021-11-02 10:44:10

Associated numerical value="513"

artificial-satellites:Meteorological and Earth observation="Meteosat-9 (IODC)"

Meteosat Second Generation (MSG)

Launch : 2022-04-01, (expected) EOL : 2024-11-30, Agencies : EUMETSAT,ESA, Orbit : GEO, Altitude : 35786 km, Longitude :45.5 ° E, Inclination : null, Ect : null, Status : Planned, Payload : GEOS&R ,SEVIRI, Last update : 2021-11-02 10:38:53

Associated numerical value="514"

artificial-satellites:Meteorological and Earth observation="Metop-A"

EUMETSAT Polar System

Launch : 2006-10-19, (expected) EOL : 2021-11-15, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 827 km, Longitude : null, Inclination : null, Ect : 07:50 description, Status : Inactive, Payload : A-DCS,AMSU-A,ASCAT,AVHRR/3,GOME-2,GRAS,HIRS/4,IASI,MHS,S&RSAT,SEM/MEPED,SEM/TED, Last update : 2021-11-17 13:06:12

Associated numerical value="515"

artificial-satellites:Meteorological and Earth observation="Metop-B"

EUMETSAT Polar System

Launch : 2012-09-17, (expected) EOL : 2023-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 827 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Operational, Payload : A-DCS,AMSU-A,ASCAT,AVHRR/3,GOME-2,GRAS,HIRS/4,IASI,MHS,S&RSAT,SEM/MEPED,SEM/TED, Last update : 2021-09-22 11:02:26

Associated numerical value="516"

artificial-satellites:Meteorological and Earth observation="Metop-C"

EUMETSAT Polar System

Launch : 2018-11-07, (expected) EOL : 2026-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Operational, Payload : A-DCS,AMSU-A,ASCAT,AVHRR/3,GOME-2,GRAS,IASI,MHS, Last update : 2021-10-18 10:41:37

Associated numerical value="517"

artificial-satellites:Meteorological and Earth observation="Metop-SG-A1"

EPS Second Generation

Launch : 2023-11-30, (expected) EOL : 2030-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : 3MI,IASI-NG,METimage,MWS,RO,Sentinel-5, Last update : 2021-03-01 14:41:36

Associated numerical value="518"

artificial-satellites:Meteorological and Earth observation="Metop-SG-A2"

EPS Second Generation

Launch : 2030-11-30, (expected) EOL : 2037-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : 3MI,IASI-NG,METimage,MWS,RO,Sentinel-5, Last update : 2021-03-01 14:42:03

Associated numerical value="519"

artificial-satellites:Meteorological and Earth observation="Metop-SG-A3"

EPS Second Generation

Launch : 2036-11-30, (expected) EOL : 2043-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : 3MI,IASI-NG,METimage,MWS,RO,Sentinel-5, Last update : 2021-02-24 16:28:14

Associated numerical value="520"

artificial-satellites:Meteorological and Earth observation="Metop-SG-B1"

EPS Second Generation

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : A-DCS,ICI ,MWI (MetOp-SG),RO,SCA (Scatterometer), Last update : 2021-06-10 10:03:56

Associated numerical value="521"

artificial-satellites:Meteorological and Earth observation="Metop-SG-B2"

EPS Second Generation

Launch : 2030-11-30, (expected) EOL : 2037-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : A-DCS,ICI ,MWI (MetOp-SG),RO,SCA (Scatterometer), Last update : 2020-07-16 11:13:09

Associated numerical value="522"

artificial-satellites:Meteorological and Earth observation="Metop-SG-B3"

EPS Second Generation

Launch : 2037-11-30, (expected) EOL : 2044-11-30, Agencies : EUMETSAT,ESA, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : A-DCS,ICI ,MWI (MetOp-SG),RO,SCA (Scatterometer), Last update : 2020-07-16 11:44:38

Associated numerical value="523"

artificial-satellites:Meteorological and Earth observation="MicroCarb"

MicroCarb

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : CNES, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : MicroCarb, Last update : 2021-06-03 20:08:34

Associated numerical value="524"

artificial-satellites:Meteorological and Earth observation="MISTiC Winds"

Midwave Infrared Sounding of Temperature and humidity in a Constellation for Winds

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Mission concept, Payload : null, Last update : 2016-06-30 21:43:40

Associated numerical value="525"

artificial-satellites:Meteorological and Earth observation="MMS-A"

Magnetospheric MultiScale mission

Launch : 2015-03-13, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :28°, Ect : null, Status : Operational, Payload : AFG,ASPOC (MMS),DFG,DP,EDI (MMS),EIS (MSS),FEEPS,FPI,HPCA,SCM (MMS), Last update : 2022-01-03 11:42:07

Associated numerical value="526"

artificial-satellites:Meteorological and Earth observation="MMS-B"

Magnetospheric MultiScale mission

Launch : 2015-03-13, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :28°, Ect : null, Status : Operational, Payload : AFG,ASPOC (MMS),DFG,DP,EDI (MMS),EIS (MSS),FEEPS,FPI,HPCA,SCM (MMS), Last update : 2022-01-03 11:42:22

Associated numerical value="527"

artificial-satellites:Meteorological and Earth observation="MMS-C"

Magnetospheric MultiScale mission

Launch : 2015-03-13, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :28°, Ect : null, Status : Operational, Payload : AFG,ASPOC (MMS),DFG,DP,EDI (MMS),EIS (MSS),FEEPS,FPI,HPCA,SCM (MMS), Last update : 2022-01-03 11:42:37

Associated numerical value="528"

artificial-satellites:Meteorological and Earth observation="MMS-D"

Magnetospheric MultiScale mission

Launch : 2015-03-13, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :28°, Ect : null, Status : Operational, Payload : AFG,ASPOC (MMS),DFG,DP,EDI (MMS),EIS (MSS),FEEPS,FPI,HPCA,SCM (MMS), Last update : 2022-01-03 11:42:50

Associated numerical value="529"

artificial-satellites:Meteorological and Earth observation="Mohammed VI-A"

Mohammed VI

Launch : 2017-11-08, (expected) EOL : 2021-11-30, Agencies : CRTS, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HiRI, Last update : 2018-02-22 18:44:11

Associated numerical value="530"

artificial-satellites:Meteorological and Earth observation="Mohammed VI-B"

Mohammed VI

Launch : 2018-11-21, (expected) EOL : 2022-11-30, Agencies : CRTS, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HiRI, Last update : 2019-03-23 17:31:08

Associated numerical value="531"

artificial-satellites:Meteorological and Earth observation="Monitor-E"

Monitor - Experimental

Launch : 2005-08-26, (expected) EOL : 2008-08-15, Agencies : Roscosmos, Orbit : SunSync, Altitude : 540 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : MS (Monitor),PAN (Monitor-E), Last update : 2015-07-28 19:52:00

Associated numerical value="532"

artificial-satellites:Meteorological and Earth observation="MOS-1"

Marine Observatory Satellite

Launch : 1987-02-19, (expected) EOL : 1995-11-29, Agencies : JAXA, Orbit : SunSync, Altitude : 908 km, Longitude : null, Inclination : null, Ect : 10:15 description, Status : Inactive, Payload : MESSR,MSR,VTIR, Last update : 2015-07-28 19:53:25

Associated numerical value="533"

artificial-satellites:Meteorological and Earth observation="MOS-1B"

Marine Observatory Satellite

Launch : 1990-02-07, (expected) EOL : 1996-04-25, Agencies : JAXA, Orbit : SunSync, Altitude : 908 km, Longitude : null, Inclination : null, Ect : 10:35 description, Status : Inactive, Payload : MESSR,MSR,VTIR, Last update : 2013-02-22 17:12:36

Associated numerical value="534"

artificial-satellites:Meteorological and Earth observation="MTG-I1"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2021-11-30, (expected) EOL : 2029-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Meteosat),FCI,GEOS&R ,LI, Last update : 2021-11-29 14:34:48

Associated numerical value="535"

artificial-satellites:Meteorological and Earth observation="MTG-I2"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2024-11-30, (expected) EOL : 2032-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Meteosat),FCI,GEOS&R ,LI, Last update : 2020-07-12 20:40:00

Associated numerical value="536"

artificial-satellites:Meteorological and Earth observation="MTG-I3"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2031-11-30, (expected) EOL : 2039-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Meteosat),FCI,GEOS&R ,LI, Last update : 2021-09-22 10:30:19

Associated numerical value="537"

artificial-satellites:Meteorological and Earth observation="MTG-I4"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2035-11-30, (expected) EOL : 2043-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : DCS (Meteosat),FCI,GEOS&R ,LI, Last update : 2021-09-22 10:31:06

Associated numerical value="538"

artificial-satellites:Meteorological and Earth observation="MTG-S1"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2023-11-30, (expected) EOL : 2031-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : IRS,Sentinel-4, Last update : 2021-09-22 10:32:22

Associated numerical value="539"

artificial-satellites:Meteorological and Earth observation="MTG-S2"

Meteosat Third Generation (MTG) - “I” imaging, “S” sounding

Launch : 2033-11-30, (expected) EOL : 2041-11-30, Agencies : EUMETSAT,EC,ESA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : IRS,Sentinel-4, Last update : 2021-09-22 10:33:11

Associated numerical value="540"

artificial-satellites:Meteorological and Earth observation="NEMO-AM"

Nanosatellite for Earth Monitoring and Observation-Aerosol Monitoring

Launch : 2021-11-30, (expected) EOL : 2025-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : MADPI, Last update : 2021-11-25 14:56:53

Associated numerical value="541"

artificial-satellites:Meteorological and Earth observation="NI-SAR"

NASA-ISRO Synthetic Aperture Radar

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : NASA,ISRO, Orbit : SunSync, Altitude : 747 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : SAR-L (NISAR),SAR-S (NISAR) , Last update : 2021-06-14 14:28:02

Associated numerical value="542"

artificial-satellites:Meteorological and Earth observation="NigeriaSat-1"

NigeriaSat

Launch : 2003-09-27, (expected) EOL : 2011-11-15, Agencies : NASRDA, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : SLIM6, Last update : 2015-07-28 19:54:35

Associated numerical value="543"

artificial-satellites:Meteorological and Earth observation="NigeriaSat-2"

NigeriaSat

Launch : 2011-08-17, (expected) EOL : 2021-11-30, Agencies : NASRDA, Orbit : SunSync, Altitude : 718 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : MRI,VHRI, Last update : 2021-12-29 21:54:56

Associated numerical value="544"

artificial-satellites:Meteorological and Earth observation="NigeriaSat-X"

NigeriaSat

Launch : 2011-08-17, (expected) EOL : 2021-11-30, Agencies : NASRDA, Orbit : SunSync, Altitude : 681 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Unclear, Payload : SLIM6, Last update : 2021-12-29 21:58:10

Associated numerical value="545"

artificial-satellites:Meteorological and Earth observation="Nimbus-1"

Nimbus

Launch : 1964-08-28, (expected) EOL : 1964-09-23, Agencies : NASA, Orbit : SunSync, Altitude : 634 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : APT,AVCS,HRIR, Last update : 2015-07-28 19:58:16

Associated numerical value="546"

artificial-satellites:Meteorological and Earth observation="Nimbus-2"

Nimbus

Launch : 1966-05-15, (expected) EOL : 1969-01-17, Agencies : NASA, Orbit : SunSync, Altitude : 1140 km, Longitude : null, Inclination : null, Ect : 11:30 description, Status : Inactive, Payload : APT,AVCS,HRIR,MRIR, Last update : 2015-07-28 20:00:06

Associated numerical value="547"

artificial-satellites:Meteorological and Earth observation="Nimbus-3"

Nimbus

Launch : 1969-04-13, (expected) EOL : 1972-01-22, Agencies : NASA, Orbit : SunSync, Altitude : 1100 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : HRIR,IDCS,IRIS-B,IRLS,MRIR,MUSE,SIRS-A, Last update : 2015-07-28 20:01:29

Associated numerical value="548"

artificial-satellites:Meteorological and Earth observation="Nimbus-4"

Nimbus

Launch : 1970-04-08, (expected) EOL : 1980-09-30, Agencies : NASA, Orbit : SunSync, Altitude : 1100 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : BUV,FWS,IDCS,IRIS-D,IRLS,MUSE,SCR (Nimbus-4),SIRS-B,THIR, Last update : 2015-07-28 20:15:28

Associated numerical value="549"

artificial-satellites:Meteorological and Earth observation="Nimbus-5"

Nimbus

Launch : 1972-12-10, (expected) EOL : 1983-03-29, Agencies : NASA, Orbit : SunSync, Altitude : 1100 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : ESMR (Nimbus-5),ITPR,NEMS,SCMR,SCR (Nimbus-5),THIR, Last update : 2015-07-28 20:16:32

Associated numerical value="550"

artificial-satellites:Meteorological and Earth observation="Nimbus-6"

Nimbus

Launch : 1975-06-12, (expected) EOL : 1983-03-29, Agencies : NASA, Orbit : SunSync, Altitude : 1100 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : ERB,ESMR (Nimbus-6),HIRS,LRIR,PMR,SCAMS,THIR,TWERLE, Last update : 2015-07-28 20:17:27

Associated numerical value="551"

artificial-satellites:Meteorological and Earth observation="Nimbus-7"

Nimbus

Launch : 1978-10-24, (expected) EOL : 1994-08-01, Agencies : NASA, Orbit : SunSync, Altitude : 947 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : CZCS,ERB,LIMS,SAM-II,SAMS,SBUV,SMMR,THIR,TOMS, Last update : 2015-07-28 20:18:22

Associated numerical value="552"

artificial-satellites:Meteorological and Earth observation="NMP-EO-1"

New Millennium Program - Earth Observing -1

Launch : 2000-11-21, (expected) EOL : 2017-03-30, Agencies : NASA,USGS, Orbit : SunSync, Altitude : 691 km, Longitude : null, Inclination : null, Ect : 09:45 description, Status : Inactive, Payload : ALI,Hyperion,LAC, Last update : 2017-07-19 13:26:18

Associated numerical value="553"

artificial-satellites:Meteorological and Earth observation="NOAA-1"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1970-12-11, (expected) EOL : 1971-08-19, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1450 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Inactive, Payload : APT,AVCS,FPR,SPM,SR, Last update : 2015-07-28 20:20:45

Associated numerical value="554"

artificial-satellites:Meteorological and Earth observation="NOAA-10"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1986-09-17, (expected) EOL : 2001-08-30, Agencies : NOAA, Orbit : SunSync, Altitude : 810 km, Longitude : null, Inclination : null, Ect : 07:30 description, Status : Inactive, Payload : AVHRR,Argos,ERBE (NOAA),HIRS/2,MSU,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2020-03-23 17:31:36

Associated numerical value="555"

artificial-satellites:Meteorological and Earth observation="NOAA-11"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1988-09-24, (expected) EOL : 2004-06-16, Agencies : NOAA, Orbit : SunSync, Altitude : 843 km, Longitude : null, Inclination : null, Ect : 14:10 asc, Status : Inactive, Payload : AVHRR/2,Argos,HIRS/2,MSU,S&RSAT,SBUV/2,SSU, Last update : 2021-03-19 07:14:50

Associated numerical value="556"

artificial-satellites:Meteorological and Earth observation="NOAA-12"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1991-05-14, (expected) EOL : 2007-08-10, Agencies : NOAA, Orbit : SunSync, Altitude : 804 km, Longitude : null, Inclination : null, Ect : 05:10 description, Status : Inactive, Payload : AVHRR/2,Argos,HIRS/2,MSU,SEM/MEPED,SEM/TED, Last update : 2020-03-23 17:32:23

Associated numerical value="557"

artificial-satellites:Meteorological and Earth observation="NOAA-13"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1993-08-09, (expected) EOL : 1993-08-21, Agencies : NOAA, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 14:00 asc, Status : Inactive, Payload : AVHRR/2,Argos,HIRS/2,MSU,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2021-03-19 00:49:31

Associated numerical value="558"

artificial-satellites:Meteorological and Earth observation="NOAA-14"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1994-12-30, (expected) EOL : 2007-05-23, Agencies : NOAA, Orbit : SunSync, Altitude : 844 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : AVHRR/2,Argos,HIRS/2,MSU,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED,SSU, Last update : 2019-11-29 22:46:29

Associated numerical value="559"

artificial-satellites:Meteorological and Earth observation="NOAA-15"

NOAA 5th generation / Polar Operational Environmental Satellites

Launch : 1998-05-13, (expected) EOL : 2021-11-30, Agencies : NOAA, Orbit : SunSync, Altitude : 813 km, Longitude : null, Inclination : null, Ect : 07:25 description, Status : Operational, Payload : AMSU-A,AMSU-B,AVHRR/3,DCS/2,HIRS/3,S&RSAT,SEM/MEPED,SEM/TED, Last update : 2022-01-02 22:24:38

Associated numerical value="560"

artificial-satellites:Meteorological and Earth observation="NOAA-16"

NOAA 5th generation / Polar Operational Environmental Satellites

Launch : 2000-09-21, (expected) EOL : 2014-06-09, Agencies : NOAA, Orbit : SunSync, Altitude : 849 km, Longitude : null, Inclination : null, Ect : 09:01 description, Status : Inactive, Payload : AMSU-A,AMSU-B,AVHRR/3,DCS/2,HIRS/3,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2019-10-25 17:35:56

Associated numerical value="561"

artificial-satellites:Meteorological and Earth observation="NOAA-17"

NOAA 5th generation / Polar Operational Environmental Satellites

Launch : 2002-06-24, (expected) EOL : 2013-04-10, Agencies : NOAA, Orbit : SunSync, Altitude : 810 km, Longitude : null, Inclination : null, Ect : 07:03 description, Status : Inactive, Payload : AMSU-A,AMSU-B,AVHRR/3,DCS/2,HIRS/3,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2019-10-25 18:26:54

Associated numerical value="562"

artificial-satellites:Meteorological and Earth observation="NOAA-18"

NOAA 5th generation / Polar Operational Environmental Satellites

Launch : 2005-05-20, (expected) EOL : 2021-11-30, Agencies : NOAA, Orbit : SunSync, Altitude : 854 km, Longitude : null, Inclination : null, Ect : 07:53 description, Status : Operational, Payload : AMSU-A,AVHRR/3,DCS/2,HIRS/4,MHS,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2022-01-02 22:25:32

Associated numerical value="563"

artificial-satellites:Meteorological and Earth observation="NOAA-19"

NOAA 5th generation / Polar Operational Environmental Satellites

Launch : 2009-02-06, (expected) EOL : 2021-11-30, Agencies : NOAA, Orbit : SunSync, Altitude : 870 km, Longitude : null, Inclination : null, Ect : 07:00 description, Status : Operational, Payload : A-DCS,AMSU-A,AVHRR/3,HIRS/4,MHS,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED, Last update : 2021-12-06 17:07:41

Associated numerical value="564"

artificial-satellites:Meteorological and Earth observation="NOAA-2"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1972-10-13, (expected) EOL : 1975-01-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1450 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : SPM,SR,VHRR (NOAA),VTPR, Last update : 2015-07-28 20:34:44

Associated numerical value="565"

artificial-satellites:Meteorological and Earth observation="NOAA-20"

Joint Polar Satellite System

Launch : 2017-11-18, (expected) EOL : 2023-11-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 834 km, Longitude : null, Inclination : null, Ect : 13:25 asc, Status : Operational, Payload : ATMS,CERES,CrIS,OMPS-nadir,VIIRS, Last update : 2021-05-20 13:49:18

Associated numerical value="566"

artificial-satellites:Meteorological and Earth observation="NOAA-3"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1973-11-06, (expected) EOL : 1976-08-31, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1500 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : SPM,SR,VHRR (NOAA),VTPR, Last update : 2015-07-28 20:35:25

Associated numerical value="567"

artificial-satellites:Meteorological and Earth observation="NOAA-4"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1974-11-15, (expected) EOL : 1978-11-18, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1450 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : SPM,SR,VHRR (NOAA),VTPR, Last update : 2015-07-28 20:36:09

Associated numerical value="568"

artificial-satellites:Meteorological and Earth observation="NOAA-5"

NOAA 3rd generation / Improved TIROS Operational System

Launch : 1976-07-29, (expected) EOL : 1979-07-16, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 1510 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : SPM,SR,VHRR (NOAA),VTPR, Last update : 2015-07-28 20:37:15

Associated numerical value="569"

artificial-satellites:Meteorological and Earth observation="NOAA-6"

National Oceanic and Atmospheric Administration - 4th generation

Launch : 1979-06-27, (expected) EOL : 1987-03-31, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 840 km, Longitude : null, Inclination : null, Ect : 07:30 description, Status : Inactive, Payload : AVHRR,Argos,HIRS/2,MSU,SEM/MEPED,SEM/TED,SSU, Last update : 2015-07-28 20:38:17

Associated numerical value="570"

artificial-satellites:Meteorological and Earth observation="NOAA-7"

National Oceanic and Atmospheric Administration - 4th generation

Launch : 1981-06-23, (expected) EOL : 1986-06-07, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 860 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : AVHRR/2,Argos,HIRS/2,MSU,SEM/MEPED,SEM/TED,SSU, Last update : 2015-07-28 20:39:21

Associated numerical value="571"

artificial-satellites:Meteorological and Earth observation="NOAA-8"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1983-03-28, (expected) EOL : 1985-12-29, Agencies : NOAA, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 07:30 description, Status : Inactive, Payload : AVHRR,Argos,HIRS/2,MSU,S&RSAT,SEM/MEPED,SEM/TED,SSU, Last update : 2015-07-28 20:40:30

Associated numerical value="572"

artificial-satellites:Meteorological and Earth observation="NOAA-9"

NOAA 4th generation / Polar Operational Environmental Satellites

Launch : 1984-12-12, (expected) EOL : 1998-02-13, Agencies : NOAA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : AVHRR/2,Argos,ERBE (NOAA),HIRS/2,MSU,S&RSAT,SBUV/2,SEM/MEPED,SEM/TED,SSU, Last update : 2015-07-28 20:41:35

Associated numerical value="573"

artificial-satellites:Meteorological and Earth observation="NovaSAR-S"

NovaSAR-S

Launch : 2018-09-16, (expected) EOL : 2024-11-30, Agencies : SSTL,UKSA, Orbit : SunSync, Altitude : 580 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : S-SAR, Last update : 2019-10-27 13:21:12

Associated numerical value="574"

artificial-satellites:Meteorological and Earth observation="Obzor-O N1"

Operative Monitoring Satellite - Optical

Launch : 2022-11-30, (expected) EOL : 2029-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : null, Last update : 2017-01-14 10:50:57

Associated numerical value="575"

artificial-satellites:Meteorological and Earth observation="Obzor-O N2"

Operative Monitoring Satellite - Optical

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : null, Last update : 2017-01-14 10:52:53

Associated numerical value="576"

artificial-satellites:Meteorological and Earth observation="Obzor-O N3"

Operative Monitoring Satellite - Optical

Launch : 2025-11-30, (expected) EOL : 2032-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : null, Last update : 2017-03-12 13:44:27

Associated numerical value="577"

artificial-satellites:Meteorological and Earth observation="Obzor-O N4"

Operative Monitoring Satellite - Optical

Launch : 2026-11-30, (expected) EOL : 2033-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : null, Last update : 2017-03-12 13:45:58

Associated numerical value="578"

artificial-satellites:Meteorological and Earth observation="Obzor-R N1"

Operative Monitoring Satellite - Radar

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : BRLK “Briz”, Last update : 2022-01-12 17:41:27

Associated numerical value="579"

artificial-satellites:Meteorological and Earth observation="Obzor-R N2"

Operative Monitoring Satellite - Radar

Launch : 2023-11-30, (expected) EOL : 2028-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : BRLK “Briz”, Last update : 2022-01-12 17:42:25

Associated numerical value="580"

artificial-satellites:Meteorological and Earth observation="Obzor-R N3"

Operative Monitoring Satellite - Radar

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : BRLK “Briz”, Last update : 2022-01-12 17:43:13

Associated numerical value="581"

artificial-satellites:Meteorological and Earth observation="Obzor-R N4"

Operative Monitoring Satellite - Radar

Launch : 2026-11-30, (expected) EOL : 2033-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : BRLK “Briz”, Last update : 2022-01-12 17:44:03

Associated numerical value="582"

artificial-satellites:Meteorological and Earth observation="OceanSat-1 (IRS-P4)"

Satellite for the Ocean

Launch : 1999-05-26, (expected) EOL : 2010-08-08, Agencies : ISRO, Orbit : SunSync, Altitude : 723 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : MSMR,OCM (OceanSat-1), Last update : 2019-10-29 15:53:58

Associated numerical value="583"

artificial-satellites:Meteorological and Earth observation="OceanSat-2"

Satellite for the Ocean

Launch : 2009-09-23, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 730 km, Longitude : null, Inclination : null, Ect : 11:53 description, Status : Operational, Payload : OCM (OceanSat-2),OSCAT,ROSA (OceanSat), Last update : 2022-01-02 22:28:37

Associated numerical value="584"

artificial-satellites:Meteorological and Earth observation="OceanSat-3"

Satellite for the Ocean

Launch : 2022-03-31, (expected) EOL : 2026-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 723 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Planned, Payload : A-DCS,OCM (OceanSat-3),OSCAT,SSTM, Last update : 2022-01-12 21:18:38

Associated numerical value="585"

artificial-satellites:Meteorological and Earth observation="OceanSat-3A"

Satellite for the Ocean

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 723 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Planned, Payload : OCM (OceanSat-3),OSCAT,SSTM, Last update : 2021-11-04 11:42:40

Associated numerical value="586"

artificial-satellites:Meteorological and Earth observation="OCO"

Orbiting Carbon Observatory

Launch : 2009-02-24, (expected) EOL : 2009-02-24, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:15 asc, Status : Lost at launch, Payload : OCO , Last update : 2015-07-28 20:47:53

Associated numerical value="587"

artificial-satellites:Meteorological and Earth observation="OCO-2"

Orbiting Carbon Observatory

Launch : 2014-07-02, (expected) EOL : 2025-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : OCO , Last update : 2021-06-14 11:34:56

Associated numerical value="588"

artificial-satellites:Meteorological and Earth observation="Odin"

Odin

Launch : 2001-02-20, (expected) EOL : 2021-11-30, Agencies : SNSA,CNES,CSA, Orbit : SunSync, Altitude : 552 km, Longitude : null, Inclination : null, Ect : 06:42 description, Status : Operational, Payload : OSIRIS,SMR, Last update : 2021-04-16 15:29:28

Associated numerical value="589"

artificial-satellites:Meteorological and Earth observation="Okean-O-1"

Okean-O

Launch : 1999-07-17, (expected) EOL : 2000-09-15, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 648 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Delta-2D,Kondor-2,MSU-M,MSU-SK (Okean),MSU-V,R225,R600,RLSBO,Trasser, Last update : 2015-07-28 20:50:27

Associated numerical value="590"

artificial-satellites:Meteorological and Earth observation="Okean-O1-1"

Okean Operational 1

Launch : 1986-07-29, (expected) EOL : 1988-07-29, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:49:33

Associated numerical value="591"

artificial-satellites:Meteorological and Earth observation="Okean-O1-2"

Okean Operational 1

Launch : 1987-07-16, (expected) EOL : 1989-07-16, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:50:18

Associated numerical value="592"

artificial-satellites:Meteorological and Earth observation="Okean-O1-3"

Okean Operational 1

Launch : 1988-07-05, (expected) EOL : 1990-07-05, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean),Trasser, Last update : 2019-10-22 01:51:18

Associated numerical value="593"

artificial-satellites:Meteorological and Earth observation="Okean-O1-4"

Okean Operational 1

Launch : 1989-06-09, (expected) EOL : 1989-06-09, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:51:55

Associated numerical value="594"

artificial-satellites:Meteorological and Earth observation="Okean-O1-5"

Okean Operational 1

Launch : 1990-02-28, (expected) EOL : 1992-02-28, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:52:31

Associated numerical value="595"

artificial-satellites:Meteorological and Earth observation="Okean-O1-6"

Okean Operational 1

Launch : 1991-06-04, (expected) EOL : 1993-06-04, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:53:01

Associated numerical value="596"

artificial-satellites:Meteorological and Earth observation="Okean-O1-7"

Okean Operational 1

Launch : 1994-10-11, (expected) EOL : 1996-10-11, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 660 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:53:32

Associated numerical value="597"

artificial-satellites:Meteorological and Earth observation="OrbView-1/MicroLab"

Orbview-1 (former: MicroLab)

Launch : 1995-04-01, (expected) EOL : 2000-04-03, Agencies : NASA,UCAR, Orbit : DRIFT, Altitude : 785 km, Longitude : null, Inclination :70°, Ect : null, Status : Inactive, Payload : GPS/MET,OTD, Last update : 2015-08-24 18:58:23

Associated numerical value="598"

artificial-satellites:Meteorological and Earth observation="OrbView-2/SeaStar"

OrbView-2 (former: SeaStar)

Launch : 1997-08-01, (expected) EOL : 2010-12-11, Agencies : GeoEye, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : SeaWiFS, Last update : 2015-07-28 20:59:34

Associated numerical value="599"

artificial-satellites:Meteorological and Earth observation="OrbView-3"

GeoEye

Launch : 2003-06-26, (expected) EOL : 2007-04-23, Agencies : Maxar,GeoEye, Orbit : SunSync, Altitude : 470 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : OHRIS, Last update : 2015-07-28 21:00:20

Associated numerical value="600"

artificial-satellites:Meteorological and Earth observation="OrbView-4"

GeoEye

Launch : 2001-09-21, (expected) EOL : 2001-09-21, Agencies : Maxar,GeoEye, Orbit : SunSync, Altitude : 470 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : OHIS,OHRIS, Last update : 2015-07-28 21:01:45

Associated numerical value="601"

artificial-satellites:Meteorological and Earth observation="Ørsted"

Ørsted (Oersted)

Launch : 1999-02-23, (expected) EOL : 2013-12-31, Agencies : DNSC,CNES,NASA, Orbit : DRIFT, Altitude : 750 km, Longitude : null, Inclination :96.5°, Ect : null, Status : Inactive, Payload : ASC,CPD,FVM,OVM,TRSR (Ørsted), Last update : 2017-07-22 17:23:30

Associated numerical value="602"

artificial-satellites:Meteorological and Earth observation="PACE"

Pre-ACE (ACE = Aerosol-Cloud Ecosystems)

Launch : 2023-11-30, (expected) EOL : 2026-11-30, Agencies : NASA,CNES, Orbit : SunSync, Altitude : 676 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Planned, Payload : OCI,Polarimeters, Last update : 2021-06-14 14:28:59

Associated numerical value="603"

artificial-satellites:Meteorological and Earth observation="PARASOL"

Polarisation et Anisotropie des Réflectances au sommet de l’Atmosphère, couplées avec un Satellite d’Observation emportant un Lidar

Launch : 2004-12-18, (expected) EOL : 2013-12-18, Agencies : CNES, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 15:20 asc, Status : Inactive, Payload : POLDER, Last update : 2015-07-28 21:35:09

Associated numerical value="604"

artificial-satellites:Meteorological and Earth observation="Parker Solar Probe"

Parker Solar Probe

Launch : 2018-08-12, (expected) EOL : 2024-11-30, Agencies : NASA, Orbit : Solar, Altitude : null, Longitude : null, Inclination :3.4°, Ect : null, Status : Operational, Payload : FIELDS,ISIS-EPI,SWEAPI,WISPR, Last update : 2020-02-27 19:37:03

Associated numerical value="605"

artificial-satellites:Meteorological and Earth observation="PATH"

Precipitation and All-weather Temperature and Humidity

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude : null, Inclination : null, Ect : null, Status : Mission concept, Payload : GeoSTAR, Last update : 2018-06-20 23:22:21

Associated numerical value="606"

artificial-satellites:Meteorological and Earth observation="PCW-1"

Polar Communications and Weather

Launch : TBD, (expected) EOL : TBD, Agencies : CSA, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Mission concept, Payload : ISR,SWS, Last update : 2018-12-06 03:28:44

Associated numerical value="607"

artificial-satellites:Meteorological and Earth observation="PCW-2"

Polar Communications and Weather

Launch : TBD, (expected) EOL : TBD, Agencies : CSA, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Mission concept, Payload : ISR,SWS, Last update : 2018-12-06 03:37:07

Associated numerical value="608"

artificial-satellites:Meteorological and Earth observation="PeruSat-1"

PeruSat

Launch : 2016-09-16, (expected) EOL : 2025-11-30, Agencies : CONIDA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : NAOMI (KazEOSat), Last update : 2017-08-03 12:14:28

Associated numerical value="609"

artificial-satellites:Meteorological and Earth observation="Picard"

Picard

Launch : 2010-06-15, (expected) EOL : 2014-04-04, Agencies : CNES, Orbit : SunSync, Altitude : 725 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Inactive, Payload : PREMOS,SODISM,SOVAP, Last update : 2017-01-05 01:09:31

Associated numerical value="610"

artificial-satellites:Meteorological and Earth observation="Pléiades-1A"

Pléiades

Launch : 2011-12-17, (expected) EOL : 2021-11-30, Agencies : CNES, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HiRI, Last update : 2020-02-26 13:47:07

Associated numerical value="611"

artificial-satellites:Meteorological and Earth observation="Pléiades-1B"

Pléiades

Launch : 2012-12-02, (expected) EOL : 2021-11-30, Agencies : CNES, Orbit : SunSync, Altitude : 694 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HiRI, Last update : 2020-02-25 13:22:56

Associated numerical value="612"

artificial-satellites:Meteorological and Earth observation="Pléiades-Neo 3"

Pléiades Neo

Launch : 2021-04-29, (expected) EOL : 2030-11-30, Agencies : Airbus, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : Pléiades-Neo, Last update : 2021-08-25 16:50:07

Associated numerical value="613"

artificial-satellites:Meteorological and Earth observation="Pléiades-Neo 4"

Pléiades Neo

Launch : 2021-08-17, (expected) EOL : 2030-11-30, Agencies : Airbus, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : Pléiades-Neo, Last update : 2022-02-01 16:15:26

Associated numerical value="614"

artificial-satellites:Meteorological and Earth observation="Pléiades-Neo C"

Pléiades Neo

Launch : 2021-11-30, (expected) EOL : 2031-11-30, Agencies : Airbus, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : Pléiades-Neo, Last update : 2021-11-25 15:00:29

Associated numerical value="615"

artificial-satellites:Meteorological and Earth observation="Pléiades-Neo D"

Pléiades Neo

Launch : 2021-11-30, (expected) EOL : 2031-11-30, Agencies : Airbus, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : Pléiades-Neo, Last update : 2021-11-25 15:00:56

Associated numerical value="616"

artificial-satellites:Meteorological and Earth observation="Polar"

Polar

Launch : 1996-02-24, (expected) EOL : 2008-04-15, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :86°, Ect : null, Status : Inactive, Payload : CAMMICE,CEPPAD,EFI (Polar),HYDRA,MFE,PIXIE,PWI (Polar),TIDE/PSI,TIMAS,UVI,VIS, Last update : 2015-07-28 21:48:30

Associated numerical value="617"

artificial-satellites:Meteorological and Earth observation="PREFIRE"

Polar Radiant Energy in the Far-InfraRed Experiment

Launch : 2022-11-30, (expected) EOL : 2026-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 560 km, Longitude : null, Inclination :90°, Ect : null, Status : Planned, Payload : PREFIRE, Last update : 2021-11-25 15:03:34

Associated numerical value="618"

artificial-satellites:Meteorological and Earth observation="PRISMA"

PRecursore IperSpettrale della Missione Applicativa

Launch : 2019-03-22, (expected) EOL : 2023-11-30, Agencies : ASI, Orbit : SunSync, Altitude : 615 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : HYC,PAN, Last update : 2019-07-06 01:00:47

Associated numerical value="619"

artificial-satellites:Meteorological and Earth observation="PROBA-1"

Project for On-Board Autonomy

Launch : 2001-10-22, (expected) EOL : 2021-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 615 km, Longitude : null, Inclination : null, Ect : 07:30 description, Status : Operational, Payload : CHRIS,SREM-dose,SREM-particles, Last update : 2022-01-03 09:00:11

Associated numerical value="620"

artificial-satellites:Meteorological and Earth observation="PROBA-2"

Project for On-Board Autonomy

Launch : 2009-11-02, (expected) EOL : 2021-11-30, Agencies : ESA, Orbit : SunSync, Altitude : 730 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : DSLP,LYRA,SWAP,TPMU, Last update : 2022-01-03 12:48:38

Associated numerical value="621"

artificial-satellites:Meteorological and Earth observation="PROBA-V"

Project for On-Board Autonomy

Launch : 2013-05-07, (expected) EOL : 2020-05-31, Agencies : ESA, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 11:00 asc, Status : Presumably inactive, Payload : EPD (PROBA-V),Végétation-P, Last update : 2022-01-03 13:13:58

Associated numerical value="622"

artificial-satellites:Meteorological and Earth observation="PUNCH"

Polarimeter to UNify the Corona and Heliosphere

Launch : 2022-11-30, (expected) EOL : 2025-11-30, Agencies : NASA,NRL, Orbit : SunSync, Altitude : 570 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Planned, Payload : NFI,STEAM,WFI (PUNCH), Last update : 2022-01-31 11:12:45

Associated numerical value="623"

artificial-satellites:Meteorological and Earth observation="QuickBird"

WorldView

Launch : 2001-10-18, (expected) EOL : 2015-01-27, Agencies : Maxar,DigitalGlobe, Orbit : SunSync, Altitude : 482 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : BGIS-2000, Last update : 2015-07-28 21:52:49

Associated numerical value="624"

artificial-satellites:Meteorological and Earth observation="QuikSCAT"

Quick Scatterometer Mission

Launch : 1999-06-19, (expected) EOL : 2009-11-23, Agencies : NASA, Orbit : SunSync, Altitude : 803 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Inactive, Payload : SeaWinds, Last update : 2019-10-22 16:50:07

Associated numerical value="625"

artificial-satellites:Meteorological and Earth observation="RadarSat-1"

RadarSat

Launch : 1995-11-04, (expected) EOL : 2013-03-29, Agencies : CSA, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Inactive, Payload : SAR (RadarSat-1), Last update : 2019-10-27 14:02:59

Associated numerical value="626"

artificial-satellites:Meteorological and Earth observation="RadarSat-2"

RadarSat

Launch : 2007-12-14, (expected) EOL : 2021-11-30, Agencies : CSA, Orbit : SunSync, Altitude : 798 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR (RadarSat-1), Last update : 2022-01-02 22:12:24

Associated numerical value="627"

artificial-satellites:Meteorological and Earth observation="RapidEye (5 sats)"

RapidEye

Launch : 2008-08-29, (expected) EOL : 2020-02-29, Agencies : RapidEye,DLR,Planet, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 11:00 description, Status : Presumably inactive, Payload : REIS, Last update : 2022-01-02 22:16:02

Associated numerical value="628"

artificial-satellites:Meteorological and Earth observation="RASAT"

Remote Sensing Satellite

Launch : 2011-08-17, (expected) EOL : 2021-11-30, Agencies : TÜBITAK-UZAY, Orbit : SunSync, Altitude : 690 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Operational, Payload : OIS, Last update : 2022-02-05 15:34:09

Associated numerical value="629"

artificial-satellites:Meteorological and Earth observation="RCM-1"

RadarSat Constellation Mission

Launch : 2019-06-12, (expected) EOL : 2025-11-30, Agencies : CSA, Orbit : SunSync, Altitude : 592 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR RCM, Last update : 2019-10-27 14:07:57

Associated numerical value="630"

artificial-satellites:Meteorological and Earth observation="RCM-2"

RadarSat Constellation Mission

Launch : 2019-06-12, (expected) EOL : 2025-11-30, Agencies : CSA, Orbit : SunSync, Altitude : 592 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR RCM, Last update : 2019-10-27 14:11:52

Associated numerical value="631"

artificial-satellites:Meteorological and Earth observation="RCM-3"

RadarSat Constellation Mission

Launch : 2019-06-12, (expected) EOL : 2025-11-30, Agencies : CSA, Orbit : SunSync, Altitude : 592 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR RCM, Last update : 2021-04-08 11:18:48

Associated numerical value="632"

artificial-satellites:Meteorological and Earth observation="ResourceSat-1 (IRS-P6)"

Satellite for Earth Resources

Launch : 2003-10-17, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:42 description, Status : Operational, Payload : AWiFS,LISS-3 (ResourceSat),LISS-4, Last update : 2022-01-02 22:23:43

Associated numerical value="633"

artificial-satellites:Meteorological and Earth observation="ResourceSat-2"

Satellite for Earth Resources

Launch : 2011-04-20, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:33 description, Status : Operational, Payload : AWiFS,LISS-3 (ResourceSat),LISS-4, Last update : 2022-01-02 22:26:59

Associated numerical value="634"

artificial-satellites:Meteorological and Earth observation="ResourceSat-2A"

Satellite for Earth Resources

Launch : 2016-12-07, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 817 km, Longitude : null, Inclination : null, Ect : 10:20 description, Status : Operational, Payload : AWiFS,LISS-3 (ResourceSat),LISS-4, Last update : 2022-01-02 22:23:11

Associated numerical value="635"

artificial-satellites:Meteorological and Earth observation="ResourceSat-3"

Satellite for Earth Resources

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 795 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : ALISS-3,ATCOR, Last update : 2021-11-25 15:04:59

Associated numerical value="636"

artificial-satellites:Meteorological and Earth observation="ResourceSat-3A"

Satellite for Earth Resources

Launch : 2023-11-30, (expected) EOL : 2027-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 795 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : ALISS-3,ATCOR, Last update : 2021-11-25 15:08:57

Associated numerical value="637"

artificial-satellites:Meteorological and Earth observation="ResourceSat-3S"

Satellite for Earth Resources

Launch : 2022-06-30, (expected) EOL : 2025-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 633 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : MX (ResourceSat-3S),PAN (ResourceSat-3S, Last update : 2021-11-25 15:06:31

Associated numerical value="638"

artificial-satellites:Meteorological and Earth observation="ResourceSat-3SA"

Satellite for Earth Resources

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : ISRO, Orbit : SunSync, Altitude : 633 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : MX (ResourceSat-3S),PAN (ResourceSat-3S, Last update : 2021-11-25 15:08:42

Associated numerical value="639"

artificial-satellites:Meteorological and Earth observation="Resurs-DK"

Resurs-P

Launch : 2006-06-15, (expected) EOL : 2015-11-30, Agencies : Roscosmos, Orbit : DRIFT, Altitude : 570 km, Longitude : null, Inclination :70.4°, Ect : null, Status : Inactive, Payload : ARINA,Geoton-1,PAMELA, Last update : 2018-08-12 11:18:14

Associated numerical value="640"

artificial-satellites:Meteorological and Earth observation="Resurs-O1-1"

Resurs Operational - 1

Launch : 1985-10-03, (expected) EOL : 1986-11-11, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-E (Resurs-O1),MSU-SK (Resurs),SAR-Travers, Last update : 2015-07-29 11:09:40

Associated numerical value="641"

artificial-satellites:Meteorological and Earth observation="Resurs-O1-2"

Resurs Operational - 1

Launch : 1988-04-20, (expected) EOL : 1999-06-01, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 650 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-E (Resurs-O1),MSU-SK (Resurs), Last update : 2015-07-29 11:10:28

Associated numerical value="642"

artificial-satellites:Meteorological and Earth observation="Resurs-O1-3"

Resurs Operational - 1

Launch : 1994-11-04, (expected) EOL : 2001-05-15, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 675 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MSU-E (Resurs-O1),MSU-SK (Resurs), Last update : 2015-07-29 11:11:06

Associated numerical value="643"

artificial-satellites:Meteorological and Earth observation="Resurs-O1-4"

Resurs Operational - 1

Launch : 1998-07-10, (expected) EOL : 2002-01-15, Agencies : Roscosmos,RosHydroMet, Orbit : SunSync, Altitude : 835 km, Longitude : null, Inclination : null, Ect : 10:15 asc, Status : Inactive, Payload : MP-900B,MSU-E (Resurs-O1),MSU-SK1,ScaRaB, Last update : 2015-07-29 11:11:46

Associated numerical value="644"

artificial-satellites:Meteorological and Earth observation="Resurs-P1"

Resurs-P

Launch : 2013-06-25, (expected) EOL : 2021-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 473 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : GSA,Geoton-L1,ShMSA-SR,ShMSA-VR , Last update : 2022-01-17 11:08:54

Associated numerical value="645"

artificial-satellites:Meteorological and Earth observation="Resurs-P2"

Resurs-P

Launch : 2014-12-26, (expected) EOL : 2018-10-10, Agencies : Roscosmos, Orbit : SunSync, Altitude : 475 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : GSA,Geoton-L1,Nucleon,ShMSA-SR,ShMSA-VR , Last update : 2022-01-12 17:36:15

Associated numerical value="646"

artificial-satellites:Meteorological and Earth observation="Resurs-P3"

Resurs-P

Launch : 2016-03-13, (expected) EOL : 2017-05-16, Agencies : Roscosmos, Orbit : SunSync, Altitude : 477 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : GSA,Geoton-L1,ShMSA-SR,ShMSA-VR , Last update : 2022-01-12 17:38:05

Associated numerical value="647"

artificial-satellites:Meteorological and Earth observation="Resurs-P4"

Resurs-P

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 477 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : GSA,Geoton-L1,ShMSA-SR,ShMSA-VR , Last update : 2022-01-12 17:40:04

Associated numerical value="648"

artificial-satellites:Meteorological and Earth observation="Resurs-P5"

Resurs-P

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 477 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : GSA,Geoton-L1,ShMSA-SR,ShMSA-VR , Last update : 2022-01-12 17:39:32

Associated numerical value="649"

artificial-satellites:Meteorological and Earth observation="RHESSI"

Reuven Ramaty High Energy Solar Spectroscopic Imager

Launch : 2002-02-05, (expected) EOL : 2018-08-16, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :38°, Ect : null, Status : Inactive, Payload : RHESSI, Last update : 2020-02-27 19:41:17

Associated numerical value="650"

artificial-satellites:Meteorological and Earth observation="RISAT-1"

Radar Imaging Satellite

Launch : 2012-04-26, (expected) EOL : 2017-03-31, Agencies : ISRO, Orbit : SunSync, Altitude : 546 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Inactive, Payload : SAR-C (RISAT), Last update : 2020-01-04 13:53:08

Associated numerical value="651"

artificial-satellites:Meteorological and Earth observation="RISAT-2"

Radar Imaging Satellite

Launch : 2009-04-20, (expected) EOL : 2021-11-30, Agencies : ISRO, Orbit : DRIFT, Altitude : 440 km, Longitude : null, Inclination :41°, Ect : null, Status : Operational, Payload : SAR-X (RISAT-2), Last update : 2022-01-02 22:35:16

Associated numerical value="652"

artificial-satellites:Meteorological and Earth observation="RISAT-2B"

Radar Imaging Satellite

Launch : 2019-05-22, (expected) EOL : 2023-11-30, Agencies : ISRO, Orbit : DRIFT, Altitude : 555 km, Longitude : null, Inclination :37°, Ect : null, Status : Operational, Payload : SAR-X (RISAT-2), Last update : 2022-02-16 15:35:16

Associated numerical value="653"

artificial-satellites:Meteorological and Earth observation="RISAT-2BR1"

Radar Imaging Satellite

Launch : 2019-12-11, (expected) EOL : 2023-11-30, Agencies : ISRO, Orbit : DRIFT, Altitude : 555 km, Longitude : null, Inclination :37°, Ect : null, Status : Operational, Payload : SAR-X (RISAT-2), Last update : 2022-02-16 15:34:42

Associated numerical value="654"

artificial-satellites:Meteorological and Earth observation="ROSE-L"

Copernicus Sentinel Expansion Missions

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 693 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Considered, Payload : ROSE-L, Last update : 2022-01-04 17:36:16

Associated numerical value="655"

artificial-satellites:Meteorological and Earth observation="SAC-A"

Satélite de Aplicaciones Cientificas

Launch : 1998-12-04, (expected) EOL : 1999-08-15, Agencies : CONAE,AEB,INPE,NASA, Orbit : DRIFT, Altitude : 395 km, Longitude : null, Inclination :51.6°, Ect : null, Status : Inactive, Payload : null, Last update : 2015-07-29 11:16:35

Associated numerical value="656"

artificial-satellites:Meteorological and Earth observation="SAC-B"

Satélite de Aplicaciones Cientificas

Launch : 1996-11-04, (expected) EOL : 1996-11-04, Agencies : CONAE,AEB,INPE,NASA, Orbit : DRIFT, Altitude : 550 km, Longitude : null, Inclination :38°, Ect : null, Status : Lost at launch, Payload : CUBIC,GXRE/GRaBS,GXRE/SOXS,HXRS,ISENA, Last update : 2015-07-29 11:19:54

Associated numerical value="657"

artificial-satellites:Meteorological and Earth observation="SAC-C"

Satélite de Aplicaciones Cientificas

Launch : 2000-11-21, (expected) EOL : 2013-08-15, Agencies : CONAE,AEB,INPE,NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:20 description, Status : Inactive, Payload : DCS (SAC),FVM,GOLPE,HRTC,HSTC,ICARE,IST,MMRS,OVM, Last update : 2015-07-29 11:21:01

Associated numerical value="658"

artificial-satellites:Meteorological and Earth observation="SAC-D"

Satélite de Aplicaciones Cientificas

Launch : 2011-06-10, (expected) EOL : 2015-06-07, Agencies : CONAE,AEB,INPE,NASA, Orbit : SunSync, Altitude : 661 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Inactive, Payload : Aquarius,DCS (SAC),HSC,ICARE,MWR (SAC-D),NIRST,ROSA, Last update : 2017-01-05 01:08:23

Associated numerical value="659"

artificial-satellites:Meteorological and Earth observation="SAC-E/SABIA-MAR A"

Satélite de Aplicaciones Cientificas

Launch : 2021-11-30, (expected) EOL : 2026-11-30, Agencies : CONAE,AEB,INPE,NASA, Orbit : SunSync, Altitude : 645 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : DCS (SAC),HSC,MUS-nir/swir, Last update : 2021-01-16 12:43:11

Associated numerical value="660"

artificial-satellites:Meteorological and Earth observation="SAC-E/SABIA-MAR B"

Satélite de Aplicaciones Cientificas

Launch : 2022-11-30, (expected) EOL : 2027-11-30, Agencies : CONAE,AEB,INPE,NASA, Orbit : SunSync, Altitude : 645 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : DCS (SAC),HSC,MUS-uv/vis/nir, Last update : 2021-01-16 12:46:10

Associated numerical value="661"

artificial-satellites:Meteorological and Earth observation="SAMPEX"

Solar Anomalous and Magnetospheric Particle Explorer

Launch : 1992-07-03, (expected) EOL : 2012-11-13, Agencies : NASA, Orbit : DRIFT, Altitude : 590 km, Longitude : null, Inclination :82°, Ect : null, Status : Inactive, Payload : HILT,LEICA,MAST,PET, Last update : 2015-07-29 11:24:55

Associated numerical value="662"

artificial-satellites:Meteorological and Earth observation="SAOCOM-1A"

SAtélite Argentino de Observación COn Microondas

Launch : 2018-10-08, (expected) EOL : 2022-11-30, Agencies : CONAE, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-L, Last update : 2019-10-27 12:56:58

Associated numerical value="663"

artificial-satellites:Meteorological and Earth observation="SAOCOM-1B"

SAtélite Argentino de Observación COn Microondas

Launch : 2020-08-30, (expected) EOL : 2024-11-30, Agencies : CONAE, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : SAR-L, Last update : 2021-07-13 14:36:38

Associated numerical value="664"

artificial-satellites:Meteorological and Earth observation="SAOCOM-2A"

SAtélite Argentino de Observación COn Microondas

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : CONAE, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Planned, Payload : SAR-L, Last update : 2021-11-25 15:14:20

Associated numerical value="665"

artificial-satellites:Meteorological and Earth observation="SAOCOM-2B"

SAtélite Argentino de Observación COn Microondas

Launch : 2025-11-30, (expected) EOL : 2030-11-30, Agencies : CONAE, Orbit : SunSync, Altitude : 620 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Planned, Payload : SAR-L, Last update : 2021-11-25 15:15:21

Associated numerical value="666"

artificial-satellites:Meteorological and Earth observation="SARAL"

Satellite with ARgos and ALtiKa

Launch : 2013-02-25, (expected) EOL : 2021-11-30, Agencies : CNES,ISRO, Orbit : SunSync, Altitude : 800 km, Longitude : null, Inclination : null, Ect : 05:56 asc, Status : Operational, Payload : A-DCS,AltiKa,DORIS,LRA (CNES), Last update : 2022-01-03 09:02:29

Associated numerical value="667"

artificial-satellites:Meteorological and Earth observation="ScatSat-1"

Satellite for the Ocean

Launch : 2016-09-26, (expected) EOL : 2021-02-28, Agencies : ISRO, Orbit : SunSync, Altitude : 732 km, Longitude : null, Inclination : null, Ect : 08:45 description, Status : Inactive, Payload : OSCAT, Last update : 2021-06-10 16:21:34

Associated numerical value="668"

artificial-satellites:Meteorological and Earth observation="SCD-1"

Satélite de Coleta de Dados

Launch : 1993-02-09, (expected) EOL : 2021-11-30, Agencies : INPE,AEB, Orbit : DRIFT, Altitude : 750 km, Longitude : null, Inclination :25°, Ect : null, Status : Operational, Payload : DCS (CBERS), Last update : 2022-01-03 09:03:30

Associated numerical value="669"

artificial-satellites:Meteorological and Earth observation="SCD-2"

Satélite de Coleta de Dados

Launch : 1998-10-22, (expected) EOL : 2021-11-30, Agencies : INPE,AEB, Orbit : DRIFT, Altitude : 750 km, Longitude : null, Inclination :25°, Ect : null, Status : Operational, Payload : DCS (CBERS), Last update : 2022-01-03 09:03:55

Associated numerical value="670"

artificial-satellites:Meteorological and Earth observation="SCISAT-1"

Science Satellite / Atmospheric Chemistry Experiment

Launch : 2003-08-13, (expected) EOL : 2023-11-30, Agencies : CSA,NASA, Orbit : DRIFT, Altitude : 650 km, Longitude : null, Inclination :73.9°, Ect : null, Status : Operational, Payload : ACE-FTS,MAESTRO, Last update : 2021-09-03 15:34:27

Associated numerical value="671"

artificial-satellites:Meteorological and Earth observation="SCLP"

Snow and Cold Land Processes

Launch : TBD, (expected) EOL : TBD, Agencies : NASA, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : TBD, Status : Mission concept, Payload : SAR-X/Ku, Last update : 2018-06-20 23:21:14

Associated numerical value="672"

artificial-satellites:Meteorological and Earth observation="SDO"

Solar Dynamics Observatory

Launch : 2010-02-11, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : GeoSync, Altitude : 35756 km, Longitude :105 ° W, Inclination :29.6°, Ect : null, Status : Operational, Payload : AIA,EVE,HMI, Last update : 2022-01-03 11:40:07

Associated numerical value="673"

artificial-satellites:Meteorological and Earth observation="SeaSat"

SeaSat

Launch : 1978-06-27, (expected) EOL : 1978-10-10, Agencies : NASA, Orbit : DRIFT, Altitude : 785 km, Longitude : null, Inclination :108°, Ect : null, Status : Inactive, Payload : ALT (SeaSat),LRR (NASA),SAR,SASS,SMMR,VIRR (Seasat), Last update : 2015-07-29 11:27:26

Associated numerical value="674"

artificial-satellites:Meteorological and Earth observation="Sentinel-1A"

Sentinel-1

Launch : 2014-04-03, (expected) EOL : 2021-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 693 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (Sentinel-1), Last update : 2022-01-03 09:05:47

Associated numerical value="675"

artificial-satellites:Meteorological and Earth observation="Sentinel-1B"

Sentinel-1

Launch : 2016-04-25, (expected) EOL : 2022-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 693 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-C (Sentinel-1), Last update : 2019-11-27 18:02:24

Associated numerical value="676"

artificial-satellites:Meteorological and Earth observation="Sentinel-1C"

Sentinel-1

Launch : 2021-11-30, (expected) EOL : 2028-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 693 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : SAR-C (Sentinel-1), Last update : 2019-12-05 19:32:49

Associated numerical value="677"

artificial-satellites:Meteorological and Earth observation="Sentinel-1D"

Sentinel-1

Launch : 2022-11-30, (expected) EOL : 2029-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 693 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : SAR-C (Sentinel-1), Last update : 2019-10-27 12:47:55

Associated numerical value="678"

artificial-satellites:Meteorological and Earth observation="Sentinel-2A"

Sentinel-2

Launch : 2015-06-23, (expected) EOL : 2021-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 786 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : MSI (Sentinel-2A), Last update : 2019-11-27 17:56:51

Associated numerical value="679"

artificial-satellites:Meteorological and Earth observation="Sentinel-2B"

Sentinel-2

Launch : 2017-03-07, (expected) EOL : 2023-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 786 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : MSI (Sentinel-2A), Last update : 2019-11-27 17:58:22

Associated numerical value="680"

artificial-satellites:Meteorological and Earth observation="Sentinel-2C"

Sentinel-2

Launch : 2023-11-30, (expected) EOL : 2030-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 786 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : MSI (Sentinel-2A), Last update : 2021-03-10 16:01:48

Associated numerical value="681"

artificial-satellites:Meteorological and Earth observation="Sentinel-2D"

Sentinel-2

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : ESA,EC, Orbit : SunSync, Altitude : 786 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Planned, Payload : MSI (Sentinel-2A), Last update : 2021-03-10 16:08:47

Associated numerical value="682"

artificial-satellites:Meteorological and Earth observation="Sentinel-3A"

Sentinel-3

Launch : 2016-02-16, (expected) EOL : 2022-11-30, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 814.5 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : DORIS,GPS (ESA),LRR (ESA),MWR (Sentinel-3),OLCI ,SLSTR,SRAL, Last update : 2020-08-21 13:22:25

Associated numerical value="683"

artificial-satellites:Meteorological and Earth observation="Sentinel-3B"

Sentinel-3

Launch : 2018-04-25, (expected) EOL : 2024-11-30, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 814.5 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : DORIS,GPS (ESA),LRR (ESA),MWR (Sentinel-3),OLCI ,SLSTR,SRAL, Last update : 2020-08-21 13:23:05

Associated numerical value="684"

artificial-satellites:Meteorological and Earth observation="Sentinel-3C"

Sentinel-3

Launch : 2022-11-30, (expected) EOL : 2029-11-30, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 810 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Planned, Payload : DORIS,GPS (ESA),LRR (ESA),MWR (Sentinel-3),OLCI ,SLSTR,SRAL, Last update : 2020-07-17 10:22:25

Associated numerical value="685"

artificial-satellites:Meteorological and Earth observation="Sentinel-3D"

Sentinel-3

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : ESA,EC,EUMETSAT, Orbit : SunSync, Altitude : 810 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Planned, Payload : DORIS,GPS (ESA),LRR (ESA),MWR (Sentinel-3),OLCI ,SLSTR,SRAL, Last update : 2021-03-10 15:47:55

Associated numerical value="686"

artificial-satellites:Meteorological and Earth observation="Sentinel-5P"

Sentinel-5 precursor

Launch : 2017-10-13, (expected) EOL : 2023-11-30, Agencies : ESA,NSO, Orbit : SunSync, Altitude : 824 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : TROPOMI, Last update : 2021-06-08 10:53:58

Associated numerical value="687"

artificial-satellites:Meteorological and Earth observation="Sentinel-6A"

Sentinel-6

Launch : 2020-11-21, (expected) EOL : 2026-11-30, Agencies : EUMETSAT,CNES,EC,ESA,NASA,NOAA, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Operational, Payload : AMR-C,DORIS,GNSS-RO (Sentinel-6),GPS (ESA),LRA (NASA),Poseidon-4, Last update : 2021-05-20 22:23:22

Associated numerical value="688"

artificial-satellites:Meteorological and Earth observation="Sentinel-6B"

Sentinel-6

Launch : 2024-11-30, (expected) EOL : 2031-11-30, Agencies : EUMETSAT,CNES,EC,ESA,NASA,NOAA, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Planned, Payload : AMR-C,DORIS,GNSS-RO (Sentinel-6),GPS (ESA),LRA (NASA),Poseidon-4, Last update : 2021-05-20 23:02:25

Associated numerical value="689"

artificial-satellites:Meteorological and Earth observation="SEOSAR/Paz"

Satélite Español de Observación SAR (also Paz)

Launch : 2018-02-22, (expected) EOL : 2022-11-30, Agencies : MDE,CDTI, Orbit : SunSync, Altitude : 514 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : LRR (DLR),ROHPP,SAR-X (Paz (SEOSAR)), Last update : 2019-10-27 13:10:00

Associated numerical value="690"

artificial-satellites:Meteorological and Earth observation="SEOSat/Ingenio"

Spanish Earth Observation Satellite (also Ingenio)

Launch : 2020-11-17, (expected) EOL : 2020-11-17, Agencies : CDTI,ESA, Orbit : SunSync, Altitude : 668 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Lost at launch, Payload : MS (Ingenio),PAN (Ingenio), Last update : 2021-06-16 11:47:18

Associated numerical value="691"

artificial-satellites:Meteorological and Earth observation="SES-14"

Société Européenne des Satellites

Launch : 2018-01-25, (expected) EOL : 2021-11-30, Agencies : SES, Orbit : GEO, Altitude : 35786 km, Longitude :47.5 ° W, Inclination : null, Ect : null, Status : Operational, Payload : GOLD, Last update : 2022-01-03 16:07:47

Associated numerical value="692"

artificial-satellites:Meteorological and Earth observation="SICH-1"

Okean Operational 1

Launch : 1995-08-31, (expected) EOL : 2001-12-14, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 650 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : Kondor,MSU-SK (Okean),MWR,RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:54:11

Associated numerical value="693"

artificial-satellites:Meteorological and Earth observation="SICH-1M"

Okean Operational 1

Launch : 2004-12-24, (expected) EOL : 2006-04-15, Agencies : NSAU,Roscosmos,RosHydroMet, Orbit : DRIFT, Altitude : 650 km, Longitude : null, Inclination :82.5°, Ect : null, Status : Inactive, Payload : MSU-EU,MTVZA-OK (MW),MTVZA-OK (optical),RLSBO,RM-08 (Okean), Last update : 2019-10-22 01:54:37

Associated numerical value="694"

artificial-satellites:Meteorological and Earth observation="SICH-2"

SICH 2

Launch : 2011-08-17, (expected) EOL : 2012-12-12, Agencies : NSAU, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:50 description, Status : Inactive, Payload : IREI,MBEI,Potential, Last update : 2017-01-05 01:06:33

Associated numerical value="695"

artificial-satellites:Meteorological and Earth observation="SICH-2-30"

SICH 2

Launch : 2022-01-13, (expected) EOL : 2026-11-30, Agencies : NSAU, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 10:50 description, Status : Commissioning, Payload : IREI,MBEI,Potential, Last update : 2022-01-14 10:43:01

Associated numerical value="696"

artificial-satellites:Meteorological and Earth observation="SJ-9A"

Shijian 9

Launch : 2012-10-14, (expected) EOL : 2021-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 645 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : MUX (SJ-9),PAN (SJ-9), Last update : 2022-01-03 15:43:28

Associated numerical value="697"

artificial-satellites:Meteorological and Earth observation="SJ-9B"

Shijian 9

Launch : 2012-10-14, (expected) EOL : 2021-11-30, Agencies : CRESDA,CAST, Orbit : SunSync, Altitude : 645 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : IRS (SJ-9), Last update : 2022-01-03 15:43:44

Associated numerical value="698"

artificial-satellites:Meteorological and Earth observation="SkySat-1"

Sky Satellite

Launch : 2013-11-21, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 587 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:34:15

Associated numerical value="699"

artificial-satellites:Meteorological and Earth observation="SkySat-10"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:39:18

Associated numerical value="700"

artificial-satellites:Meteorological and Earth observation="SkySat-11"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:40:00

Associated numerical value="701"

artificial-satellites:Meteorological and Earth observation="SkySat-12"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:40:50

Associated numerical value="702"

artificial-satellites:Meteorological and Earth observation="SkySat-13"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:41:26

Associated numerical value="703"

artificial-satellites:Meteorological and Earth observation="SkySat-14"

Sky Satellite

Launch : 2018-12-03, (expected) EOL : 2022-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2019-03-23 17:40:16

Associated numerical value="704"

artificial-satellites:Meteorological and Earth observation="SkySat-15"

Sky Satellite

Launch : 2018-12-03, (expected) EOL : 2022-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2019-03-23 17:41:31

Associated numerical value="705"

artificial-satellites:Meteorological and Earth observation="SkySat-16"

Sky Satellite

Launch : 2020-06-13, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:00:49

Associated numerical value="706"

artificial-satellites:Meteorological and Earth observation="SkySat-17"

Sky Satellite

Launch : 2020-06-13, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:01:20

Associated numerical value="707"

artificial-satellites:Meteorological and Earth observation="SkySat-18"

Sky Satellite

Launch : 2020-06-13, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:02:03

Associated numerical value="708"

artificial-satellites:Meteorological and Earth observation="SkySat-19"

Sky Satellite

Launch : 2020-08-18, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:02:40

Associated numerical value="709"

artificial-satellites:Meteorological and Earth observation="SkySat-2"

Sky Satellite

Launch : 2014-07-08, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:34:34

Associated numerical value="710"

artificial-satellites:Meteorological and Earth observation="SkySat-20"

Sky Satellite

Launch : 2020-08-18, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:03:13

Associated numerical value="711"

artificial-satellites:Meteorological and Earth observation="SkySat-21"

Sky Satellite

Launch : 2020-08-18, (expected) EOL : 2024-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2021-06-17 18:03:57

Associated numerical value="712"

artificial-satellites:Meteorological and Earth observation="SkySat-4"

Sky Satellite

Launch : 2016-09-16, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 507 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:34:52

Associated numerical value="713"

artificial-satellites:Meteorological and Earth observation="SkySat-5"

Sky Satellite

Launch : 2016-09-16, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 507 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:35:07

Associated numerical value="714"

artificial-satellites:Meteorological and Earth observation="SkySat-6"

Sky Satellite

Launch : 2016-09-16, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 507 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:35:30

Associated numerical value="715"

artificial-satellites:Meteorological and Earth observation="SkySat-7"

Sky Satellite

Launch : 2016-09-16, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 509 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:35:47

Associated numerical value="716"

artificial-satellites:Meteorological and Earth observation="SkySat-8"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:37:38

Associated numerical value="717"

artificial-satellites:Meteorological and Earth observation="SkySat-9"

Sky Satellite

Launch : 2017-10-31, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : SkySat, Last update : 2018-02-01 13:38:33

Associated numerical value="718"

artificial-satellites:Meteorological and Earth observation="SkySat-C1"

Sky Satellite

Launch : 2016-06-22, (expected) EOL : 2021-11-30, Agencies : Terra Bella,Planet, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : SkySat, Last update : 2022-01-03 15:58:58

Associated numerical value="719"

artificial-satellites:Meteorological and Earth observation="SMAP"

Soil Moisture Active-Passive

Launch : 2015-01-31, (expected) EOL : 2025-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 685 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SMAP, Last update : 2021-06-14 11:35:34

Associated numerical value="720"

artificial-satellites:Meteorological and Earth observation="SMM"

Solar Maximum Mission

Launch : 1980-02-14, (expected) EOL : 1989-11-24, Agencies : NASA, Orbit : DRIFT, Altitude : 510 km, Longitude : null, Inclination :28.5°, Ect : null, Status : Inactive, Payload : ACRIM-I,CP,GRS,HXIS,HXRBS,UVSP,XRP, Last update : 2015-07-29 11:53:50

Associated numerical value="721"

artificial-satellites:Meteorological and Earth observation="SMOS"

Soil Moisture and Ocean Salinity

Launch : 2009-11-02, (expected) EOL : 2021-11-30, Agencies : ESA,CDTI,CNES, Orbit : SunSync, Altitude : 755 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : GPS (ESA),MIRAS,STA, Last update : 2021-12-06 09:21:32

Associated numerical value="722"

artificial-satellites:Meteorological and Earth observation="SMS-1"

Synchronous Meteorological Satellite

Launch : 1974-05-17, (expected) EOL : 1981-01-21, Agencies : NASA,NOAA, Orbit : GEO, Altitude : 35786 km, Longitude :75 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VISSR, Last update : 2015-07-29 11:55:25

Associated numerical value="723"

artificial-satellites:Meteorological and Earth observation="SMS-2"

Synchronous Meteorological Satellite

Launch : 1975-02-06, (expected) EOL : 1982-08-05, Agencies : NASA,NOAA, Orbit : GEO, Altitude : 35786 km, Longitude :135 ° W, Inclination : null, Ect : null, Status : Inactive, Payload : DCIS,SEM/EPS,SEM/HEPAD,SEM/MAG,SEM/XRS-EUV,VISSR, Last update : 2015-07-29 11:56:12

Associated numerical value="724"

artificial-satellites:Meteorological and Earth observation="SNPP"

Joint Polar Satellite System

Launch : 2011-10-28, (expected) EOL : 2022-11-30, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 833 km, Longitude : null, Inclination : null, Ect : 13:25 asc, Status : Operational, Payload : ATMS,CERES,CrIS,OMPS-limb,OMPS-nadir,VIIRS, Last update : 2021-12-01 18:24:53

Associated numerical value="725"

artificial-satellites:Meteorological and Earth observation="SOHO"

Solar and Heliospheric Observatory

Launch : 1995-12-02, (expected) EOL : 2021-11-30, Agencies : ESA,NASA, Orbit : L1, Altitude : 1.5e+06 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : CDS,CELIAS,COSTEP,EIT,ERNE,GOLF,LASCO,MDI,SEM (SOHO),SUMER,SWAN,UVCS,VIRGO, Last update : 2022-01-03 11:47:21

Associated numerical value="726"

artificial-satellites:Meteorological and Earth observation="Solar Orbiter"

Solar Orbiter

Launch : 2020-02-10, (expected) EOL : 2029-11-30, Agencies : ESA,NASA, Orbit : Solar, Altitude : N/A km, Longitude : null, Inclination :25°, Ect : null, Status : Operational, Payload : EPD,EUI,MAG (Solar Orbiter),METIS,PHI,RPW,SPICE,STIX,SWA,SoloHI, Last update : 2021-03-03 14:56:42

Associated numerical value="727"

artificial-satellites:Meteorological and Earth observation="Solar-A (Yohkoh)"

Solar

Launch : 1991-08-30, (expected) EOL : 2001-12-15, Agencies : JAXA, Orbit : DRIFT, Altitude : 645 km, Longitude : null, Inclination :31.3°, Ect : null, Status : Inactive, Payload : BCS,HXT,SXT,WBS, Last update : 2015-07-29 12:02:29

Associated numerical value="728"

artificial-satellites:Meteorological and Earth observation="Solar-B (Hinode)"

Solar

Launch : 2006-09-23, (expected) EOL : 2021-11-30, Agencies : JAXA, Orbit : SunSync, Altitude : 680 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Operational, Payload : EIS,SOT,XRT, Last update : 2022-01-03 11:38:02

Associated numerical value="729"

artificial-satellites:Meteorological and Earth observation="SORCE"

Solar Radiation and Climate Experiment

Launch : 2003-01-25, (expected) EOL : 2020-02-25, Agencies : NASA, Orbit : DRIFT, Altitude : 640 km, Longitude : null, Inclination :40°, Ect : null, Status : Inactive, Payload : SIM,SOLSTICE,TIM ,XPS, Last update : 2020-04-12 10:28:08

Associated numerical value="730"

artificial-satellites:Meteorological and Earth observation="SPOT-1"

Satellite Pour l’Observation de la Terre

Launch : 1986-02-22, (expected) EOL : 2003-08-02, Agencies : CNES,Spot Image, Orbit : SunSync, Altitude : 822 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : HRV, Last update : 2015-07-29 12:04:36

Associated numerical value="731"

artificial-satellites:Meteorological and Earth observation="SPOT-2"

Satellite Pour l’Observation de la Terre

Launch : 1990-01-22, (expected) EOL : 2009-07-01, Agencies : CNES,Spot Image, Orbit : SunSync, Altitude : 822 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DORIS,HRV, Last update : 2015-07-29 12:09:06

Associated numerical value="732"

artificial-satellites:Meteorological and Earth observation="SPOT-3"

Satellite Pour l’Observation de la Terre

Launch : 1993-09-26, (expected) EOL : 1996-11-14, Agencies : CNES,Spot Image, Orbit : SunSync, Altitude : 822 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DORIS,HRV,POAM, Last update : 2015-07-29 12:09:46

Associated numerical value="733"

artificial-satellites:Meteorological and Earth observation="SPOT-4"

Satellite Pour l’Observation de la Terre

Launch : 1998-03-24, (expected) EOL : 2013-01-11, Agencies : CNES,Spot Image, Orbit : SunSync, Altitude : 832 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DORIS,HRVIR,PASTEC,POAM,Végétation , Last update : 2017-01-05 01:21:03

Associated numerical value="734"

artificial-satellites:Meteorological and Earth observation="SPOT-5"

Satellite Pour l’Observation de la Terre

Launch : 2002-05-04, (expected) EOL : 2015-03-27, Agencies : CNES,Spot Image, Orbit : SunSync, Altitude : 832 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : DORIS,HRG,HRS,Végétation , Last update : 2015-07-29 12:15:16

Associated numerical value="735"

artificial-satellites:Meteorological and Earth observation="SPOT-6"

Satellite Pour l’Observation de la Terre - Follow-on

Launch : 2012-09-09, (expected) EOL : 2021-11-30, Agencies : Spot Image, Orbit : SunSync, Altitude : 695 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : NAOMI (SPOT), Last update : 2017-08-03 01:18:18

Associated numerical value="736"

artificial-satellites:Meteorological and Earth observation="SPOT-7"

Satellite Pour l’Observation de la Terre - Follow-on

Launch : 2014-06-30, (expected) EOL : 2023-11-30, Agencies : Spot Image, Orbit : SunSync, Altitude : 695 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : NAOMI (SPOT), Last update : 2017-08-03 01:18:51

Associated numerical value="737"

artificial-satellites:Meteorological and Earth observation="SSOT"

Sistema Satellital para Observation de la Tierra

Launch : 2011-12-17, (expected) EOL : 2021-11-30, Agencies : ACE, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : NAOMI (SSOT), Last update : 2022-01-03 12:49:39

Associated numerical value="738"

artificial-satellites:Meteorological and Earth observation="SSTL-S1 1"

Beijing-2 Constellation

Launch : 2015-07-10, (expected) EOL : 2021-11-30, Agencies : SSTL,21AT,UKSA, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : VHRI-100, Last update : 2018-08-25 12:37:19

Associated numerical value="739"

artificial-satellites:Meteorological and Earth observation="SSTL-S1 2"

Beijing-2 Constellation

Launch : 2015-07-10, (expected) EOL : 2021-11-30, Agencies : SSTL,21AT,UKSA, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : VHRI-100, Last update : 2018-08-25 12:40:05

Associated numerical value="740"

artificial-satellites:Meteorological and Earth observation="SSTL-S1 3"

Beijing-2 Constellation

Launch : 2015-07-10, (expected) EOL : 2021-11-30, Agencies : SSTL,21AT,UKSA, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : VHRI-100, Last update : 2018-08-25 12:42:24

Associated numerical value="741"

artificial-satellites:Meteorological and Earth observation="SSTL-S1 4"

Beijing-2 Constellation

Launch : 2018-09-16, (expected) EOL : 2024-11-30, Agencies : SSTL,21AT,UKSA, Orbit : SunSync, Altitude : 630 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Operational, Payload : VHRI-100, Last update : 2018-12-28 00:46:05

Associated numerical value="742"

artificial-satellites:Meteorological and Earth observation="STARLETTE"

Satellite de Taille Adaptée avec Réflecteurs Laser pour les Etudes de la Terre

Launch : 1975-02-06, (expected) EOL : 2049-11-30, Agencies : CNES, Orbit : DRIFT, Altitude : 812 km, Longitude : null, Inclination :49.8°, Ect : null, Status : Operational, Payload : LR, Last update : 2015-07-29 12:26:50

Associated numerical value="743"

artificial-satellites:Meteorological and Earth observation="STELLA"

Satellite de Taille Adaptée avec Réflecteurs Laser pour les Etudes de la Terre

Launch : 1993-09-30, (expected) EOL : 2049-11-30, Agencies : CNES, Orbit : DRIFT, Altitude : 800 km, Longitude : null, Inclination :98.6°, Ect : null, Status : Operational, Payload : LR, Last update : 2015-07-29 12:27:30

Associated numerical value="744"

artificial-satellites:Meteorological and Earth observation="STEREO-A"

Solar-TErrestrial RElations Observatory

Launch : 2006-10-26, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : Ecliptic, Altitude : null, Longitude : null, Inclination :23.44°, Ect : null, Status : Operational, Payload : IMPACT/MAG,IMPACT/SEP,IMPACT/STE,IMPACT/SWEA,PLASTIC,S/WAVES,SECCHI/COR-1,SECCHI/COR-2,SECCHI/EUVI,SECCHI/HI-1,SECCHI/HI-2, Last update : 2022-01-03 16:19:18

Associated numerical value="745"

artificial-satellites:Meteorological and Earth observation="STEREO-B"

Solar-TErrestrial RElations Observatory

Launch : 2006-10-26, (expected) EOL : 2014-10-01, Agencies : NASA, Orbit : Ecliptic, Altitude : null, Longitude : null, Inclination :23.44°, Ect : null, Status : Inactive, Payload : IMPACT/MAG,IMPACT/SEP,IMPACT/STE,IMPACT/SWEA,PLASTIC,S/WAVES,SECCHI/COR-1,SECCHI/COR-2,SECCHI/EUVI,SECCHI/HI-1,SECCHI/HI-2, Last update : 2020-02-27 23:55:07

Associated numerical value="746"

artificial-satellites:Meteorological and Earth observation="STPSat-1"

Space Test Program Satellite

Launch : 2007-03-09, (expected) EOL : 2009-10-07, Agencies : DoD, Orbit : DRIFT, Altitude : 550 km, Longitude : null, Inclination :37.4°, Ect : null, Status : Inactive, Payload : CITRIS,SHIMMER, Last update : 2015-07-29 12:28:41

Associated numerical value="747"

artificial-satellites:Meteorological and Earth observation="STPSat-2"

Space Test Program Satellite

Launch : 2010-11-20, (expected) EOL : 2018-11-30, Agencies : DoD, Orbit : DRIFT, Altitude : 647 km, Longitude : null, Inclination :72°, Ect : null, Status : Presumably inactive, Payload : ODTML, Last update : 2020-01-01 03:19:10

Associated numerical value="748"

artificial-satellites:Meteorological and Earth observation="STPSat-3"

Space Test Program Satellite

Launch : 2013-11-20, (expected) EOL : 2021-11-30, Agencies : DoD, Orbit : DRIFT, Altitude : 500 km, Longitude : null, Inclination :40.5°, Ect : null, Status : Unclear, Payload : SWATS,TIM ,iMESA-R, Last update : 2022-01-03 13:02:55

Associated numerical value="749"

artificial-satellites:Meteorological and Earth observation="STSat-1"

Science and Technology Satellite

Launch : 2003-09-27, (expected) EOL : 2005-10-15, Agencies : KARI, Orbit : SunSync, Altitude : 690 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : FIMS,SPP-fields,SPP-particles, Last update : 2015-07-29 12:31:22

Associated numerical value="750"

artificial-satellites:Meteorological and Earth observation="STSat-2"

Science and Technology Satellite

Launch : 2009-08-25, (expected) EOL : 2009-08-25, Agencies : KARI, Orbit : MAG, Altitude : 670 km, Longitude : null, Inclination :80°, Ect : null, Status : Lost at launch, Payload : DREAM,LRA (KARI), Last update : 2015-07-29 12:32:15

Associated numerical value="751"

artificial-satellites:Meteorological and Earth observation="STSat-2C"

Science and Technology Satellite

Launch : 2013-01-30, (expected) EOL : 2014-09-15, Agencies : KARI, Orbit : MAG, Altitude : 670 km, Longitude : null, Inclination :80°, Ect : null, Status : Inactive, Payload : LP,LRA (KARI),SREM-dose,SREM-particles, Last update : 2015-07-29 12:33:18

Associated numerical value="752"

artificial-satellites:Meteorological and Earth observation="STSat-3"

Science and Technology Satellite

Launch : 2013-11-21, (expected) EOL : 2021-11-30, Agencies : KARI, Orbit : SunSync, Altitude : 700 km, Longitude : null, Inclination : null, Ect : 17:30 asc, Status : Operational, Payload : COMIS,MIRIS/MEOC,MIRIS/MSOC, Last update : 2022-01-03 15:17:57

Associated numerical value="753"

artificial-satellites:Meteorological and Earth observation="SumbandilaSat"

SumbandilaSat

Launch : 2009-09-17, (expected) EOL : 2011-07-15, Agencies : SANSA, Orbit : SunSync, Altitude : 504 km, Longitude : null, Inclination : null, Ect : 09:00 description, Status : Inactive, Payload : MSI (Sansa), Last update : 2015-07-29 12:35:04

Associated numerical value="754"

artificial-satellites:Meteorological and Earth observation="SuperView-1"

SuperView

Launch : 2016-12-28, (expected) EOL : 2021-11-30, Agencies : SpacEyes,CAST, Orbit : SunSync, Altitude : 534 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-3, Last update : 2022-01-03 16:09:40

Associated numerical value="755"

artificial-satellites:Meteorological and Earth observation="SuperView-2"

SuperView

Launch : 2016-12-28, (expected) EOL : 2021-11-30, Agencies : SpacEyes,CAST, Orbit : SunSync, Altitude : 534 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-3, Last update : 2022-01-03 16:10:19

Associated numerical value="756"

artificial-satellites:Meteorological and Earth observation="SuperView-3"

SuperView

Launch : 2018-01-09, (expected) EOL : 2022-11-30, Agencies : SpacEyes,CAST, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-3, Last update : 2018-04-26 12:57:47

Associated numerical value="757"

artificial-satellites:Meteorological and Earth observation="SuperView-4"

SuperView

Launch : 2018-01-09, (expected) EOL : 2022-11-30, Agencies : SpacEyes,CAST, Orbit : SunSync, Altitude : 500 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : PMS-3, Last update : 2018-04-26 12:59:10

Associated numerical value="758"

artificial-satellites:Meteorological and Earth observation="SWARM-A"

The Earth’s Magnetic Field and Environment Explorers

Launch : 2013-11-22, (expected) EOL : 2021-11-30, Agencies : ESA,CNES,CSA, Orbit : DRIFT, Altitude : 460 km, Longitude : null, Inclination :87.35°, Ect : null, Status : Operational, Payload : ACC,ASM,EFI (SWARM),GPS (ESA),LRR (DLR),STR (SWARM),VFM, Last update : 2022-01-03 09:08:33

Associated numerical value="759"

artificial-satellites:Meteorological and Earth observation="SWARM-B"

The Earth’s Magnetic Field and Environment Explorers

Launch : 2013-11-22, (expected) EOL : 2021-11-30, Agencies : ESA,CNES,CSA, Orbit : DRIFT, Altitude : 530 km, Longitude : null, Inclination :87.75°, Ect : null, Status : Operational, Payload : ACC,ASM,EFI (SWARM),GPS (ESA),LRR (DLR),STR (SWARM),VFM, Last update : 2022-01-03 09:08:16

Associated numerical value="760"

artificial-satellites:Meteorological and Earth observation="SWARM-C"

The Earth’s Magnetic Field and Environment Explorers

Launch : 2013-11-22, (expected) EOL : 2021-11-30, Agencies : ESA,CNES,CSA, Orbit : DRIFT, Altitude : 460 km, Longitude : null, Inclination :87.35°, Ect : null, Status : Operational, Payload : ACC,ASM,EFI (SWARM),GPS (ESA),LRR (DLR),STR (SWARM),VFM, Last update : 2022-01-03 09:07:48

Associated numerical value="761"

artificial-satellites:Meteorological and Earth observation="SWFO-L1"

Space Weather Follow-On

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : NOAA,NASA, Orbit : L1, Altitude : 1.5e+06 km, Longitude : null, Inclination : null, Ect : null, Status : Planned, Payload : CCOR,SWIS/MAG,SWIS/STIS,SWIS/SWiPS, Last update : 2021-09-17 11:58:53

Associated numerical value="762"

artificial-satellites:Meteorological and Earth observation="SWOT"

Surface Water and Ocean Topography

Launch : 2021-11-30, (expected) EOL : 2025-11-30, Agencies : NASA,CNES, Orbit : DRIFT, Altitude : 891 km, Longitude : null, Inclination :78°, Ect : null, Status : Planned, Payload : Altimeter,KaRIN,MW radiometer, Last update : 2021-11-18 20:26:09

Associated numerical value="763"

artificial-satellites:Meteorological and Earth observation="TacSat-2"

Tactical Satellite

Launch : 2006-12-12, (expected) EOL : 2007-12-21, Agencies : DoD, Orbit : DRIFT, Altitude : 418 km, Longitude : null, Inclination :40°, Ect : null, Status : Inactive, Payload : IGOR (TacSat-2), Last update : 2015-07-29 12:37:42

Associated numerical value="764"

artificial-satellites:Meteorological and Earth observation="Tandem-L"

TerraSAR

Launch : 2023-11-30, (expected) EOL : 2035-11-30, Agencies : DLR, Orbit : SunSync, Altitude : 745 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Planned, Payload : L-SAR, Last update : 2021-01-16 19:48:30

Associated numerical value="765"

artificial-satellites:Meteorological and Earth observation="TanDEM-X"

TerraSAR

Launch : 2010-06-21, (expected) EOL : 2025-11-30, Agencies : DLR, Orbit : SunSync, Altitude : 515 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-X,TOR, Last update : 2021-01-16 19:56:47

Associated numerical value="766"

artificial-satellites:Meteorological and Earth observation="TANSAT"

Scientific Exploratory Satellite for Atmospheric CO2

Launch : 2016-12-21, (expected) EOL : 2021-11-30, Agencies : MOST,CAS,CMA, Orbit : SunSync, Altitude : 712 km, Longitude : null, Inclination : null, Ect : 13:30 asc, Status : Operational, Payload : ACGS,CAPI, Last update : 2022-01-03 15:55:44

Associated numerical value="767"

artificial-satellites:Meteorological and Earth observation="TEMPO"

Tropospheric Emissions: Monitoring of Pollution,

Launch : 2022-11-30, (expected) EOL : 2024-11-30, Agencies : NASA, Orbit : GEO, Altitude : 35786 km, Longitude :100 ° W, Inclination : null, Ect : null, Status : Planned, Payload : TEMPO, Last update : 2022-02-14 17:05:36

Associated numerical value="768"

artificial-satellites:Meteorological and Earth observation="Terra"

Earth Observation System

Launch : 1999-12-18, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 705 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : ASTER,CERES,MISR,MODIS,MOPITT, Last update : 2021-06-14 15:19:51

Associated numerical value="769"

artificial-satellites:Meteorological and Earth observation="TerraSAR-X"

TerraSAR

Launch : 2007-06-15, (expected) EOL : 2023-11-30, Agencies : DLR, Orbit : SunSync, Altitude : 515 km, Longitude : null, Inclination : null, Ect : 06:00 description, Status : Operational, Payload : SAR-X,TOR, Last update : 2021-01-16 18:09:37

Associated numerical value="770"

artificial-satellites:Meteorological and Earth observation="TH-1A"

Tian Hui - 1

Launch : 2010-08-24, (expected) EOL : 2017-11-30, Agencies : PLA,CAST, Orbit : SunSync, Altitude : 503 km, Longitude : null, Inclination : null, Ect : 13:30 description, Status : Presumably inactive, Payload : MS (TH),PAN (TH), Last update : 2019-12-29 16:00:45

Associated numerical value="771"

artificial-satellites:Meteorological and Earth observation="TH-1B"

Tian Hui - 1

Launch : 2012-05-06, (expected) EOL : 2021-11-30, Agencies : PLA,CAST, Orbit : SunSync, Altitude : 498 km, Longitude : null, Inclination : null, Ect : 13:30 description, Status : Unclear, Payload : MS (TH),PAN (TH), Last update : 2022-01-03 12:56:55

Associated numerical value="772"

artificial-satellites:Meteorological and Earth observation="TH-1C"

Tian Hui - 1

Launch : 2015-10-26, (expected) EOL : 2021-11-30, Agencies : PLA,CAST, Orbit : SunSync, Altitude : 498 km, Longitude : null, Inclination : null, Ect : 13:30 description, Status : Operational, Payload : MS (TH),PAN (TH), Last update : 2022-01-03 13:00:05

Associated numerical value="773"

artificial-satellites:Meteorological and Earth observation="THEMIS-A"

Time History of Events and Macroscale Interactions during Substorms

Launch : 2007-02-17, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :6°, Ect : null, Status : Operational, Payload : EFI (THEMIS),ESA,FGM (THEMIS),SCM,SST, Last update : 2022-01-03 12:40:27

Associated numerical value="774"

artificial-satellites:Meteorological and Earth observation="THEMIS-D"

Time History of Events and Macroscale Interactions during Substorms

Launch : 2007-02-17, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :6°, Ect : null, Status : Operational, Payload : EFI (THEMIS),ESA,FGM (THEMIS),SCM,SST, Last update : 2022-01-03 12:39:01

Associated numerical value="775"

artificial-satellites:Meteorological and Earth observation="THEMIS-E"

Time History of Events and Macroscale Interactions during Substorms

Launch : 2007-02-17, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :6°, Ect : null, Status : Operational, Payload : EFI (THEMIS),ESA,FGM (THEMIS),SCM,SST, Last update : 2022-01-03 12:40:43

Associated numerical value="776"

artificial-satellites:Meteorological and Earth observation="THEOS-1"

Thailand Earth Observation System

Launch : 2008-10-01, (expected) EOL : 2024-11-30, Agencies : GISTDA, Orbit : SunSync, Altitude : 822 km, Longitude : null, Inclination : null, Ect : 10:00 description, Status : Operational, Payload : MS (THEOS),PAN (THEOS), Last update : 2021-04-08 11:41:51

Associated numerical value="777"

artificial-satellites:Meteorological and Earth observation="THEOS-2 Main"

Thailand Earth Observation System

Launch : 2021-11-30, (expected) EOL : 2031-11-30, Agencies : GISTDA, Orbit : SunSync, Altitude : 621 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Planned, Payload : MS (THEOS-2),PAN (THEOS-2), Last update : 2021-04-08 11:43:58

Associated numerical value="778"

artificial-satellites:Meteorological and Earth observation="THEOS-2 Small"

Thailand Earth Observation System

Launch : 2021-11-30, (expected) EOL : 2024-11-30, Agencies : GISTDA, Orbit : SunSync, Altitude : 590 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Planned, Payload : CERIA, Last update : 2021-04-08 12:53:31

Associated numerical value="779"

artificial-satellites:Meteorological and Earth observation="TIMED"

Thermosphere, Ionosphere, Mesosphere Energetics and Dynamics mission

Launch : 2001-12-07, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 625 km, Longitude : null, Inclination :74°, Ect : null, Status : Operational, Payload : GUVI,SABER,SEE,TIDI , Last update : 2022-01-03 11:31:17

Associated numerical value="780"

artificial-satellites:Meteorological and Earth observation="TIROS-1"

Television and Infra-Red Observation Satellite

Launch : 1960-04-01, (expected) EOL : 1960-06-17, Agencies : NASA, Orbit : DRIFT, Altitude : 720 km, Longitude : null, Inclination :48.4°, Ect : null, Status : Inactive, Payload : VCS-NA,VCS-WA, Last update : 2015-07-29 12:57:14

Associated numerical value="781"

artificial-satellites:Meteorological and Earth observation="TIROS-10"

Television and Infra-Red Observation Satellite

Launch : 1965-07-02, (expected) EOL : 1967-07-01, Agencies : NASA, Orbit : SunSync, Altitude : 790 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : VCS-WA, Last update : 2015-07-29 12:58:19

Associated numerical value="782"

artificial-satellites:Meteorological and Earth observation="TIROS-2"

Television and Infra-Red Observation Satellite

Launch : 1960-11-23, (expected) EOL : 1961-12-24, Agencies : NASA, Orbit : DRIFT, Altitude : 670 km, Longitude : null, Inclination :48.6°, Ect : null, Status : Inactive, Payload : FPR,MRIR,VCS-NA,VCS-WA, Last update : 2015-07-29 12:59:35

Associated numerical value="783"

artificial-satellites:Meteorological and Earth observation="TIROS-3"

Television and Infra-Red Observation Satellite

Launch : 1961-07-12, (expected) EOL : 1962-02-27, Agencies : NASA, Orbit : DRIFT, Altitude : 780 km, Longitude : null, Inclination :47.9°, Ect : null, Status : Inactive, Payload : FPR,MRIR,VCS-WA, Last update : 2015-07-29 13:00:26

Associated numerical value="784"

artificial-satellites:Meteorological and Earth observation="TIROS-4"

Television and Infra-Red Observation Satellite

Launch : 1962-02-02, (expected) EOL : 1962-07-19, Agencies : NASA, Orbit : DRIFT, Altitude : 770 km, Longitude : null, Inclination :48.3°, Ect : null, Status : Inactive, Payload : FPR,MRIR,VCS-MA,VCS-WA, Last update : 2015-07-29 13:01:08

Associated numerical value="785"

artificial-satellites:Meteorological and Earth observation="TIROS-5"

Television and Infra-Red Observation Satellite

Launch : 1962-06-19, (expected) EOL : 1963-11-27, Agencies : NASA, Orbit : DRIFT, Altitude : 750 km, Longitude : null, Inclination :58.1°, Ect : null, Status : Inactive, Payload : VCS-MA,VCS-WA, Last update : 2015-07-29 13:01:58

Associated numerical value="786"

artificial-satellites:Meteorological and Earth observation="TIROS-6"

Television and Infra-Red Observation Satellite

Launch : 1962-09-18, (expected) EOL : 1963-10-12, Agencies : NASA, Orbit : DRIFT, Altitude : 700 km, Longitude : null, Inclination :58.3°, Ect : null, Status : Inactive, Payload : VCS-MA,VCS-WA, Last update : 2015-07-29 13:05:44

Associated numerical value="787"

artificial-satellites:Meteorological and Earth observation="TIROS-7"

Television and Infra-Red Observation Satellite

Launch : 1963-06-19, (expected) EOL : 1968-06-03, Agencies : NASA, Orbit : DRIFT, Altitude : 680 km, Longitude : null, Inclination :58.2°, Ect : null, Status : Inactive, Payload : FPR,LP,MRIR,VCS-WA, Last update : 2015-07-29 13:06:43

Associated numerical value="788"

artificial-satellites:Meteorological and Earth observation="TIROS-8"

Television and Infra-Red Observation Satellite

Launch : 1963-12-21, (expected) EOL : 1967-07-01, Agencies : NASA, Orbit : DRIFT, Altitude : 730 km, Longitude : null, Inclination :58.5°, Ect : null, Status : Inactive, Payload : APT,VCS-WA, Last update : 2015-07-29 13:07:30

Associated numerical value="789"

artificial-satellites:Meteorological and Earth observation="TIROS-9"

Television and Infra-Red Observation Satellite

Launch : 1965-01-22, (expected) EOL : 1968-06-12, Agencies : NASA, Orbit : SunSync, Altitude : 1350 km, Longitude : null, Inclination : null, Ect : 09:30 description, Status : Inactive, Payload : VCS-WA, Last update : 2015-07-29 13:08:10

Associated numerical value="790"

artificial-satellites:Meteorological and Earth observation="TIROS-N"

National Oceanic and Atmospheric Administration - 4th generation

Launch : 1978-10-13, (expected) EOL : 1981-02-27, Agencies : NOAA,NASA, Orbit : SunSync, Altitude : 850 km, Longitude : null, Inclination : null, Ect : 14:30 asc, Status : Inactive, Payload : AVHRR,Argos,HIRS/2,MSU,SEM/MEPED,SEM/TED,SSU, Last update : 2015-07-29 13:09:18

Associated numerical value="791"

artificial-satellites:Meteorological and Earth observation="TOMS Earth Probe"

Total Ozone Mapping Spectrometer - Earth Probe

Launch : 1996-07-02, (expected) EOL : 2006-12-02, Agencies : NASA, Orbit : SunSync, Altitude : 750 km, Longitude : null, Inclination : null, Ect : 12:00 description, Status : Inactive, Payload : TOMS, Last update : 2015-07-29 13:10:04

Associated numerical value="792"

artificial-satellites:Meteorological and Earth observation="TOPEX-Poseidon"

Topography Experiment + Poseidon

Launch : 1992-08-10, (expected) EOL : 2005-10-09, Agencies : NASA,CNES, Orbit : DRIFT, Altitude : 1336 km, Longitude : null, Inclination :66°, Ect : null, Status : Inactive, Payload : DORIS,GPSDR,LRA (NASA),NRA,SSALT,TMR, Last update : 2015-07-29 13:11:03

Associated numerical value="793"

artificial-satellites:Meteorological and Earth observation="TopSat"

TopSat

Launch : 2005-10-27, (expected) EOL : 2008-08-17, Agencies : UKSA, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : RALCam-1, Last update : 2015-07-29 13:11:41

Associated numerical value="794"

artificial-satellites:Meteorological and Earth observation="TRACE"

Transition Region and Coronal Explorer

Launch : 1998-04-02, (expected) EOL : 2010-06-21, Agencies : NASA, Orbit : SunSync, Altitude : 627 km, Longitude : null, Inclination : null, Ect : 06:00 asc, Status : Inactive, Payload : TRACE, Last update : 2015-07-29 13:13:04

Associated numerical value="795"

artificial-satellites:Meteorological and Earth observation="TRISHNA"

TRISHA

Launch : 2024-11-30, (expected) EOL : 2029-11-30, Agencies : ISRO,CNES, Orbit : SunSync, Altitude : 761 km, Longitude : null, Inclination : null, Ect : 13:00 asc, Status : Planned, Payload : TRISHNA, Last update : 2021-11-25 15:17:19

Associated numerical value="796"

artificial-satellites:Meteorological and Earth observation="TRMM"

Tropical Rainfall Measuring Mission

Launch : 1997-11-27, (expected) EOL : 2015-04-08, Agencies : NASA,JAXA, Orbit : DRIFT, Altitude : 402 km, Longitude : null, Inclination :35°, Ect : null, Status : Inactive, Payload : CERES,LIS,PR,TMI ,VIRS, Last update : 2019-10-30 18:23:55

Associated numerical value="797"

artificial-satellites:Meteorological and Earth observation="TROPICS-01"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-06-30, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : SunSync, Altitude : 536 km, Longitude : null, Inclination : null, Ect : 14:00 description, Status : Operational, Payload : TMS, Last update : 2021-10-07 11:22:02

Associated numerical value="798"

artificial-satellites:Meteorological and Earth observation="TROPICS-02"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:28:06

Associated numerical value="799"

artificial-satellites:Meteorological and Earth observation="TROPICS-03"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:28:56

Associated numerical value="800"

artificial-satellites:Meteorological and Earth observation="TROPICS-04"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:30:26

Associated numerical value="801"

artificial-satellites:Meteorological and Earth observation="TROPICS-05"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:31:10

Associated numerical value="802"

artificial-satellites:Meteorological and Earth observation="TROPICS-06"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:31:47

Associated numerical value="803"

artificial-satellites:Meteorological and Earth observation="TROPICS-07"

Time-Resolved Observations of Precipitation structure and storm Intensity with a Constellation of Smallsats

Launch : 2021-11-30, (expected) EOL : 2022-11-30, Agencies : NASA, Orbit : DRIFT, Altitude : 600 km, Longitude : null, Inclination :30°, Ect : null, Status : Planned, Payload : TMS, Last update : 2021-10-07 11:32:34

Associated numerical value="804"

artificial-satellites:Meteorological and Earth observation="TRUTHS"

Traceable Radiometry Underpinning Terrestrial- and Helio- Studies

Launch : TBD, (expected) EOL : TBD, Agencies : ESA,UKSA, Orbit : DRIFT, Altitude : 610 km, Longitude : null, Inclination :90°, Ect : null, Status : Considered, Payload : CSAR,HIS, Last update : 2022-01-04 19:24:07

Associated numerical value="805"

artificial-satellites:Meteorological and Earth observation="TWINS (2 sats)"

Two Wide-angle Imaging Neutral-atom Spectrometers

Launch : 2006-06-28, (expected) EOL : 2019-11-30, Agencies : NASA,USAF, Orbit : Molniya, Altitude : null, Longitude : null, Inclination :63.4°, Ect : null, Status : Presumably inactive, Payload : LAD,TWINS, Last update : 2021-10-07 14:39:21

Associated numerical value="806"

artificial-satellites:Meteorological and Earth observation="UARS"

Upper Atmosphere Research Satellite

Launch : 1991-09-12, (expected) EOL : 2005-12-14, Agencies : NASA, Orbit : DRIFT, Altitude : 570 km, Longitude : null, Inclination :57°, Ect : null, Status : Inactive, Payload : ACRIM-II,CLAES,HALOE,HRDI,ISAMS,MLS ,PEM/AXIS,PEM/EPS ,PEM/VMAG,SOLSTICE,SUSIM,WINDII, Last update : 2015-07-29 13:23:29

Associated numerical value="807"

artificial-satellites:Meteorological and Earth observation="UK-DMC-1"

UK contribution to the Disaster Monitoring Constellation

Launch : 2003-09-27, (expected) EOL : 2011-11-15, Agencies : SSTL,UKSA, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Inactive, Payload : SLIM6, Last update : 2015-07-29 13:24:50

Associated numerical value="808"

artificial-satellites:Meteorological and Earth observation="UK-DMC-2"

UK contribution to the Disaster Monitoring Constellation

Launch : 2009-07-29, (expected) EOL : 2018-11-30, Agencies : SSTL,UKSA, Orbit : SunSync, Altitude : 686 km, Longitude : null, Inclination : null, Ect : 10:30 asc, Status : Presumably inactive, Payload : SLIM6, Last update : 2020-01-01 03:16:51

Associated numerical value="809"

artificial-satellites:Meteorological and Earth observation="VAP (2 sat)"

Van Allen Probes

Launch : 2012-08-30, (expected) EOL : 2019-10-18, Agencies : NASA, Orbit : MAG, Altitude : null, Longitude : null, Inclination :18°, Ect : null, Status : Inactive, Payload : ECT/HOPE,ECT/MagEIS,ECT/REPT,EFW (VAP),EMFISIS,RBSPICE,RPS, Last update : 2019-10-25 11:34:46

Associated numerical value="810"

artificial-satellites:Meteorological and Earth observation="VENµS"

Vegetation and Environment monitoring on a New Micro-Satellite

Launch : 2017-08-02, (expected) EOL : 2021-11-30, Agencies : CNES,ISA, Orbit : SunSync, Altitude : 720 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : VSSC, Last update : 2018-07-11 13:39:30

Associated numerical value="811"

artificial-satellites:Meteorological and Earth observation="VNREDSat-1"

Vietnam Natural Resources, Environment and Disaster-monitoring Satellite,

Launch : 2013-05-07, (expected) EOL : 2021-11-30, Agencies : STI-VAST, Orbit : SunSync, Altitude : 704 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : NAOMI (AlSat), Last update : 2022-01-03 15:27:55

Associated numerical value="812"

artificial-satellites:Meteorological and Earth observation="VRSS-1"

Venezuelan Remote Sensing Satellite

Launch : 2012-09-29, (expected) EOL : 2021-11-30, Agencies : ABAE,CAST, Orbit : SunSync, Altitude : 645 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : PMC,WMC, Last update : 2022-01-03 13:01:06

Associated numerical value="813"

artificial-satellites:Meteorological and Earth observation="VRSS-2"

Venezuelan Remote Sensing Satellite

Launch : 2017-10-09, (expected) EOL : 2021-11-30, Agencies : ABAE,CAST, Orbit : SunSync, Altitude : 636 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : null, Last update : 2018-01-18 12:59:43

Associated numerical value="814"

artificial-satellites:Meteorological and Earth observation="WIND"

Wind

Launch : 1994-11-01, (expected) EOL : 2021-11-30, Agencies : NASA, Orbit : L1, Altitude : 1.5e+06 km, Longitude : null, Inclination : null, Ect : null, Status : Operational, Payload : EPACT,KONUS,MFI,PLASMA,SMS,SWE,TGRS,WAVES, Last update : 2022-01-03 12:52:04

Associated numerical value="815"

artificial-satellites:Meteorological and Earth observation="WorldView-1"

WorldView

Launch : 2007-09-18, (expected) EOL : 2021-11-30, Agencies : Maxar,DigitalGlobe, Orbit : SunSync, Altitude : 499 km, Longitude : null, Inclination : null, Ect : 13:30 description, Status : Operational, Payload : WV60, Last update : 2022-01-03 12:55:03

Associated numerical value="816"

artificial-satellites:Meteorological and Earth observation="WorldView-2"

WorldView

Launch : 2009-10-01, (expected) EOL : 2021-11-30, Agencies : Maxar,DigitalGlobe, Orbit : SunSync, Altitude : 770 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : WV110, Last update : 2017-08-03 10:23:21

Associated numerical value="817"

artificial-satellites:Meteorological and Earth observation="WorldView-3"

WorldView

Launch : 2014-08-13, (expected) EOL : 2021-11-30, Agencies : Maxar,DigitalGlobe, Orbit : SunSync, Altitude : 770 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : WV110, Last update : 2022-01-03 12:56:02

Associated numerical value="818"

artificial-satellites:Meteorological and Earth observation="WorldView-4"

WorldView

Launch : 2016-11-11, (expected) EOL : 2019-01-07, Agencies : Maxar,DigitalGlobe, Orbit : SunSync, Altitude : 617 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Inactive, Payload : SpaceView-110, Last update : 2021-09-17 14:24:09

Associated numerical value="819"

artificial-satellites:Meteorological and Earth observation="X-Sat"

X-Sat

Launch : 2011-04-20, (expected) EOL : 2018-11-30, Agencies : NTU, Orbit : SunSync, Altitude : 820 km, Longitude : null, Inclination : null, Ect : 10:20 description, Status : Presumably inactive, Payload : IRIS (X-Sat), Last update : 2020-01-01 03:17:28

Associated numerical value="820"

artificial-satellites:Meteorological and Earth observation="XMM-Newton"

X-ray Multi-Mirror Mission Observatory - Newton

Launch : 1999-12-10, (expected) EOL : 2021-11-30, Agencies : ESA, Orbit : DRIFT, Altitude : 40000 km, Longitude : null, Inclination :40°, Ect : null, Status : Operational, Payload : EPIC (XMM),OM,RGS, Last update : 2022-01-03 16:04:30

Associated numerical value="821"

artificial-satellites:Meteorological and Earth observation="XOVWM"

Extended Ocean Vector Winds Mission

Launch : TBD, (expected) EOL : TBD, Agencies : NOAA, Orbit : SunSync, Altitude : TBD km, Longitude : null, Inclination : null, Ect : TBD, Status : Mission concept, Payload : null, Last update : 2018-06-21 01:46:30

Associated numerical value="822"

artificial-satellites:Meteorological and Earth observation="Zond-M"

Ionozond

Launch : 2024-11-30, (expected) EOL : 2027-11-30, Agencies : Roscosmos, Orbit : SunSync, Altitude : 600 km, Longitude : null, Inclination : null, Ect : TBD, Status : Planned, Payload : FM-G,LETITsIYA-Camera,NBK/2,Ozonometer-3,RESPEKT,RIMS-A,SOLIST,SRF,ST/2,STEK,SUF, Last update : 2021-11-26 19:07:50

Associated numerical value="823"

artificial-satellites:Meteorological and Earth observation="ZY-1-2C"

Zi Yuan 1-2

Launch : 2011-12-22, (expected) EOL : 2018-11-30, Agencies : CAST,CRESDA, Orbit : SunSync, Altitude : 781 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Presumably inactive, Payload : HRCC-2,HRPC-2, Last update : 2020-01-01 03:18:12

Associated numerical value="824"

artificial-satellites:Meteorological and Earth observation="ZY-1-2D"

Zi Yuan 1-2

Launch : 2019-09-12, (expected) EOL : 2023-11-30, Agencies : CAST,CRESDA, Orbit : SunSync, Altitude : 781 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : null, Last update : 2020-04-06 20:39:38

Associated numerical value="825"

artificial-satellites:Meteorological and Earth observation="ZY-3-01"

Zi Yuan - 3

Launch : 2012-01-09, (expected) EOL : 2021-11-30, Agencies : CAST,CRESDA, Orbit : SunSync, Altitude : 506 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Unclear, Payload : MSC (ZY),TAC, Last update : 2022-01-03 12:44:41

Associated numerical value="826"

artificial-satellites:Meteorological and Earth observation="ZY-3-02"

Zi Yuan - 3

Launch : 2016-05-30, (expected) EOL : 2021-11-30, Agencies : CAST,CRESDA, Orbit : SunSync, Altitude : 506 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : MSC (ZY),TAC, Last update : 2022-01-03 12:45:45

Associated numerical value="827"

artificial-satellites:Meteorological and Earth observation="ZY-3-03"

Zi Yuan - 3

Launch : 2020-07-25, (expected) EOL : 2024-11-30, Agencies : CAST,CRESDA, Orbit : SunSync, Altitude : 506 km, Longitude : null, Inclination : null, Ect : 10:30 description, Status : Operational, Payload : MSC (ZY),TAC, Last update : 2021-03-05 22:59:59

Associated numerical value="828"

Indian Space Research

artificial-satellites:Indian Space Research="INS-2TD"

INS-2TD

Launch Date : Feb 14, 2022, Launch Vehicle : PSLV-C52/EOS-04 Mission, Orbit Type : null, Application : Experimental, Remarks :null

Associated numerical value="829"

artificial-satellites:Indian Space Research="EOS-04"

EOS-04

Launch Date : Feb 14, 2022, Launch Vehicle : PSLV-C52/EOS-04 Mission, Orbit Type : null, Application : Earth Observation, Remarks :null

Associated numerical value="830"

artificial-satellites:Indian Space Research="EOS-03"

EOS-03

Launch Date : Aug 12, 2021, Launch Vehicle : GSLV-F10 / EOS-03, Orbit Type : GTO, Application : Earth Observation , Remarks :Launch unsuccessful

Associated numerical value="831"

artificial-satellites:Indian Space Research="CMS-01"

CMS-01

Launch Date : Dec 17, 2020, Launch Vehicle : PSLV-C50/CMS-01, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="832"

artificial-satellites:Indian Space Research="EOS-01"

EOS-01

Launch Date : Nov 07, 2020, Launch Vehicle : PSLV-C49/EOS-01, Orbit Type : LEO, Application : Disaster Management System, Earth Observation, Remarks :null

Associated numerical value="833"

artificial-satellites:Indian Space Research="GSAT-30"

GSAT-30

Launch Date : Jan 17, 2020, Launch Vehicle : Ariane-5 VA-251, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="834"

artificial-satellites:Indian Space Research="RISAT-2BR1"

RISAT-2BR1

Launch Date : Dec 11, 2019, Launch Vehicle : PSLV-C48/RISAT-2BR1, Orbit Type : LEO, Application : Disaster Management System, Earth Observation, Remarks :null

Associated numerical value="835"

artificial-satellites:Indian Space Research="Cartosat-3"

Cartosat-3

Launch Date : Nov 27, 2019, Launch Vehicle : PSLV-C47 / Cartosat-3 Mission, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="836"

artificial-satellites:Indian Space Research="Chandrayaan2"

Chandrayaan2

Launch Date : Jul 22, 2019, Launch Vehicle : GSLV-Mk III - M1 / Chandrayaan-2 Mission, Orbit Type : Lunar, Application : Planetary Observation, Remarks :null

Associated numerical value="837"

artificial-satellites:Indian Space Research="RISAT-2B"

RISAT-2B

Launch Date : May 22, 2019, Launch Vehicle : PSLV-C46 Mission, Orbit Type : LEO, Application : Disaster Management System, Earth Observation, Remarks :null

Associated numerical value="838"

artificial-satellites:Indian Space Research="EMISAT"

EMISAT

Launch Date : Apr 01, 2019, Launch Vehicle : PSLV-C45/EMISAT MISSION, Orbit Type : SSPO , Application :null, Remarks :null

Associated numerical value="839"

artificial-satellites:Indian Space Research="GSAT-31"

GSAT-31

Launch Date : Feb 06, 2019, Launch Vehicle : Ariane-5 VA-247, Orbit Type : GTO, Application : Communication, Remarks :null

Associated numerical value="840"

artificial-satellites:Indian Space Research="Microsat-R"

Microsat-R

Launch Date : Jan 24, 2019, Launch Vehicle : PSLV-C44, Orbit Type : SSPO , Application :null, Remarks :null

Associated numerical value="841"

artificial-satellites:Indian Space Research="GSAT-7A"

GSAT-7A

Launch Date : Dec 19, 2018, Launch Vehicle : GSLV-F11 / GSAT-7A Mission, Orbit Type : null, Application : Communication, Remarks :null

Associated numerical value="842"

artificial-satellites:Indian Space Research="GSAT-11 Mission"

GSAT-11 Mission

Launch Date : Dec 05, 2018, Launch Vehicle : Ariane-5 VA-246, Orbit Type : GTO, Application : Communication, Remarks :null

Associated numerical value="843"

artificial-satellites:Indian Space Research="HysIS"

HysIS

Launch Date : Nov 29, 2018, Launch Vehicle : PSLV-C43 / HysIS Mission, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="844"

artificial-satellites:Indian Space Research="GSAT-29"

GSAT-29

Launch Date : Nov 14, 2018, Launch Vehicle : GSLV Mk III-D2 / GSAT-29 Mission, Orbit Type : GTO, Application : Communication, Remarks :null

Associated numerical value="845"

artificial-satellites:Indian Space Research="IRNSS-1I"

IRNSS-1I

Launch Date : Apr 12, 2018, Launch Vehicle : PSLV-C41/IRNSS-1I, Orbit Type : GSO, Application : Navigation, Remarks :null

Associated numerical value="846"

artificial-satellites:Indian Space Research="GSAT-6A"

GSAT-6A

Launch Date : Mar 29, 2018, Launch Vehicle : GSLV-F08/GSAT-6A Mission, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="847"

artificial-satellites:Indian Space Research="Microsat"

Microsat

Launch Date : Jan 12, 2018, Launch Vehicle : PSLV-C40/Cartosat-2 Series Satellite Mission, Orbit Type : SSPO, Application : Experimental, Remarks :null

Associated numerical value="848"

artificial-satellites:Indian Space Research="Cartosat-2 Series Satellite (2)"

Cartosat-2 Series Satellite (2)

Launch Date : Jan 12, 2018, Launch Vehicle : PSLV-C40/Cartosat-2 Series Satellite Mission, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="849"

artificial-satellites:Indian Space Research="INS-1C"

INS-1C

Launch Date : Jan 12, 2018, Launch Vehicle : PSLV-C40/Cartosat-2 Series Satellite Mission, Orbit Type : SSPO, Application : Experimental, Remarks :null

Associated numerical value="850"

artificial-satellites:Indian Space Research="IRNSS-1H"

IRNSS-1H

Launch Date : Aug 31, 2017, Launch Vehicle : PSLV-C39/IRNSS-1H Mission, Orbit Type : null, Application : Navigation , Remarks :Launch Unsuccessful

Associated numerical value="851"

artificial-satellites:Indian Space Research="GSAT-17"

GSAT-17

Launch Date : Jun 29, 2017, Launch Vehicle : Ariane-5 VA-238, Orbit Type : GTO, Application : Communication, Remarks :null

Associated numerical value="852"

artificial-satellites:Indian Space Research="Cartosat-2 Series Satellite"

Cartosat-2 Series Satellite

Launch Date : Jun 23, 2017, Launch Vehicle : PSLV-C38 / Cartosat-2 Series Satellite, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="853"

artificial-satellites:Indian Space Research="GSAT-19"

GSAT-19

Launch Date : Jun 05, 2017, Launch Vehicle : GSLV Mk III-D1/GSAT-19 Mission, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="854"

artificial-satellites:Indian Space Research="GSAT-9"

GSAT-9

Launch Date : May 05, 2017, Launch Vehicle : GSLV-F09 / GSAT-9, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="855"

artificial-satellites:Indian Space Research="INS-1B"

INS-1B

Launch Date : Feb 15, 2017, Launch Vehicle : PSLV-C37 / Cartosat -2 Series Satellite, Orbit Type : SSPO, Application : Experimental, Remarks :null

Associated numerical value="856"

artificial-satellites:Indian Space Research="Cartosat -2 Series Satellite"

Cartosat -2 Series Satellite

Launch Date : Feb 15, 2017, Launch Vehicle : PSLV-C37 / Cartosat -2 Series Satellite, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="857"

artificial-satellites:Indian Space Research="INS-1A"

INS-1A

Launch Date : Feb 15, 2017, Launch Vehicle : PSLV-C37 / Cartosat -2 Series Satellite, Orbit Type : SSPO, Application : Experimental, Remarks :null

Associated numerical value="858"

artificial-satellites:Indian Space Research="RESOURCESAT-2A"

RESOURCESAT-2A

Launch Date : Dec 07, 2016, Launch Vehicle : PSLV-C36 / RESOURCESAT-2A, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="859"

artificial-satellites:Indian Space Research="GSAT-18"

GSAT-18

Launch Date : Oct 06, 2016, Launch Vehicle : Ariane-5 VA-231, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="860"

artificial-satellites:Indian Space Research="SCATSAT-1"

SCATSAT-1

Launch Date : Sep 26, 2016, Launch Vehicle : PSLV-C35 / SCATSAT-1, Orbit Type : SSPO, Application : Climate & Environment, Remarks :null

Associated numerical value="861"

artificial-satellites:Indian Space Research="INSAT-3DR"

INSAT-3DR

Launch Date : Sep 08, 2016, Launch Vehicle : GSLV-F05 / INSAT-3DR, Orbit Type : GSO, Application : Climate & Environment, Disaster Management System, Remarks :null

Associated numerical value="862"

artificial-satellites:Indian Space Research="CARTOSAT-2 Series Satellite"

CARTOSAT-2 Series Satellite

Launch Date : Jun 22, 2016, Launch Vehicle : PSLV-C34 / CARTOSAT-2 Series Satellite, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="863"

artificial-satellites:Indian Space Research="IRNSS-1G"

IRNSS-1G

Launch Date : Apr 28, 2016, Launch Vehicle : PSLV-C33/IRNSS-1G, Orbit Type : GEO, Application : Navigation, Remarks :null

Associated numerical value="864"

artificial-satellites:Indian Space Research="IRNSS-1F"

IRNSS-1F

Launch Date : Mar 10, 2016, Launch Vehicle : PSLV-C32/IRNSS-1F, Orbit Type : GEO, Application : Navigation, Remarks :null

Associated numerical value="865"

artificial-satellites:Indian Space Research="IRNSS-1E"

IRNSS-1E

Launch Date : Jan 20, 2016, Launch Vehicle : PSLV-C31/IRNSS-1E, Orbit Type : GSO, Application : Navigation, Remarks :null

Associated numerical value="866"

artificial-satellites:Indian Space Research="GSAT-15"

GSAT-15

Launch Date : Nov 11, 2015, Launch Vehicle : Ariane-5 VA-227, Orbit Type : GEO, Application : Communication, Navigation, Remarks :null

Associated numerical value="867"

artificial-satellites:Indian Space Research="Astrosat"

Astrosat

Launch Date : Sep 28, 2015, Launch Vehicle : PSLV-C30/AstroSat MISSION, Orbit Type : null, Application : Space Science, Remarks :null

Associated numerical value="868"

artificial-satellites:Indian Space Research="GSAT-6"

GSAT-6

Launch Date : Aug 27, 2015, Launch Vehicle : GSLV-D6, Orbit Type : GTO, Application : Communication, Remarks :null

Associated numerical value="869"

artificial-satellites:Indian Space Research="IRNSS-1D"

IRNSS-1D

Launch Date : Mar 28, 2015, Launch Vehicle : PSLV-C27/IRNSS-1D, Orbit Type : GSO, Application : Navigation, Remarks :null

Associated numerical value="870"

artificial-satellites:Indian Space Research="Crew module Atmospheric Re-entry Experiment (CARE)"

Crew module Atmospheric Re-entry Experiment (CARE)

Launch Date : Dec 18, 2014, Launch Vehicle : LVM-3/CARE Mission, Orbit Type : null, Application : Experimental, Remarks :null

Associated numerical value="871"

artificial-satellites:Indian Space Research="GSAT-16"

GSAT-16

Launch Date : Dec 07, 2014, Launch Vehicle : Ariane-5 VA-221, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="872"

artificial-satellites:Indian Space Research="IRNSS-1C"

IRNSS-1C

Launch Date : Oct 16, 2014, Launch Vehicle : PSLV-C26/IRNSS-1C, Orbit Type : GEO, Application : Navigation, Remarks :null

Associated numerical value="873"

artificial-satellites:Indian Space Research="IRNSS-1B"

IRNSS-1B

Launch Date : Apr 04, 2014, Launch Vehicle : PSLV-C24/IRNSS-1B, Orbit Type : GSO, Application : Navigation, Remarks :null

Associated numerical value="874"

artificial-satellites:Indian Space Research="GSAT-14"

GSAT-14

Launch Date : Jan 05, 2014, Launch Vehicle : GSLV-D5/GSAT-14, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="875"

artificial-satellites:Indian Space Research="Mars Orbiter Mission Spacecraft"

Mars Orbiter Mission Spacecraft

Launch Date : Nov 05, 2013, Launch Vehicle : PSLV-C25, Orbit Type : Martian, Application : Planetary Observation, Remarks :null

Associated numerical value="876"

artificial-satellites:Indian Space Research="GSAT-7"

GSAT-7

Launch Date : Aug 30, 2013, Launch Vehicle : Ariane-5 VA-215, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="877"

artificial-satellites:Indian Space Research="INSAT-3D"

INSAT-3D

Launch Date : Jul 26, 2013, Launch Vehicle : Ariane-5 VA-214, Orbit Type : GSO, Application : Climate & Environment, Disaster Management System, Remarks :null

Associated numerical value="878"

artificial-satellites:Indian Space Research="IRNSS-1A"

IRNSS-1A

Launch Date : Jul 01, 2013, Launch Vehicle : PSLV-C22/IRNSS-1A, Orbit Type : GSO, Application : Navigation, Remarks :null

Associated numerical value="879"

artificial-satellites:Indian Space Research="SARAL"

SARAL

Launch Date : Feb 25, 2013, Launch Vehicle : PSLV-C20/SARAL, Orbit Type : SSPO, Application : Climate & Environment, Earth Observation, Remarks :null

Associated numerical value="880"

artificial-satellites:Indian Space Research="GSAT-10"

GSAT-10

Launch Date : Sep 29, 2012, Launch Vehicle : Ariane-5 VA-209, Orbit Type : GEO, Application : Communication, Navigation, Remarks :null

Associated numerical value="881"

artificial-satellites:Indian Space Research="RISAT-1"

RISAT-1

Launch Date : Apr 26, 2012, Launch Vehicle : PSLV-C19/RISAT-1, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="882"

artificial-satellites:Indian Space Research="Megha-Tropiques"

Megha-Tropiques

Launch Date : Oct 12, 2011, Launch Vehicle : PSLV-C18/Megha-Tropiques, Orbit Type : SSPO, Application : Climate & Environment, Earth Observation, Remarks :null

Associated numerical value="883"

artificial-satellites:Indian Space Research="GSAT-12"

GSAT-12

Launch Date : Jul 15, 2011, Launch Vehicle : PSLV-C17/GSAT-12, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="884"

artificial-satellites:Indian Space Research="GSAT-8"

GSAT-8

Launch Date : May 21, 2011, Launch Vehicle : Ariane-5 VA-202, Orbit Type : GEO, Application : Communication, Navigation, Remarks :null

Associated numerical value="885"

artificial-satellites:Indian Space Research="RESOURCESAT-2"

RESOURCESAT-2

Launch Date : Apr 20, 2011, Launch Vehicle : PSLV-C16/RESOURCESAT-2, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="886"

artificial-satellites:Indian Space Research="YOUTHSAT"

YOUTHSAT

Launch Date : Apr 20, 2011, Launch Vehicle : PSLV-C16/RESOURCESAT-2, Orbit Type : SSPO, Application : Student Satellite, Remarks :null

Associated numerical value="887"

artificial-satellites:Indian Space Research="GSAT-5P"

GSAT-5P

Launch Date : Dec 25, 2010, Launch Vehicle : GSLV-F06 / GSAT-5P, Orbit Type : GSO, Application : Communication , Remarks :Launch Unsuccessful

Associated numerical value="888"

artificial-satellites:Indian Space Research="CARTOSAT-2B"

CARTOSAT-2B

Launch Date : Jul 12, 2010, Launch Vehicle : PSLV-C15/CARTOSAT-2B, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="889"

artificial-satellites:Indian Space Research="GSAT-4"

GSAT-4

Launch Date : Apr 15, 2010, Launch Vehicle : GSLV-D3 / GSAT-4, Orbit Type : GSO, Application : Communication , Remarks :Launch Unsuccessful

Associated numerical value="890"

artificial-satellites:Indian Space Research="Oceansat-2"

Oceansat-2

Launch Date : Sep 23, 2009, Launch Vehicle : PSLV-C14 / OCEANSAT-2, Orbit Type : SSPO, Application : Climate & Environment, Earth Observation, Remarks :null

Associated numerical value="891"

artificial-satellites:Indian Space Research="RISAT-2"

RISAT-2

Launch Date : Apr 20, 2009, Launch Vehicle : PSLV-C12 / RISAT-2, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="892"

artificial-satellites:Indian Space Research="Chandrayaan-1"

Chandrayaan-1

Launch Date : Oct 22, 2008, Launch Vehicle : PSLV-C11, Orbit Type : Lunar, Application : Planetary Observation, Remarks :null

Associated numerical value="893"

artificial-satellites:Indian Space Research="CARTOSAT – 2A"

CARTOSAT – 2A

Launch Date : Apr 28, 2008, Launch Vehicle : PSLV-C9 / CARTOSAT – 2A, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="894"

artificial-satellites:Indian Space Research="IMS-1"

IMS-1

Launch Date : Apr 28, 2008, Launch Vehicle : PSLV-C9 / CARTOSAT – 2A, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="895"

artificial-satellites:Indian Space Research="INSAT-4CR"

INSAT-4CR

Launch Date : Sep 02, 2007, Launch Vehicle : GSLV-F04 / INSAT-4CR, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="896"

artificial-satellites:Indian Space Research="INSAT-4B"

INSAT-4B

Launch Date : Mar 12, 2007, Launch Vehicle : Ariane5, Orbit Type : GSO, Application : Communication , Remarks :INSAT-4B has undergone post mission disposal (PMD) at the end of its life followed by decommissioning on 24 January 2022

Associated numerical value="897"

artificial-satellites:Indian Space Research="CARTOSAT-2"

CARTOSAT-2

Launch Date : Jan 10, 2007, Launch Vehicle : PSLV-C7 / CARTOSAT-2 / SRE-1, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="898"

artificial-satellites:Indian Space Research="SRE-1"

SRE-1

Launch Date : Jan 10, 2007, Launch Vehicle : PSLV-C7 / CARTOSAT-2 / SRE-1, Orbit Type : SSPO, Application : Experimental, Remarks :null

Associated numerical value="899"

artificial-satellites:Indian Space Research="INSAT-4C"

INSAT-4C

Launch Date : Jul 10, 2006, Launch Vehicle : GSLV-F02 / INSAT-4C, Orbit Type : GSO, Application : Communication , Remarks :Launch Unsuccessful

Associated numerical value="900"

artificial-satellites:Indian Space Research="INSAT-4A"

INSAT-4A

Launch Date : Dec 22, 2005, Launch Vehicle : Ariane5-V169, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="901"

artificial-satellites:Indian Space Research="HAMSAT"

HAMSAT

Launch Date : May 05, 2005, Launch Vehicle : PSLV-C6/CARTOSAT-1/HAMSAT, Orbit Type : SSPO, Application : Communication, Remarks :null

Associated numerical value="902"

artificial-satellites:Indian Space Research="CARTOSAT-1"

CARTOSAT-1

Launch Date : May 05, 2005, Launch Vehicle : PSLV-C6/CARTOSAT-1/HAMSAT, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="903"

artificial-satellites:Indian Space Research="EDUSAT"

EDUSAT

Launch Date : Sep 20, 2004, Launch Vehicle : GSLV-F01 / EDUSAT(GSAT-3), Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="904"

artificial-satellites:Indian Space Research="IRS-P6 / RESOURCESAT-1"

IRS-P6 / RESOURCESAT-1

Launch Date : Oct 17, 2003, Launch Vehicle : PSLV-C5 /RESOURCESAT-1, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="905"

artificial-satellites:Indian Space Research="INSAT-3E"

INSAT-3E

Launch Date : Sep 28, 2003, Launch Vehicle : Ariane5-V162, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="906"

artificial-satellites:Indian Space Research="GSAT-2"

GSAT-2

Launch Date : May 08, 2003, Launch Vehicle : GSLV-D2 / GSAT-2, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="907"

artificial-satellites:Indian Space Research="INSAT-3A"

INSAT-3A

Launch Date : Apr 10, 2003, Launch Vehicle : Ariane5-V160, Orbit Type : GSO, Application : Climate & Environment, Communication, Remarks :null

Associated numerical value="908"

artificial-satellites:Indian Space Research="KALPANA-1"

KALPANA-1

Launch Date : Sep 12, 2002, Launch Vehicle : PSLV-C4 /KALPANA-1, Orbit Type : GSO, Application : Climate & Environment, Communication, Remarks :null

Associated numerical value="909"

artificial-satellites:Indian Space Research="INSAT-3C"

INSAT-3C

Launch Date : Jan 24, 2002, Launch Vehicle : Ariane5-V147, Orbit Type : GSO, Application : Climate & Environment, Communication, Remarks :null

Associated numerical value="910"

artificial-satellites:Indian Space Research="The Technology Experiment Satellite (TES)"

The Technology Experiment Satellite (TES)

Launch Date : Oct 22, 2001, Launch Vehicle : PSLV-C3 / TES, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="911"

artificial-satellites:Indian Space Research="GSAT-1"

GSAT-1

Launch Date : Apr 18, 2001, Launch Vehicle : GSLV-D1 / GSAT-1, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="912"

artificial-satellites:Indian Space Research="INSAT-3B"

INSAT-3B

Launch Date : Mar 22, 2000, Launch Vehicle : Ariane-5G, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="913"

artificial-satellites:Indian Space Research="Oceansat(IRS-P4)"

Oceansat(IRS-P4)

Launch Date : May 26, 1999, Launch Vehicle : PSLV-C2/IRS-P4, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="914"

artificial-satellites:Indian Space Research="INSAT-2E"

INSAT-2E

Launch Date : Apr 03, 1999, Launch Vehicle : Ariane-42P H10-3, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="915"

artificial-satellites:Indian Space Research="IRS-1D"

IRS-1D

Launch Date : Sep 29, 1997, Launch Vehicle : PSLV-C1 / IRS-1D, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="916"

artificial-satellites:Indian Space Research="INSAT-2D"

INSAT-2D

Launch Date : Jun 04, 1997, Launch Vehicle : Ariane-44L H10-3, Orbit Type : GSO, Application : Communication , Remarks :Failed in Orbit

Associated numerical value="917"

artificial-satellites:Indian Space Research="IRS-P3"

IRS-P3

Launch Date : Mar 21, 1996, Launch Vehicle : PSLV-D3 / IRS-P3, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="918"

artificial-satellites:Indian Space Research="IRS-1C"

IRS-1C

Launch Date : Dec 28, 1995, Launch Vehicle : Molniya, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="919"

artificial-satellites:Indian Space Research="INSAT-2C"

INSAT-2C

Launch Date : Dec 07, 1995, Launch Vehicle : Ariane-44L H10-3, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="920"

artificial-satellites:Indian Space Research="IRS-P2"

IRS-P2

Launch Date : Oct 15, 1994, Launch Vehicle : PSLV-D2, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="921"

artificial-satellites:Indian Space Research="SROSS-C2"

SROSS-C2

Launch Date : May 04, 1994, Launch Vehicle : ASLV-D4, Orbit Type : null, Application : Experimental, Remarks :null

Associated numerical value="922"

artificial-satellites:Indian Space Research="IRS-1E"

IRS-1E

Launch Date : Sep 20, 1993, Launch Vehicle : PSLV-D1, Orbit Type : LEO, Application : Earth Observation , Remarks :Launch Unsuccessful

Associated numerical value="923"

artificial-satellites:Indian Space Research="INSAT-2B"

INSAT-2B

Launch Date : Jul 23, 1993, Launch Vehicle : Ariane-44L H10+, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="924"

artificial-satellites:Indian Space Research="INSAT-2A"

INSAT-2A

Launch Date : Jul 10, 1992, Launch Vehicle : Ariane-44L H10, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="925"

artificial-satellites:Indian Space Research="SROSS-C"

SROSS-C

Launch Date : May 20, 1992, Launch Vehicle : ASLV-D3, Orbit Type : null, Application : Experimental, Remarks :null

Associated numerical value="926"

artificial-satellites:Indian Space Research="IRS-1B"

IRS-1B

Launch Date : Aug 29, 1991, Launch Vehicle : Vostok, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="927"

artificial-satellites:Indian Space Research="INSAT-1D"

INSAT-1D

Launch Date : Jun 12, 1990, Launch Vehicle : Delta 4925, Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="928"

artificial-satellites:Indian Space Research="INSAT-1C"

INSAT-1C

Launch Date : Jul 22, 1988, Launch Vehicle : Ariane-3, Orbit Type : GSO, Application : Communication , Remarks :Partial Failure in Orbit

Associated numerical value="929"

artificial-satellites:Indian Space Research="SROSS-2"

SROSS-2

Launch Date : Jul 13, 1988, Launch Vehicle : ASLV-D2, Orbit Type : null, Application : Earth Observation, Experimental , Remarks :Launch Unsuccessful

Associated numerical value="930"

artificial-satellites:Indian Space Research="IRS-1A"

IRS-1A

Launch Date : Mar 17, 1988, Launch Vehicle : Vostok, Orbit Type : SSPO, Application : Earth Observation, Remarks :null

Associated numerical value="931"

artificial-satellites:Indian Space Research="SROSS-1"

SROSS-1

Launch Date : Mar 24, 1987, Launch Vehicle : ASLV-D1, Orbit Type : null, Application : Experimental , Remarks :Launch Unsuccessful

Associated numerical value="932"

artificial-satellites:Indian Space Research="INSAT-1B"

INSAT-1B

Launch Date : Aug 30, 1983, Launch Vehicle : Shuttle [PAM-D], Orbit Type : GSO, Application : Communication, Remarks :null

Associated numerical value="933"

artificial-satellites:Indian Space Research="Rohini Satellite RS-D2"

Rohini Satellite RS-D2

Launch Date : Apr 17, 1983, Launch Vehicle : SLV-3, Orbit Type : LEO, Application : Earth Observation, Remarks :null

Associated numerical value="934"

artificial-satellites:Indian Space Research="INSAT-1A"

INSAT-1A

Launch Date : Apr 10, 1982, Launch Vehicle : Delta, Orbit Type : GSO, Application : Communication , Remarks :Failed in Orbit

Associated numerical value="935"

artificial-satellites:Indian Space Research="Bhaskara-II"

Bhaskara-II

Launch Date : Nov 20, 1981, Launch Vehicle : C-1 Intercosmos, Orbit Type : LEO, Application : Earth Observation, Experimental, Remarks :null

Associated numerical value="936"

artificial-satellites:Indian Space Research="APPLE"

APPLE

Launch Date : Jun 19, 1981, Launch Vehicle : Ariane -1(V-3), Orbit Type : GSO, Application : Communication, Experimental, Remarks :null

Associated numerical value="937"

artificial-satellites:Indian Space Research="Rohini Satellite RS-D1"

Rohini Satellite RS-D1

Launch Date : May 31, 1981, Launch Vehicle : SLV-3D1, Orbit Type : LEO, Application : Earth Observation, Remarks :null

Associated numerical value="938"

artificial-satellites:Indian Space Research="Rohini Satellite RS-1"

Rohini Satellite RS-1

Launch Date : Jul 18, 1980, Launch Vehicle : SLV-3E2, Orbit Type : null, Application : null, Remarks : null

Associated numerical value="939"

artificial-satellites:Indian Space Research="Rohini Technology Payload (RTP)"

Rohini Technology Payload (RTP)

Launch Date : Aug 10, 1979, Launch Vehicle : SLV-3E1, Orbit Type : null, Application : null, Remarks : Launch Unsuccessful

Associated numerical value="940"

artificial-satellites:Indian Space Research="Bhaskara-I"

Bhaskara-I

Launch Date : Jun 07, 1979, Launch Vehicle : C-1Intercosmos, Orbit Type : LEO, Application : Earth Observation, Experimental, Remarks :null

Associated numerical value="941"

artificial-satellites:Indian Space Research="Aryabhata"

Aryabhata

Launch Date : Apr 19, 1975, Launch Vehicle : C-1 Intercosmos, Orbit Type : null, Application : Experimental, Remarks :null

Associated numerical value="942"

GEO

artificial-satellites:GEO="TDRS 3"

TDRS 3

Object_Id : 1988-091B, Epoch : 2022-02-25T21:53:10.198176,Mean_Motion : 1.0028047, Eccentricity : 0.0039957, Inclination : 13.7937, Ra_Of_Asc_Node : 352.1995, Arg_Of_Pericenter : 331.4185, Mean_Anomaly : 111.287, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 19548, Element_Set_No : 999, Rev_At_Epoch : 10960, Bstar : 0, Mean_Motion_Dot : -3.0399999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="943"

artificial-satellites:GEO="FLTSATCOM 8 (USA 46)"

FLTSATCOM 8 (USA 46)

Object_Id : 1989-077A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00272871, Eccentricity : 0.0003268, Inclination : 12.8908, Ra_Of_Asc_Node : 0.9834, Arg_Of_Pericenter : 60.3277, Mean_Anomaly : 136.1879, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 20253, Element_Set_No : 999, Rev_At_Epoch : 24484, Bstar : 0, Mean_Motion_Dot : -8.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="944"

artificial-satellites:GEO="SKYNET 4C"

SKYNET 4C

Object_Id : 1990-079A, Epoch : 2022-02-25T15:24:42.605856, Mean_Motion : 1.00276392, Eccentricity : 0.0003001, Inclination : 13.837, Ra_Of_Asc_Node : 0.9045, Arg_Of_Pericenter : 340.5536, Mean_Anomaly : 78.6538, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 20776, Element_Set_No : 999, Rev_At_Epoch : 11512, Bstar : 0, Mean_Motion_Dot : 1.2099999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="945"

artificial-satellites:GEO="TDRS 5"

TDRS 5

Object_Id : 1991-054B, Epoch : 2022-02-25T17:53:50.036928, Mean_Motion : 1.00269041, Eccentricity : 0.0027472, Inclination : 14.245, Ra_Of_Asc_Node : 5.5315, Arg_Of_Pericenter : 354.4397, Mean_Anomaly : 256.4029, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 21639, Element_Set_No : 999, Rev_At_Epoch : 11194, Bstar : 0, Mean_Motion_Dot : 7.799999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="946"

artificial-satellites:GEO="TDRS 6"

TDRS 6

Object_Id : 1993-003B, Epoch : 2022-02-25T09:59:47.812704, Mean_Motion : 1.00270741, Eccentricity : 0.0007786, Inclination : 14.1231, Ra_Of_Asc_Node : 8.7627, Arg_Of_Pericenter : 90.1285, Mean_Anomaly : 160.4467, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 22314, Element_Set_No : 999, Rev_At_Epoch : 10663, Bstar : 0, Mean_Motion_Dot : -3E-06, Mean_Motion_Ddot : 0

Associated numerical value="947"

artificial-satellites:GEO="UFO 2 (USA 95)"

UFO 2 (USA 95)

Object_Id : 1993-056A, Epoch : 2022-02-25T17:16:17.874048, Mean_Motion : 1.00271128, Eccentricity : 0.000417, Inclination : 11.4398, Ra_Of_Asc_Node : 11.751, Arg_Of_Pericenter : 311.9651, Mean_Anomaly : 119.5912, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 22787, Element_Set_No : 999, Rev_At_Epoch : 10278, Bstar : 0, Mean_Motion_Dot : 1.2E-06, Mean_Motion_Ddot : 0

Associated numerical value="948"

artificial-satellites:GEO="USA 99 (MILSTAR-1 1)"

USA 99 (MILSTAR-1 1)

Object_Id : 1994-009A, Epoch : 2022-02-25T23:20:21.763104, Mean_Motion : 1.00274208, Eccentricity : 0.0002506, Inclination : 15.1668, Ra_Of_Asc_Node : 44.2958, Arg_Of_Pericenter : 279.5095, Mean_Anomaly : 92.0556, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 22988, Element_Set_No : 999, Rev_At_Epoch : 1588, Bstar : 0, Mean_Motion_Dot : -2.0599999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="949"

artificial-satellites:GEO="USA 107 (DSP 17)"

USA 107 (DSP 17)

Object_Id : 1994-084A, Epoch : 2022-02-25T11:44:40.801632, Mean_Motion : 1.00269958, Eccentricity : 7.630000000000001E-05, Inclination : 14.5863, Ra_Of_Asc_Node : 6.6614, Arg_Of_Pericenter : 64.2534, Mean_Anomaly : 164.0575, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23435, Element_Set_No : 999, Rev_At_Epoch : 1718, Bstar : 0, Mean_Motion_Dot : -1.6999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="950"

artificial-satellites:GEO="UFO 4 (USA 108)"

UFO 4 (USA 108)

Object_Id : 1995-003A, Epoch : 2022-02-25T16:07:39.182592, Mean_Motion : 1.00275917, Eccentricity : 0.0002804, Inclination : 9.8335, Ra_Of_Asc_Node : 18.2771, Arg_Of_Pericenter : 16.6084, Mean_Anomaly : 174.7233, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23467, Element_Set_No : 999, Rev_At_Epoch : 9918, Bstar : 0, Mean_Motion_Dot : -2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="951"

artificial-satellites:GEO="AMSC 1"

AMSC 1

Object_Id : 1995-019A, Epoch : 2022-02-25T14:38:33.593856, Mean_Motion : 1.00271939, Eccentricity : 0.0007162, Inclination : 11.8425, Ra_Of_Asc_Node : 26.956, Arg_Of_Pericenter : 318.7973, Mean_Anomaly : 281.8173, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23553, Element_Set_No : 999, Rev_At_Epoch : 9840, Bstar : 0, Mean_Motion_Dot : -1E-06, Mean_Motion_Ddot : 0

Associated numerical value="952"

artificial-satellites:GEO="TDRS 7"

TDRS 7

Object_Id : 1995-035B, Epoch : 2022-02-25T20:43:56.939808, Mean_Motion : 1.00271897, Eccentricity : 0.0028336, Inclination : 14.0185, Ra_Of_Asc_Node : 359.4421, Arg_Of_Pericenter : 41.5154, Mean_Anomaly : 150.5294, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23613, Element_Set_No : 999, Rev_At_Epoch : 9748, Bstar : 0, Mean_Motion_Dot : -2.0699999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="953"

artificial-satellites:GEO="USA 113"

USA 113

Object_Id : 1995-038A, Epoch : 2022-02-25T21:22:40.329120, Mean_Motion : 1.00272611, Eccentricity : 0.0001705, Inclination : 11.9803, Ra_Of_Asc_Node : 25.7702, Arg_Of_Pericenter : 291.5114, Mean_Anomaly : 262.9577, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23628, Element_Set_No : 999, Rev_At_Epoch : 1584, Bstar : 0, Mean_Motion_Dot : -3.4699999999999994E-06, Mean_Motion_Ddot : 0

Associated numerical value="954"

artificial-satellites:GEO="USA 115 (MILSTAR-1 2)"

USA 115 (MILSTAR-1 2)

Object_Id : 1995-060A, Epoch : 2022-02-25T23:11:49.341120, Mean_Motion : 1.00272308, Eccentricity : 0.0002664, Inclination : 13.4817, Ra_Of_Asc_Node : 15.1165, Arg_Of_Pericenter : 329.7761, Mean_Anomaly : 38.8127, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23712, Element_Set_No : 999, Rev_At_Epoch : 1588, Bstar : 0, Mean_Motion_Dot : -2.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="955"

artificial-satellites:GEO="INMARSAT 3-F1"

INMARSAT 3-F1

Object_Id : 1996-020A, Epoch : 2022-02-25T14:45:42.688224, Mean_Motion : 0.99978204, Eccentricity : 0.0004331, Inclination : 7.3099, Ra_Of_Asc_Node : 58.8211, Arg_Of_Pericenter : 306.4566, Mean_Anomaly : 70.7821, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 23839, Element_Set_No : 999, Rev_At_Epoch : 9453, Bstar : 0, Mean_Motion_Dot : 7.799999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="956"

artificial-satellites:GEO="INMARSAT 3-F2"

INMARSAT 3-F2

Object_Id : 1996-053A, Epoch : 2022-02-25T20:02:45.249216, Mean_Motion : 0.99990513, Eccentricity : 0.0006667, Inclination : 6.2658, Ra_Of_Asc_Node : 67.8087, Arg_Of_Pericenter : 311.8252, Mean_Anomaly : 17.7543, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24307, Element_Set_No : 999, Rev_At_Epoch : 9319, Bstar : 0, Mean_Motion_Dot : -2.87E-06, Mean_Motion_Ddot : 0

Associated numerical value="957"

artificial-satellites:GEO="AMC-1 (GE-1)"

AMC-1 (GE-1)

Object_Id : 1996-054A, Epoch : 2022-02-26T02:35:26.956032, Mean_Motion : 1.00271032, Eccentricity : 0.0003366, Inclination : 5.3568999999999996, Ra_Of_Asc_Node : 74.0813, Arg_Of_Pericenter : 270.7428, Mean_Anomaly : 79.0388, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24315, Element_Set_No : 999, Rev_At_Epoch : 9325, Bstar : 0, Mean_Motion_Dot : 5.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="958"

artificial-satellites:GEO="INMARSAT 3-F3"

INMARSAT 3-F3

Object_Id : 1996-070A, Epoch : 2022-02-25T17:45:07.704864, Mean_Motion : 1.00003914, Eccentricity : 0.0004927, Inclination : 6.8949, Ra_Of_Asc_Node : 62.4921, Arg_Of_Pericenter : 288.4643, Mean_Anomaly : 252.9072, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24674, Element_Set_No : 999, Rev_At_Epoch : 9218, Bstar : 0, Mean_Motion_Dot : 3.0000000000000004E-08, Mean_Motion_Ddot : 0

Associated numerical value="959"

artificial-satellites:GEO="GALAXY 25 (G-25)"

GALAXY 25 (G-25)

Object_Id : 1997-026A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00272162, Eccentricity : 0.0003251, Inclination : 3.4153000000000002, Ra_Of_Asc_Node : 84.7667, Arg_Of_Pericenter : 247.8853, Mean_Anomaly : 300.0735, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24812, Element_Set_No : 999, Rev_At_Epoch : 9060, Bstar : 0, Mean_Motion_Dot : -1.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="960"

artificial-satellites:GEO="INTELSAT 5 (IS-5)"

INTELSAT 5 (IS-5)

Object_Id : 1997-046A, Epoch : 2022-02-25T17:51:32.023296, Mean_Motion : 1.00134482, Eccentricity : 0.0001968, Inclination : 6.9906, Ra_Of_Asc_Node : 61.8191, Arg_Of_Pericenter : 208.3097, Mean_Anomaly : 357.4721, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24916, Element_Set_No : 999, Rev_At_Epoch : 8985, Bstar : 0, Mean_Motion_Dot : 1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="961"

artificial-satellites:GEO="AMC-3 (GE-3)"

AMC-3 (GE-3)

Object_Id : 1997-050A, Epoch : 2022-02-26T02:52:16.732704, Mean_Motion : 1.00270838, Eccentricity : 0.0003291, Inclination : 4.2727, Ra_Of_Asc_Node : 80.5174, Arg_Of_Pericenter : 274.294, Mean_Anomaly : 132.1825, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 24936, Element_Set_No : 999, Rev_At_Epoch : 8968, Bstar : 0, Mean_Motion_Dot : -2.7299999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="962"

artificial-satellites:GEO="USA 134"

USA 134

Object_Id : 1997-065A, Epoch : 2022-02-25T23:14:04.981344, Mean_Motion : 1.0026988, Eccentricity : 0.0006262, Inclination : 10.9251, Ra_Of_Asc_Node : 32.1802, Arg_Of_Pericenter : 333.3213, Mean_Anomaly : 26.4133, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25019, Element_Set_No : 999, Rev_At_Epoch : 1584, Bstar : 0, Mean_Motion_Dot : -6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="963"

artificial-satellites:GEO="ASTRA 1G"

ASTRA 1G

Object_Id : 1997-076A, Epoch : 2022-02-26T03:18:31.683744, Mean_Motion : 1.00273943, Eccentricity : 0.0003759, Inclination : 5.991, Ra_Of_Asc_Node : 69.1246, Arg_Of_Pericenter : 271.6886, Mean_Anomaly : 244.1585, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25071, Element_Set_No : 999, Rev_At_Epoch : 8877, Bstar : 0, Mean_Motion_Dot : 1.0299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="964"

artificial-satellites:GEO="INMARSAT 3-F5"

INMARSAT 3-F5

Object_Id : 1998-006B, Epoch : 2022-02-25T20:04:08.139648, Mean_Motion : 1.00274617, Eccentricity : 0.000484, Inclination : 6.1517, Ra_Of_Asc_Node : 66.5811, Arg_Of_Pericenter : 275.8788, Mean_Anomaly : 60.2133, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25153, Element_Set_No : 999, Rev_At_Epoch : 8812, Bstar : 0, Mean_Motion_Dot : -3E-06, Mean_Motion_Ddot : 0

Associated numerical value="965"

artificial-satellites:GEO="UFO 8 (USA 138)"

UFO 8 (USA 138)

Object_Id : 1998-016A, Epoch : 2022-02-25T17:42:06.848928, Mean_Motion : 1.00274613, Eccentricity : 0.0002524, Inclination : 9.3061, Ra_Of_Asc_Node : 30.3422, Arg_Of_Pericenter : 319.8519, Mean_Anomaly : 242.5306, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25258, Element_Set_No : 999, Rev_At_Epoch : 8808, Bstar : 0, Mean_Motion_Dot : -3.2999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="966"

artificial-satellites:GEO="ASTRA 2A"

ASTRA 2A

Object_Id : 1998-050A, Epoch : 2022-02-26T03:21:02.397312, Mean_Motion : 1.00268036, Eccentricity : 0.0002268, Inclination : 3.1265, Ra_Of_Asc_Node : 86.7557, Arg_Of_Pericenter : 248.14, Mean_Anomaly : 259.303, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25462, Element_Set_No : 999, Rev_At_Epoch : 8597, Bstar : 0, Mean_Motion_Dot : 1.36E-06, Mean_Motion_Ddot : 0

Associated numerical value="967"

artificial-satellites:GEO="JCSAT-4A"

JCSAT-4A

Object_Id : 1999-006A, Epoch : 2022-02-26T03:26:18.895200, Mean_Motion : 0.98808526, Eccentricity : 0.0026505, Inclination : 5.9875, Ra_Of_Asc_Node : 69.6161, Arg_Of_Pericenter : 358.5901, Mean_Anomaly : 185.7371, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25630, Element_Set_No : 999, Rev_At_Epoch : 8422, Bstar : 0, Mean_Motion_Dot : 1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="968"

artificial-satellites:GEO="SKYNET 4E"

SKYNET 4E

Object_Id : 1999-009B, Epoch : 2022-02-26T03:12:37.509408, Mean_Motion : 1.00270484, Eccentricity : 0.0003098, Inclination : 11.1915, Ra_Of_Asc_Node : 17.5197, Arg_Of_Pericenter : 308.1322, Mean_Anomaly : 237.2409, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25639, Element_Set_No : 999, Rev_At_Epoch : 8425, Bstar : 0, Mean_Motion_Dot : -4.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="969"

artificial-satellites:GEO="ABS-7"

ABS-7

Object_Id : 1999-046A, Epoch : 2022-02-25T21:39:42.715872, Mean_Motion : 0.99969995, Eccentricity : 0.0003624, Inclination : 2.4818, Ra_Of_Asc_Node : 88.8518, Arg_Of_Pericenter : 309.7229, Mean_Anomaly : 100.4989, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25894, Element_Set_No : 999, Rev_At_Epoch : 8136, Bstar : 0, Mean_Motion_Dot : 6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="970"

artificial-satellites:GEO="ABS-6"

ABS-6

Object_Id : 1999-053A, Epoch : 2022-02-26T03:58:35.557248, Mean_Motion : 1.00273785, Eccentricity : 0.0002307, Inclination : 0.0671, Ra_Of_Asc_Node : 298.413, Arg_Of_Pericenter : 11.6385, Mean_Anomaly : 64.5476, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25924, Element_Set_No : 999, Rev_At_Epoch : 8208, Bstar : 0, Mean_Motion_Dot : -1.31E-06, Mean_Motion_Ddot : 0

Associated numerical value="971"

artificial-satellites:GEO="AMC-4 (GE-4)"

AMC-4 (GE-4)

Object_Id : 1999-060A, Epoch : 2022-02-26T02:34:19.136352, Mean_Motion : 1.00270958, Eccentricity : 0.0002966, Inclination : 1.2396, Ra_Of_Asc_Node : 93.1495, Arg_Of_Pericenter : 245.7033, Mean_Anomaly : 80.7249, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25954, Element_Set_No : 999, Rev_At_Epoch : 8172, Bstar : 0, Mean_Motion_Dot : 7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="972"

artificial-satellites:GEO="UFO 10 (USA 146)"

UFO 10 (USA 146)

Object_Id : 1999-063A, Epoch : 2022-02-25T20:33:29.782080, Mean_Motion : 1.0027209, Eccentricity : 0.0002386, Inclination : 8.576, Ra_Of_Asc_Node : 33.8002, Arg_Of_Pericenter : 321.1978, Mean_Anomaly : 86.2919, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 25967, Element_Set_No : 999, Rev_At_Epoch : 8158, Bstar : 0, Mean_Motion_Dot : -1.95E-06, Mean_Motion_Ddot : 0

Associated numerical value="973"

artificial-satellites:GEO="GALAXY 11 (G-11)"

GALAXY 11 (G-11)

Object_Id : 1999-071A, Epoch : 2022-02-25T14:42:50.887008, Mean_Motion : 1.00271041, Eccentricity : 4.110000000000001E-05, Inclination : 2.7263, Ra_Of_Asc_Node : 89.2284, Arg_Of_Pericenter : 88.1322, Mean_Anomaly : 105.6677, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26038, Element_Set_No : 999, Rev_At_Epoch : 8131, Bstar : 0, Mean_Motion_Dot : -1.7199999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="974"

artificial-satellites:GEO="USA 148"

USA 148

Object_Id : 2000-001A, Epoch : 2022-02-25T17:44:37.563360, Mean_Motion : 1.00270916, Eccentricity : 0.000187, Inclination : 9.363, Ra_Of_Asc_Node : 43.0671, Arg_Of_Pericenter : 283.7251, Mean_Anomaly : 275.2435, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26052, Element_Set_No : 999, Rev_At_Epoch : 1719, Bstar : 0, Mean_Motion_Dot : 3.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="975"

artificial-satellites:GEO="ASIASTAR"

ASIASTAR

Object_Id : 2000-016A, Epoch : 2022-02-26T01:59:46.833216, Mean_Motion : 1.00269201, Eccentricity : 0.0004259, Inclination : 5.4203, Ra_Of_Asc_Node : 72.8676, Arg_Of_Pericenter : 273.5003, Mean_Anomaly : 304.4693, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26107, Element_Set_No : 999, Rev_At_Epoch : 8038, Bstar : 0, Mean_Motion_Dot : -3.45E-06, Mean_Motion_Ddot : 0

Associated numerical value="976"

artificial-satellites:GEO="USA 149 (DSP 20)"

USA 149 (DSP 20)

Object_Id : 2000-024A, Epoch : 2022-02-25T16:16:50.824992, Mean_Motion : 1.00278167, Eccentricity : 0.0001476, Inclination : 12.0007, Ra_Of_Asc_Node : 22.2342, Arg_Of_Pericenter : 358.6905, Mean_Anomaly : 213.0755, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26356, Element_Set_No : 999, Rev_At_Epoch : 1714, Bstar : 0, Mean_Motion_Dot : 8.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="977"

artificial-satellites:GEO="TDRS 8"

TDRS 8

Object_Id : 2000-034A, Epoch : 2022-02-25T12:28:48.696384, Mean_Motion : 1.00279423, Eccentricity : 0.0022479, Inclination : 10.1912, Ra_Of_Asc_Node : 43.3193, Arg_Of_Pericenter : 329.5458, Mean_Anomaly : 58.7207, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26388, Element_Set_No : 999, Rev_At_Epoch : 7941, Bstar : 0, Mean_Motion_Dot : -2.4100000000000002E-06, Mean_Motion_Ddot : 0

Associated numerical value="978"

artificial-satellites:GEO="INTELSAT 9 (IS-9)"

INTELSAT 9 (IS-9)

Object_Id : 2000-043A, Epoch : 2022-02-25T21:48:33.204096, Mean_Motion : 1.00271051, Eccentricity : 0.0002279, Inclination : 6.9772, Ra_Of_Asc_Node : 61.9918, Arg_Of_Pericenter : 275.4124, Mean_Anomaly : 95.464, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26451, Element_Set_No : 999, Rev_At_Epoch : 7908, Bstar : 0, Mean_Motion_Dot : -2.98E-06, Mean_Motion_Ddot : 0

Associated numerical value="979"

artificial-satellites:GEO="NSS-11 (AAP-1)"

NSS-11 (AAP-1)

Object_Id : 2000-059A, Epoch : 2022-02-26T02:20:07.608192, Mean_Motion : 1.00271951, Eccentricity : 0.0002676, Inclination : 0.0619, Ra_Of_Asc_Node : 294.5012, Arg_Of_Pericenter : 63.9238, Mean_Anomaly : 8.5024, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26554, Element_Set_No : 999, Rev_At_Epoch : 7841, Bstar : 0, Mean_Motion_Dot : 1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="980"

artificial-satellites:GEO="USA 153"

USA 153

Object_Id : 2000-065A, Epoch : 2022-02-25T20:58:08.468832, Mean_Motion : 1.00272025, Eccentricity : 0.0001894, Inclination : 8.9122, Ra_Of_Asc_Node : 46.3967, Arg_Of_Pericenter : 276.4935, Mean_Anomaly : 281.7921, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26575, Element_Set_No : 999, Rev_At_Epoch : 1584, Bstar : 0, Mean_Motion_Dot : -3.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="981"

artificial-satellites:GEO="AMC-6 (GE-6)"

AMC-6 (GE-6)

Object_Id : 2000-067A, Epoch : 2022-02-25T17:56:18.377952, Mean_Motion : 1.0027088, Eccentricity : 0.0002574, Inclination : 0.0553, Ra_Of_Asc_Node : 296.1198, Arg_Of_Pericenter : 43.061, Mean_Anomaly : 306.4291, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26580, Element_Set_No : 999, Rev_At_Epoch : 7815, Bstar : 0, Mean_Motion_Dot : 9.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="982"

artificial-satellites:GEO="INTELSAT 1R (IS-1R)"

INTELSAT 1R (IS-1R)

Object_Id : 2000-072A, Epoch : 2022-02-25T17:38:05.708256, Mean_Motion : 1.0027216, Eccentricity : 0.0001735, Inclination : 4.1702, Ra_Of_Asc_Node : 81.0158, Arg_Of_Pericenter : 356.6059, Mean_Anomaly : 139.572, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26608, Element_Set_No : 999, Rev_At_Epoch : 2555, Bstar : 0, Mean_Motion_Dot : -1.49E-06, Mean_Motion_Ddot : 0

Associated numerical value="983"

artificial-satellites:GEO="ANIK F1"

ANIK F1

Object_Id : 2000-076A, Epoch : 2022-02-26T02:41:36.203712, Mean_Motion : 1.00270535, Eccentricity : 0.0005101, Inclination : 1.1545, Ra_Of_Asc_Node : 94.0179, Arg_Of_Pericenter : 291.4574, Mean_Anomaly : 61.6365, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26624, Element_Set_No : 999, Rev_At_Epoch : 7796, Bstar : 0, Mean_Motion_Dot : -7.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="984"

artificial-satellites:GEO="ASTRA 2D"

ASTRA 2D

Object_Id : 2000-081A, Epoch : 2022-02-26T03:19:47.040960, Mean_Motion : 1.0027274, Eccentricity : 0.0002207, Inclination : 7.0583, Ra_Of_Asc_Node : 61.0458, Arg_Of_Pericenter : 270.3674, Mean_Anomaly : 258.1571, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26638, Element_Set_No : 999, Rev_At_Epoch : 7762, Bstar : 0, Mean_Motion_Dot : 1.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="985"

artificial-satellites:GEO="AMC-8 (GE-8)"

AMC-8 (GE-8)

Object_Id : 2000-081B, Epoch : 2022-02-26T02:34:19.136352, Mean_Motion : 1.00273457, Eccentricity : 0.0002839, Inclination : 2.1675, Ra_Of_Asc_Node : 89.7988, Arg_Of_Pericenter : 256.0793, Mean_Anomaly : 73.6124, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26639, Element_Set_No : 999, Rev_At_Epoch : 7751, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="986"

artificial-satellites:GEO="USA 157 (MILSTAR-2 2)"

USA 157 (MILSTAR-2 2)

Object_Id : 2001-009A, Epoch : 2022-02-26T00:53:58.151904, Mean_Motion : 1.00266589, Eccentricity : 0.0002058, Inclination : 9.9078, Ra_Of_Asc_Node : 27.6709, Arg_Of_Pericenter : 313.8674, Mean_Anomaly : 63.6844, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26715, Element_Set_No : 999, Rev_At_Epoch : 1588, Bstar : 0, Mean_Motion_Dot : 5E-08, Mean_Motion_Ddot : 0

Associated numerical value="987"

artificial-satellites:GEO="EUTELSAT 133 WEST A"

EUTELSAT 133 WEST A

Object_Id : 2001-011A, Epoch : 2022-02-25T17:58:03.876672, Mean_Motion : 1.0027004, Eccentricity : 0.0002513, Inclination : 3.4397, Ra_Of_Asc_Node : 83.8277, Arg_Of_Pericenter : 273.105, Mean_Anomaly : 295.2904, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26719, Element_Set_No : 999, Rev_At_Epoch : 7677, Bstar : 0, Mean_Motion_Dot : 6.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="988"

artificial-satellites:GEO="INTELSAT 10 (IS-10)"

INTELSAT 10 (IS-10)

Object_Id : 2001-019A, Epoch : 2022-02-25T17:43:59.884320, Mean_Motion : 1.00270231, Eccentricity : 0.0002863, Inclination : 5.3142, Ra_Of_Asc_Node : 74.3071, Arg_Of_Pericenter : 273.7208, Mean_Anomaly : 251.3209, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26766, Element_Set_No : 999, Rev_At_Epoch : 2985, Bstar : 0, Mean_Motion_Dot : 2.2999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="989"

artificial-satellites:GEO="INTELSAT 901 (IS-901)"

INTELSAT 901 (IS-901)

Object_Id : 2001-024A, Epoch : 2022-02-25T20:11:40.278624, Mean_Motion : 1.00272485, Eccentricity : 8.920000000000001E-05, Inclination : 0.0429, Ra_Of_Asc_Node : 277.3083, Arg_Of_Pericenter : 96.7123, Mean_Anomaly : 57.0761, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26824, Element_Set_No : 999, Rev_At_Epoch : 720, Bstar : 0, Mean_Motion_Dot : -2.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="990"

artificial-satellites:GEO="ASTRA 2C"

ASTRA 2C

Object_Id : 2001-025A, Epoch : 2022-02-26T02:52:09.197760, Mean_Motion : 1.0026931, Eccentricity : 0.0002697, Inclination : 4.2984, Ra_Of_Asc_Node : 80.3192, Arg_Of_Pericenter : 265.2872, Mean_Anomaly : 140.8757, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26853, Element_Set_No : 999, Rev_At_Epoch : 7581, Bstar : 0, Mean_Motion_Dot : -2.71E-06, Mean_Motion_Ddot : 0

Associated numerical value="991"

artificial-satellites:GEO="USA 159 (DSP 21)"

USA 159 (DSP 21)

Object_Id : 2001-033A, Epoch : 2022-02-25T06:18:42.788736, Mean_Motion : 1.00277451, Eccentricity : 8.310000000000001E-05, Inclination : 11.3244, Ra_Of_Asc_Node : 26.4619, Arg_Of_Pericenter : 93.7858, Mean_Anomaly : 80.3099, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26880, Element_Set_No : 999, Rev_At_Epoch : 1719, Bstar : 0, Mean_Motion_Dot : -3.02E-06, Mean_Motion_Ddot : 0

Associated numerical value="992"

artificial-satellites:GEO="INTELSAT 902 (IS-902)"

INTELSAT 902 (IS-902)

Object_Id : 2001-039A, Epoch : 2022-02-25T20:05:15.961056, Mean_Motion : 1.00271537, Eccentricity : 0.0003119, Inclination : 2.1257, Ra_Of_Asc_Node : 90.2465, Arg_Of_Pericenter : 250.2394, Mean_Anomaly : 66.3796, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 26900, Element_Set_No : 999, Rev_At_Epoch : 7492, Bstar : 0, Mean_Motion_Dot : -2.93E-06, Mean_Motion_Ddot : 0

Associated numerical value="993"

artificial-satellites:GEO="USA 164 (MILSTAR-2 3)"

USA 164 (MILSTAR-2 3)

Object_Id : 2002-001A, Epoch : 2022-02-26T03:18:24.147936, Mean_Motion : 1.0027438, Eccentricity : 0.0002016, Inclination : 9.391, Ra_Of_Asc_Node : 29.4625, Arg_Of_Pericenter : 313.2822, Mean_Anomaly : 241.7678, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27168, Element_Set_No : 999, Rev_At_Epoch : 1588, Bstar : 0, Mean_Motion_Dot : 9.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="994"

artificial-satellites:GEO="ECHOSTAR 7"

ECHOSTAR 7

Object_Id : 2002-006A, Epoch : 2022-02-26T02:38:57.954336, Mean_Motion : 1.00271055, Eccentricity : 0.0001566, Inclination : 0.0518, Ra_Of_Asc_Node : 299.4549, Arg_Of_Pericenter : 59.5981, Mean_Anomaly : 77.8054, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27378, Element_Set_No : 999, Rev_At_Epoch : 7330, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="995"

artificial-satellites:GEO="INTELSAT 904 (IS-904)"

INTELSAT 904 (IS-904)

Object_Id : 2002-007A, Epoch : 2022-02-25T20:11:10.137120, Mean_Motion : 1.00270877, Eccentricity : 0.000307, Inclination : 2.9582, Ra_Of_Asc_Node : 87.1249, Arg_Of_Pericenter : 262.9549, Mean_Anomaly : 78.8616, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27380, Element_Set_No : 999, Rev_At_Epoch : 3599, Bstar : 0, Mean_Motion_Dot : -2.25E-06, Mean_Motion_Ddot : 0

Associated numerical value="996"

artificial-satellites:GEO="TDRS 9"

TDRS 9

Object_Id : 2002-011A, Epoch : 2022-02-25T11:24:54.703296, Mean_Motion : 1.00274131, Eccentricity : 0.0028535, Inclination : 8.7825, Ra_Of_Asc_Node : 61.8327, Arg_Of_Pericenter : 293.9006, Mean_Anomaly : 268.5572, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27389, Element_Set_No : 999, Rev_At_Epoch : 7466, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="997"

artificial-satellites:GEO="ASTRA 3A"

ASTRA 3A

Object_Id : 2002-015B, Epoch : 2022-02-26T01:04:38.681760, Mean_Motion : 1.00274563, Eccentricity : 0.0001761, Inclination : 7.1647, Ra_Of_Asc_Node : 59.8939, Arg_Of_Pericenter : 270.3606, Mean_Anomaly : 114.9314, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27400, Element_Set_No : 999, Rev_At_Epoch : 7295, Bstar : 0, Mean_Motion_Dot : -2.1499999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="998"

artificial-satellites:GEO="NSS-7"

NSS-7

Object_Id : 2002-019A, Epoch : 2022-02-25T21:57:13.163616, Mean_Motion : 1.00271957, Eccentricity : 0.0002844, Inclination : 5.64, Ra_Of_Asc_Node : 72.2162, Arg_Of_Pericenter : 266.5761, Mean_Anomaly : 126.2394, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27414, Element_Set_No : 999, Rev_At_Epoch : 7279, Bstar : 0, Mean_Motion_Dot : -1.69E-06, Mean_Motion_Ddot : 0

Associated numerical value="999"

artificial-satellites:GEO="DIRECTV 5 (TEMPO 1)"

DIRECTV 5 (TEMPO 1)

Object_Id : 2002-023A, Epoch : 2022-02-26T02:41:21.132096, Mean_Motion : 1.00273743, Eccentricity : 0.0003382, Inclination : 0.8473, Ra_Of_Asc_Node : 94.5551, Arg_Of_Pericenter : 257.7322, Mean_Anomaly : 93.8437, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27426, Element_Set_No : 999, Rev_At_Epoch : 7254, Bstar : 0, Mean_Motion_Dot : -6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1000"

artificial-satellites:GEO="INTELSAT 905 (IS-905)"

INTELSAT 905 (IS-905)

Object_Id : 2002-027A, Epoch : 2022-02-25T22:12:20.019744, Mean_Motion : 1.00270185, Eccentricity : 0.0002561, Inclination : 2.7805999999999997, Ra_Of_Asc_Node : 87.8856, Arg_Of_Pericenter : 262.1909, Mean_Anomaly : 114.2292, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27438, Element_Set_No : 999, Rev_At_Epoch : 3560, Bstar : 0, Mean_Motion_Dot : -1.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1001"

artificial-satellites:GEO="GALAXY 3C (G-3C)"

GALAXY 3C (G-3C)

Object_Id : 2002-030A, Epoch : 2022-02-25T14:42:20.743776, Mean_Motion : 1.00270278, Eccentricity : 0.000176, Inclination : 0.0342, Ra_Of_Asc_Node : 338.8216, Arg_Of_Pericenter : 351.9735, Mean_Anomaly : 310.1682, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27445, Element_Set_No : 999, Rev_At_Epoch : 3073, Bstar : 0, Mean_Motion_Dot : -1.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1002"

artificial-satellites:GEO="EUTELSAT 5 WEST A"

EUTELSAT 5 WEST A

Object_Id : 2002-035A, Epoch : 2022-02-25T20:18:12.132000, Mean_Motion : 1.00271523, Eccentricity : 0.0005816, Inclination : 2.0408, Ra_Of_Asc_Node : 90.598, Arg_Of_Pericenter : 250.8294, Mean_Anomaly : 113.7562, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27460, Element_Set_No : 999, Rev_At_Epoch : 7185, Bstar : 0, Mean_Motion_Dot : -5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1003"

artificial-satellites:GEO="METEOSAT-8 (MSG-1)"

METEOSAT-8 (MSG-1)

Object_Id : 2002-040B, Epoch : 2022-02-25T17:56:39.604704, Mean_Motion : 1.00268262, Eccentricity : 0.0001195, Inclination : 7.832, Ra_Of_Asc_Node : 51.2365, Arg_Of_Pericenter : 328.6131, Mean_Anomaly : 86.3171, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27509, Element_Set_No : 999, Rev_At_Epoch : 7149, Bstar : 0, Mean_Motion_Dot : 1.26E-06, Mean_Motion_Ddot : 0

Associated numerical value="1004"

artificial-satellites:GEO="INTELSAT 906 (IS-906)"

INTELSAT 906 (IS-906)

Object_Id : 2002-041A, Epoch : 2022-02-26T03:53:42.639648, Mean_Motion : 1.00270931, Eccentricity : 0.0003463, Inclination : 1.7936999999999999, Ra_Of_Asc_Node : 91.8093, Arg_Of_Pericenter : 256.6576, Mean_Anomaly : 290.0722, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27513, Element_Set_No : 999, Rev_At_Epoch : 7120, Bstar : 0, Mean_Motion_Dot : 3.0000000000000004E-08, Mean_Motion_Ddot : 0

Associated numerical value="1005"

artificial-satellites:GEO="HISPASAT 30W-4"

HISPASAT 30W-4

Object_Id : 2002-044A, Epoch : 2022-02-26T02:31:55.958592, Mean_Motion : 1.00266443, Eccentricity : 0.0004215, Inclination : 2.5487, Ra_Of_Asc_Node : 87.8848, Arg_Of_Pericenter : 246.3367, Mean_Anomaly : 76.6317, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27528, Element_Set_No : 999, Rev_At_Epoch : 7118, Bstar : 0, Mean_Motion_Dot : 1.05E-06, Mean_Motion_Ddot : 0

Associated numerical value="1006"

artificial-satellites:GEO="TDRS 10"

TDRS 10

Object_Id : 2002-055A, Epoch : 2022-02-26T02:59:42.542880, Mean_Motion : 1.00266089, Eccentricity : 0.0009139, Inclination : 8.0002, Ra_Of_Asc_Node : 50.5741, Arg_Of_Pericenter : 313.2203, Mean_Anomaly : 26.0632, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27566, Element_Set_No : 999, Rev_At_Epoch : 7046, Bstar : 0, Mean_Motion_Dot : 7.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1007"

artificial-satellites:GEO="NSS-6"

NSS-6

Object_Id : 2002-057A, Epoch : 2022-02-25T17:47:38.417568, Mean_Motion : 1.00275998, Eccentricity : 0.0003345, Inclination : 1.3287, Ra_Of_Asc_Node : 92.9368, Arg_Of_Pericenter : 258.632, Mean_Anomaly : 261.433, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27603, Element_Set_No : 999, Rev_At_Epoch : 7027, Bstar : 0, Mean_Motion_Dot : 9.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1008"

artificial-satellites:GEO="NIMIQ 2"

NIMIQ 2

Object_Id : 2002-062A, Epoch : 2022-02-25T15:25:12.743040, Mean_Motion : 0.99994472, Eccentricity : 0.0009159, Inclination : 5.7449, Ra_Of_Asc_Node : 71.4421, Arg_Of_Pericenter : 293.1873, Mean_Anomaly : 278.9997, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27632, Element_Set_No : 999, Rev_At_Epoch : 2841, Bstar : 0, Mean_Motion_Dot : -7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1009"

artificial-satellites:GEO="USA 167"

USA 167

Object_Id : 2003-008A, Epoch : 2022-02-26T02:35:34.491840, Mean_Motion : 1.00270411, Eccentricity : 0.0002517, Inclination : 7.8248999999999995, Ra_Of_Asc_Node : 55.3135, Arg_Of_Pericenter : 337.8068, Mean_Anomaly : 31.5096, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27691, Element_Set_No : 999, Rev_At_Epoch : 1586, Bstar : 0, Mean_Motion_Dot : 4.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1010"

artificial-satellites:GEO="USA 169 (MILSTAR-2 4)"

USA 169 (MILSTAR-2 4)

Object_Id : 2003-012A, Epoch : 2022-02-25T21:21:48.155616, Mean_Motion : 1.00273668, Eccentricity : 0.0002233, Inclination : 9.9589, Ra_Of_Asc_Node : 40.9452, Arg_Of_Pericenter : 292.5913, Mean_Anomaly : 294.7438, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27711, Element_Set_No : 999, Rev_At_Epoch : 1718, Bstar : 0, Mean_Motion_Dot : -2.0299999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1011"

artificial-satellites:GEO="GALAXY 12 (G-12)"

GALAXY 12 (G-12)

Object_Id : 2003-013B, Epoch : 2022-02-26T02:35:57.099264, Mean_Motion : 1.00271416, Eccentricity : 0.0001879, Inclination : 2.9934, Ra_Of_Asc_Node : 86.7118, Arg_Of_Pericenter : 264.9128, Mean_Anomaly : 74.2639, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27715, Element_Set_No : 999, Rev_At_Epoch : 6924, Bstar : 0, Mean_Motion_Dot : 4.5999999999999994E-07, Mean_Motion_Ddot : 0

Associated numerical value="1012"

artificial-satellites:GEO="ASIASAT 4"

ASIASAT 4

Object_Id : 2003-014A, Epoch : 2022-02-25T17:59:42.690624, Mean_Motion : 1.00547763, Eccentricity : 0.0004412, Inclination : 0.6874, Ra_Of_Asc_Node : 95.6455, Arg_Of_Pericenter : 241.3007, Mean_Anomaly : 177.6575, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27718, Element_Set_No : 999, Rev_At_Epoch : 2953, Bstar : 0, Mean_Motion_Dot : -2.8199999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1013"

artificial-satellites:GEO="HELLAS-SAT 2"

HELLAS-SAT 2

Object_Id : 2003-020A, Epoch : 2022-02-26T01:18:20.066688, Mean_Motion : 1.00515603, Eccentricity : 0.0006513, Inclination : 3.4093, Ra_Of_Asc_Node : 85.7812, Arg_Of_Pericenter : 250.22, Mean_Anomaly : 160.0521, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27811, Element_Set_No : 999, Rev_At_Epoch : 6857, Bstar : 0, Mean_Motion_Dot : -2.4599999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1014"

artificial-satellites:GEO="THURAYA-2"

THURAYA-2

Object_Id : 2003-026A, Epoch : 2022-02-25T15:51:14.911200, Mean_Motion : 1.0027199, Eccentricity : 0.0003302, Inclination : 6.5988, Ra_Of_Asc_Node : 34.3186, Arg_Of_Pericenter : 263.4759, Mean_Anomaly : 139.4842, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27825, Element_Set_No : 999, Rev_At_Epoch : 6858, Bstar : 0, Mean_Motion_Dot : 1.1899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1015"

artificial-satellites:GEO="OPTUS C1"

OPTUS C1

Object_Id : 2003-028B, Epoch : 2022-02-26T03:57:42.806592, Mean_Motion : 1.00273385, Eccentricity : 0.0005626, Inclination : 2.9224, Ra_Of_Asc_Node : 87.676, Arg_Of_Pericenter : 253.8733, Mean_Anomaly : 29.4999, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27831, Element_Set_No : 999, Rev_At_Epoch : 6856, Bstar : 0, Mean_Motion_Dot : -1.6299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1016"

artificial-satellites:GEO="GALAXY 23 (G-23)"

GALAXY 23 (G-23)

Object_Id : 2003-034A, Epoch : 2022-02-25T15:05:17.204640, Mean_Motion : 1.00273061, Eccentricity : 0.0003032, Inclination : 0.0514, Ra_Of_Asc_Node : 263.4514, Arg_Of_Pericenter : 79.9336, Mean_Anomaly : 277.3885, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27854, Element_Set_No : 999, Rev_At_Epoch : 6797, Bstar : 0, Mean_Motion_Dot : 4E-08, Mean_Motion_Ddot : 0

Associated numerical value="1017"

artificial-satellites:GEO="USA 170"

USA 170

Object_Id : 2003-040A, Epoch : 2022-02-25T21:50:48.846048, Mean_Motion : 1.00274414, Eccentricity : 0.0001665, Inclination : 7.1489, Ra_Of_Asc_Node : 60.6458, Arg_Of_Pericenter : 283.612, Mean_Anomaly : 96.837, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27875, Element_Set_No : 999, Rev_At_Epoch : 1586, Bstar : 0, Mean_Motion_Dot : -2.83E-06, Mean_Motion_Ddot : 0

Associated numerical value="1018"

artificial-satellites:GEO="GALAXY 13 (HORIZONS 1)"

GALAXY 13 (HORIZONS 1)

Object_Id : 2003-044A, Epoch : 2022-02-26T02:36:34.776576, Mean_Motion : 1.00272817, Eccentricity : 1.9200000000000003E-05, Inclination : 0.0131, Ra_Of_Asc_Node : 125.2809, Arg_Of_Pericenter : 115.1321, Mean_Anomaly : 187.6345, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 27954, Element_Set_No : 999, Rev_At_Epoch : 6739, Bstar : 0, Mean_Motion_Dot : 3.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1019"

artificial-satellites:GEO="YAMAL 202"

YAMAL 202

Object_Id : 2003-053A, Epoch : 2022-02-25T19:23:11.518080, Mean_Motion : 1.0027258, Eccentricity : 0.0002692, Inclination : 2.3548999999999998, Ra_Of_Asc_Node : 89.2019, Arg_Of_Pericenter : 268.853, Mean_Anomaly : 251.8706, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28089, Element_Set_No : 999, Rev_At_Epoch : 6691, Bstar : 0, Mean_Motion_Dot : -9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1020"

artificial-satellites:GEO="UFO 11 (USA 174)"

UFO 11 (USA 174)

Object_Id : 2003-057A, Epoch : 2022-02-25T14:04:33.106656, Mean_Motion : 1.00270866, Eccentricity : 0.0004505, Inclination : 6.8298, Ra_Of_Asc_Node : 37.9189, Arg_Of_Pericenter : 338.7255, Mean_Anomaly : 64.6147, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28117, Element_Set_No : 999, Rev_At_Epoch : 6668, Bstar : 0, Mean_Motion_Dot : -1.0299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1021"

artificial-satellites:GEO="USA 176 (DSP 22)"

USA 176 (DSP 22)

Object_Id : 2004-004A, Epoch : 2022-02-25T12:29:14.696736, Mean_Motion : 1.00275016, Eccentricity : 7.070000000000001E-05, Inclination : 9.9465, Ra_Of_Asc_Node : 35.8787, Arg_Of_Pericenter : 12.1227, Mean_Anomaly : 21.9453, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28158, Element_Set_No : 999, Rev_At_Epoch : 1584, Bstar : 0, Mean_Motion_Dot : -2.2599999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1022"

artificial-satellites:GEO="ABS-4 (MOBISAT-1)"

ABS-4 (MOBISAT-1)

Object_Id : 2004-007A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00271478, Eccentricity : 0.0005339, Inclination : 2.0426, Ra_Of_Asc_Node : 90.3997, Arg_Of_Pericenter : 250.7241, Mean_Anomaly : 286.4469, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28184, Element_Set_No : 999, Rev_At_Epoch : 6581, Bstar : 0, Mean_Motion_Dot : 2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1023"

artificial-satellites:GEO="EUTELSAT 7A"

EUTELSAT 7A

Object_Id : 2004-008A, Epoch : 2022-02-25T17:56:18.377952, Mean_Motion : 1.00269804, Eccentricity : 0.0004085, Inclination : 1.8291, Ra_Of_Asc_Node : 89.2298, Arg_Of_Pericenter : 252.5764, Mean_Anomaly : 303.6086, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28187, Element_Set_No : 999, Rev_At_Epoch : 6558, Bstar : 0, Mean_Motion_Dot : 9.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1024"

artificial-satellites:GEO="AMC-11 (GE-11)"

AMC-11 (GE-11)

Object_Id : 2004-017A, Epoch : 2022-02-25T14:52:17.136192, Mean_Motion : 1.00267146, Eccentricity : 0.0002664, Inclination : 0.0539, Ra_Of_Asc_Node : 300.4017, Arg_Of_Pericenter : 35.9651, Mean_Anomaly : 271.117, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28252, Element_Set_No : 999, Rev_At_Epoch : 6511, Bstar : 0, Mean_Motion_Dot : 6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1025"

artificial-satellites:GEO="INTELSAT 10-02"

INTELSAT 10-02

Object_Id : 2004-022A, Epoch : 2022-02-26T03:12:07.366176, Mean_Motion : 1.00272692, Eccentricity : 0.0001005, Inclination : 0.0573, Ra_Of_Asc_Node : 275.7343, Arg_Of_Pericenter : 91.3916, Mean_Anomaly : 195.8545, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28358, Element_Set_No : 999, Rev_At_Epoch : 6486, Bstar : 0, Mean_Motion_Dot : -2.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1026"

artificial-satellites:GEO="ANIK F2"

ANIK F2

Object_Id : 2004-027A, Epoch : 2022-02-26T02:41:06.059616, Mean_Motion : 1.00271453, Eccentricity : 0.0001733, Inclination : 0.0474, Ra_Of_Asc_Node : 95.1227, Arg_Of_Pericenter : 72.4018, Mean_Anomaly : 277.5664, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28378, Element_Set_No : 999, Rev_At_Epoch : 6459, Bstar : 0, Mean_Motion_Dot : -6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1027"

artificial-satellites:GEO="AMC-15"

AMC-15

Object_Id : 2004-041A, Epoch : 2022-02-25T15:23:22.598592, Mean_Motion : 1.00271173, Eccentricity : 0.0002633, Inclination : 0.0625, Ra_Of_Asc_Node : 297.6498, Arg_Of_Pericenter : 47.9514, Mean_Anomaly : 295.6354, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28446, Element_Set_No : 999, Rev_At_Epoch : 6355, Bstar : 0, Mean_Motion_Dot : -9.699999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1028"

artificial-satellites:GEO="NSS-10 (AMC-12)"

NSS-10 (AMC-12)

Object_Id : 2005-003A, Epoch : 2022-02-26T01:18:50.210784, Mean_Motion : 1.00270564, Eccentricity : 0.0002923, Inclination : 2.5066, Ra_Of_Asc_Node : 88.5461, Arg_Of_Pericenter : 240.7641, Mean_Anomaly : 168.8104, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28526, Element_Set_No : 999, Rev_At_Epoch : 6255, Bstar : 0, Mean_Motion_Dot : -2.63E-06, Mean_Motion_Ddot : 0

Associated numerical value="1029"

artificial-satellites:GEO="XTAR-EUR"

XTAR-EUR

Object_Id : 2005-005A, Epoch : 2022-02-25T11:42:42.500160, Mean_Motion : 1.00270159, Eccentricity : 0.0002866, Inclination : 0.2948, Ra_Of_Asc_Node : 96.0459, Arg_Of_Pericenter : 254.8661, Mean_Anomaly : 9.0567, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28542, Element_Set_No : 999, Rev_At_Epoch : 6242, Bstar : 0, Mean_Motion_Dot : 1.42E-06, Mean_Motion_Ddot : 0

Associated numerical value="1030"

artificial-satellites:GEO="XM-3 (RHYTHM)"

XM-3 (RHYTHM)

Object_Id : 2005-008A, Epoch : 2022-02-25T19:55:13.110240, Mean_Motion : 1.00270414, Eccentricity : 0.0001187, Inclination : 0.0163, Ra_Of_Asc_Node : 81.4679, Arg_Of_Pericenter : 6.4241, Mean_Anomaly : 281.4475, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28626, Element_Set_No : 999, Rev_At_Epoch : 2685, Bstar : 0, Mean_Motion_Dot : -2.1499999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1031"

artificial-satellites:GEO="INMARSAT 4-F1"

INMARSAT 4-F1

Object_Id : 2005-009A, Epoch : 2022-02-25T21:00:46.718208, Mean_Motion : 1.00271418, Eccentricity : 0.0002812, Inclination : 3.5322, Ra_Of_Asc_Node : 33.8766, Arg_Of_Pericenter : 315.0408, Mean_Anomaly : 265.4708, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28628, Element_Set_No : 999, Rev_At_Epoch : 6190, Bstar : 0, Mean_Motion_Dot : -2.7E-06, Mean_Motion_Ddot : 0

Associated numerical value="1032"

artificial-satellites:GEO="DIRECTV 8"

DIRECTV 8

Object_Id : 2005-019A, Epoch : 2022-02-25T15:07:01.723584, Mean_Motion : 1.00270952, Eccentricity : 0.0003018, Inclination : 0.0147, Ra_Of_Asc_Node : 134.4719, Arg_Of_Pericenter : 218.4537, Mean_Anomaly : 270.2241, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28659, Element_Set_No : 999, Rev_At_Epoch : 6130, Bstar : 0, Mean_Motion_Dot : -7E-08, Mean_Motion_Ddot : 0

Associated numerical value="1033"

artificial-satellites:GEO="GALAXY 28 (G-28)"

GALAXY 28 (G-28)

Object_Id : 2005-022A, Epoch : 2022-02-25T19:53:57.753024, Mean_Motion : 1.00273329, Eccentricity : 0.0002104, Inclination : 0.0062, Ra_Of_Asc_Node : 97.1721, Arg_Of_Pericenter : 268.1826, Mean_Anomaly : 359.7728, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28702, Element_Set_No : 999, Rev_At_Epoch : 3621, Bstar : 0, Mean_Motion_Dot : -1.95E-06, Mean_Motion_Ddot : 0

Associated numerical value="1034"

artificial-satellites:GEO="EXPRESS-AM3"

EXPRESS-AM3

Object_Id : 2005-023A, Epoch : 2022-02-26T01:57:53.797824, Mean_Motion : 1.0046628, Eccentricity : 0.0002932, Inclination : 3.3095, Ra_Of_Asc_Node : 84.9225, Arg_Of_Pericenter : 309.7132, Mean_Anomaly : 249.1718, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28707, Element_Set_No : 999, Rev_At_Epoch : 6107, Bstar : 0, Mean_Motion_Dot : -3.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="1035"

artificial-satellites:GEO="THAICOM 4"

THAICOM 4

Object_Id : 2005-028A, Epoch : 2022-02-26T00:20:33.670176, Mean_Motion : 1.00270263, Eccentricity : 0.0002489, Inclination : 0.0162, Ra_Of_Asc_Node : 116.4826, Arg_Of_Pericenter : 227.5884, Mean_Anomaly : 296.366, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28786, Element_Set_No : 999, Rev_At_Epoch : 6056, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1036"

artificial-satellites:GEO="GALAXY 14 (G-14)"

GALAXY 14 (G-14)

Object_Id : 2005-030A, Epoch : 2022-02-26T03:22:25.288608, Mean_Motion : 1.0027335, Eccentricity : 0.0001902, Inclination : 0.9818, Ra_Of_Asc_Node : 93.3767, Arg_Of_Pericenter : 255.4505, Mean_Anomaly : 250.6122, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28790, Element_Set_No : 999, Rev_At_Epoch : 6053, Bstar : 0, Mean_Motion_Dot : 1.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1037"

artificial-satellites:GEO="ANIK F1R"

ANIK F1R

Object_Id : 2005-036A, Epoch : 2022-02-26T00:58:52.042368, Mean_Motion : 1.00266091, Eccentricity : 0.0002616, Inclination : 0.2796, Ra_Of_Asc_Node : 94.1379, Arg_Of_Pericenter : 282.5639, Mean_Anomaly : 46.5438, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28868, Element_Set_No : 999, Rev_At_Epoch : 6039, Bstar : 0, Mean_Motion_Dot : -8.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1038"

artificial-satellites:GEO="GALAXY 15 (G-15)"

GALAXY 15 (G-15)

Object_Id : 2005-041A, Epoch : 2022-02-25T23:08:10.806144, Mean_Motion : 1.0027485, Eccentricity : 0.0001816, Inclination : 0.0611, Ra_Of_Asc_Node : 285.5384, Arg_Of_Pericenter : 55.2037, Mean_Anomaly : 29.0901, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28884, Element_Set_No : 999, Rev_At_Epoch : 5984, Bstar : 0, Mean_Motion_Dot : 6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1039"

artificial-satellites:GEO="SYRACUSE 3A"

SYRACUSE 3A

Object_Id : 2005-041B, Epoch : 2022-02-26T03:26:26.430144, Mean_Motion : 1.00272973, Eccentricity : 0.0003112, Inclination : 0.8424, Ra_Of_Asc_Node : 94.7424, Arg_Of_Pericenter : 247.33, Mean_Anomaly : 272.4662, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28885, Element_Set_No : 999, Rev_At_Epoch : 5996, Bstar : 0, Mean_Motion_Dot : 1.1699999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1040"

artificial-satellites:GEO="INMARSAT 4-F2"

INMARSAT 4-F2

Object_Id : 2005-044A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00271088, Eccentricity : 0.000266, Inclination : 3.4183, Ra_Of_Asc_Node : 36.3147, Arg_Of_Pericenter : 314.1968, Mean_Anomaly : 199.0366, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28899, Element_Set_No : 999, Rev_At_Epoch : 5975, Bstar : 0, Mean_Motion_Dot : 1E-08, Mean_Motion_Ddot : 0

Associated numerical value="1041"

artificial-satellites:GEO="SPACEWAY 2"

SPACEWAY 2

Object_Id : 2005-046B, Epoch : 2022-02-26T02:33:11.315808, Mean_Motion : 1.00271636, Eccentricity : 1.3100000000000002E-05, Inclination : 1.6503999999999999, Ra_Of_Asc_Node : 88.9771, Arg_Of_Pericenter : 78.1036, Mean_Anomaly : 248.2151, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28903, Element_Set_No : 999, Rev_At_Epoch : 5973, Bstar : 0, Mean_Motion_Dot : 9.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1042"

artificial-satellites:GEO="METEOSAT-9 (MSG-2)"

METEOSAT-9 (MSG-2)

Object_Id : 2005-049B, Epoch : 2022-02-25T15:13:59.727648, Mean_Motion : 1.00414531, Eccentricity : 8.230000000000001E-05, Inclination : 5.7695, Ra_Of_Asc_Node : 66.9981, Arg_Of_Pericenter : 250.4048, Mean_Anomaly : 81.8928, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28912, Element_Set_No : 999, Rev_At_Epoch : 5926, Bstar : 0, Mean_Motion_Dot : 1.02E-06, Mean_Motion_Ddot : 0

Associated numerical value="1043"

artificial-satellites:GEO="EUTELSAT 174A"

EUTELSAT 174A

Object_Id : 2005-052A, Epoch : 2022-02-26T04:02:59.303616, Mean_Motion : 1.00271709, Eccentricity : 0.0006079, Inclination : 0.2321, Ra_Of_Asc_Node : 90.8004, Arg_Of_Pericenter : 251.9122, Mean_Anomaly : 47.9887, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28924, Element_Set_No : 999, Rev_At_Epoch : 5922, Bstar : 0, Mean_Motion_Dot : -2E-08, Mean_Motion_Ddot : 0

Associated numerical value="1044"

artificial-satellites:GEO="ECHOSTAR 10"

ECHOSTAR 10

Object_Id : 2006-003A, Epoch : 2022-02-25T15:16:50.416896, Mean_Motion : 1.00270632, Eccentricity : 0.0001427, Inclination : 0.0676, Ra_Of_Asc_Node : 289.7089, Arg_Of_Pericenter : 27.3394, Mean_Anomaly : 317.3868, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28935, Element_Set_No : 999, Rev_At_Epoch : 5870, Bstar : 0, Mean_Motion_Dot : -6.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1045"

artificial-satellites:GEO="SPAINSAT"

SPAINSAT

Object_Id : 2006-007A, Epoch : 2022-02-25T15:37:54.619968, Mean_Motion : 1.00271149, Eccentricity : 0.0003378, Inclination : 0.0475, Ra_Of_Asc_Node : 254.017, Arg_Of_Pericenter : 57.2752, Mean_Anomaly : 48.6517, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28945, Element_Set_No : 999, Rev_At_Epoch : 5844, Bstar : 0, Mean_Motion_Dot : -2.25E-06, Mean_Motion_Ddot : 0

Associated numerical value="1046"

artificial-satellites:GEO="EUTELSAT HOTBIRD 13E"

EUTELSAT HOTBIRD 13E

Object_Id : 2006-007B, Epoch : 2022-02-26T03:16:38.649216, Mean_Motion : 1.00269975, Eccentricity : 0.0002614, Inclination : 0.0654, Ra_Of_Asc_Node : 231.0615, Arg_Of_Pericenter : 94.5697, Mean_Anomaly : 252.4315, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 28946, Element_Set_No : 999, Rev_At_Epoch : 5853, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1047"

artificial-satellites:GEO="JCSAT-5A"

JCSAT-5A

Object_Id : 2006-010A, Epoch : 2022-02-25T21:27:41.084928, Mean_Motion : 1.00270565, Eccentricity : 0.0001981, Inclination : 0.0097, Ra_Of_Asc_Node : 153.4457, Arg_Of_Pericenter : 191.7521, Mean_Anomaly : 264.4786, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29045, Element_Set_No : 999, Rev_At_Epoch : 5799, Bstar : 0, Mean_Motion_Dot : -3.38E-06, Mean_Motion_Ddot : 0

Associated numerical value="1048"

artificial-satellites:GEO="ASTRA 1KR"

ASTRA 1KR

Object_Id : 2006-012A, Epoch : 2022-02-26T03:18:31.683744, Mean_Motion : 1.00269823, Eccentricity : 0.0003332, Inclination : 0.0951, Ra_Of_Asc_Node : 276.8945, Arg_Of_Pericenter : 8.4644, Mean_Anomaly : 299.4221, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29055, Element_Set_No : 999, Rev_At_Epoch : 5798, Bstar : 0, Mean_Motion_Dot : 1.08E-06, Mean_Motion_Ddot : 0

Associated numerical value="1049"

artificial-satellites:GEO="EWS-G1 (GOES 13)"

EWS-G1 (GOES 13)

Object_Id : 2006-018A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00269798, Eccentricity : 0.0003069, Inclination : 0.3053, Ra_Of_Asc_Node : 97.959, Arg_Of_Pericenter : 163.9839, Mean_Anomaly : 6.1551, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29155, Element_Set_No : 999, Rev_At_Epoch : 5774, Bstar : 0, Mean_Motion_Dot : 2.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1050"

artificial-satellites:GEO="EUTELSAT 113 WEST A"

EUTELSAT 113 WEST A

Object_Id : 2006-020A, Epoch : 2022-02-26T02:40:35.918112, Mean_Motion : 1.00272247, Eccentricity : 0.0003019, Inclination : 0.064, Ra_Of_Asc_Node : 290.7721, Arg_Of_Pericenter : 55.8304, Mean_Anomaly : 96.4573, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29162, Element_Set_No : 999, Rev_At_Epoch : 5770, Bstar : 0, Mean_Motion_Dot : -4.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1051"

artificial-satellites:GEO="GALAXY 16 (G-16)"

GALAXY 16 (G-16)

Object_Id : 2006-023A, Epoch : 2022-02-25T15:29:54.813120, Mean_Motion : 1.00270767, Eccentricity : 0.0002788, Inclination : 0.0118, Ra_Of_Asc_Node : 132.7501, Arg_Of_Pericenter : 219.614, Mean_Anomaly : 296.5502, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29236, Element_Set_No : 999, Rev_At_Epoch : 5720, Bstar : 0, Mean_Motion_Dot : -1.35E-06, Mean_Motion_Ddot : 0

Associated numerical value="1052"

artificial-satellites:GEO="EUTELSAT HOTBIRD 13B"

EUTELSAT HOTBIRD 13B

Object_Id : 2006-032A, Epoch : 2022-02-25T22:11:32.015904, Mean_Motion : 1.00269719, Eccentricity : 0.0005958, Inclination : 0.0741, Ra_Of_Asc_Node : 337.8717, Arg_Of_Pericenter : 4.8406, Mean_Anomaly : 158.8886, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29270, Element_Set_No : 999, Rev_At_Epoch : 3154, Bstar : 0, Mean_Motion_Dot : 7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1053"

artificial-satellites:GEO="JCSAT-3A"

JCSAT-3A

Object_Id : 2006-033A, Epoch : 2022-02-26T00:23:04.382880, Mean_Motion : 1.0027018, Eccentricity : 0.0001799, Inclination : 0.0226, Ra_Of_Asc_Node : 231.2349, Arg_Of_Pericenter : 122.5392, Mean_Anomaly : 295.8244, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29272, Element_Set_No : 999, Rev_At_Epoch : 5699, Bstar : 0, Mean_Motion_Dot : -3.56E-06, Mean_Motion_Ddot : 0

Associated numerical value="1054"

artificial-satellites:GEO="SYRACUSE 3B"

SYRACUSE 3B

Object_Id : 2006-033B, Epoch : 2022-02-26T03:11:29.687136, Mean_Motion : 1.00271066, Eccentricity : 0.0003356, Inclination : 0.0097, Ra_Of_Asc_Node : 146.8463, Arg_Of_Pericenter : 205.4164, Mean_Anomaly : 206.3393, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29273, Element_Set_No : 999, Rev_At_Epoch : 5698, Bstar : 0, Mean_Motion_Dot : -5.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1055"

artificial-satellites:GEO="KOREASAT 5 (MUGUNGWHA 5)"

KOREASAT 5 (MUGUNGWHA 5)

Object_Id : 2006-034A, Epoch : 2022-02-25T18:07:42.810240, Mean_Motion : 1.00272509, Eccentricity : 0.0001288, Inclination : 0.0153, Ra_Of_Asc_Node : 135.7822, Arg_Of_Pericenter : 182.4259, Mean_Anomaly : 222.3412, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29349, Element_Set_No : 999, Rev_At_Epoch : 2555, Bstar : 0, Mean_Motion_Dot : -3.68E-06, Mean_Motion_Ddot : 0

Associated numerical value="1056"

artificial-satellites:GEO="DIRECTV 9S"

DIRECTV 9S

Object_Id : 2006-043A, Epoch : 2022-02-26T02:43:59.379744, Mean_Motion : 1.00271229, Eccentricity : 0.000303, Inclination : 0.0112, Ra_Of_Asc_Node : 130.1906, Arg_Of_Pericenter : 220.414, Mean_Anomaly : 105.1019, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29494, Element_Set_No : 999, Rev_At_Epoch : 5634, Bstar : 0, Mean_Motion_Dot : -1.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1057"

artificial-satellites:GEO="OPTUS D1"

OPTUS D1

Object_Id : 2006-043B, Epoch : 2022-02-25T21:05:33.072864, Mean_Motion : 1.00271465, Eccentricity : 0.0003362, Inclination : 0.0476, Ra_Of_Asc_Node : 293.4165, Arg_Of_Pericenter : 50.1225, Mean_Anomaly : 288.533, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29495, Element_Set_No : 999, Rev_At_Epoch : 5635, Bstar : 0, Mean_Motion_Dot : -1.2099999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1058"

artificial-satellites:GEO="XM-4 (BLUES)"

XM-4 (BLUES)

Object_Id : 2006-049A, Epoch : 2022-02-26T02:39:58.239936, Mean_Motion : 1.00272096, Eccentricity : 0.0001803, Inclination : 0.0644, Ra_Of_Asc_Node : 304.0809, Arg_Of_Pericenter : 30.2165, Mean_Anomaly : 106.3609, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29520, Element_Set_No : 999, Rev_At_Epoch : 5623, Bstar : 0, Mean_Motion_Dot : -3.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1059"

artificial-satellites:GEO="BADR-4"

BADR-4

Object_Id : 2006-051A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00271903, Eccentricity : 0.0005661, Inclination : 0.0459, Ra_Of_Asc_Node : 343.3345, Arg_Of_Pericenter : 352.1723, Mean_Anomaly : 169.0925, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29526, Element_Set_No : 999, Rev_At_Epoch : 3550, Bstar : 0, Mean_Motion_Dot : 1.34E-06, Mean_Motion_Ddot : 0

Associated numerical value="1060"

artificial-satellites:GEO="WILDBLUE-1"

WILDBLUE-1

Object_Id : 2006-054A, Epoch : 2022-02-26T02:41:06.059616, Mean_Motion : 1.00270612, Eccentricity : 0.0001542, Inclination : 0.0239, Ra_Of_Asc_Node : 140.2454, Arg_Of_Pericenter : 204.349, Mean_Anomaly : 100.4353, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29643, Element_Set_No : 999, Rev_At_Epoch : 5578, Bstar : 0, Mean_Motion_Dot : -6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1061"

artificial-satellites:GEO="AMC-18"

AMC-18

Object_Id : 2006-054B, Epoch : 2022-02-26T02:49:08.342688, Mean_Motion : 1.00271722, Eccentricity : 0.0002447, Inclination : 0.0664, Ra_Of_Asc_Node : 289.1959, Arg_Of_Pericenter : 54.794200000000004, Mean_Anomaly : 131.211, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 29644, Element_Set_No : 999, Rev_At_Epoch : 5578, Bstar : 0, Mean_Motion_Dot : -2.27E-06, Mean_Motion_Ddot : 0

Associated numerical value="1062"

artificial-satellites:GEO="INSAT-4B"

INSAT-4B

Object_Id : 2007-007A, Epoch : 2022-02-26T02:52:54.410880, Mean_Motion : 0.99075663, Eccentricity : 0.0009844, Inclination : 2.0337, Ra_Of_Asc_Node : 93.0801, Arg_Of_Pericenter : 113.0331, Mean_Anomaly : 283.3187, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 30793, Element_Set_No : 999, Rev_At_Epoch : 5479, Bstar : 0, Mean_Motion_Dot : -1.4E-06, Mean_Motion_Ddot : 0

Associated numerical value="1063"

artificial-satellites:GEO="SKYNET 5A"

SKYNET 5A

Object_Id : 2007-007B, Epoch : 2022-02-26T01:57:01.048032, Mean_Motion : 1.00269729, Eccentricity : 0.0003326, Inclination : 1.9975, Ra_Of_Asc_Node : 88.826, Arg_Of_Pericenter : 251.7362, Mean_Anomaly : 299.7724, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 30794, Element_Set_No : 999, Rev_At_Epoch : 5488, Bstar : 0, Mean_Motion_Dot : -2.83E-06, Mean_Motion_Ddot : 0

Associated numerical value="1064"

artificial-satellites:GEO="ANIK F3"

ANIK F3

Object_Id : 2007-009A, Epoch : 2022-02-26T02:38:57.954336, Mean_Motion : 1.00269999, Eccentricity : 0.0002162, Inclination : 0.0139, Ra_Of_Asc_Node : 165.4566, Arg_Of_Pericenter : 178.8896, Mean_Anomaly : 92.6023, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 31102, Element_Set_No : 999, Rev_At_Epoch : 5457, Bstar : 0, Mean_Motion_Dot : -1.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1065"

artificial-satellites:GEO="ASTRA 1L"

ASTRA 1L

Object_Id : 2007-016A, Epoch : 2022-02-26T03:18:31.683744, Mean_Motion : 1.002689, Eccentricity : 0.0004717, Inclination : 0.1046, Ra_Of_Asc_Node : 293.6037, Arg_Of_Pericenter : 20.4668, Mean_Anomaly : 270.7055, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 31306, Element_Set_No : 999, Rev_At_Epoch : 5427, Bstar : 0, Mean_Motion_Dot : 1.08E-06, Mean_Motion_Ddot : 0

Associated numerical value="1066"

artificial-satellites:GEO="GALAXY 17 (G-17)"

GALAXY 17 (G-17)

Object_Id : 2007-016B, Epoch : 2022-02-25T19:53:20.073984, Mean_Motion : 1.00271915, Eccentricity : 0.0002992, Inclination : 0.0182, Ra_Of_Asc_Node : 96.4978, Arg_Of_Pericenter : 240.5174, Mean_Anomaly : 25.9608, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 31307, Element_Set_No : 999, Rev_At_Epoch : 5403, Bstar : 0, Mean_Motion_Dot : -1.8399999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1067"

artificial-satellites:GEO="ZHONGXING-6B"

ZHONGXING-6B

Object_Id : 2007-031A, Epoch : 2022-02-26T00:19:25.848768, Mean_Motion : 1.00274591, Eccentricity : 0.000351, Inclination : 0.0201, Ra_Of_Asc_Node : 212.0106, Arg_Of_Pericenter : 127.1208, Mean_Anomaly : 297.0185, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 31800, Element_Set_No : 999, Rev_At_Epoch : 5370, Bstar : 0, Mean_Motion_Dot : -3.7199999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1068"

artificial-satellites:GEO="DIRECTV 10"

DIRECTV 10

Object_Id : 2007-032A, Epoch : 2022-02-26T02:43:29.238240, Mean_Motion : 1.00271564, Eccentricity : 3.32E-05, Inclination : 0.0394, Ra_Of_Asc_Node : 301.7393, Arg_Of_Pericenter : 137.2189, Mean_Anomaly : 15.0183, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 31862, Element_Set_No : 999, Rev_At_Epoch : 5364, Bstar : 0, Mean_Motion_Dot : -1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="1069"

artificial-satellites:GEO="SPACEWAY 3"

SPACEWAY 3

Object_Id : 2007-036A, Epoch : 2022-02-25T14:42:20.743776, Mean_Motion : 1.00270861, Eccentricity : 2.13E-05, Inclination : 0.0013, Ra_Of_Asc_Node : 300.5592, Arg_Of_Pericenter : 108.5558, Mean_Anomaly : 231.9417, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32018, Element_Set_No : 999, Rev_At_Epoch : 3078, Bstar : 0, Mean_Motion_Dot : -1.6E-06, Mean_Motion_Ddot : 0

Associated numerical value="1070"

artificial-satellites:GEO="BSAT-3A"

BSAT-3A

Object_Id : 2007-036B, Epoch : 2022-02-26T00:17:47.885856, Mean_Motion : 1.00272516, Eccentricity : 0.0001537, Inclination : 0.0817, Ra_Of_Asc_Node : 257.9781, Arg_Of_Pericenter : 17.1303, Mean_Anomaly : 354.989, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32019, Element_Set_No : 999, Rev_At_Epoch : 5329, Bstar : 0, Mean_Motion_Dot : -3.6099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1071"

artificial-satellites:GEO="OPTUS D2"

OPTUS D2

Object_Id : 2007-044A, Epoch : 2022-02-26T05:45:01.743264, Mean_Motion : 1.00269147, Eccentricity : 0.0003519, Inclination : 0.018, Ra_Of_Asc_Node : 131.0713, Arg_Of_Pericenter : 215.312, Mean_Anomaly : 47.9288, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32252, Element_Set_No : 999, Rev_At_Epoch : 5268, Bstar : 0, Mean_Motion_Dot : -1.95E-06, Mean_Motion_Ddot : 0

Associated numerical value="1072"

artificial-satellites:GEO="INTELSAT 11 (IS-11)"

INTELSAT 11 (IS-11)

Object_Id : 2007-044B, Epoch : 2022-02-25T20:07:16.531392, Mean_Motion : 1.00269531, Eccentricity : 0.0002101, Inclination : 0.0174, Ra_Of_Asc_Node : 128.3705, Arg_Of_Pericenter : 238.8037, Mean_Anomaly : 47.2889, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32253, Element_Set_No : 999, Rev_At_Epoch : 5272, Bstar : 0, Mean_Motion_Dot : -2.78E-06, Mean_Motion_Ddot : 0

Associated numerical value="1073"

artificial-satellites:GEO="WGS F1 (USA 195)"

WGS F1 (USA 195)

Object_Id : 2007-046A, Epoch : 2022-02-26T03:14:45.614688, Mean_Motion : 1.00272752, Eccentricity : 1.76E-05, Inclination : 0.0132, Ra_Of_Asc_Node : 131.4356, Arg_Of_Pericenter : 280.8429, Mean_Anomaly : 158.3301, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32258, Element_Set_No : 999, Rev_At_Epoch : 5255, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1074"

artificial-satellites:GEO="STAR ONE C1"

STAR ONE C1

Object_Id : 2007-056A, Epoch : 2022-02-25T12:59:51.654048, Mean_Motion : 1.00271778, Eccentricity : 0.0005445, Inclination : 0.6809, Ra_Of_Asc_Node : 94.0801, Arg_Of_Pericenter : 245.5263, Mean_Anomaly : 278.7061, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32293, Element_Set_No : 999, Rev_At_Epoch : 3600, Bstar : 0, Mean_Motion_Dot : -1.77E-06, Mean_Motion_Ddot : 0

Associated numerical value="1075"

artificial-satellites:GEO="SKYNET 5B"

SKYNET 5B

Object_Id : 2007-056B, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00272252, Eccentricity : 0.0004041, Inclination : 1.2463, Ra_Of_Asc_Node : 89.9688, Arg_Of_Pericenter : 245.3663, Mean_Anomaly : 168.3686, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32294, Element_Set_No : 999, Rev_At_Epoch : 5243, Bstar : 0, Mean_Motion_Dot : 1.31E-06, Mean_Motion_Ddot : 0

Associated numerical value="1076"

artificial-satellites:GEO="ASTRA 4A (SIRIUS 4)"

ASTRA 4A (SIRIUS 4)

Object_Id : 2007-057A, Epoch : 2022-02-26T03:14:23.007264, Mean_Motion : 1.00270962, Eccentricity : 0.0002698, Inclination : 0.0638, Ra_Of_Asc_Node : 294.0173, Arg_Of_Pericenter : 43.0589, Mean_Anomaly : 232.2494, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32299, Element_Set_No : 999, Rev_At_Epoch : 5219, Bstar : 0, Mean_Motion_Dot : 2.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1077"

artificial-satellites:GEO="HORIZONS 2"

HORIZONS 2

Object_Id : 2007-063B, Epoch : 2022-02-25T20:43:56.939808, Mean_Motion : 1.00271601, Eccentricity : 0.0002747, Inclination : 0.0173, Ra_Of_Asc_Node : 106.1035, Arg_Of_Pericenter : 237.1183, Mean_Anomaly : 208.2754, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32388, Element_Set_No : 999, Rev_At_Epoch : 5205, Bstar : 0, Mean_Motion_Dot : -1.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1078"

artificial-satellites:GEO="THURAYA-3"

THURAYA-3

Object_Id : 2008-001A, Epoch : 2022-02-26T00:14:31.959168, Mean_Motion : 1.00271756, Eccentricity : 0.0001749, Inclination : 3.9821, Ra_Of_Asc_Node : 21.2585, Arg_Of_Pericenter : 325.0882, Mean_Anomaly : 271.603, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32404, Element_Set_No : 999, Rev_At_Epoch : 5176, Bstar : 0, Mean_Motion_Dot : -3.11E-06, Mean_Motion_Ddot : 0

Associated numerical value="1079"

artificial-satellites:GEO="EXPRESS-AM33"

EXPRESS-AM33

Object_Id : 2008-003A, Epoch : 2022-02-26T03:09:51.724224, Mean_Motion : 1.00271433, Eccentricity : 0.0001078, Inclination : 0.7785, Ra_Of_Asc_Node : 94.5092, Arg_Of_Pericenter : 332.0432, Mean_Anomaly : 125.9209, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32478, Element_Set_No : 999, Rev_At_Epoch : 5184, Bstar : 0, Mean_Motion_Dot : -1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1080"

artificial-satellites:GEO="THOR 5"

THOR 5

Object_Id : 2008-006A, Epoch : 2022-02-25T20:19:27.489216, Mean_Motion : 1.00270658, Eccentricity : 0.0002703, Inclination : 0.0511, Ra_Of_Asc_Node : 273.0187, Arg_Of_Pericenter : 79.2889, Mean_Anomaly : 107.4508, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32487, Element_Set_No : 999, Rev_At_Epoch : 5154, Bstar : 0, Mean_Motion_Dot : -2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1081"

artificial-satellites:GEO="AMC-14"

AMC-14

Object_Id : 2008-011A, Epoch : 2022-02-25T15:14:44.943360, Mean_Motion : 1.00271948, Eccentricity : 0.0042469, Inclination : 21.9064, Ra_Of_Asc_Node : 39.5718, Arg_Of_Pericenter : 355.6179, Mean_Anomaly : 6.947, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32708, Element_Set_No : 999, Rev_At_Epoch : 5239, Bstar : 0, Mean_Motion_Dot : 7.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1082"

artificial-satellites:GEO="DIRECTV 11"

DIRECTV 11

Object_Id : 2008-013A, Epoch : 2022-02-25T15:29:54.774240, Mean_Motion : 1.00270879, Eccentricity : 1.55E-05, Inclination : 0.0024, Ra_Of_Asc_Node : 99.5467, Arg_Of_Pericenter : 291.7595, Mean_Anomaly : 257.4381, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32729, Element_Set_No : 999, Rev_At_Epoch : 2982, Bstar : 0, Mean_Motion_Dot : -1.34E-06, Mean_Motion_Ddot : 0

Associated numerical value="1083"

artificial-satellites:GEO="ICO G1"

ICO G1

Object_Id : 2008-016A, Epoch : 2022-02-26T01:03:00.718848, Mean_Motion : 1.00272704, Eccentricity : 0.0002416, Inclination : 3.9313000000000002, Ra_Of_Asc_Node : 24.5246, Arg_Of_Pericenter : 307.0773, Mean_Anomaly : 107.1489, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32763, Element_Set_No : 999, Rev_At_Epoch : 5070, Bstar : 0, Mean_Motion_Dot : -1.81E-06, Mean_Motion_Ddot : 0

Associated numerical value="1084"

artificial-satellites:GEO="VINASAT-1"

VINASAT-1

Object_Id : 2008-018A, Epoch : 2022-02-25T22:40:48.033696, Mean_Motion : 1.00270676, Eccentricity : 0.0001795, Inclination : 0.053, Ra_Of_Asc_Node : 296.3873, Arg_Of_Pericenter : 93.0341, Mean_Anomaly : 238.491, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32767, Element_Set_No : 999, Rev_At_Epoch : 5082, Bstar : 0, Mean_Motion_Dot : -3.39E-06, Mean_Motion_Ddot : 0

Associated numerical value="1085"

artificial-satellites:GEO="STAR ONE C2"

STAR ONE C2

Object_Id : 2008-018B, Epoch : 2022-02-26T02:54:17.303040, Mean_Motion : 1.00271175, Eccentricity : 0.0002788, Inclination : 0.0288, Ra_Of_Asc_Node : 63.4318, Arg_Of_Pericenter : 300.4268, Mean_Anomaly : 130.6355, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32768, Element_Set_No : 999, Rev_At_Epoch : 5078, Bstar : 0, Mean_Motion_Dot : -2.88E-06, Mean_Motion_Ddot : 0

Associated numerical value="1086"

artificial-satellites:GEO="TIANLIAN 1-01"

TIANLIAN 1-01

Object_Id : 2008-019A, Epoch : 2022-02-22T02:23:38.068224, Mean_Motion : 0.98379083, Eccentricity : 0.0046341, Inclination : 5.4701, Ra_Of_Asc_Node : 69.3324, Arg_Of_Pericenter : 330.154, Mean_Anomaly : 220.6797, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32779, Element_Set_No : 999, Rev_At_Epoch : 5066, Bstar : 0, Mean_Motion_Dot : 2.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1087"

artificial-satellites:GEO="AMOS-3"

AMOS-3

Object_Id : 2008-022A, Epoch : 2022-02-26T03:11:44.759616, Mean_Motion : 1.0027154, Eccentricity : 0.0001858, Inclination : 0.0341, Ra_Of_Asc_Node : 262.3043, Arg_Of_Pericenter : 105.2512, Mean_Anomaly : 192.1711, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32794, Element_Set_No : 999, Rev_At_Epoch : 5068, Bstar : 0, Mean_Motion_Dot : -4.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1088"

artificial-satellites:GEO="GALAXY 18 (G-18)"

GALAXY 18 (G-18)

Object_Id : 2008-024A, Epoch : 2022-02-26T02:37:42.597984, Mean_Motion : 1.00270273, Eccentricity : 0.000289, Inclination : 0.015, Ra_Of_Asc_Node : 112.7595, Arg_Of_Pericenter : 232.6144, Mean_Anomaly : 86.9506, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 32951, Element_Set_No : 999, Rev_At_Epoch : 5032, Bstar : 0, Mean_Motion_Dot : 1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1089"

artificial-satellites:GEO="CHINASAT 9 (ZX 9)"

CHINASAT 9 (ZX 9)

Object_Id : 2008-028A, Epoch : 2022-02-25T20:06:13.696128, Mean_Motion : 1.002709, Eccentricity : 0.0003859, Inclination : 0.0117, Ra_Of_Asc_Node : 149.0126, Arg_Of_Pericenter : 202.0514, Mean_Anomaly : 198.3535, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33051, Element_Set_No : 999, Rev_At_Epoch : 5027, Bstar : 0, Mean_Motion_Dot : -2.5699999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1090"

artificial-satellites:GEO="SKYNET 5C"

SKYNET 5C

Object_Id : 2008-030A, Epoch : 2022-02-26T03:07:51.153024, Mean_Motion : 1.00271507, Eccentricity : 0.0003025, Inclination : 0.0655, Ra_Of_Asc_Node : 353.9659, Arg_Of_Pericenter : 351.5704, Mean_Anomaly : 199.5069, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33055, Element_Set_No : 999, Rev_At_Epoch : 5013, Bstar : 0, Mean_Motion_Dot : -1.51E-06, Mean_Motion_Ddot : 0

Associated numerical value="1091"

artificial-satellites:GEO="TURKSAT 3A"

TURKSAT 3A

Object_Id : 2008-030B, Epoch : 2022-02-26T03:25:03.537984, Mean_Motion : 1.00268758, Eccentricity : 0.0003419, Inclination : 0.0205, Ra_Of_Asc_Node : 98.2047, Arg_Of_Pericenter : 262.7272, Mean_Anomaly : 248.2891, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33056, Element_Set_No : 999, Rev_At_Epoch : 5031, Bstar : 0, Mean_Motion_Dot : 1.35E-06, Mean_Motion_Ddot : 0

Associated numerical value="1092"

artificial-satellites:GEO="INTELSAT 25 (IS-25)"

INTELSAT 25 (IS-25)

Object_Id : 2008-034A, Epoch : 2022-02-25T20:10:32.458080, Mean_Motion : 1.00270295, Eccentricity : 0.0002939, Inclination : 0.0178, Ra_Of_Asc_Node : 133.0418, Arg_Of_Pericenter : 218.8045, Mean_Anomaly : 74.9329, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33153, Element_Set_No : 999, Rev_At_Epoch : 4992, Bstar : 0, Mean_Motion_Dot : -2.3399999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1093"

artificial-satellites:GEO="BADR-6"

BADR-6

Object_Id : 2008-034B, Epoch : 2022-02-26T03:20:24.719136, Mean_Motion : 1.00269086, Eccentricity : 0.0005782, Inclination : 0.0592, Ra_Of_Asc_Node : 53.1783, Arg_Of_Pericenter : 322.2097, Mean_Anomaly : 216.6434, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33154, Element_Set_No : 999, Rev_At_Epoch : 4998, Bstar : 0, Mean_Motion_Dot : 1.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="1094"

artificial-satellites:GEO="ECHOSTAR 11"

ECHOSTAR 11

Object_Id : 2008-035A, Epoch : 2022-02-26T02:41:28.667040, Mean_Motion : 1.00270408, Eccentricity : 0.0002483, Inclination : 0.0439, Ra_Of_Asc_Node : 296.7277, Arg_Of_Pericenter : 42.3838, Mean_Anomaly : 107.1786, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33207, Element_Set_No : 999, Rev_At_Epoch : 4989, Bstar : 0, Mean_Motion_Dot : -6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1095"

artificial-satellites:GEO="SUPERBIRD-C2"

SUPERBIRD-C2

Object_Id : 2008-038A, Epoch : 2022-02-25T21:00:54.253152, Mean_Motion : 1.00270294, Eccentricity : 0.000168, Inclination : 0.0124, Ra_Of_Asc_Node : 134.3379, Arg_Of_Pericenter : 257.1722, Mean_Anomaly : 223.3365, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33274, Element_Set_No : 999, Rev_At_Epoch : 8996, Bstar : 0, Mean_Motion_Dot : -2.62E-06, Mean_Motion_Ddot : 0

Associated numerical value="1096"

artificial-satellites:GEO="AMC-21"

AMC-21

Object_Id : 2008-038B, Epoch : 2022-02-25T15:00:28.812672, Mean_Motion : 1.00272327, Eccentricity : 0.0002723, Inclination : 0.0434, Ra_Of_Asc_Node : 302.4653, Arg_Of_Pericenter : 50.5341, Mean_Anomaly : 262.6561, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33275, Element_Set_No : 999, Rev_At_Epoch : 4972, Bstar : 0, Mean_Motion_Dot : 2.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1097"

artificial-satellites:GEO="INMARSAT 4-F3"

INMARSAT 4-F3

Object_Id : 2008-039A, Epoch : 2022-02-25T15:31:46.094592, Mean_Motion : 1.00273825, Eccentricity : 0.0002481, Inclination : 3.2744, Ra_Of_Asc_Node : 18.7594, Arg_Of_Pericenter : 323.9835, Mean_Anomaly : 307.6624, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33278, Element_Set_No : 999, Rev_At_Epoch : 3077, Bstar : 0, Mean_Motion_Dot : -1.48E-06, Mean_Motion_Ddot : 0

Associated numerical value="1098"

artificial-satellites:GEO="NIMIQ 4"

NIMIQ 4

Object_Id : 2008-044A, Epoch : 2022-02-25T19:56:05.859168, Mean_Motion : 1.00271383, Eccentricity : 0.0002398, Inclination : 0.0066, Ra_Of_Asc_Node : 141.6559, Arg_Of_Pericenter : 203.5797, Mean_Anomaly : 27.406, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33373, Element_Set_No : 999, Rev_At_Epoch : 4921, Bstar : 0, Mean_Motion_Dot : -2.2999999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1099"

artificial-satellites:GEO="GALAXY 19 (G-19)"

GALAXY 19 (G-19)

Object_Id : 2008-045A, Epoch : 2022-02-26T05:16:42.516192, Mean_Motion : 1.00269279, Eccentricity : 0.0002914, Inclination : 0.026, Ra_Of_Asc_Node : 130.2919, Arg_Of_Pericenter : 216.9445, Mean_Anomaly : 150.9894, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33376, Element_Set_No : 999, Rev_At_Epoch : 4907, Bstar : 0, Mean_Motion_Dot : -1.51E-06, Mean_Motion_Ddot : 0

Associated numerical value="1100"

artificial-satellites:GEO="ASTRA 1M"

ASTRA 1M

Object_Id : 2008-057A, Epoch : 2022-02-25T21:39:42.715872, Mean_Motion : 1.00272276, Eccentricity : 0.0001385, Inclination : 0.011, Ra_Of_Asc_Node : 126.1596, Arg_Of_Pericenter : 300.9049, Mean_Anomaly : 72.7039, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33436, Element_Set_No : 999, Rev_At_Epoch : 2996, Bstar : 0, Mean_Motion_Dot : 1.09E-06, Mean_Motion_Ddot : 0

Associated numerical value="1101"

artificial-satellites:GEO="CIEL-2"

CIEL-2

Object_Id : 2008-063A, Epoch : 2022-02-25T17:59:19.233888, Mean_Motion : 1.00270439, Eccentricity : 0.0002894, Inclination : 0.0232, Ra_Of_Asc_Node : 219.0062, Arg_Of_Pericenter : 128.9315, Mean_Anomaly : 308.5967, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33453, Element_Set_No : 999, Rev_At_Epoch : 4836, Bstar : 0, Mean_Motion_Dot : 4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1102"

artificial-satellites:GEO="EUTELSAT HOTBIRD 13C"

EUTELSAT HOTBIRD 13C

Object_Id : 2008-065A, Epoch : 2022-02-26T03:16:46.185024, Mean_Motion : 1.00269829, Eccentricity : 0.0003729, Inclination : 0.0475, Ra_Of_Asc_Node : 358.6228, Arg_Of_Pericenter : 8.4713, Mean_Anomaly : 211.0249, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33459, Element_Set_No : 999, Rev_At_Epoch : 4848, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1103"

artificial-satellites:GEO="EUTELSAT 48D"

EUTELSAT 48D

Object_Id : 2008-065B, Epoch : 2022-02-26T03:09:21.580992, Mean_Motion : 1.00270885, Eccentricity : 0.0003073, Inclination : 1.1807, Ra_Of_Asc_Node : 93.9667, Arg_Of_Pericenter : 249.9169, Mean_Anomaly : 206.8765, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33460, Element_Set_No : 999, Rev_At_Epoch : 4834, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1104"

artificial-satellites:GEO="FENGYUN 2E"

FENGYUN 2E

Object_Id : 2008-066A, Epoch : 2022-02-25T00:04:26.554368, Mean_Motion : 1.00273257, Eccentricity : 0.0003843, Inclination : 5.657, Ra_Of_Asc_Node : 65.9499, Arg_Of_Pericenter : 348.6007, Mean_Anomaly : 188.1663, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33463, Element_Set_No : 999, Rev_At_Epoch : 4831, Bstar : 0, Mean_Motion_Dot : -2.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1105"

artificial-satellites:GEO="EXPRESS-AM44"

EXPRESS-AM44

Object_Id : 2009-007A, Epoch : 2022-02-25T06:29:38.391072, Mean_Motion : 1.00272154, Eccentricity : 2.1000000000000002E-05, Inclination : 0.0174, Ra_Of_Asc_Node : 264.3768, Arg_Of_Pericenter : 231.0704, Mean_Anomaly : 106.0623, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33595, Element_Set_No : 999, Rev_At_Epoch : 4778, Bstar : 0, Mean_Motion_Dot : -9.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1106"

artificial-satellites:GEO="NSS-9"

NSS-9

Object_Id : 2009-008A, Epoch : 2022-02-26T05:57:06.519168, Mean_Motion : 1.0027055, Eccentricity : 0.0002003, Inclination : 0.0654, Ra_Of_Asc_Node : 294.5839, Arg_Of_Pericenter : 45.0094, Mean_Anomaly : 88.7925, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33749, Element_Set_No : 999, Rev_At_Epoch : 4780, Bstar : 0, Mean_Motion_Dot : 6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1107"

artificial-satellites:GEO="EUTELSAT 33E"

EUTELSAT 33E

Object_Id : 2009-008B, Epoch : 2022-02-26T03:22:25.288608, Mean_Motion : 1.00272973, Eccentricity : 0.000396, Inclination : 0.0577, Ra_Of_Asc_Node : 12.6661, Arg_Of_Pericenter : 330.899, Mean_Anomaly : 256.0562, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 33750, Element_Set_No : 999, Rev_At_Epoch : 4783, Bstar : 0, Mean_Motion_Dot : 1.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1108"

artificial-satellites:GEO="TELSTAR 11N"

TELSTAR 11N

Object_Id : 2009-009A, Epoch : 2022-02-25T20:08:46.959360, Mean_Motion : 1.00270737, Eccentricity : 0.0001379, Inclination : 0.0249, Ra_Of_Asc_Node : 128.5047, Arg_Of_Pericenter : 206.481, Mean_Anomaly : 85.3121, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 34111, Element_Set_No : 999, Rev_At_Epoch : 4765, Bstar : 0, Mean_Motion_Dot : -2.6099999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1109"

artificial-satellites:GEO="EUTELSAT 10A"

EUTELSAT 10A

Object_Id : 2009-016A, Epoch : 2022-02-25T21:47:42.837216, Mean_Motion : 1.00272564, Eccentricity : 0.0005588, Inclination : 0.0624, Ra_Of_Asc_Node : 10.9086, Arg_Of_Pericenter : 328.975, Mean_Anomaly : 152.7399, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 34710, Element_Set_No : 999, Rev_At_Epoch : 2549, Bstar : 0, Mean_Motion_Dot : 5.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1110"

artificial-satellites:GEO="WGS F2 (USA 204)"

WGS F2 (USA 204)

Object_Id : 2009-017A, Epoch : 2022-02-26T04:45:42.771744, Mean_Motion : 1.0027127, Eccentricity : 1.0100000000000002E-05, Inclination : 0.0168, Ra_Of_Asc_Node : 129.6171, Arg_Of_Pericenter : 308.9483, Mean_Anomaly : 206.3725, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 34713, Element_Set_No : 999, Rev_At_Epoch : 4717, Bstar : 0, Mean_Motion_Dot : 5.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1111"

artificial-satellites:GEO="SES-7 (PROTOSTAR 2)"

SES-7 (PROTOSTAR 2)

Object_Id : 2009-027A, Epoch : 2022-02-25T21:34:19.050240, Mean_Motion : 1.0026873, Eccentricity : 0.0001261, Inclination : 0.018, Ra_Of_Asc_Node : 112.1995, Arg_Of_Pericenter : 181.4877, Mean_Anomaly : 293.8874, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 34941, Element_Set_No : 999, Rev_At_Epoch : 4685, Bstar : 0, Mean_Motion_Dot : -3.5499999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1112"

artificial-satellites:GEO="MEASAT-3A"

MEASAT-3A

Object_Id : 2009-032A, Epoch : 2022-02-26T01:55:53.226624, Mean_Motion : 1.00268261, Eccentricity : 0.0001345, Inclination : 0.0542, Ra_Of_Asc_Node : 241.3677, Arg_Of_Pericenter : 74.5557, Mean_Anomaly : 320.3875, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35362, Element_Set_No : 999, Rev_At_Epoch : 4646, Bstar : 0, Mean_Motion_Dot : -2.5099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1113"

artificial-satellites:GEO="GOES 14"

GOES 14

Object_Id : 2009-033A, Epoch : 2022-02-26T00:59:37.257216, Mean_Motion : 1.0027081, Eccentricity : 0.0012638, Inclination : 0.0514, Ra_Of_Asc_Node : 74.1309, Arg_Of_Pericenter : 152.4849, Mean_Anomaly : 199.6327, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35491, Element_Set_No : 999, Rev_At_Epoch : 4639, Bstar : 0, Mean_Motion_Dot : -1.0299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1114"

artificial-satellites:GEO="FM-5"

FM-5

Object_Id : 2009-034A, Epoch : 2022-02-26T02:48:15.592032, Mean_Motion : 1.00270098, Eccentricity : 9.210000000000002E-05, Inclination : 0.0236, Ra_Of_Asc_Node : 119.8195, Arg_Of_Pericenter : 328.3607, Mean_Anomaly : 23.6857, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35493, Element_Set_No : 999, Rev_At_Epoch : 4621, Bstar : 0, Mean_Motion_Dot : -2.1099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1115"

artificial-satellites:GEO="TERRESTAR-1"

TERRESTAR-1

Object_Id : 2009-035A, Epoch : 2022-02-26T02:41:06.059616, Mean_Motion : 1.00272002, Eccentricity : 0.0002866, Inclination : 3.051, Ra_Of_Asc_Node : 36.1502, Arg_Of_Pericenter : 305.6034, Mean_Anomaly : 103.4335, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35496, Element_Set_No : 999, Rev_At_Epoch : 4639, Bstar : 0, Mean_Motion_Dot : -6.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1116"

artificial-satellites:GEO="ASIASAT 5"

ASIASAT 5

Object_Id : 2009-042A, Epoch : 2022-02-26T00:15:09.637344, Mean_Motion : 1.00270959, Eccentricity : 0.0001449, Inclination : 0.033, Ra_Of_Asc_Node : 109.1319, Arg_Of_Pericenter : 214.7489, Mean_Anomaly : 296.2342, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35696, Element_Set_No : 999, Rev_At_Epoch : 4590, Bstar : 0, Mean_Motion_Dot : -3.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="1117"

artificial-satellites:GEO="JCSAT-RA (JCSAT-12)"

JCSAT-RA (JCSAT-12)

Object_Id : 2009-044A, Epoch : 2022-02-25T20:56:07.899360, Mean_Motion : 1.00271842, Eccentricity : 0.0004586, Inclination : 0.0248, Ra_Of_Asc_Node : 126.8621, Arg_Of_Pericenter : 206.0447, Mean_Anomaly : 264.2629, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35755, Element_Set_No : 999, Rev_At_Epoch : 4584, Bstar : 0, Mean_Motion_Dot : -3.5699999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1118"

artificial-satellites:GEO="OPTUS D3"

OPTUS D3

Object_Id : 2009-044B, Epoch : 2022-02-25T21:04:25.252320, Mean_Motion : 1.00271635, Eccentricity : 0.0004247, Inclination : 0.0497, Ra_Of_Asc_Node : 324.4276, Arg_Of_Pericenter : 21.153, Mean_Anomaly : 282.2038, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35756, Element_Set_No : 999, Rev_At_Epoch : 4579, Bstar : 0, Mean_Motion_Dot : -1.58E-06, Mean_Motion_Ddot : 0

Associated numerical value="1119"

artificial-satellites:GEO="NIMIQ 5"

NIMIQ 5

Object_Id : 2009-050A, Epoch : 2022-02-25T19:58:44.106816, Mean_Motion : 1.00272177, Eccentricity : 0.0002839, Inclination : 0.0576, Ra_Of_Asc_Node : 283.924, Arg_Of_Pericenter : 70.0292, Mean_Anomaly : 28.6672, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35873, Element_Set_No : 999, Rev_At_Epoch : 4558, Bstar : 0, Mean_Motion_Dot : -2.67E-06, Mean_Motion_Ddot : 0

Associated numerical value="1120"

artificial-satellites:GEO="AMAZONAS 2"

AMAZONAS 2

Object_Id : 2009-054A, Epoch : 2022-02-25T20:02:07.569312, Mean_Motion : 1.00270706, Eccentricity : 0.0001511, Inclination : 0.0221, Ra_Of_Asc_Node : 142.5394, Arg_Of_Pericenter : 256.6219, Mean_Anomaly : 356.0241, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35942, Element_Set_No : 999, Rev_At_Epoch : 4541, Bstar : 0, Mean_Motion_Dot : -2.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1121"

artificial-satellites:GEO="COMSATBW-1"

COMSATBW-1

Object_Id : 2009-054B, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00271021, Eccentricity : 0.000192, Inclination : 0.0535, Ra_Of_Asc_Node : 101.4836, Arg_Of_Pericenter : 260.9712, Mean_Anomaly : 267.1382, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 35943, Element_Set_No : 999, Rev_At_Epoch : 4549, Bstar : 0, Mean_Motion_Dot : 1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1122"

artificial-satellites:GEO="NSS-12"

NSS-12

Object_Id : 2009-058A, Epoch : 2022-02-25T21:56:42.780192, Mean_Motion : 1.00268528, Eccentricity : 0.0002364, Inclination : 0.0154, Ra_Of_Asc_Node : 111.7244, Arg_Of_Pericenter : 230.6414, Mean_Anomaly : 199.5442, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36032, Element_Set_No : 999, Rev_At_Epoch : 4515, Bstar : 0, Mean_Motion_Dot : 6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1123"

artificial-satellites:GEO="THOR 6"

THOR 6

Object_Id : 2009-058B, Epoch : 2022-02-26T03:12:45.044352, Mean_Motion : 1.00271801, Eccentricity : 0.0001927, Inclination : 0.0223, Ra_Of_Asc_Node : 225.382, Arg_Of_Pericenter : 132.3786, Mean_Anomaly : 205.5209, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36033, Element_Set_No : 999, Rev_At_Epoch : 4520, Bstar : 0, Mean_Motion_Dot : -2.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1124"

artificial-satellites:GEO="INTELSAT 14 (IS-14)"

INTELSAT 14 (IS-14)

Object_Id : 2009-064A, Epoch : 2022-02-26T02:25:42.846240, Mean_Motion : 1.00271815, Eccentricity : 0.0002277, Inclination : 0.0118, Ra_Of_Asc_Node : 114.9768, Arg_Of_Pericenter : 238.016, Mean_Anomaly : 154.3539, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36097, Element_Set_No : 999, Rev_At_Epoch : 4493, Bstar : 0, Mean_Motion_Dot : -2.85E-06, Mean_Motion_Ddot : 0

Associated numerical value="1125"

artificial-satellites:GEO="EUTELSAT 36B"

EUTELSAT 36B

Object_Id : 2009-065A, Epoch : 2022-02-25T20:59:42.671616, Mean_Motion : 1.00272298, Eccentricity : 0.0004875, Inclination : 0.0692, Ra_Of_Asc_Node : 9.5819, Arg_Of_Pericenter : 336.9214, Mean_Anomaly : 159.9817, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36101, Element_Set_No : 999, Rev_At_Epoch : 4495, Bstar : 0, Mean_Motion_Dot : 1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1126"

artificial-satellites:GEO="INTELSAT 15 (IS-15)"

INTELSAT 15 (IS-15)

Object_Id : 2009-067A, Epoch : 2022-02-26T01:54:07.727904, Mean_Motion : 1.00267975, Eccentricity : 0.0002367, Inclination : 0.0145, Ra_Of_Asc_Node : 121.1604, Arg_Of_Pericenter : 241.2956, Mean_Anomaly : 267.1361, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36106, Element_Set_No : 999, Rev_At_Epoch : 4483, Bstar : 0, Mean_Motion_Dot : -1.95E-06, Mean_Motion_Ddot : 0

Associated numerical value="1127"

artificial-satellites:GEO="WGS F3 (USA 211)"

WGS F3 (USA 211)

Object_Id : 2009-068A, Epoch : 2022-02-26T02:21:15.427872, Mean_Motion : 1.00270369, Eccentricity : 2.76E-05, Inclination : 0.1004, Ra_Of_Asc_Node : 96.6434, Arg_Of_Pericenter : 356.5055, Mean_Anomaly : 277.8527, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36108, Element_Set_No : 999, Rev_At_Epoch : 4475, Bstar : 0, Mean_Motion_Dot : 4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1128"

artificial-satellites:GEO="DIRECTV 12"

DIRECTV 12

Object_Id : 2009-075A, Epoch : 2022-02-25T15:26:38.679936, Mean_Motion : 1.00272089, Eccentricity : 3.9E-05, Inclination : 0.0357, Ra_Of_Asc_Node : 281.7797, Arg_Of_Pericenter : 153.7477, Mean_Anomaly : 208.8639, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36131, Element_Set_No : 999, Rev_At_Epoch : 3079, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1129"

artificial-satellites:GEO="BEIDOU 3"

BEIDOU 3

Object_Id : 2010-001A, Epoch : 2022-02-26T04:47:21.412032, Mean_Motion : 1.00271415, Eccentricity : 0.0002626, Inclination : 1.8912, Ra_Of_Asc_Node : 47.8162, Arg_Of_Pericenter : 16.8761, Mean_Anomaly : 303.5567, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36287, Element_Set_No : 999, Rev_At_Epoch : 4439, Bstar : 0, Mean_Motion_Dot : -2.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1130"

artificial-satellites:GEO="RADUGA-1M 2"

RADUGA-1M 2

Object_Id : 2010-002A, Epoch : 2022-02-26T03:37:22.031616, Mean_Motion : 1.00269651, Eccentricity : 0.0001195, Inclination : 0.0832, Ra_Of_Asc_Node : 258.5382, Arg_Of_Pericenter : 101.5805, Mean_Anomaly : 295.1675, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36358, Element_Set_No : 999, Rev_At_Epoch : 4424, Bstar : 0, Mean_Motion_Dot : -1.94E-06, Mean_Motion_Ddot : 0

Associated numerical value="1131"

artificial-satellites:GEO="SDO"

SDO

Object_Id : 2010-005A, Epoch : 2022-02-25T15:27:52.617600, Mean_Motion : 1.00275308, Eccentricity : 0.0002024, Inclination : 31.4373, Ra_Of_Asc_Node : 111.0368, Arg_Of_Pericenter : 238.4203, Mean_Anomaly : 295.8263, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36395, Element_Set_No : 999, Rev_At_Epoch : 4429, Bstar : 0, Mean_Motion_Dot : -9.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1132"

artificial-satellites:GEO="INTELSAT 16 (IS-16)"

INTELSAT 16 (IS-16)

Object_Id : 2010-006A, Epoch : 2022-02-25T19:57:43.822080, Mean_Motion : 1.00270152, Eccentricity : 0.0001876, Inclination : 0.0207, Ra_Of_Asc_Node : 116.4703, Arg_Of_Pericenter : 245.6972, Mean_Anomaly : 16.7264, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36397, Element_Set_No : 999, Rev_At_Epoch : 4388, Bstar : 0, Mean_Motion_Dot : -2.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1133"

artificial-satellites:GEO="GOES 15"

GOES 15

Object_Id : 2010-008A, Epoch : 2022-02-26T00:52:57.867168, Mean_Motion : 1.00282219, Eccentricity : 0.000209, Inclination : 0.0222, Ra_Of_Asc_Node : 137.2751, Arg_Of_Pericenter : 260.0534, Mean_Anomaly : 4.1116, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36411, Element_Set_No : 999, Rev_At_Epoch : 4390, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1134"

artificial-satellites:GEO="ECHOSTAR 14"

ECHOSTAR 14

Object_Id : 2010-010A, Epoch : 2022-02-26T02:38:50.419392, Mean_Motion : 1.00271655, Eccentricity : 0.0002632, Inclination : 0.0154, Ra_Of_Asc_Node : 167.2513, Arg_Of_Pericenter : 166.3309, Mean_Anomaly : 103.1387, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36499, Element_Set_No : 999, Rev_At_Epoch : 4377, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1135"

artificial-satellites:GEO="SES-1"

SES-1

Object_Id : 2010-016A, Epoch : 2022-02-26T05:16:42.516192, Mean_Motion : 1.00271528, Eccentricity : 0.0002869, Inclination : 0.0589, Ra_Of_Asc_Node : 293.9483, Arg_Of_Pericenter : 58.212, Mean_Anomaly : 142.0338, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36516, Element_Set_No : 999, Rev_At_Epoch : 4337, Bstar : 0, Mean_Motion_Dot : -1.26E-06, Mean_Motion_Ddot : 0

Associated numerical value="1136"

artificial-satellites:GEO="ASTRA 3B"

ASTRA 3B

Object_Id : 2010-021A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00276249, Eccentricity : 0.0004216, Inclination : 0.0568, Ra_Of_Asc_Node : 61.9977, Arg_Of_Pericenter : 258.6991, Mean_Anomaly : 181.4455, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36581, Element_Set_No : 999, Rev_At_Epoch : 4311, Bstar : 0, Mean_Motion_Dot : 1.27E-06, Mean_Motion_Ddot : 0

Associated numerical value="1137"

artificial-satellites:GEO="COMSATBW-2"

COMSATBW-2

Object_Id : 2010-021B, Epoch : 2022-02-26T03:16:46.185024, Mean_Motion : 1.00268204, Eccentricity : 0.0001997, Inclination : 0.0439, Ra_Of_Asc_Node : 98.4011, Arg_Of_Pericenter : 250.3122, Mean_Anomaly : 229.614, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36582, Element_Set_No : 999, Rev_At_Epoch : 4322, Bstar : 0, Mean_Motion_Dot : 7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1138"

artificial-satellites:GEO="BADR-5"

BADR-5

Object_Id : 2010-025A, Epoch : 2022-02-26T03:20:24.719136, Mean_Motion : 1.00268158, Eccentricity : 6.960000000000001E-05, Inclination : 0.0237, Ra_Of_Asc_Node : 132.9964, Arg_Of_Pericenter : 266.5101, Mean_Anomaly : 192.536, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36592, Element_Set_No : 999, Rev_At_Epoch : 4313, Bstar : 0, Mean_Motion_Dot : 1.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="1139"

artificial-satellites:GEO="COMS 1"

COMS 1

Object_Id : 2010-032A, Epoch : 2022-02-25T19:13:01.130592, Mean_Motion : 1.00268928, Eccentricity : 9.11E-05, Inclination : 0.7836, Ra_Of_Asc_Node : 95.3243, Arg_Of_Pericenter : 282.0623, Mean_Anomaly : 194.6447, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36744, Element_Set_No : 999, Rev_At_Epoch : 3532, Bstar : 0, Mean_Motion_Dot : -3.5499999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1140"

artificial-satellites:GEO="ARABSAT-5A"

ARABSAT-5A

Object_Id : 2010-032B, Epoch : 2022-02-26T03:21:40.074624, Mean_Motion : 1.00271338, Eccentricity : 0.0001959, Inclination : 0.0584, Ra_Of_Asc_Node : 41.3226, Arg_Of_Pericenter : 331.0908, Mean_Anomaly : 224.401, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36745, Element_Set_No : 999, Rev_At_Epoch : 4286, Bstar : 0, Mean_Motion_Dot : 1.42E-06, Mean_Motion_Ddot : 0

Associated numerical value="1141"

artificial-satellites:GEO="ECHOSTAR 15"

ECHOSTAR 15

Object_Id : 2010-034A, Epoch : 2022-02-25T20:01:52.497696, Mean_Motion : 1.00270744, Eccentricity : 0.0001648, Inclination : 0.0622, Ra_Of_Asc_Node : 290.8204, Arg_Of_Pericenter : 56.9196, Mean_Anomaly : 46.7337, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36792, Element_Set_No : 999, Rev_At_Epoch : 4256, Bstar : 0, Mean_Motion_Dot : -2.91E-06, Mean_Motion_Ddot : 0

Associated numerical value="1142"

artificial-satellites:GEO="BEIDOU 5"

BEIDOU 5

Object_Id : 2010-036A, Epoch : 2022-02-25T15:23:36.819168, Mean_Motion : 1.0027883, Eccentricity : 0.0027535, Inclination : 54.1926, Ra_Of_Asc_Node : 177.2532, Arg_Of_Pericenter : 181.0163, Mean_Anomaly : 136.6651, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36828, Element_Set_No : 999, Rev_At_Epoch : 4245, Bstar : 0, Mean_Motion_Dot : -1.5E-06, Mean_Motion_Ddot : 0

Associated numerical value="1143"

artificial-satellites:GEO="NILESAT 201"

NILESAT 201

Object_Id : 2010-037A, Epoch : 2022-02-25T22:20:42.461664, Mean_Motion : 1.00272107, Eccentricity : 0.0004656, Inclination : 0.0436, Ra_Of_Asc_Node : 182.3217, Arg_Of_Pericenter : 185.4479, Mean_Anomaly : 116.1356, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36830, Element_Set_No : 999, Rev_At_Epoch : 4260, Bstar : 0, Mean_Motion_Dot : -6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1144"

artificial-satellites:GEO="RASCOM-QAF 1R"

RASCOM-QAF 1R

Object_Id : 2010-037B, Epoch : 2022-02-26T03:13:45.329952, Mean_Motion : 1.00272128, Eccentricity : 0.000595, Inclination : 0.0403, Ra_Of_Asc_Node : 109.558, Arg_Of_Pericenter : 212.6881, Mean_Anomaly : 245.0086, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36831, Element_Set_No : 999, Rev_At_Epoch : 4252, Bstar : 0, Mean_Motion_Dot : 7E-08, Mean_Motion_Ddot : 0

Associated numerical value="1145"

artificial-satellites:GEO="AEHF-1 (USA 214)"

AEHF-1 (USA 214)

Object_Id : 2010-039A, Epoch : 2022-02-25T20:20:50.382240, Mean_Motion : 1.00267555, Eccentricity : 0.0003621, Inclination : 4.2536, Ra_Of_Asc_Node : 88.3013, Arg_Of_Pericenter : 330.5196, Mean_Anomaly : 46.1167, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 36868, Element_Set_No : 999, Rev_At_Epoch : 3789, Bstar : 0, Mean_Motion_Dot : 1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1146"

artificial-satellites:GEO="CHINASAT 6A (ZX 6A)"

CHINASAT 6A (ZX 6A)

Object_Id : 2010-042A, Epoch : 2022-02-25T22:04:42.678624, Mean_Motion : 0.99695352, Eccentricity : 0.0003901, Inclination : 0.1644, Ra_Of_Asc_Node : 100.1381, Arg_Of_Pericenter : 275.1965, Mean_Anomaly : 156.2581, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37150, Element_Set_No : 999, Rev_At_Epoch : 4220, Bstar : 0, Mean_Motion_Dot : 1.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1147"

artificial-satellites:GEO="QZS-1 (MICHIBIKI-1)"

QZS-1 (MICHIBIKI-1)

Object_Id : 2010-045A, Epoch : 2022-02-25T13:13:19.602912, Mean_Motion : 1.0025933, Eccentricity : 0.0768083, Inclination : 42.2165, Ra_Of_Asc_Node : 134.9378, Arg_Of_Pericenter : 270.6954, Mean_Anomaly : 90.0571, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37158, Element_Set_No : 999, Rev_At_Epoch : 4197, Bstar : 0, Mean_Motion_Dot : -1.8399999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1148"

artificial-satellites:GEO="XM-5"

XM-5

Object_Id : 2010-053A, Epoch : 2022-02-26T02:39:58.239936, Mean_Motion : 1.002725, Eccentricity : 0.0001382, Inclination : 0.012, Ra_Of_Asc_Node : 161.5708, Arg_Of_Pericenter : 300.8146, Mean_Anomaly : 338.315, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37185, Element_Set_No : 999, Rev_At_Epoch : 4168, Bstar : 0, Mean_Motion_Dot : -3.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1149"

artificial-satellites:GEO="BSAT-3B"

BSAT-3B

Object_Id : 2010-056B, Epoch : 2022-02-25T21:34:45.050592, Mean_Motion : 1.00271129, Eccentricity : 0.0003873, Inclination : 0.1016, Ra_Of_Asc_Node : 305.6465, Arg_Of_Pericenter : 18.5839, Mean_Anomaly : 265.0176, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37207, Element_Set_No : 999, Rev_At_Epoch : 3635, Bstar : 0, Mean_Motion_Dot : -3.6099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1150"

artificial-satellites:GEO="BEIDOU 6"

BEIDOU 6

Object_Id : 2010-057A, Epoch : 2022-02-25T19:22:11.233344, Mean_Motion : 1.00271598, Eccentricity : 0.0003934, Inclination : 0.9661, Ra_Of_Asc_Node : 53.9932, Arg_Of_Pericenter : 157.1403, Mean_Anomaly : 35.091, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37210, Element_Set_No : 999, Rev_At_Epoch : 4151, Bstar : 0, Mean_Motion_Dot : -1.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1151"

artificial-satellites:GEO="SKYTERRA 1"

SKYTERRA 1

Object_Id : 2010-061A, Epoch : 2022-02-26T02:43:51.843936, Mean_Motion : 1.00271363, Eccentricity : 0.0002816, Inclination : 2.3294, Ra_Of_Asc_Node : 28.2319, Arg_Of_Pericenter : 346.6894, Mean_Anomaly : 80.6465, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37218, Element_Set_No : 999, Rev_At_Epoch : 4146, Bstar : 0, Mean_Motion_Dot : -1.28E-06, Mean_Motion_Ddot : 0

Associated numerical value="1152"

artificial-satellites:GEO="ZHONGXING-20A"

ZHONGXING-20A

Object_Id : 2010-064A, Epoch : 2022-02-25T02:47:14.516736, Mean_Motion : 1.00268679, Eccentricity : 0.0003178, Inclination : 2.3673, Ra_Of_Asc_Node : 89.8814, Arg_Of_Pericenter : 250.2688, Mean_Anomaly : 342.9804, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37234, Element_Set_No : 999, Rev_At_Epoch : 4125, Bstar : 0, Mean_Motion_Dot : -3.58E-06, Mean_Motion_Ddot : 0

Associated numerical value="1153"

artificial-satellites:GEO="HYLAS 1"

HYLAS 1

Object_Id : 2010-065A, Epoch : 2022-02-26T02:49:46.020000, Mean_Motion : 1.00271035, Eccentricity : 0.0002033, Inclination : 1.6362999999999999, Ra_Of_Asc_Node : 91.4194, Arg_Of_Pericenter : 249.3444, Mean_Anomaly : 136.834, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37237, Element_Set_No : 999, Rev_At_Epoch : 4124, Bstar : 0, Mean_Motion_Dot : -2.3799999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1154"

artificial-satellites:GEO="INTELSAT 17 (IS-17)"

INTELSAT 17 (IS-17)

Object_Id : 2010-065B, Epoch : 2022-02-26T04:56:42.609408, Mean_Motion : 1.00271599, Eccentricity : 0.000276, Inclination : 0.0207, Ra_Of_Asc_Node : 183.1421, Arg_Of_Pericenter : 161.4823, Mean_Anomaly : 311.5687, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37238, Element_Set_No : 999, Rev_At_Epoch : 4115, Bstar : 0, Mean_Motion_Dot : -1.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1155"

artificial-satellites:GEO="BEIDOU 7"

BEIDOU 7

Object_Id : 2010-068A, Epoch : 2022-02-25T19:17:44.228832, Mean_Motion : 1.00285317, Eccentricity : 0.0017604, Inclination : 50.4091, Ra_Of_Asc_Node : 290.9815, Arg_Of_Pericenter : 186.2846, Mean_Anomaly : 75.9364, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37256, Element_Set_No : 999, Rev_At_Epoch : 4102, Bstar : 0, Mean_Motion_Dot : -1.6999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1156"

artificial-satellites:GEO="EUTELSAT KA-SAT 9A"

EUTELSAT KA-SAT 9A

Object_Id : 2010-069A, Epoch : 2022-02-25T21:47:42.837216, Mean_Motion : 1.00271727, Eccentricity : 0.0002031, Inclination : 0.0555, Ra_Of_Asc_Node : 260.6583, Arg_Of_Pericenter : 168.7991, Mean_Anomaly : 62.2283, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37258, Element_Set_No : 999, Rev_At_Epoch : 2823, Bstar : 0, Mean_Motion_Dot : 5.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1157"

artificial-satellites:GEO="HISPASAT 30W-5"

HISPASAT 30W-5

Object_Id : 2010-070A, Epoch : 2022-02-26T02:17:42.725760, Mean_Motion : 1.00270838, Eccentricity : 0.0002301, Inclination : 0.0182, Ra_Of_Asc_Node : 129.9253, Arg_Of_Pericenter : 237.1238, Mean_Anomaly : 153.3117, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37264, Element_Set_No : 999, Rev_At_Epoch : 4090, Bstar : 0, Mean_Motion_Dot : -2.27E-06, Mean_Motion_Ddot : 0

Associated numerical value="1158"

artificial-satellites:GEO="KOREASAT 6"

KOREASAT 6

Object_Id : 2010-070B, Epoch : 2022-02-26T00:19:33.384576, Mean_Motion : 1.00272303, Eccentricity : 7.25E-05, Inclination : 0.0196, Ra_Of_Asc_Node : 104.8629, Arg_Of_Pericenter : 255.653, Mean_Anomaly : 276.1875, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37265, Element_Set_No : 999, Rev_At_Epoch : 4092, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1159"

artificial-satellites:GEO="BEIDOU 8"

BEIDOU 8

Object_Id : 2011-013A, Epoch : 2022-02-25T15:57:11.318976, Mean_Motion : 1.00285494, Eccentricity : 0.0019972, Inclination : 60.137, Ra_Of_Asc_Node : 55.3634, Arg_Of_Pericenter : 195.5228, Mean_Anomaly : 252.1974, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37384, Element_Set_No : 999, Rev_At_Epoch : 3990, Bstar : 0, Mean_Motion_Dot : -1.5399999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1160"

artificial-satellites:GEO="INTELSAT NEW DAWN"

INTELSAT NEW DAWN

Object_Id : 2011-016A, Epoch : 2022-02-25T20:29:00.197664, Mean_Motion : 1.00271975, Eccentricity : 0.0001463, Inclination : 0.0155, Ra_Of_Asc_Node : 147.1368, Arg_Of_Pericenter : 301.0461, Mean_Anomaly : 47.5199, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37392, Element_Set_No : 999, Rev_At_Epoch : 3752, Bstar : 0, Mean_Motion_Dot : 1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1161"

artificial-satellites:GEO="YAHSAT 1A"

YAHSAT 1A

Object_Id : 2011-016B, Epoch : 2022-02-26T03:28:04.394784, Mean_Motion : 1.00269719, Eccentricity : 9.94E-05, Inclination : 0.0111, Ra_Of_Asc_Node : 195.061, Arg_Of_Pericenter : 130.3712, Mean_Anomaly : 295.0238, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37393, Element_Set_No : 999, Rev_At_Epoch : 3979, Bstar : 0, Mean_Motion_Dot : 9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1162"

artificial-satellites:GEO="SBIRS GEO-1 (USA 230)"

SBIRS GEO-1 (USA 230)

Object_Id : 2011-019A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00272237, Eccentricity : 0.0001905, Inclination : 1.8452, Ra_Of_Asc_Node : 17.6268, Arg_Of_Pericenter : 319.3516, Mean_Anomaly : 295.8406, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37481, Element_Set_No : 999, Rev_At_Epoch : 3957, Bstar : 0, Mean_Motion_Dot : -1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1163"

artificial-satellites:GEO="TELSTAR 14R"

TELSTAR 14R

Object_Id : 2011-021A, Epoch : 2022-02-26T02:54:54.981216, Mean_Motion : 1.00270869, Eccentricity : 0.0002818, Inclination : 0.0203, Ra_Of_Asc_Node : 32.9326, Arg_Of_Pericenter : 321.9081, Mean_Anomaly : 141.7936, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37602, Element_Set_No : 999, Rev_At_Epoch : 4002, Bstar : 0, Mean_Motion_Dot : -2.91E-06, Mean_Motion_Ddot : 0

Associated numerical value="1164"

artificial-satellites:GEO="GSAT-8"

GSAT-8

Object_Id : 2011-022A, Epoch : 2022-02-26T03:28:49.607904, Mean_Motion : 1.00272045, Eccentricity : 0.0006536, Inclination : 0.0192, Ra_Of_Asc_Node : 226.5001, Arg_Of_Pericenter : 63.1208, Mean_Anomaly : 333.5848, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37605, Element_Set_No : 999, Rev_At_Epoch : 3947, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1165"

artificial-satellites:GEO="ST-2"

ST-2

Object_Id : 2011-022B, Epoch : 2022-02-25T20:19:56.009856, Mean_Motion : 1.00272821, Eccentricity : 0.0002146, Inclination : 0.0184, Ra_Of_Asc_Node : 166.6563, Arg_Of_Pericenter : 202.6406, Mean_Anomaly : 179.3331, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37606, Element_Set_No : 999, Rev_At_Epoch : 3951, Bstar : 0, Mean_Motion_Dot : -2.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1166"

artificial-satellites:GEO="CHINASAT 10 (ZX 10)"

CHINASAT 10 (ZX 10)

Object_Id : 2011-026A, Epoch : 2022-02-26T00:18:02.958336, Mean_Motion : 1.00274649, Eccentricity : 0.0001744, Inclination : 0.0961, Ra_Of_Asc_Node : 262.8522, Arg_Of_Pericenter : 288.3701, Mean_Anomaly : 79.5634, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37677, Element_Set_No : 999, Rev_At_Epoch : 3919, Bstar : 0, Mean_Motion_Dot : -3.6299999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1167"

artificial-satellites:GEO="TIANLIAN 1-02"

TIANLIAN 1-02

Object_Id : 2011-032A, Epoch : 2022-02-25T21:07:26.107392, Mean_Motion : 1.00269271, Eccentricity : 0.0077695, Inclination : 2.6993, Ra_Of_Asc_Node : 74.6404, Arg_Of_Pericenter : 357.3949, Mean_Anomaly : 207.4488, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37737, Element_Set_No : 999, Rev_At_Epoch : 3895, Bstar : 0, Mean_Motion_Dot : -6.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1168"

artificial-satellites:GEO="GSAT-12"

GSAT-12

Object_Id : 2011-034A, Epoch : 2022-02-26T03:26:49.037568, Mean_Motion : 1.00272408, Eccentricity : 0.0008802, Inclination : 1.0981, Ra_Of_Asc_Node : 93.8438, Arg_Of_Pericenter : 338.6549, Mean_Anomaly : 183.1138, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37746, Element_Set_No : 999, Rev_At_Epoch : 3919, Bstar : 0, Mean_Motion_Dot : 1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1169"

artificial-satellites:GEO="SES-3"

SES-3

Object_Id : 2011-035A, Epoch : 2022-02-25T23:16:43.229856, Mean_Motion : 1.00270586, Eccentricity : 0.0002521, Inclination : 0.0633, Ra_Of_Asc_Node : 297.7786, Arg_Of_Pericenter : 51.2064, Mean_Anomaly : 52.9479, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37748, Element_Set_No : 999, Rev_At_Epoch : 3893, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1170"

artificial-satellites:GEO="KAZSAT-2"

KAZSAT-2

Object_Id : 2011-035B, Epoch : 2022-02-26T01:54:30.335328, Mean_Motion : 1.00278133, Eccentricity : 0.0001161, Inclination : 0.0431, Ra_Of_Asc_Node : 279.8, Arg_Of_Pericenter : 136.4463, Mean_Anomaly : 214.7557, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37749, Element_Set_No : 999, Rev_At_Epoch : 3880, Bstar : 0, Mean_Motion_Dot : -2.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1171"

artificial-satellites:GEO="BEIDOU 9"

BEIDOU 9

Object_Id : 2011-038A, Epoch : 2022-02-25T19:03:45.021312, Mean_Motion : 1.00258032, Eccentricity : 0.0089196, Inclination : 54.4756, Ra_Of_Asc_Node : 179.7304, Arg_Of_Pericenter : 225.5225, Mean_Anomaly : 129.7603, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37763, Element_Set_No : 999, Rev_At_Epoch : 3887, Bstar : 0, Mean_Motion_Dot : -9.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1172"

artificial-satellites:GEO="ASTRA 1N"

ASTRA 1N

Object_Id : 2011-041A, Epoch : 2022-02-26T03:18:31.683744, Mean_Motion : 1.00271323, Eccentricity : 0.000483, Inclination : 0.0494, Ra_Of_Asc_Node : 10.6823, Arg_Of_Pericenter : 5.4055, Mean_Anomaly : 208.6591, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37775, Element_Set_No : 999, Rev_At_Epoch : 3863, Bstar : 0, Mean_Motion_Dot : 1.08E-06, Mean_Motion_Ddot : 0

Associated numerical value="1173"

artificial-satellites:GEO="BSAT-3C (JCSAT-110R)"

BSAT-3C (JCSAT-110R)

Object_Id : 2011-041B, Epoch : 2022-02-26T00:17:55.420800, Mean_Motion : 1.00266055, Eccentricity : 5.4000000000000005E-05, Inclination : 0.0666, Ra_Of_Asc_Node : 300.225, Arg_Of_Pericenter : 127.9064, Mean_Anomaly : 202.1079, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37776, Element_Set_No : 999, Rev_At_Epoch : 3875, Bstar : 0, Mean_Motion_Dot : -3.6099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1174"

artificial-satellites:GEO="PAKSAT-1R"

PAKSAT-1R

Object_Id : 2011-042A, Epoch : 2022-02-25T21:08:22.766784, Mean_Motion : 1.00268418, Eccentricity : 0.0003142, Inclination : 0.0526, Ra_Of_Asc_Node : 282.58, Arg_Of_Pericenter : 116.9458, Mean_Anomaly : 111.2537, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37779, Element_Set_No : 999, Rev_At_Epoch : 3871, Bstar : 0, Mean_Motion_Dot : 1.4299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1175"

artificial-satellites:GEO="CHINASAT 1A (ZX 1A)"

CHINASAT 1A (ZX 1A)

Object_Id : 2011-047A, Epoch : 2022-02-25T21:27:15.041376, Mean_Motion : 1.0026993, Eccentricity : 0.0001521, Inclination : 0.0226, Ra_Of_Asc_Node : 132.7693, Arg_Of_Pericenter : 217.4634, Mean_Anomaly : 257.1339, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37804, Element_Set_No : 999, Rev_At_Epoch : 1159, Bstar : 0, Mean_Motion_Dot : -3.4799999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1176"

artificial-satellites:GEO="SES-2"

SES-2

Object_Id : 2011-049A, Epoch : 2022-02-26T02:48:00.522144, Mean_Motion : 1.00270936, Eccentricity : 0.0002653, Inclination : 0.0456, Ra_Of_Asc_Node : 297.8936, Arg_Of_Pericenter : 40.0669, Mean_Anomaly : 132.964, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37809, Element_Set_No : 999, Rev_At_Epoch : 3823, Bstar : 0, Mean_Motion_Dot : -2.0699999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1177"

artificial-satellites:GEO="ARABSAT-5C"

ARABSAT-5C

Object_Id : 2011-049B, Epoch : 2022-02-26T03:18:46.755360, Mean_Motion : 1.00270173, Eccentricity : 0.0001441, Inclination : 0.0579, Ra_Of_Asc_Node : 353.7188, Arg_Of_Pericenter : 249.7205, Mean_Anomaly : 342.1882, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37810, Element_Set_No : 999, Rev_At_Epoch : 3814, Bstar : 0, Mean_Motion_Dot : 1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1178"

artificial-satellites:GEO="EUTELSAT 7 WEST A"

EUTELSAT 7 WEST A

Object_Id : 2011-051A, Epoch : 2022-02-26T03:10:52.008960, Mean_Motion : 1.00270602, Eccentricity : 0.0002263, Inclination : 0.0654, Ra_Of_Asc_Node : 351.7721, Arg_Of_Pericenter : 225.5796, Mean_Anomaly : 339.0164, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37816, Element_Set_No : 999, Rev_At_Epoch : 3820, Bstar : 0, Mean_Motion_Dot : -7.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1179"

artificial-satellites:GEO="QUETZSAT 1"

QUETZSAT 1

Object_Id : 2011-054A, Epoch : 2022-02-25T19:57:28.751328, Mean_Motion : 1.00270763, Eccentricity : 0.0002487, Inclination : 0.0032, Ra_Of_Asc_Node : 301.421, Arg_Of_Pericenter : 48.2349, Mean_Anomaly : 28.3387, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37826, Element_Set_No : 999, Rev_At_Epoch : 3412, Bstar : 0, Mean_Motion_Dot : -2.5099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1180"

artificial-satellites:GEO="INTELSAT 18 (IS-18)"

INTELSAT 18 (IS-18)

Object_Id : 2011-056A, Epoch : 2022-02-26T04:04:37.268256, Mean_Motion : 1.00271047, Eccentricity : 0.0001779, Inclination : 0.0264, Ra_Of_Asc_Node : 28.0386, Arg_Of_Pericenter : 319.7408, Mean_Anomaly : 49.333, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37834, Element_Set_No : 999, Rev_At_Epoch : 3807, Bstar : 0, Mean_Motion_Dot : 4.0999999999999994E-07, Mean_Motion_Ddot : 0

Associated numerical value="1181"

artificial-satellites:GEO="EUTELSAT 16A"

EUTELSAT 16A

Object_Id : 2011-057A, Epoch : 2022-02-26T03:17:31.399008, Mean_Motion : 1.00270103, Eccentricity : 0.0005204, Inclination : 0.0686, Ra_Of_Asc_Node : 357.1039, Arg_Of_Pericenter : 340.3028, Mean_Anomaly : 243.9122, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37836, Element_Set_No : 999, Rev_At_Epoch : 3802, Bstar : 0, Mean_Motion_Dot : 9.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1182"

artificial-satellites:GEO="VIASAT-1"

VIASAT-1

Object_Id : 2011-059A, Epoch : 2022-02-26T02:39:58.239936, Mean_Motion : 1.00266652, Eccentricity : 0.0002199, Inclination : 0.0162, Ra_Of_Asc_Node : 144.8628, Arg_Of_Pericenter : 206.3144, Mean_Anomaly : 89.6011, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37843, Element_Set_No : 999, Rev_At_Epoch : 3851, Bstar : 0, Mean_Motion_Dot : -3.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1183"

artificial-satellites:GEO="ASIASAT 7"

ASIASAT 7

Object_Id : 2011-069A, Epoch : 2022-02-26T00:16:32.528640, Mean_Motion : 1.00273055, Eccentricity : 0.0001241, Inclination : 0.0185, Ra_Of_Asc_Node : 150.5361, Arg_Of_Pericenter : 168.5102, Mean_Anomaly : 306.3961, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37933, Element_Set_No : 999, Rev_At_Epoch : 3769, Bstar : 0, Mean_Motion_Dot : -3.45E-06, Mean_Motion_Ddot : 0

Associated numerical value="1184"

artificial-satellites:GEO="BEIDOU 10"

BEIDOU 10

Object_Id : 2011-073A, Epoch : 2022-02-25T20:58:55.672608, Mean_Motion : 1.00278225, Eccentricity : 0.0076965, Inclination : 50.5233, Ra_Of_Asc_Node : 290.6138, Arg_Of_Pericenter : 218.4493, Mean_Anomaly : 57.2626, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37948, Element_Set_No : 999, Rev_At_Epoch : 3763, Bstar : 0, Mean_Motion_Dot : -1.2299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1185"

artificial-satellites:GEO="LUCH 5A"

LUCH 5A

Object_Id : 2011-074B, Epoch : 2022-02-25T18:13:49.248192, Mean_Motion : 1.00275937, Eccentricity : 0.0003061, Inclination : 4.7367, Ra_Of_Asc_Node : 99.898, Arg_Of_Pericenter : 251.2802, Mean_Anomaly : 244.9794, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 37951, Element_Set_No : 999, Rev_At_Epoch : 3742, Bstar : 0, Mean_Motion_Dot : -5.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1186"

artificial-satellites:GEO="NIGCOMSAT 1R"

NIGCOMSAT 1R

Object_Id : 2011-077A, Epoch : 2022-02-25T21:02:42.035424, Mean_Motion : 1.002737, Eccentricity : 0.0003178, Inclination : 0.0123, Ra_Of_Asc_Node : 287.7837, Arg_Of_Pericenter : 107.6828, Mean_Anomaly : 118.3595, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38014, Element_Set_No : 999, Rev_At_Epoch : 3726, Bstar : 0, Mean_Motion_Dot : 1.35E-06, Mean_Motion_Ddot : 0

Associated numerical value="1187"

artificial-satellites:GEO="FENGYUN 2F"

FENGYUN 2F

Object_Id : 2012-002A, Epoch : 2022-02-25T13:58:15.731328, Mean_Motion : 1.00283862, Eccentricity : 0.000468, Inclination : 3.519, Ra_Of_Asc_Node : 80.5248, Arg_Of_Pericenter : 4.879, Mean_Anomaly : 31.2412, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38049, Element_Set_No : 999, Rev_At_Epoch : 3712, Bstar : 0, Mean_Motion_Dot : -3.6699999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1188"

artificial-satellites:GEO="WGS F4 (USA 233)"

WGS F4 (USA 233)

Object_Id : 2012-003A, Epoch : 2022-02-25T20:19:56.009856, Mean_Motion : 1.00272522, Eccentricity : 2.75E-05, Inclination : 0.0116, Ra_Of_Asc_Node : 131.2989, Arg_Of_Pericenter : 326.9112, Mean_Anomaly : 90.8271, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38070, Element_Set_No : 999, Rev_At_Epoch : 2838, Bstar : 0, Mean_Motion_Dot : -2.25E-06, Mean_Motion_Ddot : 0

Associated numerical value="1189"

artificial-satellites:GEO="SES-4"

SES-4

Object_Id : 2012-007A, Epoch : 2022-02-25T23:39:57.324096, Mean_Motion : 1.00272279, Eccentricity : 0.0002253, Inclination : 0.0123, Ra_Of_Asc_Node : 72.5494, Arg_Of_Pericenter : 263.3118, Mean_Anomaly : 152.9164, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38087, Element_Set_No : 999, Rev_At_Epoch : 3672, Bstar : 0, Mean_Motion_Dot : -1.79E-06, Mean_Motion_Ddot : 0

Associated numerical value="1190"

artificial-satellites:GEO="BEIDOU 11"

BEIDOU 11

Object_Id : 2012-008A, Epoch : 2022-02-26T03:29:42.356832, Mean_Motion : 1.00270867, Eccentricity : 0.0013737, Inclination : 1.3202, Ra_Of_Asc_Node : 64.1008, Arg_Of_Pericenter : 314.766, Mean_Anomaly : 247.9817, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38091, Element_Set_No : 999, Rev_At_Epoch : 3671, Bstar : 0, Mean_Motion_Dot : 4.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1191"

artificial-satellites:GEO="MUOS-1"

MUOS-1

Object_Id : 2012-009A, Epoch : 2022-02-26T02:44:29.522976, Mean_Motion : 1.00271335, Eccentricity : 0.0057563, Inclination : 2.8155, Ra_Of_Asc_Node : 28.9568, Arg_Of_Pericenter : 356.9021, Mean_Anomaly : 71.2041, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38093, Element_Set_No : 999, Rev_At_Epoch : 3669, Bstar : 0, Mean_Motion_Dot : -1.37E-06, Mean_Motion_Ddot : 0

Associated numerical value="1192"

artificial-satellites:GEO="INTELSAT 22 (IS-22)"

INTELSAT 22 (IS-22)

Object_Id : 2012-011A, Epoch : 2022-02-26T03:12:42.741792, Mean_Motion : 1.00272394, Eccentricity : 0.0002735, Inclination : 0.023, Ra_Of_Asc_Node : 109.3349, Arg_Of_Pericenter : 229.8969, Mean_Anomaly : 296.9846, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38098, Element_Set_No : 999, Rev_At_Epoch : 3628, Bstar : 0, Mean_Motion_Dot : -7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1193"

artificial-satellites:GEO="APSTAR 7"

APSTAR 7

Object_Id : 2012-013A, Epoch : 2022-02-25T20:41:33.762912, Mean_Motion : 1.00271124, Eccentricity : 0.0003121, Inclination : 0.0119, Ra_Of_Asc_Node : 129.3833, Arg_Of_Pericenter : 241.7759, Mean_Anomaly : 171.4034, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38107, Element_Set_No : 999, Rev_At_Epoch : 3604, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1194"

artificial-satellites:GEO="YAHSAT 1B"

YAHSAT 1B

Object_Id : 2012-016A, Epoch : 2022-02-25T22:04:42.678624, Mean_Motion : 1.00271878, Eccentricity : 0.0002291, Inclination : 0.0112, Ra_Of_Asc_Node : 142.1382, Arg_Of_Pericenter : 208.1108, Mean_Anomaly : 184.2509, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38245, Element_Set_No : 999, Rev_At_Epoch : 2983, Bstar : 0, Mean_Motion_Dot : 1.16E-06, Mean_Motion_Ddot : 0

Associated numerical value="1195"

artificial-satellites:GEO="AEHF-2 (USA 235)"

AEHF-2 (USA 235)

Object_Id : 2012-019A, Epoch : 2022-02-25T14:42:28.281312, Mean_Motion : 1.00270092, Eccentricity : 0.0003876, Inclination : 3.1147, Ra_Of_Asc_Node : 59.885, Arg_Of_Pericenter : 271.816, Mean_Anomaly : 310.1257, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38254, Element_Set_No : 999, Rev_At_Epoch : 3508, Bstar : 0, Mean_Motion_Dot : -1.68E-06, Mean_Motion_Ddot : 0

Associated numerical value="1196"

artificial-satellites:GEO="JCSAT-13"

JCSAT-13

Object_Id : 2012-023A, Epoch : 2022-02-26T00:21:56.562336, Mean_Motion : 1.00271002, Eccentricity : 0.0002381, Inclination : 0.0402, Ra_Of_Asc_Node : 268.5414, Arg_Of_Pericenter : 114.2103, Mean_Anomaly : 262.555, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38331, Element_Set_No : 999, Rev_At_Epoch : 3580, Bstar : 0, Mean_Motion_Dot : -3.6699999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1197"

artificial-satellites:GEO="VINASAT-2"

VINASAT-2

Object_Id : 2012-023B, Epoch : 2022-02-26T00:24:12.204288, Mean_Motion : 1.00272035, Eccentricity : 0.0002263, Inclination : 0.0458, Ra_Of_Asc_Node : 296.9455, Arg_Of_Pericenter : 65.5823, Mean_Anomaly : 291.1818, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38332, Element_Set_No : 999, Rev_At_Epoch : 3585, Bstar : 0, Mean_Motion_Dot : -3.3999999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1198"

artificial-satellites:GEO="NIMIQ 6"

NIMIQ 6

Object_Id : 2012-026A, Epoch : 2022-02-26T02:46:52.699872, Mean_Motion : 1.00270845, Eccentricity : 0.0002465, Inclination : 0.0558, Ra_Of_Asc_Node : 291.6072, Arg_Of_Pericenter : 56.8535, Mean_Anomaly : 118.0836, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38342, Element_Set_No : 999, Rev_At_Epoch : 3583, Bstar : 0, Mean_Motion_Dot : -1.85E-06, Mean_Motion_Ddot : 0

Associated numerical value="1199"

artificial-satellites:GEO="CHINASAT 2A (ZX 2A)"

CHINASAT 2A (ZX 2A)

Object_Id : 2012-028A, Epoch : 2022-02-26T01:57:53.797824, Mean_Motion : 1.00270496, Eccentricity : 0.0002779, Inclination : 0.0147, Ra_Of_Asc_Node : 138.5382, Arg_Of_Pericenter : 234.5781, Mean_Anomaly : 270.4908, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38352, Element_Set_No : 999, Rev_At_Epoch : 3587, Bstar : 0, Mean_Motion_Dot : -3.03E-06, Mean_Motion_Ddot : 0

Associated numerical value="1200"

artificial-satellites:GEO="INTELSAT 19 (IS-19)"

INTELSAT 19 (IS-19)

Object_Id : 2012-030A, Epoch : 2022-02-25T21:07:18.573312, Mean_Motion : 1.00270637, Eccentricity : 0.0002815, Inclination : 0.0244, Ra_Of_Asc_Node : 130.9194, Arg_Of_Pericenter : 216.0997, Mean_Anomaly : 291.5111, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38356, Element_Set_No : 999, Rev_At_Epoch : 3574, Bstar : 0, Mean_Motion_Dot : -6.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1201"

artificial-satellites:GEO="ECHOSTAR 17"

ECHOSTAR 17

Object_Id : 2012-035A, Epoch : 2022-02-26T02:42:13.881024, Mean_Motion : 1.00271623, Eccentricity : 0.0001844, Inclination : 0.0186, Ra_Of_Asc_Node : 127.8261, Arg_Of_Pericenter : 200.3341, Mean_Anomaly : 121.2043, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38551, Element_Set_No : 999, Rev_At_Epoch : 3536, Bstar : 0, Mean_Motion_Dot : -8.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1202"

artificial-satellites:GEO="METEOSAT-10 (MSG-3)"

METEOSAT-10 (MSG-3)

Object_Id : 2012-035B, Epoch : 2022-02-25T20:22:13.272672, Mean_Motion : 1.00268563, Eccentricity : 8.45E-05, Inclination : 1.3761, Ra_Of_Asc_Node : 33.6637, Arg_Of_Pericenter : 234.1112, Mean_Anomaly : 202.6726, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38552, Element_Set_No : 999, Rev_At_Epoch : 3509, Bstar : 0, Mean_Motion_Dot : 5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1203"

artificial-satellites:GEO="SES-5"

SES-5

Object_Id : 2012-036A, Epoch : 2022-02-26T03:14:23.007264, Mean_Motion : 1.00271866, Eccentricity : 0.0001778, Inclination : 0.0597, Ra_Of_Asc_Node : 298.1531, Arg_Of_Pericenter : 39.181, Mean_Anomaly : 232.1702, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38652, Element_Set_No : 999, Rev_At_Epoch : 3530, Bstar : 0, Mean_Motion_Dot : 2.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1204"

artificial-satellites:GEO="TIANLIAN 1-03"

TIANLIAN 1-03

Object_Id : 2012-040A, Epoch : 2022-02-25T22:08:46.443264, Mean_Motion : 1.002701, Eccentricity : 0.000656, Inclination : 1.7328999999999999, Ra_Of_Asc_Node : 92.8932, Arg_Of_Pericenter : 309.518, Mean_Anomaly : 105.8783, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38730, Element_Set_No : 999, Rev_At_Epoch : 3522, Bstar : 0, Mean_Motion_Dot : 1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1205"

artificial-satellites:GEO="INTELSAT 20 (IS-20)"

INTELSAT 20 (IS-20)

Object_Id : 2012-043A, Epoch : 2022-02-26T04:45:42.771744, Mean_Motion : 1.00272671, Eccentricity : 0.0001594, Inclination : 0.0226, Ra_Of_Asc_Node : 130.2324, Arg_Of_Pericenter : 68.2333, Mean_Anomaly : 97.449, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38740, Element_Set_No : 999, Rev_At_Epoch : 3506, Bstar : 0, Mean_Motion_Dot : -3.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1206"

artificial-satellites:GEO="HYLAS 2"

HYLAS 2

Object_Id : 2012-043B, Epoch : 2022-02-26T03:21:55.147104, Mean_Motion : 1.00271719, Eccentricity : 0.0001719, Inclination : 0.0538, Ra_Of_Asc_Node : 285.4059, Arg_Of_Pericenter : 63.3036, Mean_Anomaly : 248.7421, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38741, Element_Set_No : 999, Rev_At_Epoch : 3508, Bstar : 0, Mean_Motion_Dot : 1.4299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1207"

artificial-satellites:GEO="INTELSAT 21 (IS-21)"

INTELSAT 21 (IS-21)

Object_Id : 2012-045A, Epoch : 2022-02-26T02:56:17.874240, Mean_Motion : 1.00271571, Eccentricity : 0.0001833, Inclination : 0.0122, Ra_Of_Asc_Node : 110.9399, Arg_Of_Pericenter : 233.6819, Mean_Anomaly : 157.3822, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38749, Element_Set_No : 999, Rev_At_Epoch : 3487, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1208"

artificial-satellites:GEO="ASTRA 2F"

ASTRA 2F

Object_Id : 2012-051A, Epoch : 2022-02-26T03:21:02.397312, Mean_Motion : 1.00275637, Eccentricity : 0.000205, Inclination : 0.0902, Ra_Of_Asc_Node : 252.2199, Arg_Of_Pericenter : 24.0641, Mean_Anomaly : 318.1388, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38778, Element_Set_No : 999, Rev_At_Epoch : 3452, Bstar : 0, Mean_Motion_Dot : 1.39E-06, Mean_Motion_Ddot : 0

Associated numerical value="1209"

artificial-satellites:GEO="GSAT-10"

GSAT-10

Object_Id : 2012-051B, Epoch : 2022-02-25T21:40:14.691648, Mean_Motion : 1.00271293, Eccentricity : 0.0002097, Inclination : 0.1094, Ra_Of_Asc_Node : 270.4648, Arg_Of_Pericenter : 339.8128, Mean_Anomaly : 313.5266, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38779, Element_Set_No : 999, Rev_At_Epoch : 3435, Bstar : 0, Mean_Motion_Dot : -1.75E-06, Mean_Motion_Ddot : 0

Associated numerical value="1210"

artificial-satellites:GEO="INTELSAT 23 (IS-23)"

INTELSAT 23 (IS-23)

Object_Id : 2012-057A, Epoch : 2022-02-26T02:57:48.301344, Mean_Motion : 1.00270773, Eccentricity : 8.16E-05, Inclination : 0.0206, Ra_Of_Asc_Node : 207.14, Arg_Of_Pericenter : 118.0832, Mean_Anomaly : 182.1657, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38867, Element_Set_No : 999, Rev_At_Epoch : 3434, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1211"

artificial-satellites:GEO="BEIDOU 16"

BEIDOU 16

Object_Id : 2012-059A, Epoch : 2022-02-25T21:40:14.691648, Mean_Motion : 1.00267744, Eccentricity : 0.0013293, Inclination : 1.7124000000000001, Ra_Of_Asc_Node : 84.6207, Arg_Of_Pericenter : 286.3352, Mean_Anomaly : 193.7331, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38953, Element_Set_No : 999, Rev_At_Epoch : 3414, Bstar : 0, Mean_Motion_Dot : -1.8399999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1212"

artificial-satellites:GEO="LUCH 5B"

LUCH 5B

Object_Id : 2012-061A, Epoch : 2022-02-25T18:31:35.895072, Mean_Motion : 1.00270725, Eccentricity : 0.0001397, Inclination : 7.0502, Ra_Of_Asc_Node : 63.441, Arg_Of_Pericenter : 329.0248, Mean_Anomaly : 24.6527, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38977, Element_Set_No : 999, Rev_At_Epoch : 3440, Bstar : 0, Mean_Motion_Dot : -1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1213"

artificial-satellites:GEO="YAMAL 300K"

YAMAL 300K

Object_Id : 2012-061B, Epoch : 2022-02-25T19:28:50.623392, Mean_Motion : 1.00270269, Eccentricity : 4.13E-05, Inclination : 0.0149, Ra_Of_Asc_Node : 164.9424, Arg_Of_Pericenter : 27.5779, Mean_Anomaly : 78.2735, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38978, Element_Set_No : 999, Rev_At_Epoch : 3386, Bstar : 0, Mean_Motion_Dot : 6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1214"

artificial-satellites:GEO="STAR ONE C3"

STAR ONE C3

Object_Id : 2012-062A, Epoch : 2022-02-26T02:51:31.518720, Mean_Motion : 1.00270931, Eccentricity : 0.0002126, Inclination : 0.0278, Ra_Of_Asc_Node : 265.1308, Arg_Of_Pericenter : 90.2652, Mean_Anomaly : 128.4204, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38991, Element_Set_No : 999, Rev_At_Epoch : 3409, Bstar : 0, Mean_Motion_Dot : -2.6E-06, Mean_Motion_Ddot : 0

Associated numerical value="1215"

artificial-satellites:GEO="EUTELSAT 21B"

EUTELSAT 21B

Object_Id : 2012-062B, Epoch : 2022-02-26T03:19:09.361920, Mean_Motion : 1.00269279, Eccentricity : 0.0002477, Inclination : 0.0686, Ra_Of_Asc_Node : 357.4598, Arg_Of_Pericenter : 343.0012, Mean_Anomaly : 246.8583, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 38992, Element_Set_No : 999, Rev_At_Epoch : 3410, Bstar : 0, Mean_Motion_Dot : 1.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="1216"

artificial-satellites:GEO="ECHOSTAR 16"

ECHOSTAR 16

Object_Id : 2012-065A, Epoch : 2022-02-26T01:12:03.284928, Mean_Motion : 1.00270801, Eccentricity : 0.0001893, Inclination : 0.0135, Ra_Of_Asc_Node : 128.9804, Arg_Of_Pericenter : 204.8123, Mean_Anomaly : 138.568, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39008, Element_Set_No : 999, Rev_At_Epoch : 3404, Bstar : 0, Mean_Motion_Dot : -2.93E-06, Mean_Motion_Ddot : 0

Associated numerical value="1217"

artificial-satellites:GEO="CHINASAT 12 (ZX 12)"

CHINASAT 12 (ZX 12)

Object_Id : 2012-067A, Epoch : 2022-02-26T03:38:07.245600, Mean_Motion : 1.00272899, Eccentricity : 0.0002578, Inclination : 0.0108, Ra_Of_Asc_Node : 139.0607, Arg_Of_Pericenter : 210.0655, Mean_Anomaly : 308.8512, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39017, Element_Set_No : 999, Rev_At_Epoch : 3394, Bstar : 0, Mean_Motion_Dot : -2.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="1218"

artificial-satellites:GEO="EUTELSAT 70B"

EUTELSAT 70B

Object_Id : 2012-069A, Epoch : 2022-02-26T03:17:42.707040, Mean_Motion : 1.00271317, Eccentricity : 0.0003992, Inclination : 0.0684, Ra_Of_Asc_Node : 343.2223, Arg_Of_Pericenter : 269.8544, Mean_Anomaly : 22.7783, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39020, Element_Set_No : 999, Rev_At_Epoch : 3384, Bstar : 0, Mean_Motion_Dot : -5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1219"

artificial-satellites:GEO="YAMAL 402"

YAMAL 402

Object_Id : 2012-070A, Epoch : 2022-02-25T20:35:24.516096, Mean_Motion : 1.00273217, Eccentricity : 0.0003597, Inclination : 0.0102, Ra_Of_Asc_Node : 153.6156, Arg_Of_Pericenter : 196.0347, Mean_Anomaly : 169.7786, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39022, Element_Set_No : 999, Rev_At_Epoch : 3383, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1220"

artificial-satellites:GEO="SKYNET 5D"

SKYNET 5D

Object_Id : 2012-075A, Epoch : 2022-02-26T03:28:04.394784, Mean_Motion : 1.00268628, Eccentricity : 0.0003839, Inclination : 0.0726, Ra_Of_Asc_Node : 358.2334, Arg_Of_Pericenter : 343.4702, Mean_Anomaly : 279.0137, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39034, Element_Set_No : 999, Rev_At_Epoch : 3375, Bstar : 0, Mean_Motion_Dot : 8.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1221"

artificial-satellites:GEO="MEXSAT 3"

MEXSAT 3

Object_Id : 2012-075B, Epoch : 2022-02-25T15:11:50.144928, Mean_Motion : 1.00271166, Eccentricity : 0.0001769, Inclination : 0.0237, Ra_Of_Asc_Node : 116.5412, Arg_Of_Pericenter : 245.0976, Mean_Anomaly : 266.9862, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39035, Element_Set_No : 999, Rev_At_Epoch : 3341, Bstar : 0, Mean_Motion_Dot : -3.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1222"

artificial-satellites:GEO="TDRS 11"

TDRS 11

Object_Id : 2013-004A, Epoch : 2022-02-25T19:29:35.835648, Mean_Motion : 1.00274903, Eccentricity : 0.0006036, Inclination : 3.0368, Ra_Of_Asc_Node : 343.0262, Arg_Of_Pericenter : 45.4713, Mean_Anomaly : 245.1081, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39070, Element_Set_No : 999, Rev_At_Epoch : 3092, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1223"

artificial-satellites:GEO="AMAZONAS 3"

AMAZONAS 3

Object_Id : 2013-006A, Epoch : 2022-02-25T20:02:07.569312, Mean_Motion : 1.00272715, Eccentricity : 0.0002781, Inclination : 0.0486, Ra_Of_Asc_Node : 246.0133, Arg_Of_Pericenter : 53.3145, Mean_Anomaly : 95.8682, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39078, Element_Set_No : 999, Rev_At_Epoch : 2913, Bstar : 0, Mean_Motion_Dot : -2.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1224"

artificial-satellites:GEO="AZERSPACE 1"

AZERSPACE 1

Object_Id : 2013-006B, Epoch : 2022-02-26T03:26:11.359392, Mean_Motion : 1.00268385, Eccentricity : 0.0001151, Inclination : 0.0276, Ra_Of_Asc_Node : 121.4855, Arg_Of_Pericenter : 214.8833, Mean_Anomaly : 277.1597, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39079, Element_Set_No : 999, Rev_At_Epoch : 3316, Bstar : 0, Mean_Motion_Dot : 1.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1225"

artificial-satellites:GEO="SBIRS GEO-2 (USA 241)"

SBIRS GEO-2 (USA 241)

Object_Id : 2013-011A, Epoch : 2022-02-25T21:39:42.715872, Mean_Motion : 1.00272437, Eccentricity : 0.0001942, Inclination : 1.8982999999999999, Ra_Of_Asc_Node : 15.8229, Arg_Of_Pericenter : 319.371, Mean_Anomaly : 166.143, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39120, Element_Set_No : 999, Rev_At_Epoch : 3277, Bstar : 0, Mean_Motion_Dot : 1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1226"

artificial-satellites:GEO="EUTELSAT 117 WEST A"

EUTELSAT 117 WEST A

Object_Id : 2013-012A, Epoch : 2022-02-25T15:10:18.180768, Mean_Motion : 1.00271278, Eccentricity : 0.0002827, Inclination : 0.0667, Ra_Of_Asc_Node : 293.1663, Arg_Of_Pericenter : 47.6143, Mean_Anomaly : 285.4321, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39122, Element_Set_No : 999, Rev_At_Epoch : 3267, Bstar : 0, Mean_Motion_Dot : -2.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1227"

artificial-satellites:GEO="ANIK G1"

ANIK G1

Object_Id : 2013-014A, Epoch : 2022-02-26T02:42:13.881024, Mean_Motion : 1.00271069, Eccentricity : 0.0001816, Inclination : 0.0217, Ra_Of_Asc_Node : 211.9126, Arg_Of_Pericenter : 79.8865, Mean_Anomaly : 157.3704, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39127, Element_Set_No : 999, Rev_At_Epoch : 3248, Bstar : 0, Mean_Motion_Dot : -8.499999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1228"

artificial-satellites:GEO="CHINASAT 11 (ZX 11)"

CHINASAT 11 (ZX 11)

Object_Id : 2013-020A, Epoch : 2022-02-26T06:48:31.705056, Mean_Motion : 1.00271299, Eccentricity : 0.0001508, Inclination : 0.0114, Ra_Of_Asc_Node : 196.0194, Arg_Of_Pericenter : 147.63, Mean_Anomaly : 12.468, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39157, Element_Set_No : 999, Rev_At_Epoch : 3238, Bstar : 0, Mean_Motion_Dot : -3.02E-06, Mean_Motion_Ddot : 0

Associated numerical value="1229"

artificial-satellites:GEO="EUTELSAT 7B"

EUTELSAT 7B

Object_Id : 2013-022A, Epoch : 2022-02-25T22:12:42.578784, Mean_Motion : 1.00272289, Eccentricity : 0.0005689, Inclination : 0.0697, Ra_Of_Asc_Node : 349.7246, Arg_Of_Pericenter : 4.6449, Mean_Anomaly : 141.5266, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39163, Element_Set_No : 999, Rev_At_Epoch : 3221, Bstar : 0, Mean_Motion_Dot : 3.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1230"

artificial-satellites:GEO="WGS F5 (USA 243)"

WGS F5 (USA 243)

Object_Id : 2013-024A, Epoch : 2022-02-25T20:04:30.747072, Mean_Motion : 1.00270911, Eccentricity : 5.43E-05, Inclination : 0.0158, Ra_Of_Asc_Node : 131.1186, Arg_Of_Pericenter : 315.0228, Mean_Anomaly : 318.1206, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39168, Element_Set_No : 999, Rev_At_Epoch : 3140, Bstar : 0, Mean_Motion_Dot : -2.94E-06, Mean_Motion_Ddot : 0

Associated numerical value="1231"

artificial-satellites:GEO="SES-6"

SES-6

Object_Id : 2013-026A, Epoch : 2022-02-25T20:08:01.745376, Mean_Motion : 1.00271849, Eccentricity : 0.0002121, Inclination : 0.0583, Ra_Of_Asc_Node : 297.6338, Arg_Of_Pericenter : 50.4601, Mean_Anomaly : 69.0584, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39172, Element_Set_No : 999, Rev_At_Epoch : 3195, Bstar : 0, Mean_Motion_Dot : -2.71E-06, Mean_Motion_Ddot : 0

Associated numerical value="1232"

artificial-satellites:GEO="IRNSS-1A"

IRNSS-1A

Object_Id : 2013-034A, Epoch : 2022-02-25T15:25:40.543104, Mean_Motion : 1.00277153, Eccentricity : 0.0019473, Inclination : 32.1794, Ra_Of_Asc_Node : 87.0846, Arg_Of_Pericenter : 188.9332, Mean_Anomaly : 166.0106, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39199, Element_Set_No : 999, Rev_At_Epoch : 3159, Bstar : 0, Mean_Motion_Dot : 7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1233"

artificial-satellites:GEO="MUOS-2"

MUOS-2

Object_Id : 2013-036A, Epoch : 2022-02-25T19:28:58.158336, Mean_Motion : 1.00274234, Eccentricity : 0.0049642, Inclination : 2.6228, Ra_Of_Asc_Node : 19.2468, Arg_Of_Pericenter : 183.3836, Mean_Anomaly : 68.2376, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39206, Element_Set_No : 999, Rev_At_Epoch : 3142, Bstar : 0, Mean_Motion_Dot : 5.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1234"

artificial-satellites:GEO="ALPHASAT"

ALPHASAT

Object_Id : 2013-038A, Epoch : 2022-02-25T20:26:44.555712, Mean_Motion : 1.00270489, Eccentricity : 0.0001717, Inclination : 2.6701, Ra_Of_Asc_Node : 14.6752, Arg_Of_Pericenter : 332.502, Mean_Anomaly : 140.014, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39215, Element_Set_No : 999, Rev_At_Epoch : 2825, Bstar : 0, Mean_Motion_Dot : 1.26E-06, Mean_Motion_Ddot : 0

Associated numerical value="1235"

artificial-satellites:GEO="INSAT-3D"

INSAT-3D

Object_Id : 2013-038B, Epoch : 2022-02-26T01:53:14.978976, Mean_Motion : 1.00272243, Eccentricity : 0.0001156, Inclination : 0.0788, Ra_Of_Asc_Node : 275.9027, Arg_Of_Pericenter : 98.1803, Mean_Anomaly : 252.175, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39216, Element_Set_No : 999, Rev_At_Epoch : 3153, Bstar : 0, Mean_Motion_Dot : -1.6699999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1236"

artificial-satellites:GEO="WGS F6 (USA 244)"

WGS F6 (USA 244)

Object_Id : 2013-041A, Epoch : 2022-02-26T02:34:11.601408, Mean_Motion : 1.00271736, Eccentricity : 1.6400000000000002E-05, Inclination : 0.0182, Ra_Of_Asc_Node : 137.5087, Arg_Of_Pericenter : 338.7948, Mean_Anomaly : 302.9383, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39222, Element_Set_No : 999, Rev_At_Epoch : 3130, Bstar : 0, Mean_Motion_Dot : 7.799999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1237"

artificial-satellites:GEO="ES’HAIL 1"

ES’HAIL 1

Object_Id : 2013-044A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00272674, Eccentricity : 0.0001286, Inclination : 0.0534, Ra_Of_Asc_Node : 11.3887, Arg_Of_Pericenter : 324.9354, Mean_Anomaly : 167.7737, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39233, Element_Set_No : 999, Rev_At_Epoch : 3087, Bstar : 0, Mean_Motion_Dot : 1.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="1238"

artificial-satellites:GEO="GSAT-7"

GSAT-7

Object_Id : 2013-044B, Epoch : 2022-02-25T21:59:12.831072, Mean_Motion : 1.00271551, Eccentricity : 0.0008211, Inclination : 0.0585, Ra_Of_Asc_Node : 272.2372, Arg_Of_Pericenter : 13.093, Mean_Anomaly : 274.1841, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39234, Element_Set_No : 999, Rev_At_Epoch : 2956, Bstar : 0, Mean_Motion_Dot : -8.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1239"

artificial-satellites:GEO="AMOS-4"

AMOS-4

Object_Id : 2013-045A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00271544, Eccentricity : 0.0003001, Inclination : 0.0529, Ra_Of_Asc_Node : 271.3657, Arg_Of_Pericenter : 71.0423, Mean_Anomaly : 289.1931, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39237, Element_Set_No : 999, Rev_At_Epoch : 3112, Bstar : 0, Mean_Motion_Dot : -4E-08, Mean_Motion_Ddot : 0

Associated numerical value="1240"

artificial-satellites:GEO="AEHF-3 (USA 246)"

AEHF-3 (USA 246)

Object_Id : 2013-050A, Epoch : 2022-02-25T17:51:47.094912, Mean_Motion : 1.00276236, Eccentricity : 0.0055023, Inclination : 1.4425, Ra_Of_Asc_Node : 69.2378, Arg_Of_Pericenter : 188.8443, Mean_Anomaly : 10.3915, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39256, Element_Set_No : 999, Rev_At_Epoch : 2990, Bstar : 0, Mean_Motion_Dot : 1.2499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1241"

artificial-satellites:GEO="ASTRA 2E"

ASTRA 2E

Object_Id : 2013-056A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00272425, Eccentricity : 0.0003063, Inclination : 0.0666, Ra_Of_Asc_Node : 335.3784, Arg_Of_Pericenter : 357.5964, Mean_Anomaly : 174.1093, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39285, Element_Set_No : 999, Rev_At_Epoch : 3067, Bstar : 0, Mean_Motion_Dot : 1.4E-06, Mean_Motion_Ddot : 0

Associated numerical value="1242"

artificial-satellites:GEO="FM-6"

FM-6

Object_Id : 2013-058A, Epoch : 2022-02-26T02:39:35.634240, Mean_Motion : 1.0027271, Eccentricity : 3.88E-05, Inclination : 0.0357, Ra_Of_Asc_Node : 265.6781, Arg_Of_Pericenter : 324.9191, Mean_Anomaly : 209.0531, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39360, Element_Set_No : 999, Rev_At_Epoch : 3058, Bstar : 0, Mean_Motion_Dot : -2.7999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1243"

artificial-satellites:GEO="RADUGA-1M 3"

RADUGA-1M 3

Object_Id : 2013-062A, Epoch : 2022-02-25T15:19:38.832096, Mean_Motion : 1.00274055, Eccentricity : 0.0003862, Inclination : 1.9534, Ra_Of_Asc_Node : 91.1584, Arg_Of_Pericenter : 89.8857, Mean_Anomaly : 239.3174, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39375, Element_Set_No : 999, Rev_At_Epoch : 3035, Bstar : 0, Mean_Motion_Dot : 1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1244"

artificial-satellites:GEO="SES-8"

SES-8

Object_Id : 2013-071A, Epoch : 2022-02-25T20:46:50.259936, Mean_Motion : 1.00272212, Eccentricity : 0.0001746, Inclination : 0.0463, Ra_Of_Asc_Node : 261.2951, Arg_Of_Pericenter : 124.6491, Mean_Anomaly : 176.4391, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39460, Element_Set_No : 999, Rev_At_Epoch : 2866, Bstar : 0, Mean_Motion_Dot : -2.8E-06, Mean_Motion_Ddot : 0

Associated numerical value="1245"

artificial-satellites:GEO="INMARSAT 5-F1"

INMARSAT 5-F1

Object_Id : 2013-073A, Epoch : 2022-02-25T17:09:23.338080, Mean_Motion : 1.00271282, Eccentricity : 1.63E-05, Inclination : 0.0174, Ra_Of_Asc_Node : 128.8906, Arg_Of_Pericenter : 90.3573, Mean_Anomaly : 256.2282, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39476, Element_Set_No : 999, Rev_At_Epoch : 2982, Bstar : 0, Mean_Motion_Dot : 1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1246"

artificial-satellites:GEO="TKSAT-1 (TUPAC KATARI)"

TKSAT-1 (TUPAC KATARI)

Object_Id : 2013-075A, Epoch : 2022-02-26T02:48:00.522144, Mean_Motion : 1.00269457, Eccentricity : 0.0002906, Inclination : 0.0071, Ra_Of_Asc_Node : 294.4351, Arg_Of_Pericenter : 50.4418, Mean_Anomaly : 125.8238, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39481, Element_Set_No : 999, Rev_At_Epoch : 3008, Bstar : 0, Mean_Motion_Dot : -2.0599999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1247"

artificial-satellites:GEO="EXPRESS-AM5"

EXPRESS-AM5

Object_Id : 2013-077A, Epoch : 2022-02-26T04:50:31.111872, Mean_Motion : 1.00270354, Eccentricity : 9.380000000000002E-05, Inclination : 0.0343, Ra_Of_Asc_Node : 297.8334, Arg_Of_Pericenter : 124.6541, Mean_Anomaly : 306.1572, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39487, Element_Set_No : 999, Rev_At_Epoch : 3059, Bstar : 0, Mean_Motion_Dot : -2.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1248"

artificial-satellites:GEO="GSAT-14"

GSAT-14

Object_Id : 2014-001A, Epoch : 2022-02-26T03:34:13.640736, Mean_Motion : 1.00270998, Eccentricity : 0.0004553, Inclination : 0.0851, Ra_Of_Asc_Node : 269.9902, Arg_Of_Pericenter : 17.2622, Mean_Anomaly : 356.2667, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39498, Element_Set_No : 999, Rev_At_Epoch : 2981, Bstar : 0, Mean_Motion_Dot : -8.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1249"

artificial-satellites:GEO="THAICOM 6"

THAICOM 6

Object_Id : 2014-002A, Epoch : 2022-02-26T03:35:36.533760, Mean_Motion : 1.0027003, Eccentricity : 0.0001579, Inclination : 0.057, Ra_Of_Asc_Node : 124.7214, Arg_Of_Pericenter : 301.0879, Mean_Anomaly : 222.5755, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39500, Element_Set_No : 999, Rev_At_Epoch : 2975, Bstar : 0, Mean_Motion_Dot : -1.32E-06, Mean_Motion_Ddot : 0

Associated numerical value="1250"

artificial-satellites:GEO="TDRS 12"

TDRS 12

Object_Id : 2014-004A, Epoch : 2022-02-25T18:24:33.899328, Mean_Motion : 1.00268119, Eccentricity : 0.0002614, Inclination : 3.9592, Ra_Of_Asc_Node : 345.4006, Arg_Of_Pericenter : 67.6982, Mean_Anomaly : 337.6944, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39504, Element_Set_No : 999, Rev_At_Epoch : 2851, Bstar : 0, Mean_Motion_Dot : -2.74E-06, Mean_Motion_Ddot : 0

Associated numerical value="1251"

artificial-satellites:GEO="ABS-2"

ABS-2

Object_Id : 2014-006A, Epoch : 2022-02-26T03:34:28.713216, Mean_Motion : 1.00271007, Eccentricity : 0.0003759, Inclination : 0.0565, Ra_Of_Asc_Node : 304.5333, Arg_Of_Pericenter : 38.0128, Mean_Anomaly : 301.9439, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39508, Element_Set_No : 999, Rev_At_Epoch : 2955, Bstar : 0, Mean_Motion_Dot : -9.699999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1252"

artificial-satellites:GEO="ATHENA-FIDUS"

ATHENA-FIDUS

Object_Id : 2014-006B, Epoch : 2022-02-26T03:23:48.180768, Mean_Motion : 1.00269412, Eccentricity : 0.000119, Inclination : 0.011, Ra_Of_Asc_Node : 187.9567, Arg_Of_Pericenter : 183.559, Mean_Anomaly : 233.1744, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39509, Element_Set_No : 999, Rev_At_Epoch : 2973, Bstar : 0, Mean_Motion_Dot : 1.4299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1253"

artificial-satellites:GEO="TURKSAT 4A"

TURKSAT 4A

Object_Id : 2014-007A, Epoch : 2022-02-25T21:06:50.057856, Mean_Motion : 1.00271349, Eccentricity : 0.00038, Inclination : 0.0654, Ra_Of_Asc_Node : 275.2659, Arg_Of_Pericenter : 32.4887, Mean_Anomaly : 206.6158, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39522, Element_Set_No : 999, Rev_At_Epoch : 2922, Bstar : 0, Mean_Motion_Dot : 1.36E-06, Mean_Motion_Ddot : 0

Associated numerical value="1254"

artificial-satellites:GEO="EXPRESS-AT1"

EXPRESS-AT1

Object_Id : 2014-010A, Epoch : 2022-02-26T00:02:21.001344, Mean_Motion : 1.00271411, Eccentricity : 8.36E-05, Inclination : 0.0409, Ra_Of_Asc_Node : 298.6212, Arg_Of_Pericenter : 153.0316, Mean_Anomaly : 120.7371, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39612, Element_Set_No : 999, Rev_At_Epoch : 2928, Bstar : 0, Mean_Motion_Dot : 6.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1255"

artificial-satellites:GEO="EXPRESS-AT2"

EXPRESS-AT2

Object_Id : 2014-010B, Epoch : 2022-02-26T06:17:58.994304, Mean_Motion : 1.00270166, Eccentricity : 3.61E-05, Inclination : 0.0417, Ra_Of_Asc_Node : 292.3339, Arg_Of_Pericenter : 165.1121, Mean_Anomaly : 292.9565, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39613, Element_Set_No : 999, Rev_At_Epoch : 2912, Bstar : 0, Mean_Motion_Dot : -2.94E-06, Mean_Motion_Ddot : 0

Associated numerical value="1256"

artificial-satellites:GEO="AMAZONAS 4A"

AMAZONAS 4A

Object_Id : 2014-011A, Epoch : 2022-02-26T02:51:46.590336, Mean_Motion : 1.00270284, Eccentricity : 0.000273, Inclination : 0.082, Ra_Of_Asc_Node : 88.1388, Arg_Of_Pericenter : 252.6051, Mean_Anomaly : 144.1025, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39616, Element_Set_No : 999, Rev_At_Epoch : 2910, Bstar : 0, Mean_Motion_Dot : -2.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1257"

artificial-satellites:GEO="ASTRA 5B"

ASTRA 5B

Object_Id : 2014-011B, Epoch : 2022-02-25T20:55:04.374624, Mean_Motion : 1.00271364, Eccentricity : 0.0003212, Inclination : 0.0669, Ra_Of_Asc_Node : 306.5882, Arg_Of_Pericenter : 16.8903, Mean_Anomaly : 177.4349, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39617, Element_Set_No : 999, Rev_At_Epoch : 2890, Bstar : 0, Mean_Motion_Dot : 1.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1258"

artificial-satellites:GEO="IRNSS-1B"

IRNSS-1B

Object_Id : 2014-017A, Epoch : 2022-02-25T15:25:33.009024, Mean_Motion : 1.00274649, Eccentricity : 0.0019555, Inclination : 28.9695, Ra_Of_Asc_Node : 266.965, Arg_Of_Pericenter : 176.2871, Mean_Anomaly : 358.6718, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39635, Element_Set_No : 999, Rev_At_Epoch : 2902, Bstar : 0, Mean_Motion_Dot : 1.2E-06, Mean_Motion_Ddot : 0

Associated numerical value="1259"

artificial-satellites:GEO="LUCH 5V"

LUCH 5V

Object_Id : 2014-023A, Epoch : 2022-02-25T20:46:50.259936, Mean_Motion : 1.00272058, Eccentricity : 0.0002613, Inclination : 1.2396, Ra_Of_Asc_Node : 73.0277, Arg_Of_Pericenter : 315.9442, Mean_Anomaly : 173.1541, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39727, Element_Set_No : 999, Rev_At_Epoch : 2859, Bstar : 0, Mean_Motion_Dot : -2.79E-06, Mean_Motion_Ddot : 0

Associated numerical value="1260"

artificial-satellites:GEO="KAZSAT-3"

KAZSAT-3

Object_Id : 2014-023B, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00271283, Eccentricity : 5.39E-05, Inclination : 0.0095, Ra_Of_Asc_Node : 154.0791, Arg_Of_Pericenter : 84.4959, Mean_Anomaly : 26.5666, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39728, Element_Set_No : 999, Rev_At_Epoch : 2867, Bstar : 0, Mean_Motion_Dot : 4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1261"

artificial-satellites:GEO="EUTELSAT 3B"

EUTELSAT 3B

Object_Id : 2014-030A, Epoch : 2022-02-26T03:13:52.865760, Mean_Motion : 1.00270326, Eccentricity : 0.0002651, Inclination : 0.0654, Ra_Of_Asc_Node : 354.3498, Arg_Of_Pericenter : 214.5865, Mean_Anomaly : 358.5631, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 39773, Element_Set_No : 999, Rev_At_Epoch : 2845, Bstar : 0, Mean_Motion_Dot : 8E-08, Mean_Motion_Ddot : 0

Associated numerical value="1262"

artificial-satellites:GEO="ASIASAT 8 (AMOS-7)"

ASIASAT 8 (AMOS-7)

Object_Id : 2014-046A, Epoch : 2022-02-26T02:01:42.705120, Mean_Motion : 1.00267413, Eccentricity : 0.0001625, Inclination : 0.0109, Ra_Of_Asc_Node : 180.4781, Arg_Of_Pericenter : 150.6958, Mean_Anomaly : 211.2482, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40107, Element_Set_No : 999, Rev_At_Epoch : 2773, Bstar : 0, Mean_Motion_Dot : -4.5999999999999994E-07, Mean_Motion_Ddot : 0

Associated numerical value="1263"

artificial-satellites:GEO="ASIASAT 6"

ASIASAT 6

Object_Id : 2014-052A, Epoch : 2022-02-26T05:30:55.710144, Mean_Motion : 1.00268548, Eccentricity : 2.9E-05, Inclination : 0.0394, Ra_Of_Asc_Node : 288.9739, Arg_Of_Pericenter : 354.7871, Mean_Anomaly : 74.8933, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40141, Element_Set_No : 999, Rev_At_Epoch : 2739, Bstar : 0, Mean_Motion_Dot : -3.74E-06, Mean_Motion_Ddot : 0

Associated numerical value="1264"

artificial-satellites:GEO="OPTUS 10"

OPTUS 10

Object_Id : 2014-054A, Epoch : 2022-02-25T21:04:25.252320, Mean_Motion : 1.00267879, Eccentricity : 0.0001761, Inclination : 0.1149, Ra_Of_Asc_Node : 108.148, Arg_Of_Pericenter : 217.8831, Mean_Anomaly : 301.7776, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40146, Element_Set_No : 999, Rev_At_Epoch : 2735, Bstar : 0, Mean_Motion_Dot : -1.58E-06, Mean_Motion_Ddot : 0

Associated numerical value="1265"

artificial-satellites:GEO="MEASAT-3B"

MEASAT-3B

Object_Id : 2014-054B, Epoch : 2022-02-26T01:55:53.226624, Mean_Motion : 1.002751, Eccentricity : 0.000253, Inclination : 0.0329, Ra_Of_Asc_Node : 314.6766, Arg_Of_Pericenter : 33.4877, Mean_Anomaly : 288.177, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40147, Element_Set_No : 999, Rev_At_Epoch : 2740, Bstar : 0, Mean_Motion_Dot : -2.5300000000000003E-06, Mean_Motion_Ddot : 0

Associated numerical value="1266"

artificial-satellites:GEO="LUCH (OLYMP)"

LUCH (OLYMP)

Object_Id : 2014-058A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00270197, Eccentricity : 3.46E-05, Inclination : 0.0103, Ra_Of_Asc_Node : 146.0067, Arg_Of_Pericenter : 15.4725, Mean_Anomaly : 26.0442, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40258, Element_Set_No : 999, Rev_At_Epoch : 2522, Bstar : 0, Mean_Motion_Dot : 2.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1267"

artificial-satellites:GEO="HIMAWARI-8"

HIMAWARI-8

Object_Id : 2014-060A, Epoch : 2022-02-25T10:56:42.529056, Mean_Motion : 1.00270047, Eccentricity : 9.730000000000001E-05, Inclination : 0.0306, Ra_Of_Asc_Node : 263.0164, Arg_Of_Pericenter : 136.11, Mean_Anomaly : 60.9657, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40267, Element_Set_No : 999, Rev_At_Epoch : 2699, Bstar : 0, Mean_Motion_Dot : -2.85E-06, Mean_Motion_Ddot : 0

Associated numerical value="1268"

artificial-satellites:GEO="IRNSS-1C"

IRNSS-1C

Object_Id : 2014-061A, Epoch : 2022-02-26T01:53:30.050592, Mean_Motion : 1.00272459, Eccentricity : 0.0017222, Inclination : 2.734, Ra_Of_Asc_Node : 134.0156, Arg_Of_Pericenter : 7.2423, Mean_Anomaly : 126.0584, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40269, Element_Set_No : 999, Rev_At_Epoch : 2706, Bstar : 0, Mean_Motion_Dot : -1.7399999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1269"

artificial-satellites:GEO="INTELSAT 30 (IS-30)"

INTELSAT 30 (IS-30)

Object_Id : 2014-062A, Epoch : 2022-02-26T02:45:44.880192, Mean_Motion : 1.00270232, Eccentricity : 0.0002456, Inclination : 0.0236, Ra_Of_Asc_Node : 129.6801, Arg_Of_Pericenter : 350.931, Mean_Anomaly : 341.7172, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40271, Element_Set_No : 999, Rev_At_Epoch : 2700, Bstar : 0, Mean_Motion_Dot : -1.62E-06, Mean_Motion_Ddot : 0

Associated numerical value="1270"

artificial-satellites:GEO="ARSAT 1"

ARSAT 1

Object_Id : 2014-062B, Epoch : 2022-02-25T19:58:59.177568, Mean_Motion : 1.00271872, Eccentricity : 0.0001215, Inclination : 0.0066, Ra_Of_Asc_Node : 184.4901, Arg_Of_Pericenter : 155.2213, Mean_Anomaly : 43.87, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40272, Element_Set_No : 999, Rev_At_Epoch : 2684, Bstar : 0, Mean_Motion_Dot : -2.6899999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1271"

artificial-satellites:GEO="EXPRESS-AM6"

EXPRESS-AM6

Object_Id : 2014-064A, Epoch : 2022-02-26T03:28:11.928864, Mean_Motion : 1.0027161, Eccentricity : 2.6700000000000002E-05, Inclination : 0.0506, Ra_Of_Asc_Node : 292.2238, Arg_Of_Pericenter : 74.5842, Mean_Anomaly : 254.1882, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40277, Element_Set_No : 999, Rev_At_Epoch : 2690, Bstar : 0, Mean_Motion_Dot : 8.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1272"

artificial-satellites:GEO="GSAT-16"

GSAT-16

Object_Id : 2014-078A, Epoch : 2022-02-26T03:28:49.607904, Mean_Motion : 1.00270152, Eccentricity : 0.0004239, Inclination : 0.1042, Ra_Of_Asc_Node : 270.0071, Arg_Of_Pericenter : 171.212, Mean_Anomaly : 181.9829, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40332, Element_Set_No : 999, Rev_At_Epoch : 2649, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1273"

artificial-satellites:GEO="DIRECTV 14"

DIRECTV 14

Object_Id : 2014-078B, Epoch : 2022-02-25T15:29:54.770784, Mean_Motion : 1.00271439, Eccentricity : 1.83E-05, Inclination : 0.0234, Ra_Of_Asc_Node : 106.3626, Arg_Of_Pericenter : 56.74, Mean_Anomaly : 125.6041, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40333, Element_Set_No : 999, Rev_At_Epoch : 2629, Bstar : 0, Mean_Motion_Dot : -1.34E-06, Mean_Motion_Ddot : 0

Associated numerical value="1274"

artificial-satellites:GEO="YAMAL 401"

YAMAL 401

Object_Id : 2014-082A, Epoch : 2022-02-26T03:38:37.388832, Mean_Motion : 1.00275275, Eccentricity : 9.26E-05, Inclination : 0.0121, Ra_Of_Asc_Node : 164.1877, Arg_Of_Pericenter : 279.4186, Mean_Anomaly : 216.9538, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40345, Element_Set_No : 999, Rev_At_Epoch : 2664, Bstar : 0, Mean_Motion_Dot : -2.4E-06, Mean_Motion_Ddot : 0

Associated numerical value="1275"

artificial-satellites:GEO="ASTRA 2G"

ASTRA 2G

Object_Id : 2014-089A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.0027176, Eccentricity : 0.0004173, Inclination : 0.0414, Ra_Of_Asc_Node : 338.9436, Arg_Of_Pericenter : 51.2989, Mean_Anomaly : 116.5599, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40364, Element_Set_No : 999, Rev_At_Epoch : 2620, Bstar : 0, Mean_Motion_Dot : 1.39E-06, Mean_Motion_Ddot : 0

Associated numerical value="1276"

artificial-satellites:GEO="FENGYUN 2G"

FENGYUN 2G

Object_Id : 2014-090A, Epoch : 2022-02-25T21:15:17.199072, Mean_Motion : 1.00258364, Eccentricity : 0.0004121, Inclination : 1.6548, Ra_Of_Asc_Node : 90.5249, Arg_Of_Pericenter : 324.1864, Mean_Anomaly : 158.9391, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40367, Element_Set_No : 999, Rev_At_Epoch : 2623, Bstar : 0, Mean_Motion_Dot : -3.0799999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1277"

artificial-satellites:GEO="MUOS-3"

MUOS-3

Object_Id : 2015-002A, Epoch : 2022-02-25T20:15:03.741120, Mean_Motion : 1.00271778, Eccentricity : 0.0052212, Inclination : 2.536, Ra_Of_Asc_Node : 8.3399, Arg_Of_Pericenter : 179.283, Mean_Anomaly : 256.3633, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40374, Element_Set_No : 999, Rev_At_Epoch : 2582, Bstar : 0, Mean_Motion_Dot : -1.37E-06, Mean_Motion_Ddot : 0

Associated numerical value="1278"

artificial-satellites:GEO="INMARSAT 5-F2"

INMARSAT 5-F2

Object_Id : 2015-005A, Epoch : 2022-02-26T02:57:10.623168, Mean_Motion : 1.00271099, Eccentricity : 2.8E-05, Inclination : 0.0181, Ra_Of_Asc_Node : 131.1834, Arg_Of_Pericenter : 192.6733, Mean_Anomaly : 181.344, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40384, Element_Set_No : 999, Rev_At_Epoch : 2591, Bstar : 0, Mean_Motion_Dot : -2.9699999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1279"

artificial-satellites:GEO="ABS-3A"

ABS-3A

Object_Id : 2015-010A, Epoch : 2022-02-26T03:12:07.366176, Mean_Motion : 1.0027276, Eccentricity : 0.0002106, Inclination : 0.0179, Ra_Of_Asc_Node : 114.9951, Arg_Of_Pericenter : 149.6681, Mean_Anomaly : 296.3129, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40424, Element_Set_No : 999, Rev_At_Epoch : 2561, Bstar : 0, Mean_Motion_Dot : -3.7999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="1280"

artificial-satellites:GEO="EUTELSAT 115 WEST B"

EUTELSAT 115 WEST B

Object_Id : 2015-010B, Epoch : 2022-02-26T02:39:58.239936, Mean_Motion : 1.0027319, Eccentricity : 5.230000000000001E-05, Inclination : 0.0128, Ra_Of_Asc_Node : 11.8567, Arg_Of_Pericenter : 312.5578, Mean_Anomaly : 116.5934, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40425, Element_Set_No : 999, Rev_At_Epoch : 2567, Bstar : 0, Mean_Motion_Dot : -3.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1281"

artificial-satellites:GEO="EXPRESS-AM7"

EXPRESS-AM7

Object_Id : 2015-012A, Epoch : 2022-02-26T03:24:25.859808, Mean_Motion : 1.00268361, Eccentricity : 0.000295, Inclination : 0.0231, Ra_Of_Asc_Node : 130.4163, Arg_Of_Pericenter : 197.5044, Mean_Anomaly : 279.1596, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40505, Element_Set_No : 999, Rev_At_Epoch : 2559, Bstar : 0, Mean_Motion_Dot : 1.39E-06, Mean_Motion_Ddot : 0

Associated numerical value="1282"

artificial-satellites:GEO="IRNSS-1D"

IRNSS-1D

Object_Id : 2015-018A, Epoch : 2022-02-26T00:18:10.494144, Mean_Motion : 1.00277493, Eccentricity : 0.0020197, Inclination : 28.7996, Ra_Of_Asc_Node : 266.9994, Arg_Of_Pericenter : 176.3245, Mean_Anomaly : 188.718, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40547, Element_Set_No : 999, Rev_At_Epoch : 2548, Bstar : 0, Mean_Motion_Dot : -2.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1283"

artificial-satellites:GEO="BEIDOU 17"

BEIDOU 17

Object_Id : 2015-019A, Epoch : 2022-02-25T20:49:18.384096, Mean_Motion : 1.0026621, Eccentricity : 0.0035283, Inclination : 52.0747, Ra_Of_Asc_Node : 314.0514, Arg_Of_Pericenter : 190.1023, Mean_Anomaly : 59.4535, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40549, Element_Set_No : 999, Rev_At_Epoch : 2531, Bstar : 0, Mean_Motion_Dot : -1.6999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1284"

artificial-satellites:GEO="THOR 7"

THOR 7

Object_Id : 2015-022A, Epoch : 2022-02-25T20:19:27.489216, Mean_Motion : 1.00271527, Eccentricity : 0.0002506, Inclination : 0.0138, Ra_Of_Asc_Node : 200.1739, Arg_Of_Pericenter : 144.928, Mean_Anomaly : 114.75, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40613, Element_Set_No : 999, Rev_At_Epoch : 2505, Bstar : 0, Mean_Motion_Dot : -1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1285"

artificial-satellites:GEO="TURKMENALEM52E/MONACOSAT"

TURKMENALEM52E/MONACOSAT

Object_Id : 2015-023A, Epoch : 2022-02-26T03:27:56.858112, Mean_Motion : 1.00269369, Eccentricity : 0.000227, Inclination : 0.0128, Ra_Of_Asc_Node : 135.7092, Arg_Of_Pericenter : 206.358, Mean_Anomaly : 277.8871, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40617, Element_Set_No : 999, Rev_At_Epoch : 2506, Bstar : 0, Mean_Motion_Dot : 9.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1286"

artificial-satellites:GEO="DIRECTV 15"

DIRECTV 15

Object_Id : 2015-026A, Epoch : 2022-02-26T02:43:29.238240, Mean_Motion : 1.00269297, Eccentricity : 3.54E-05, Inclination : 0.0165, Ra_Of_Asc_Node : 129.6804, Arg_Of_Pericenter : 299.7949, Mean_Anomaly : 24.4456, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40663, Element_Set_No : 999, Rev_At_Epoch : 2477, Bstar : 0, Mean_Motion_Dot : -1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1287"

artificial-satellites:GEO="SKY MEXICO-1"

SKY MEXICO-1

Object_Id : 2015-026B, Epoch : 2022-02-25T13:03:37.724832, Mean_Motion : 1.00271741, Eccentricity : 0.0002052, Inclination : 0.0156, Ra_Of_Asc_Node : 107.7745, Arg_Of_Pericenter : 249.6299, Mean_Anomaly : 275.0881, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40664, Element_Set_No : 999, Rev_At_Epoch : 2468, Bstar : 0, Mean_Motion_Dot : -2.43E-06, Mean_Motion_Ddot : 0

Associated numerical value="1288"

artificial-satellites:GEO="METEOSAT-11 (MSG-4)"

METEOSAT-11 (MSG-4)

Object_Id : 2015-034A, Epoch : 2022-02-25T20:19:42.559968, Mean_Motion : 1.00280164, Eccentricity : 0.0001516, Inclination : 0.1956, Ra_Of_Asc_Node : 348.8341, Arg_Of_Pericenter : 80.1329, Mean_Anomaly : 31.8819, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40732, Element_Set_No : 999, Rev_At_Epoch : 2426, Bstar : 0, Mean_Motion_Dot : -1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1289"

artificial-satellites:GEO="STAR ONE C4"

STAR ONE C4

Object_Id : 2015-034B, Epoch : 2022-02-26T02:52:54.410880, Mean_Motion : 1.0027039, Eccentricity : 0.0003606, Inclination : 0.0299, Ra_Of_Asc_Node : 53.9652, Arg_Of_Pericenter : 313.7851, Mean_Anomaly : 121.3932, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40733, Element_Set_No : 999, Rev_At_Epoch : 2425, Bstar : 0, Mean_Motion_Dot : -2.76E-06, Mean_Motion_Ddot : 0

Associated numerical value="1290"

artificial-satellites:GEO="WGS F7 (USA 263)"

WGS F7 (USA 263)

Object_Id : 2015-036A, Epoch : 2022-02-26T04:03:14.376096, Mean_Motion : 1.00271311, Eccentricity : 9.3E-06, Inclination : 0.0073, Ra_Of_Asc_Node : 156.516, Arg_Of_Pericenter : 77.4378, Mean_Anomaly : 157.8334, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40746, Element_Set_No : 999, Rev_At_Epoch : 2410, Bstar : 0, Mean_Motion_Dot : 6.000000000000001E-08, Mean_Motion_Ddot : 0

Associated numerical value="1291"

artificial-satellites:GEO="INTELSAT 34 (IS-34)"

INTELSAT 34 (IS-34)

Object_Id : 2015-039A, Epoch : 2022-02-25T23:30:24.614784, Mean_Motion : 1.00271062, Eccentricity : 6.080000000000001E-05, Inclination : 0.008, Ra_Of_Asc_Node : 237.6399, Arg_Of_Pericenter : 302.8886, Mean_Anomaly : 272.3642, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40874, Element_Set_No : 999, Rev_At_Epoch : 2385, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1292"

artificial-satellites:GEO="EUTELSAT 8 WEST B"

EUTELSAT 8 WEST B

Object_Id : 2015-039B, Epoch : 2022-02-26T03:10:44.473152, Mean_Motion : 1.00271844, Eccentricity : 0.0004533, Inclination : 0.0682, Ra_Of_Asc_Node : 19.2839, Arg_Of_Pericenter : 348.5752, Mean_Anomaly : 187.7556, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40875, Element_Set_No : 999, Rev_At_Epoch : 2392, Bstar : 0, Mean_Motion_Dot : -7.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1293"

artificial-satellites:GEO="GSAT-6"

GSAT-6

Object_Id : 2015-041A, Epoch : 2022-02-25T20:43:19.263360, Mean_Motion : 1.00270867, Eccentricity : 7.670000000000001E-05, Inclination : 0.1113, Ra_Of_Asc_Node : 278.651, Arg_Of_Pericenter : 11.1398, Mean_Anomaly : 259.2553, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40880, Element_Set_No : 999, Rev_At_Epoch : 2384, Bstar : 0, Mean_Motion_Dot : -1.6999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1294"

artificial-satellites:GEO="INMARSAT 5-F3"

INMARSAT 5-F3

Object_Id : 2015-042A, Epoch : 2022-02-26T02:21:15.427872, Mean_Motion : 1.00270233, Eccentricity : 2.15E-05, Inclination : 0.0178, Ra_Of_Asc_Node : 132.1317, Arg_Of_Pericenter : 357.8332, Mean_Anomaly : 240.8303, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40882, Element_Set_No : 999, Rev_At_Epoch : 2379, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1295"

artificial-satellites:GEO="MUOS-4"

MUOS-4

Object_Id : 2015-044A, Epoch : 2022-02-26T03:34:21.177408, Mean_Motion : 1.00271288, Eccentricity : 0.0058025, Inclination : 2.5572, Ra_Of_Asc_Node : 3.4043, Arg_Of_Pericenter : 358.3004, Mean_Anomaly : 282.8668, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40887, Element_Set_No : 999, Rev_At_Epoch : 2379, Bstar : 0, Mean_Motion_Dot : -1.0299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1296"

artificial-satellites:GEO="TJS-1"

TJS-1

Object_Id : 2015-046A, Epoch : 2022-02-26T05:48:17.480736, Mean_Motion : 1.00271528, Eccentricity : 0.000571, Inclination : 0.0073, Ra_Of_Asc_Node : 293.2249, Arg_Of_Pericenter : 84.5971, Mean_Anomaly : 20.3199, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40892, Element_Set_No : 999, Rev_At_Epoch : 2379, Bstar : 0, Mean_Motion_Dot : -1.68E-06, Mean_Motion_Ddot : 0

Associated numerical value="1297"

artificial-satellites:GEO="EXPRESS-AM8"

EXPRESS-AM8

Object_Id : 2015-048A, Epoch : 2022-02-26T05:46:42.732768, Mean_Motion : 1.0027155, Eccentricity : 4.4500000000000004E-05, Inclination : 0.0324, Ra_Of_Asc_Node : 283.5661, Arg_Of_Pericenter : 176.8907, Mean_Anomaly : 128.2604, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40895, Element_Set_No : 999, Rev_At_Epoch : 2361, Bstar : 0, Mean_Motion_Dot : -1.2299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1298"

artificial-satellites:GEO="BEIDOU 20"

BEIDOU 20

Object_Id : 2015-053A, Epoch : 2022-02-26T01:56:45.978144, Mean_Motion : 1.0027095, Eccentricity : 0.0043016, Inclination : 51.6713, Ra_Of_Asc_Node : 277.1495, Arg_Of_Pericenter : 193.2166, Mean_Anomaly : 170.9369, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40938, Element_Set_No : 999, Rev_At_Epoch : 2358, Bstar : 0, Mean_Motion_Dot : -8.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1299"

artificial-satellites:GEO="SKY MUSTER 1 (NBN1A)"

SKY MUSTER 1 (NBN1A)

Object_Id : 2015-054A, Epoch : 2022-02-25T10:56:42.529056, Mean_Motion : 1.00270664, Eccentricity : 0.0001616, Inclination : 0.0129, Ra_Of_Asc_Node : 159.9087, Arg_Of_Pericenter : 183.1794, Mean_Anomaly : 116.6009, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40940, Element_Set_No : 999, Rev_At_Epoch : 2349, Bstar : 0, Mean_Motion_Dot : -2.87E-06, Mean_Motion_Ddot : 0

Associated numerical value="1300"

artificial-satellites:GEO="ARSAT 2"

ARSAT 2

Object_Id : 2015-054B, Epoch : 2022-02-26T02:49:46.020000, Mean_Motion : 1.0027171, Eccentricity : 0.0001584, Inclination : 0.0072, Ra_Of_Asc_Node : 173.2255, Arg_Of_Pericenter : 161.4119, Mean_Anomaly : 142.7231, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40941, Element_Set_No : 999, Rev_At_Epoch : 2355, Bstar : 0, Mean_Motion_Dot : -2.36E-06, Mean_Motion_Ddot : 0

Associated numerical value="1301"

artificial-satellites:GEO="MORELOS 3"

MORELOS 3

Object_Id : 2015-056A, Epoch : 2022-02-25T23:13:49.910592, Mean_Motion : 1.00272161, Eccentricity : 0.0003314, Inclination : 3.875, Ra_Of_Asc_Node : 333.3529, Arg_Of_Pericenter : 355.1835, Mean_Anomaly : 62.5665, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40946, Element_Set_No : 999, Rev_At_Epoch : 2351, Bstar : 0, Mean_Motion_Dot : -4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1302"

artificial-satellites:GEO="APSTAR 9"

APSTAR 9

Object_Id : 2015-059A, Epoch : 2022-02-25T08:56:57.708096, Mean_Motion : 1.00269233, Eccentricity : 0.000127, Inclination : 0.0318, Ra_Of_Asc_Node : 271.7259, Arg_Of_Pericenter : 22.328, Mean_Anomaly : 137.3533, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40982, Element_Set_No : 999, Rev_At_Epoch : 2338, Bstar : 0, Mean_Motion_Dot : -2.74E-06, Mean_Motion_Ddot : 0

Associated numerical value="1303"

artificial-satellites:GEO="TURKSAT 4B"

TURKSAT 4B

Object_Id : 2015-060A, Epoch : 2022-02-26T03:27:19.179936, Mean_Motion : 1.00271362, Eccentricity : 0.0001979, Inclination : 0.019, Ra_Of_Asc_Node : 133.7677, Arg_Of_Pericenter : 215.6343, Mean_Anomaly : 268.3805, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 40984, Element_Set_No : 999, Rev_At_Epoch : 2334, Bstar : 0, Mean_Motion_Dot : 1.04E-06, Mean_Motion_Ddot : 0

Associated numerical value="1304"

artificial-satellites:GEO="CHINASAT 2C (ZX 2C)"

CHINASAT 2C (ZX 2C)

Object_Id : 2015-063A, Epoch : 2022-02-26T00:16:02.387136, Mean_Motion : 1.00269127, Eccentricity : 0.0002519, Inclination : 0.024, Ra_Of_Asc_Node : 141.4424, Arg_Of_Pericenter : 262.6864, Mean_Anomaly : 219.1012, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41021, Element_Set_No : 999, Rev_At_Epoch : 2324, Bstar : 0, Mean_Motion_Dot : -3.3399999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1305"

artificial-satellites:GEO="GSAT-15"

GSAT-15

Object_Id : 2015-065A, Epoch : 2022-02-25T20:46:27.653376, Mean_Motion : 1.0027038, Eccentricity : 4.77E-05, Inclination : 0.089, Ra_Of_Asc_Node : 275.3812, Arg_Of_Pericenter : 141.0463, Mean_Anomaly : 144.3645, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41028, Element_Set_No : 999, Rev_At_Epoch : 2304, Bstar : 0, Mean_Motion_Dot : -2.68E-06, Mean_Motion_Ddot : 0

Associated numerical value="1306"

artificial-satellites:GEO="BADR-7 (ARABSAT-6B)"

BADR-7 (ARABSAT-6B)

Object_Id : 2015-065B, Epoch : 2022-02-26T03:20:24.719136, Mean_Motion : 1.00271544, Eccentricity : 0.0003284, Inclination : 0.0349, Ra_Of_Asc_Node : 223.0829, Arg_Of_Pericenter : 23.0847, Mean_Anomaly : 345.8477, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41029, Element_Set_No : 999, Rev_At_Epoch : 2314, Bstar : 0, Mean_Motion_Dot : 1.33E-06, Mean_Motion_Ddot : 0

Associated numerical value="1307"

artificial-satellites:GEO="LAOSAT 1"

LAOSAT 1

Object_Id : 2015-067A, Epoch : 2022-02-25T20:56:30.505920, Mean_Motion : 1.00271558, Eccentricity : 0.0001981, Inclination : 0.0605, Ra_Of_Asc_Node : 305.7091, Arg_Of_Pericenter : 1.4042, Mean_Anomaly : 291.2074, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41034, Element_Set_No : 999, Rev_At_Epoch : 2309, Bstar : 0, Mean_Motion_Dot : -3.53E-06, Mean_Motion_Ddot : 0

Associated numerical value="1308"

artificial-satellites:GEO="TELSTAR 12V"

TELSTAR 12V

Object_Id : 2015-068A, Epoch : 2022-02-26T02:09:42.824736, Mean_Motion : 1.00270702, Eccentricity : 0.0001938, Inclination : 0.013, Ra_Of_Asc_Node : 163.7572, Arg_Of_Pericenter : 187.8688, Mean_Anomaly : 181.6875, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41036, Element_Set_No : 999, Rev_At_Epoch : 2296, Bstar : 0, Mean_Motion_Dot : -1.3E-06, Mean_Motion_Ddot : 0

Associated numerical value="1309"

artificial-satellites:GEO="CHINASAT 1C (ZX 1C)"

CHINASAT 1C (ZX 1C)

Object_Id : 2015-073A, Epoch : 2022-02-25T14:53:44.304288, Mean_Motion : 1.00270104, Eccentricity : 5.6800000000000005E-05, Inclination : 3.1114, Ra_Of_Asc_Node : 86.4916, Arg_Of_Pericenter : 174.694, Mean_Anomaly : 199.0196, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41103, Element_Set_No : 999, Rev_At_Epoch : 2289, Bstar : 0, Mean_Motion_Dot : -1.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1310"

artificial-satellites:GEO="ELEKTRO-L 2"

ELEKTRO-L 2

Object_Id : 2015-074A, Epoch : 2022-02-26T03:08:51.438624, Mean_Motion : 1.00273054, Eccentricity : 3.1200000000000006E-05, Inclination : 2.7077, Ra_Of_Asc_Node : 89.456, Arg_Of_Pericenter : 93.482, Mean_Anomaly : 5.6854, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41105, Element_Set_No : 999, Rev_At_Epoch : 2275, Bstar : 0, Mean_Motion_Dot : -1.28E-06, Mean_Motion_Ddot : 0

Associated numerical value="1311"

artificial-satellites:GEO="COSMOS 2513"

COSMOS 2513

Object_Id : 2015-075A, Epoch : 2022-02-26T03:35:59.140320, Mean_Motion : 1.00271901, Eccentricity : 0.0001283, Inclination : 0.0451, Ra_Of_Asc_Node : 114.4898, Arg_Of_Pericenter : 214.1482, Mean_Anomaly : 321.5531, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41121, Element_Set_No : 999, Rev_At_Epoch : 2283, Bstar : 0, Mean_Motion_Dot : -1.49E-06, Mean_Motion_Ddot : 0

Associated numerical value="1312"

artificial-satellites:GEO="EXPRESS-AMU1"

EXPRESS-AMU1

Object_Id : 2015-082A, Epoch : 2022-02-25T20:30:00.483264, Mean_Motion : 1.00271769, Eccentricity : 0.0002742, Inclination : 0.0157, Ra_Of_Asc_Node : 120.2533, Arg_Of_Pericenter : 224.7827, Mean_Anomaly : 154.193, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41191, Element_Set_No : 999, Rev_At_Epoch : 2251, Bstar : 0, Mean_Motion_Dot : 1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1313"

artificial-satellites:GEO="GAOFEN 4"

GAOFEN 4

Object_Id : 2015-083A, Epoch : 2022-02-26T02:00:01.903968, Mean_Motion : 1.00269835, Eccentricity : 0.000223, Inclination : 0.1522, Ra_Of_Asc_Node : 103.4666, Arg_Of_Pericenter : 44.4394, Mean_Anomaly : 143.7033, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41194, Element_Set_No : 999, Rev_At_Epoch : 2272, Bstar : 0, Mean_Motion_Dot : -3.46E-06, Mean_Motion_Ddot : 0

Associated numerical value="1314"

artificial-satellites:GEO="BELINTERSAT-1"

BELINTERSAT-1

Object_Id : 2016-001A, Epoch : 2022-02-25T21:07:42.792960, Mean_Motion : 1.00271887, Eccentricity : 8.220000000000002E-05, Inclination : 0.0643, Ra_Of_Asc_Node : 295.5872, Arg_Of_Pericenter : 248.7968, Mean_Anomaly : 339.7097, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41238, Element_Set_No : 999, Rev_At_Epoch : 2248, Bstar : 0, Mean_Motion_Dot : 9.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1315"

artificial-satellites:GEO="IRNSS-1E"

IRNSS-1E

Object_Id : 2016-003A, Epoch : 2022-02-25T12:14:46.356000, Mean_Motion : 1.00269382, Eccentricity : 0.0019707, Inclination : 29.7288, Ra_Of_Asc_Node : 86.3545, Arg_Of_Pericenter : 190.4192, Mean_Anomaly : 174.0519, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41241, Element_Set_No : 999, Rev_At_Epoch : 2231, Bstar : 0, Mean_Motion_Dot : -3.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1316"

artificial-satellites:GEO="EUTELSAT 9B"

EUTELSAT 9B

Object_Id : 2016-005A, Epoch : 2022-02-26T03:15:30.827808, Mean_Motion : 1.00269705, Eccentricity : 0.0003797, Inclination : 0.0333, Ra_Of_Asc_Node : 61.3194, Arg_Of_Pericenter : 241.5178, Mean_Anomaly : 270.9713, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41310, Element_Set_No : 999, Rev_At_Epoch : 2234, Bstar : 0, Mean_Motion_Dot : 5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1317"

artificial-satellites:GEO="SES-9"

SES-9

Object_Id : 2016-013A, Epoch : 2022-02-26T00:17:25.279296, Mean_Motion : 1.00268924, Eccentricity : 0.0001471, Inclination : 0.0487, Ra_Of_Asc_Node : 291.3608, Arg_Of_Pericenter : 117.9641, Mean_Anomaly : 219.1501, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41380, Element_Set_No : 999, Rev_At_Epoch : 2198, Bstar : 0, Mean_Motion_Dot : -3.56E-06, Mean_Motion_Ddot : 0

Associated numerical value="1318"

artificial-satellites:GEO="EUTELSAT 65 WEST A"

EUTELSAT 65 WEST A

Object_Id : 2016-014A, Epoch : 2022-02-26T02:54:17.303040, Mean_Motion : 1.00270461, Eccentricity : 0.0001855, Inclination : 0.0538, Ra_Of_Asc_Node : 7.2889, Arg_Of_Pericenter : 336.8734, Mean_Anomaly : 150.1406, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41382, Element_Set_No : 999, Rev_At_Epoch : 2188, Bstar : 0, Mean_Motion_Dot : -2.87E-06, Mean_Motion_Ddot : 0

Associated numerical value="1319"

artificial-satellites:GEO="IRNSS-1F"

IRNSS-1F

Object_Id : 2016-015A, Epoch : 2022-02-25T20:29:00.197664, Mean_Motion : 1.00273808, Eccentricity : 0.0022799, Inclination : 2.0613, Ra_Of_Asc_Node : 165.6858, Arg_Of_Pericenter : 188.6856, Mean_Anomaly : 140.9698, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41384, Element_Set_No : 999, Rev_At_Epoch : 2189, Bstar : 0, Mean_Motion_Dot : 1.48E-06, Mean_Motion_Ddot : 0

Associated numerical value="1320"

artificial-satellites:GEO="BEIDOU IGSO-6"

BEIDOU IGSO-6

Object_Id : 2016-021A, Epoch : 2022-02-25T16:09:13.306752, Mean_Motion : 1.00263884, Eccentricity : 0.0044033, Inclination : 57.9346, Ra_Of_Asc_Node : 53.9895, Arg_Of_Pericenter : 219.3925, Mean_Anomaly : 218.9834, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41434, Element_Set_No : 999, Rev_At_Epoch : 2171, Bstar : 0, Mean_Motion_Dot : -1.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1321"

artificial-satellites:GEO="IRNSS-1G"

IRNSS-1G

Object_Id : 2016-027A, Epoch : 2022-02-25T22:40:10.356384, Mean_Motion : 1.00273261, Eccentricity : 0.0005411, Inclination : 2.0086, Ra_Of_Asc_Node : 168.7758, Arg_Of_Pericenter : 250.5472, Mean_Anomaly : 205.9881, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41469, Element_Set_No : 999, Rev_At_Epoch : 2140, Bstar : 0, Mean_Motion_Dot : -3.4699999999999994E-06, Mean_Motion_Ddot : 0

Associated numerical value="1322"

artificial-satellites:GEO="JCSAT-2B"

JCSAT-2B

Object_Id : 2016-028A, Epoch : 2022-02-26T05:48:17.523936, Mean_Motion : 1.00270068, Eccentricity : 0.0001879, Inclination : 0.0164, Ra_Of_Asc_Node : 132.1758, Arg_Of_Pericenter : 210.0959, Mean_Anomaly : 54.8366, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41471, Element_Set_No : 999, Rev_At_Epoch : 2132, Bstar : 0, Mean_Motion_Dot : -1.78E-06, Mean_Motion_Ddot : 0

Associated numerical value="1323"

artificial-satellites:GEO="THAICOM 8"

THAICOM 8

Object_Id : 2016-031A, Epoch : 2022-02-25T21:20:03.208992, Mean_Motion : 1.00271067, Eccentricity : 0.0004655, Inclination : 0.0993, Ra_Of_Asc_Node : 89.6114, Arg_Of_Pericenter : 276.3387, Mean_Anomaly : 188.2751, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41552, Element_Set_No : 999, Rev_At_Epoch : 2095, Bstar : 0, Mean_Motion_Dot : -1.32E-06, Mean_Motion_Ddot : 0

Associated numerical value="1324"

artificial-satellites:GEO="INTELSAT 31 (IS-31)"

INTELSAT 31 (IS-31)

Object_Id : 2016-035A, Epoch : 2022-02-25T14:42:20.743776, Mean_Motion : 1.00269832, Eccentricity : 0.000231, Inclination : 0.0178, Ra_Of_Asc_Node : 207.7851, Arg_Of_Pericenter : 341.1605, Mean_Anomaly : 91.9911, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41581, Element_Set_No : 999, Rev_At_Epoch : 2092, Bstar : 0, Mean_Motion_Dot : -1.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1325"

artificial-satellites:GEO="BEIDOU-2 G7"

BEIDOU-2 G7

Object_Id : 2016-037A, Epoch : 2022-02-26T05:45:17.709120, Mean_Motion : 1.00272313, Eccentricity : 0.0008899, Inclination : 1.7296, Ra_Of_Asc_Node : 67.9386, Arg_Of_Pericenter : 0.15, Mean_Anomaly : 284.8374, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41586, Element_Set_No : 999, Rev_At_Epoch : 2102, Bstar : 0, Mean_Motion_Dot : -3.66E-06, Mean_Motion_Ddot : 0

Associated numerical value="1326"

artificial-satellites:GEO="ABS-2A (MONGOLSAT-1)"

ABS-2A (MONGOLSAT-1)

Object_Id : 2016-038A, Epoch : 2022-02-25T16:23:12.554880, Mean_Motion : 1.00269918, Eccentricity : 0.0001646, Inclination : 0.0071, Ra_Of_Asc_Node : 152.2151, Arg_Of_Pericenter : 116.2086, Mean_Anomaly : 207.627, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41588, Element_Set_No : 999, Rev_At_Epoch : 2093, Bstar : 0, Mean_Motion_Dot : -9.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1327"

artificial-satellites:GEO="EUTELSAT 117 WEST B"

EUTELSAT 117 WEST B

Object_Id : 2016-038B, Epoch : 2022-02-26T02:39:28.097568, Mean_Motion : 1.00272971, Eccentricity : 3.4E-05, Inclination : 0.0078, Ra_Of_Asc_Node : 259.4113, Arg_Of_Pericenter : 44.2211, Mean_Anomaly : 135.1678, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41589, Element_Set_No : 999, Rev_At_Epoch : 2094, Bstar : 0, Mean_Motion_Dot : -2.2999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1328"

artificial-satellites:GEO="BRISAT"

BRISAT

Object_Id : 2016-039A, Epoch : 2022-02-25T10:49:21.664416, Mean_Motion : 1.00271093, Eccentricity : 0.0002083, Inclination : 0.0134, Ra_Of_Asc_Node : 156.8286, Arg_Of_Pericenter : 188.1893, Mean_Anomaly : 123.0751, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41591, Element_Set_No : 999, Rev_At_Epoch : 2087, Bstar : 0, Mean_Motion_Dot : -2.05E-06, Mean_Motion_Ddot : 0

Associated numerical value="1329"

artificial-satellites:GEO="ECHOSTAR 18"

ECHOSTAR 18

Object_Id : 2016-039B, Epoch : 2022-02-25T20:02:00.034368, Mean_Motion : 1.00271323, Eccentricity : 0.0001197, Inclination : 0.0098, Ra_Of_Asc_Node : 119.9127, Arg_Of_Pericenter : 224.1871, Mean_Anomaly : 50.6923, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41592, Element_Set_No : 999, Rev_At_Epoch : 2085, Bstar : 0, Mean_Motion_Dot : -2.92E-06, Mean_Motion_Ddot : 0

Associated numerical value="1330"

artificial-satellites:GEO="MUOS-5"

MUOS-5

Object_Id : 2016-041A, Epoch : 2022-02-26T02:42:13.881024, Mean_Motion : 1.0027133, Eccentricity : 0.0194568, Inclination : 5.8709, Ra_Of_Asc_Node : 301.782, Arg_Of_Pericenter : 233.3974, Mean_Anomaly : 276.2906, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41622, Element_Set_No : 999, Rev_At_Epoch : 2130, Bstar : 0, Mean_Motion_Dot : -1.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1331"

artificial-satellites:GEO="TIANTONG-1 1"

TIANTONG-1 1

Object_Id : 2016-048A, Epoch : 2022-02-25T20:48:43.296192, Mean_Motion : 1.0026732, Eccentricity : 0.0004904, Inclination : 2.3321, Ra_Of_Asc_Node : 353.2529, Arg_Of_Pericenter : 10.0562, Mean_Anomaly : 205.9089, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41725, Element_Set_No : 999, Rev_At_Epoch : 2050, Bstar : 0, Mean_Motion_Dot : -3.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1332"

artificial-satellites:GEO="JCSAT-16"

JCSAT-16

Object_Id : 2016-050A, Epoch : 2022-02-25T22:41:55.855104, Mean_Motion : 1.00268158, Eccentricity : 0.0001508, Inclination : 0.0724, Ra_Of_Asc_Node : 94.8601, Arg_Of_Pericenter : 343.8209, Mean_Anomaly : 193.5021, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41729, Element_Set_No : 999, Rev_At_Epoch : 2029, Bstar : 0, Mean_Motion_Dot : -3.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="1333"

artificial-satellites:GEO="USA 270"

USA 270

Object_Id : 2016-052A, Epoch : 2022-02-18T02:39:18.766368, Mean_Motion : 1.00034481, Eccentricity : 0.0004049, Inclination : 0.1508, Ra_Of_Asc_Node : 101.765, Arg_Of_Pericenter : 162.0297, Mean_Anomaly : 355.9119, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41744, Element_Set_No : 999, Rev_At_Epoch : 289, Bstar : 0, Mean_Motion_Dot : -4E-08, Mean_Motion_Ddot : 0

Associated numerical value="1334"

artificial-satellites:GEO="USA 271"

USA 271

Object_Id : 2016-052B, Epoch : 2022-02-18T03:33:17.109216, Mean_Motion : 1.001312, Eccentricity : 2.08E-05, Inclination : 0.1164, Ra_Of_Asc_Node : 104.0693, Arg_Of_Pericenter : 322.4222, Mean_Anomaly : 269.7431, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41745, Element_Set_No : 999, Rev_At_Epoch : 289, Bstar : 0, Mean_Motion_Dot : -3.2599999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1335"

artificial-satellites:GEO="INTELSAT 36 (IS-36)"

INTELSAT 36 (IS-36)

Object_Id : 2016-053A, Epoch : 2022-02-26T04:45:42.771744, Mean_Motion : 1.00270147, Eccentricity : 9.680000000000001E-05, Inclination : 0.0152, Ra_Of_Asc_Node : 88.7117, Arg_Of_Pericenter : 282.0521, Mean_Anomaly : 285.1529, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41747, Element_Set_No : 999, Rev_At_Epoch : 2017, Bstar : 0, Mean_Motion_Dot : -3.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1336"

artificial-satellites:GEO="INTELSAT 33E (IS-33E)"

INTELSAT 33E (IS-33E)

Object_Id : 2016-053B, Epoch : 2022-02-25T21:56:42.780192, Mean_Motion : 1.00270371, Eccentricity : 0.0001561, Inclination : 0.0297, Ra_Of_Asc_Node : 46.1037, Arg_Of_Pericenter : 304.5618, Mean_Anomaly : 194.2146, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41748, Element_Set_No : 999, Rev_At_Epoch : 2048, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1337"

artificial-satellites:GEO="INSAT-3DR"

INSAT-3DR

Object_Id : 2016-054A, Epoch : 2022-02-26T03:34:13.640736, Mean_Motion : 1.00270333, Eccentricity : 0.0012012, Inclination : 0.0138, Ra_Of_Asc_Node : 128.5982, Arg_Of_Pericenter : 151.5684, Mean_Anomaly : 3.3393, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41752, Element_Set_No : 999, Rev_At_Epoch : 2003, Bstar : 0, Mean_Motion_Dot : -8.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1338"

artificial-satellites:GEO="GSAT-18"

GSAT-18

Object_Id : 2016-060A, Epoch : 2022-02-25T21:37:57.610272, Mean_Motion : 1.00271048, Eccentricity : 9.220000000000002E-05, Inclination : 0.0352, Ra_Of_Asc_Node : 260.2735, Arg_Of_Pericenter : 108.9139, Mean_Anomaly : 185.0026, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41793, Element_Set_No : 999, Rev_At_Epoch : 1977, Bstar : 0, Mean_Motion_Dot : -8.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1339"

artificial-satellites:GEO="SKY MUSTER 2 (NBN1B)"

SKY MUSTER 2 (NBN1B)

Object_Id : 2016-060B, Epoch : 2022-02-25T08:16:08.899680, Mean_Motion : 1.00271965, Eccentricity : 0.000146, Inclination : 0.0135, Ra_Of_Asc_Node : 153.7366, Arg_Of_Pericenter : 192.5663, Mean_Anomaly : 77.6639, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41794, Element_Set_No : 999, Rev_At_Epoch : 1980, Bstar : 0, Mean_Motion_Dot : -2.52E-06, Mean_Motion_Ddot : 0

Associated numerical value="1340"

artificial-satellites:GEO="HIMAWARI-9"

HIMAWARI-9

Object_Id : 2016-064A, Epoch : 2022-02-25T21:00:01.504224, Mean_Motion : 1.00270837, Eccentricity : 8.960000000000001E-05, Inclination : 0.0159, Ra_Of_Asc_Node : 202.4864, Arg_Of_Pericenter : 154.0659, Mean_Anomaly : 254.9028, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41836, Element_Set_No : 999, Rev_At_Epoch : 1942, Bstar : 0, Mean_Motion_Dot : -2.85E-06, Mean_Motion_Ddot : 0

Associated numerical value="1341"

artificial-satellites:GEO="SHIJIAN-17 (SJ-17)"

SHIJIAN-17 (SJ-17)

Object_Id : 2016-065A, Epoch : 2022-02-25T21:25:57.086976, Mean_Motion : 1.00271893, Eccentricity : 0.0001451, Inclination : 1.7479, Ra_Of_Asc_Node : 90.7146, Arg_Of_Pericenter : 347.1581, Mean_Anomaly : 156.8776, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41838, Element_Set_No : 999, Rev_At_Epoch : 1944, Bstar : 0, Mean_Motion_Dot : -3.74E-06, Mean_Motion_Ddot : 0

Associated numerical value="1342"

artificial-satellites:GEO="GOES 16"

GOES 16

Object_Id : 2016-071A, Epoch : 2022-02-26T01:08:02.144256, Mean_Motion : 1.00270959, Eccentricity : 0.0001133, Inclination : 0.0903, Ra_Of_Asc_Node : 282.1189, Arg_Of_Pericenter : 103.548, Mean_Anomaly : 71.9789, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41866, Element_Set_No : 999, Rev_At_Epoch : 1934, Bstar : 0, Mean_Motion_Dot : -2.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1343"

artificial-satellites:GEO="TIANLIAN 1-04"

TIANLIAN 1-04

Object_Id : 2016-072A, Epoch : 2022-02-26T04:03:44.517600, Mean_Motion : 1.00271381, Eccentricity : 0.0020217, Inclination : 0.2122, Ra_Of_Asc_Node : 276.5266, Arg_Of_Pericenter : 196.3877, Mean_Anomaly : 280.767, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41869, Element_Set_No : 999, Rev_At_Epoch : 1953, Bstar : 0, Mean_Motion_Dot : 1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1344"

artificial-satellites:GEO="WGS F8 (USA 272)"

WGS F8 (USA 272)

Object_Id : 2016-075A, Epoch : 2022-02-26T05:43:30.319104, Mean_Motion : 1.00270776, Eccentricity : 4.8E-05, Inclination : 0.0191, Ra_Of_Asc_Node : 107.2751, Arg_Of_Pericenter : 275.821, Mean_Anomaly : 8.6213, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41879, Element_Set_No : 999, Rev_At_Epoch : 1916, Bstar : 0, Mean_Motion_Dot : -2.1499999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1345"

artificial-satellites:GEO="FENGYUN 4A"

FENGYUN 4A

Object_Id : 2016-077A, Epoch : 2022-02-26T00:16:17.457888, Mean_Motion : 1.00276914, Eccentricity : 0.0005715, Inclination : 0.1421, Ra_Of_Asc_Node : 86.6596, Arg_Of_Pericenter : 350.1848, Mean_Anomaly : 187.6387, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41882, Element_Set_No : 999, Rev_At_Epoch : 1921, Bstar : 0, Mean_Motion_Dot : -3.41E-06, Mean_Motion_Ddot : 0

Associated numerical value="1346"

artificial-satellites:GEO="ECHOSTAR 19"

ECHOSTAR 19

Object_Id : 2016-079A, Epoch : 2022-02-25T15:33:11.778336, Mean_Motion : 1.00269861, Eccentricity : 0.0001713, Inclination : 0.0154, Ra_Of_Asc_Node : 111.8129, Arg_Of_Pericenter : 245.6684, Mean_Anomaly : 294.1644, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41893, Element_Set_No : 999, Rev_At_Epoch : 1894, Bstar : 0, Mean_Motion_Dot : -1.47E-06, Mean_Motion_Ddot : 0

Associated numerical value="1347"

artificial-satellites:GEO="JCSAT-15"

JCSAT-15

Object_Id : 2016-082A, Epoch : 2022-02-25T17:02:44.830176, Mean_Motion : 1.00269744, Eccentricity : 0.0001367, Inclination : 0.0155, Ra_Of_Asc_Node : 129.3706, Arg_Of_Pericenter : 228.4515, Mean_Anomaly : 163.4381, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41903, Element_Set_No : 999, Rev_At_Epoch : 1899, Bstar : 0, Mean_Motion_Dot : -3.6E-06, Mean_Motion_Ddot : 0

Associated numerical value="1348"

artificial-satellites:GEO="STAR ONE D1"

STAR ONE D1

Object_Id : 2016-082B, Epoch : 2022-02-26T02:48:53.270208, Mean_Motion : 1.0027092, Eccentricity : 0.0002443, Inclination : 0.007, Ra_Of_Asc_Node : 124.4832, Arg_Of_Pericenter : 189.493, Mean_Anomaly : 160.164, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41904, Element_Set_No : 999, Rev_At_Epoch : 1902, Bstar : 0, Mean_Motion_Dot : -2.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1349"

artificial-satellites:GEO="TJS-2"

TJS-2

Object_Id : 2017-001A, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00272622, Eccentricity : 0.0003411, Inclination : 0.0912, Ra_Of_Asc_Node : 77.4417, Arg_Of_Pericenter : 97.367, Mean_Anomaly : 98.2889, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41911, Element_Set_No : 999, Rev_At_Epoch : 1895, Bstar : 0, Mean_Motion_Dot : -1.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1350"

artificial-satellites:GEO="SBIRS GEO-4 (USA 273)"

SBIRS GEO-4 (USA 273)

Object_Id : 2017-004A, Epoch : 2022-02-26T02:27:17.138880, Mean_Motion : 1.00271666, Eccentricity : 0.0001771, Inclination : 2.5553, Ra_Of_Asc_Node : 316.8947, Arg_Of_Pericenter : 30.0405, Mean_Anomaly : 46.3809, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41937, Element_Set_No : 999, Rev_At_Epoch : 1883, Bstar : 0, Mean_Motion_Dot : 1.2099999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1351"

artificial-satellites:GEO="HISPASAT 36W-1"

HISPASAT 36W-1

Object_Id : 2017-006A, Epoch : 2022-02-25T18:25:56.790624, Mean_Motion : 1.00270383, Eccentricity : 0.0001017, Inclination : 0.0299, Ra_Of_Asc_Node : 344.2624, Arg_Of_Pericenter : 351.903, Mean_Anomaly : 59.8971, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41942, Element_Set_No : 999, Rev_At_Epoch : 1845, Bstar : 0, Mean_Motion_Dot : -2.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1352"

artificial-satellites:GEO="TELKOM 3S"

TELKOM 3S

Object_Id : 2017-007A, Epoch : 2022-02-25T21:25:57.086976, Mean_Motion : 1.00272828, Eccentricity : 0.0002196, Inclination : 0.0146, Ra_Of_Asc_Node : 136.2905, Arg_Of_Pericenter : 201.9985, Mean_Anomaly : 256.8862, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41944, Element_Set_No : 999, Rev_At_Epoch : 1837, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1353"

artificial-satellites:GEO="INTELSAT 32E (IS-32E)"

INTELSAT 32E (IS-32E)

Object_Id : 2017-007B, Epoch : 2022-02-26T02:25:42.846240, Mean_Motion : 1.00277934, Eccentricity : 5.280000000000001E-05, Inclination : 0.0119, Ra_Of_Asc_Node : 115.0687, Arg_Of_Pericenter : 258.7469, Mean_Anomaly : 135.3334, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 41945, Element_Set_No : 999, Rev_At_Epoch : 1848, Bstar : 0, Mean_Motion_Dot : -2.8E-06, Mean_Motion_Ddot : 0

Associated numerical value="1354"

artificial-satellites:GEO="ECHOSTAR 23"

ECHOSTAR 23

Object_Id : 2017-014A, Epoch : 2022-02-25T06:12:10.935360, Mean_Motion : 1.00129898, Eccentricity : 0.0001492, Inclination : 0.025, Ra_Of_Asc_Node : 107.0735, Arg_Of_Pericenter : 268.2911, Mean_Anomaly : 160.6573, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42070, Element_Set_No : 999, Rev_At_Epoch : 1817, Bstar : 0, Mean_Motion_Dot : -2.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1355"

artificial-satellites:GEO="WGS F9 (USA 275)"

WGS F9 (USA 275)

Object_Id : 2017-016A, Epoch : 2022-02-26T03:09:29.116800, Mean_Motion : 1.00271204, Eccentricity : 4.410000000000001E-05, Inclination : 0.0193, Ra_Of_Asc_Node : 133.6392, Arg_Of_Pericenter : 315.9284, Mean_Anomaly : 101.7406, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42075, Element_Set_No : 999, Rev_At_Epoch : 1816, Bstar : 0, Mean_Motion_Dot : -1.08E-06, Mean_Motion_Ddot : 0

Associated numerical value="1356"

artificial-satellites:GEO="SES-10"

SES-10

Object_Id : 2017-017A, Epoch : 2022-02-26T02:53:47.159808, Mean_Motion : 1.0027142, Eccentricity : 0.0002622, Inclination : 0.0226, Ra_Of_Asc_Node : 116.2574, Arg_Of_Pericenter : 228.1138, Mean_Anomaly : 148.124, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42432, Element_Set_No : 999, Rev_At_Epoch : 1796, Bstar : 0, Mean_Motion_Dot : -2.84E-06, Mean_Motion_Ddot : 0

Associated numerical value="1357"

artificial-satellites:GEO="CHINASAT 16 (SJ-13)"

CHINASAT 16 (SJ-13)

Object_Id : 2017-018A, Epoch : 2022-02-26T10:23:42.659232, Mean_Motion : 1.00272327, Eccentricity : 0.0005092, Inclination : 0.0814, Ra_Of_Asc_Node : 84.9047, Arg_Of_Pericenter : 173.318, Mean_Anomaly : 164.4433, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42662, Element_Set_No : 999, Rev_At_Epoch : 1798, Bstar : 0, Mean_Motion_Dot : -3.6499999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1358"

artificial-satellites:GEO="KOREASAT 7"

KOREASAT 7

Object_Id : 2017-023A, Epoch : 2022-02-26T00:19:33.384576, Mean_Motion : 1.0027258, Eccentricity : 7.630000000000001E-05, Inclination : 0.0154, Ra_Of_Asc_Node : 48.5179, Arg_Of_Pericenter : 260.3648, Mean_Anomaly : 327.7099, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42691, Element_Set_No : 999, Rev_At_Epoch : 1767, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1359"

artificial-satellites:GEO="SGDC"

SGDC

Object_Id : 2017-023B, Epoch : 2022-02-25T18:37:00.801408, Mean_Motion : 1.00272986, Eccentricity : 0.0002083, Inclination : 0.0159, Ra_Of_Asc_Node : 102.305, Arg_Of_Pericenter : 241.8432, Mean_Anomaly : 15.8178, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42692, Element_Set_No : 999, Rev_At_Epoch : 1768, Bstar : 0, Mean_Motion_Dot : -2.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1360"

artificial-satellites:GEO="GSAT-9"

GSAT-9

Object_Id : 2017-024A, Epoch : 2022-02-26T01:57:38.727072, Mean_Motion : 1.00267709, Eccentricity : 0.0002821, Inclination : 0.065, Ra_Of_Asc_Node : 265.4287, Arg_Of_Pericenter : 70.1813, Mean_Anomaly : 306.984, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42695, Element_Set_No : 999, Rev_At_Epoch : 1766, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1361"

artificial-satellites:GEO="INMARSAT 5-F4"

INMARSAT 5-F4

Object_Id : 2017-025A, Epoch : 2022-02-26T03:29:12.215328, Mean_Motion : 1.0026986, Eccentricity : 1.95E-05, Inclination : 0.0126, Ra_Of_Asc_Node : 121.2385, Arg_Of_Pericenter : 7.7196, Mean_Anomaly : 135.7756, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42698, Element_Set_No : 999, Rev_At_Epoch : 1749, Bstar : 0, Mean_Motion_Dot : 6.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1362"

artificial-satellites:GEO="SES-15"

SES-15

Object_Id : 2017-026A, Epoch : 2022-02-25T23:09:11.090880, Mean_Motion : 1.00269673, Eccentricity : 3.85E-05, Inclination : 0.0261, Ra_Of_Asc_Node : 20.0599, Arg_Of_Pericenter : 13.3961, Mean_Anomaly : 340.4454, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42709, Element_Set_No : 999, Rev_At_Epoch : 1842, Bstar : 0, Mean_Motion_Dot : 4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1363"

artificial-satellites:GEO="QZS-2 (MICHIBIKI-2)"

QZS-2 (MICHIBIKI-2)

Object_Id : 2017-028A, Epoch : 2022-02-25T21:02:54.824352, Mean_Motion : 1.00268413, Eccentricity : 0.0748549, Inclination : 41.9575, Ra_Of_Asc_Node : 265.7365, Arg_Of_Pericenter : 270.1363, Mean_Anomaly : 76.4415, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42738, Element_Set_No : 999, Rev_At_Epoch : 1737, Bstar : 0, Mean_Motion_Dot : -1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1364"

artificial-satellites:GEO="VIASAT-2"

VIASAT-2

Object_Id : 2017-029A, Epoch : 2022-02-26T02:52:54.410880, Mean_Motion : 1.00270941, Eccentricity : 2.47E-05, Inclination : 0.0265, Ra_Of_Asc_Node : 247.7455, Arg_Of_Pericenter : 219.7177, Mean_Anomaly : 21.7793, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42740, Element_Set_No : 999, Rev_At_Epoch : 1741, Bstar : 0, Mean_Motion_Dot : -2.76E-06, Mean_Motion_Ddot : 0

Associated numerical value="1365"

artificial-satellites:GEO="EUTELSAT 172B"

EUTELSAT 172B

Object_Id : 2017-029B, Epoch : 2022-02-26T04:02:21.627168, Mean_Motion : 1.00272438, Eccentricity : 4.860000000000001E-05, Inclination : 0.0305, Ra_Of_Asc_Node : 146.9863, Arg_Of_Pericenter : 294.8256, Mean_Anomaly : 306.7693, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42741, Element_Set_No : 999, Rev_At_Epoch : 1794, Bstar : 0, Mean_Motion_Dot : -1.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1366"

artificial-satellites:GEO="GSAT-19"

GSAT-19

Object_Id : 2017-031A, Epoch : 2022-02-26T03:26:41.501760, Mean_Motion : 1.00272435, Eccentricity : 0.0006652, Inclination : 0.0681, Ra_Of_Asc_Node : 274.77, Arg_Of_Pericenter : 128.9694, Mean_Anomaly : 211.7341, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42747, Element_Set_No : 999, Rev_At_Epoch : 1736, Bstar : 0, Mean_Motion_Dot : 1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="1367"

artificial-satellites:GEO="ECHOSTAR 21"

ECHOSTAR 21

Object_Id : 2017-032A, Epoch : 2022-02-25T21:47:42.837216, Mean_Motion : 1.00272519, Eccentricity : 0.0002, Inclination : 4.2188, Ra_Of_Asc_Node : 311.1417, Arg_Of_Pericenter : 17.7168, Mean_Anomaly : 164.0269, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42749, Element_Set_No : 999, Rev_At_Epoch : 1734, Bstar : 0, Mean_Motion_Dot : 5.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1368"

artificial-satellites:GEO="BULGARIASAT-1"

BULGARIASAT-1

Object_Id : 2017-038A, Epoch : 2022-02-26T03:13:30.258336, Mean_Motion : 1.00272717, Eccentricity : 0.000261, Inclination : 0.0599, Ra_Of_Asc_Node : 275.138, Arg_Of_Pericenter : 62.144, Mean_Anomaly : 228.9191, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42801, Element_Set_No : 999, Rev_At_Epoch : 1714, Bstar : 0, Mean_Motion_Dot : 0, Mean_Motion_Ddot : 0

Associated numerical value="1369"

artificial-satellites:GEO="HELLAS-SAT 3"

HELLAS-SAT 3

Object_Id : 2017-040A, Epoch : 2022-02-26T03:24:10.788192, Mean_Motion : 1.00268512, Eccentricity : 0.0004364, Inclination : 0.0584, Ra_Of_Asc_Node : 3.3314, Arg_Of_Pericenter : 356.7694, Mean_Anomaly : 245.8935, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42814, Element_Set_No : 999, Rev_At_Epoch : 1709, Bstar : 0, Mean_Motion_Dot : 1.4099999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1370"

artificial-satellites:GEO="GSAT-17"

GSAT-17

Object_Id : 2017-040B, Epoch : 2022-02-26T01:56:30.905664, Mean_Motion : 1.00271195, Eccentricity : 0.0004976, Inclination : 0.0615, Ra_Of_Asc_Node : 281.1245, Arg_Of_Pericenter : 358.0023, Mean_Anomaly : 359.4007, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42815, Element_Set_No : 999, Rev_At_Epoch : 1710, Bstar : 0, Mean_Motion_Dot : -2.6899999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1371"

artificial-satellites:GEO="INTELSAT 35E (IS-35E)"

INTELSAT 35E (IS-35E)

Object_Id : 2017-041A, Epoch : 2022-02-26T02:25:42.846240, Mean_Motion : 1.00271911, Eccentricity : 0.0001282, Inclination : 0.0169, Ra_Of_Asc_Node : 181.4942, Arg_Of_Pericenter : 151.0138, Mean_Anomaly : 185.3279, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42818, Element_Set_No : 999, Rev_At_Epoch : 1704, Bstar : 0, Mean_Motion_Dot : -2.4900000000000003E-06, Mean_Motion_Ddot : 0

Associated numerical value="1372"

artificial-satellites:GEO="COSMOS 2520"

COSMOS 2520

Object_Id : 2017-046A, Epoch : 2022-02-26T03:25:56.287776, Mean_Motion : 1.00272875, Eccentricity : 1.7500000000000002E-05, Inclination : 0.023, Ra_Of_Asc_Node : 130.5594, Arg_Of_Pericenter : 295.754, Mean_Anomaly : 186.1131, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42907, Element_Set_No : 999, Rev_At_Epoch : 1662, Bstar : 0, Mean_Motion_Dot : 1.2499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1373"

artificial-satellites:GEO="TDRS 13"

TDRS 13

Object_Id : 2017-047A, Epoch : 2022-02-26T03:09:44.188416, Mean_Motion : 1.00271587, Eccentricity : 0.0015914, Inclination : 4.6356, Ra_Of_Asc_Node : 332.5398, Arg_Of_Pericenter : 101.0878, Mean_Anomaly : 118.1034, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42915, Element_Set_No : 999, Rev_At_Epoch : 1661, Bstar : 0, Mean_Motion_Dot : -1.07E-06, Mean_Motion_Ddot : 0

Associated numerical value="1374"

artificial-satellites:GEO="QZS-3 (MICHIBIKI-3)"

QZS-3 (MICHIBIKI-3)

Object_Id : 2017-048A, Epoch : 2022-02-26T00:22:49.312128, Mean_Motion : 1.00273393, Eccentricity : 0.0001986, Inclination : 0.0699, Ra_Of_Asc_Node : 225.6892, Arg_Of_Pericenter : 125.8202, Mean_Anomaly : 297.046, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42917, Element_Set_No : 999, Rev_At_Epoch : 1660, Bstar : 0, Mean_Motion_Dot : -3.5899999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1375"

artificial-satellites:GEO="AMAZONAS 5"

AMAZONAS 5

Object_Id : 2017-053A, Epoch : 2022-02-26T02:55:32.660256, Mean_Motion : 1.00272836, Eccentricity : 0.0004686, Inclination : 0.0434, Ra_Of_Asc_Node : 312.6796, Arg_Of_Pericenter : 29.3341, Mean_Anomaly : 156.7824, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42934, Element_Set_No : 999, Rev_At_Epoch : 1636, Bstar : 0, Mean_Motion_Dot : -2.94E-06, Mean_Motion_Ddot : 0

Associated numerical value="1376"

artificial-satellites:GEO="ASIASAT 9"

ASIASAT 9

Object_Id : 2017-057A, Epoch : 2022-02-26T00:21:18.884160, Mean_Motion : 1.00269969, Eccentricity : 0.0002256, Inclination : 0.0046, Ra_Of_Asc_Node : 162.0279, Arg_Of_Pericenter : 178.5967, Mean_Anomaly : 302.6182, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42942, Element_Set_No : 999, Rev_At_Epoch : 1617, Bstar : 0, Mean_Motion_Dot : -3.7099999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1377"

artificial-satellites:GEO="INTELSAT 37E (IS-37E)"

INTELSAT 37E (IS-37E)

Object_Id : 2017-059A, Epoch : 2022-02-25T20:14:26.063808, Mean_Motion : 1.0027146, Eccentricity : 0.0002323, Inclination : 0.0148, Ra_Of_Asc_Node : 132.0641, Arg_Of_Pericenter : 212.6685, Mean_Anomaly : 96.5224, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42950, Element_Set_No : 999, Rev_At_Epoch : 1629, Bstar : 0, Mean_Motion_Dot : -1.51E-06, Mean_Motion_Ddot : 0

Associated numerical value="1378"

artificial-satellites:GEO="BSAT-4A"

BSAT-4A

Object_Id : 2017-059B, Epoch : 2022-02-25T21:34:45.050592, Mean_Motion : 1.00270108, Eccentricity : 0.0004474, Inclination : 0.073, Ra_Of_Asc_Node : 338.8583, Arg_Of_Pericenter : 49.995, Mean_Anomaly : 200.3719, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42951, Element_Set_No : 999, Rev_At_Epoch : 1603, Bstar : 0, Mean_Motion_Dot : -3.6099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1379"

artificial-satellites:GEO="QZS-4 (MICHIBIKI-4)"

QZS-4 (MICHIBIKI-4)

Object_Id : 2017-062A, Epoch : 2022-02-25T21:08:24.273600, Mean_Motion : 1.00283524, Eccentricity : 0.0749442, Inclination : 40.7916, Ra_Of_Asc_Node : 3.5453, Arg_Of_Pericenter : 269.4975, Mean_Anomaly : 338.5047, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42965, Element_Set_No : 999, Rev_At_Epoch : 1603, Bstar : 0, Mean_Motion_Dot : -3.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1380"

artificial-satellites:GEO="SES-11 (ECHOSTAR 105)"

SES-11 (ECHOSTAR 105)

Object_Id : 2017-063A, Epoch : 2022-02-25T15:23:22.538976, Mean_Motion : 1.00271102, Eccentricity : 0.000249, Inclination : 0.0184, Ra_Of_Asc_Node : 128.6788, Arg_Of_Pericenter : 202.7738, Mean_Anomaly : 309.8903, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42967, Element_Set_No : 999, Rev_At_Epoch : 1595, Bstar : 0, Mean_Motion_Dot : -9.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1381"

artificial-satellites:GEO="KOREASAT 5A"

KOREASAT 5A

Object_Id : 2017-067A, Epoch : 2022-02-26T00:18:48.170592, Mean_Motion : 1.00270127, Eccentricity : 0.0001159, Inclination : 0.016, Ra_Of_Asc_Node : 109.485, Arg_Of_Pericenter : 240.2781, Mean_Anomaly : 283.8957, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 42984, Element_Set_No : 999, Rev_At_Epoch : 1586, Bstar : 0, Mean_Motion_Dot : -3.69E-06, Mean_Motion_Ddot : 0

Associated numerical value="1382"

artificial-satellites:GEO="ALCOMSAT 1"

ALCOMSAT 1

Object_Id : 2017-078A, Epoch : 2022-02-25T22:12:20.019744, Mean_Motion : 1.00273501, Eccentricity : 0.0001981, Inclination : 0.0479, Ra_Of_Asc_Node : 236.9464, Arg_Of_Pericenter : 97.4801, Mean_Anomaly : 129.5895, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43039, Element_Set_No : 999, Rev_At_Epoch : 1551, Bstar : 0, Mean_Motion_Dot : -1.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1383"

artificial-satellites:GEO="SBIRS GEO-3 (USA 282)"

SBIRS GEO-3 (USA 282)

Object_Id : 2018-009A, Epoch : 2022-02-25T22:42:56.139840, Mean_Motion : 1.00270888, Eccentricity : 0.0001705, Inclination : 3.7561, Ra_Of_Asc_Node : 318.3869, Arg_Of_Pericenter : 26.5998, Mean_Anomaly : 290.4864, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43162, Element_Set_No : 999, Rev_At_Epoch : 1507, Bstar : 0, Mean_Motion_Dot : -2.98E-06, Mean_Motion_Ddot : 0

Associated numerical value="1384"

artificial-satellites:GEO="AL YAH 3"

AL YAH 3

Object_Id : 2018-012A, Epoch : 2022-02-25T20:13:48.384768, Mean_Motion : 1.00269866, Eccentricity : 0.0001988, Inclination : 0.0538, Ra_Of_Asc_Node : 100.6211, Arg_Of_Pericenter : 286.8679, Mean_Anomaly : 51.4983, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43174, Element_Set_No : 999, Rev_At_Epoch : 1507, Bstar : 0, Mean_Motion_Dot : -1.66E-06, Mean_Motion_Ddot : 0

Associated numerical value="1385"

artificial-satellites:GEO="SES-14"

SES-14

Object_Id : 2018-012B, Epoch : 2022-02-26T02:59:18.729312, Mean_Motion : 1.00269339, Eccentricity : 8.250000000000001E-05, Inclination : 0.0157, Ra_Of_Asc_Node : 125.0771, Arg_Of_Pericenter : 222.7426, Mean_Anomaly : 165.4591, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43175, Element_Set_No : 999, Rev_At_Epoch : 1528, Bstar : 0, Mean_Motion_Dot : -2.8999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1386"

artificial-satellites:GEO="GOES 17"

GOES 17

Object_Id : 2018-022A, Epoch : 2022-02-25T08:33:34.882272, Mean_Motion : 1.00270477, Eccentricity : 4.070000000000001E-05, Inclination : 0.065, Ra_Of_Asc_Node : 284.7561, Arg_Of_Pericenter : 102.8043, Mean_Anomaly : 118.7976, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43226, Element_Set_No : 999, Rev_At_Epoch : 1465, Bstar : 0, Mean_Motion_Dot : 9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1387"

artificial-satellites:GEO="HISPASAT 30W-6"

HISPASAT 30W-6

Object_Id : 2018-023A, Epoch : 2022-02-25T09:50:58.038144, Mean_Motion : 1.00270941, Eccentricity : 0.0004908, Inclination : 0.0436, Ra_Of_Asc_Node : 48.2382, Arg_Of_Pericenter : 316.0437, Mean_Anomaly : 268.6583, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43228, Element_Set_No : 999, Rev_At_Epoch : 1467, Bstar : 0, Mean_Motion_Dot : -2.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1388"

artificial-satellites:GEO="SUPERBIRD 8"

SUPERBIRD 8

Object_Id : 2018-033A, Epoch : 2022-02-26T05:56:32.028288, Mean_Motion : 1.00271709, Eccentricity : 0.0001035, Inclination : 0.0534, Ra_Of_Asc_Node : 272.0085, Arg_Of_Pericenter : 94.8993, Mean_Anomaly : 40.2545, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43271, Element_Set_No : 999, Rev_At_Epoch : 1428, Bstar : 0, Mean_Motion_Dot : -1.04E-06, Mean_Motion_Ddot : 0

Associated numerical value="1389"

artificial-satellites:GEO="HYLAS 4"

HYLAS 4

Object_Id : 2018-033B, Epoch : 2022-02-25T20:10:02.314848, Mean_Motion : 1.00271729, Eccentricity : 0.0001527, Inclination : 0.0669, Ra_Of_Asc_Node : 270.5929, Arg_Of_Pericenter : 92.9158, Mean_Anomaly : 61.1237, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43272, Element_Set_No : 999, Rev_At_Epoch : 1430, Bstar : 0, Mean_Motion_Dot : -2.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1390"

artificial-satellites:GEO="IRNSS-1I"

IRNSS-1I

Object_Id : 2018-035A, Epoch : 2022-02-24T17:01:39.954144, Mean_Motion : 1.00272414, Eccentricity : 0.002074, Inclination : 28.8264, Ra_Of_Asc_Node : 99.185, Arg_Of_Pericenter : 189.5483, Mean_Anomaly : 176.2692, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43286, Element_Set_No : 999, Rev_At_Epoch : 1430, Bstar : 0, Mean_Motion_Dot : 7.799999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1391"

artificial-satellites:GEO="USA 283"

USA 283

Object_Id : 2018-036A, Epoch : 2022-02-24T12:14:33.455616, Mean_Motion : 1.00270774, Eccentricity : 8.240000000000001E-05, Inclination : 0.003, Ra_Of_Asc_Node : 229.4895, Arg_Of_Pericenter : 178.4502, Mean_Anomaly : 64.1272, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43339, Element_Set_No : 999, Rev_At_Epoch : 296, Bstar : 0, Mean_Motion_Dot : -3.22E-06, Mean_Motion_Ddot : 0

Associated numerical value="1392"

artificial-satellites:GEO="COSMOS 2526"

COSMOS 2526

Object_Id : 2018-037A, Epoch : 2022-02-25T16:52:14.560320, Mean_Motion : 1.0027257, Eccentricity : 5.410000000000001E-05, Inclination : 0.0252, Ra_Of_Asc_Node : 117.5464, Arg_Of_Pericenter : 251.9032, Mean_Anomaly : 167.1751, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43432, Element_Set_No : 999, Rev_At_Epoch : 1420, Bstar : 0, Mean_Motion_Dot : -3.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1393"

artificial-satellites:GEO="APSTAR 6C"

APSTAR 6C

Object_Id : 2018-041A, Epoch : 2022-02-26T05:56:42.734112, Mean_Motion : 1.00270698, Eccentricity : 0.0001572, Inclination : 0.0312, Ra_Of_Asc_Node : 248.5548, Arg_Of_Pericenter : 56.3748, Mean_Anomaly : 74.291, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43450, Element_Set_No : 999, Rev_At_Epoch : 1408, Bstar : 0, Mean_Motion_Dot : -3.2999999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1394"

artificial-satellites:GEO="BANGABANDHUSAT-1"

BANGABANDHUSAT-1

Object_Id : 2018-044A, Epoch : 2022-02-26T00:20:26.134368, Mean_Motion : 1.00271794, Eccentricity : 0.0002184, Inclination : 0.0099, Ra_Of_Asc_Node : 162.6604, Arg_Of_Pericenter : 197.6316, Mean_Anomaly : 279.729, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43463, Element_Set_No : 999, Rev_At_Epoch : 1396, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1395"

artificial-satellites:GEO="SES-12"

SES-12

Object_Id : 2018-049A, Epoch : 2022-02-25T16:37:45.530976, Mean_Motion : 1.00271269, Eccentricity : 0.0002012, Inclination : 0.0187, Ra_Of_Asc_Node : 71.5481, Arg_Of_Pericenter : 228.6005, Mean_Anomaly : 199.7863, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43488, Element_Set_No : 999, Rev_At_Epoch : 1365, Bstar : 0, Mean_Motion_Dot : -2.79E-06, Mean_Motion_Ddot : 0

Associated numerical value="1396"

artificial-satellites:GEO="FENGYUN 2H"

FENGYUN 2H

Object_Id : 2018-050A, Epoch : 2022-02-26T01:52:22.230048, Mean_Motion : 1.00272726, Eccentricity : 0.0003301, Inclination : 0.8669, Ra_Of_Asc_Node : 99.7606, Arg_Of_Pericenter : 18.3097, Mean_Anomaly : 145.1673, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43491, Element_Set_No : 999, Rev_At_Epoch : 1374, Bstar : 0, Mean_Motion_Dot : -1.4E-06, Mean_Motion_Ddot : 0

Associated numerical value="1397"

artificial-satellites:GEO="BEIDOU IGSO-7"

BEIDOU IGSO-7

Object_Id : 2018-057A, Epoch : 2022-02-26T07:52:28.101792, Mean_Motion : 1.0029129, Eccentricity : 0.0045553, Inclination : 55.0773, Ra_Of_Asc_Node : 176.6934, Arg_Of_Pericenter : 223.7824, Mean_Anomaly : 343.5403, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43539, Element_Set_No : 999, Rev_At_Epoch : 1339, Bstar : 0, Mean_Motion_Dot : -1.5899999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1398"

artificial-satellites:GEO="TELSTAR 19V"

TELSTAR 19V

Object_Id : 2018-059A, Epoch : 2022-02-25T20:01:29.892000, Mean_Motion : 1.00272518, Eccentricity : 6.21E-05, Inclination : 0.0098, Ra_Of_Asc_Node : 146.0756, Arg_Of_Pericenter : 330.2738, Mean_Anomaly : 276.6715, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43562, Element_Set_No : 999, Rev_At_Epoch : 1337, Bstar : 0, Mean_Motion_Dot : -2.8999999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1399"

artificial-satellites:GEO="TELKOM 4 (MERAH PUTIH)"

TELKOM 4 (MERAH PUTIH)

Object_Id : 2018-064A, Epoch : 2022-02-26T02:00:39.582144, Mean_Motion : 1.00272217, Eccentricity : 0.0001464, Inclination : 0.0144, Ra_Of_Asc_Node : 130.0977, Arg_Of_Pericenter : 228.0283, Mean_Anomaly : 295.9428, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43587, Element_Set_No : 999, Rev_At_Epoch : 1309, Bstar : 0, Mean_Motion_Dot : -3.5499999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1400"

artificial-satellites:GEO="TELSTAR 18V (APSTAR 5C)"

TELSTAR 18V (APSTAR 5C)

Object_Id : 2018-069A, Epoch : 2022-02-25T22:42:33.534144, Mean_Motion : 1.00267159, Eccentricity : 0.0001616, Inclination : 0.0174, Ra_Of_Asc_Node : 129.7082, Arg_Of_Pericenter : 210.1724, Mean_Anomaly : 294.5, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43611, Element_Set_No : 999, Rev_At_Epoch : 1284, Bstar : 0, Mean_Motion_Dot : -3.0499999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1401"

artificial-satellites:GEO="AZERSPACE 2 (IS-38)"

AZERSPACE 2 (IS-38)

Object_Id : 2018-074A, Epoch : 2022-02-26T03:25:56.288640, Mean_Motion : 1.00270372, Eccentricity : 0.0001303, Inclination : 0.0121, Ra_Of_Asc_Node : 124.57, Arg_Of_Pericenter : 224.941, Mean_Anomaly : 263.0219, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43632, Element_Set_No : 999, Rev_At_Epoch : 1269, Bstar : 0, Mean_Motion_Dot : 1.2499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1402"

artificial-satellites:GEO="HORIZONS 3E"

HORIZONS 3E

Object_Id : 2018-074B, Epoch : 2022-02-26T04:01:28.875648, Mean_Motion : 1.00271738, Eccentricity : 6.35E-05, Inclination : 0.001, Ra_Of_Asc_Node : 195.0346, Arg_Of_Pericenter : 168.0185, Mean_Anomaly : 22.2814, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43633, Element_Set_No : 999, Rev_At_Epoch : 1255, Bstar : 0, Mean_Motion_Dot : -4.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1403"

artificial-satellites:GEO="AEHF-4 (USA 288)"

AEHF-4 (USA 288)

Object_Id : 2018-079A, Epoch : 2022-02-25T20:00:14.534784, Mean_Motion : 1.00271453, Eccentricity : 0.0003892, Inclination : 2.6371, Ra_Of_Asc_Node : 315.1752, Arg_Of_Pericenter : 31.9087, Mean_Anomaly : 41.1175, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43651, Element_Set_No : 999, Rev_At_Epoch : 1253, Bstar : 0, Mean_Motion_Dot : -2.8199999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1404"

artificial-satellites:GEO="BEIDOU-3 G1"

BEIDOU-3 G1

Object_Id : 2018-085A, Epoch : 2022-02-25T22:43:11.212320, Mean_Motion : 1.00270967, Eccentricity : 0.0001563, Inclination : 0.8385, Ra_Of_Asc_Node : 186.2578, Arg_Of_Pericenter : 344.2242, Mean_Anomaly : 106.1332, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43683, Element_Set_No : 999, Rev_At_Epoch : 1228, Bstar : 0, Mean_Motion_Dot : -2.89E-06, Mean_Motion_Ddot : 0

Associated numerical value="1405"

artificial-satellites:GEO="GSAT-29"

GSAT-29

Object_Id : 2018-089A, Epoch : 2022-02-25T21:56:42.780192, Mean_Motion : 1.00272162, Eccentricity : 0.0001872, Inclination : 0.0531, Ra_Of_Asc_Node : 275.5455, Arg_Of_Pericenter : 16.0664, Mean_Anomaly : 248.3504, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43698, Element_Set_No : 999, Rev_At_Epoch : 1202, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1406"

artificial-satellites:GEO="ES’HAIL 2"

ES’HAIL 2

Object_Id : 2018-090A, Epoch : 2022-02-25T21:31:42.815712, Mean_Motion : 1.00269592, Eccentricity : 0.0002234, Inclination : 0.016, Ra_Of_Asc_Node : 169.5965, Arg_Of_Pericenter : 201.9581, Mean_Anomaly : 132.8693, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43700, Element_Set_No : 999, Rev_At_Epoch : 1191, Bstar : 0, Mean_Motion_Dot : 1.34E-06, Mean_Motion_Ddot : 0

Associated numerical value="1407"

artificial-satellites:GEO="GEO-KOMPSAT-2A"

GEO-KOMPSAT-2A

Object_Id : 2018-100A, Epoch : 2022-02-25T20:56:22.970976, Mean_Motion : 1.00271382, Eccentricity : 0.0001493, Inclination : 0.0175, Ra_Of_Asc_Node : 51.133, Arg_Of_Pericenter : 3.9049, Mean_Anomaly : 182.9895, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43823, Element_Set_No : 999, Rev_At_Epoch : 1185, Bstar : 0, Mean_Motion_Dot : -3.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1408"

artificial-satellites:GEO="GSAT-11"

GSAT-11

Object_Id : 2018-100B, Epoch : 2022-02-26T03:11:57.742944, Mean_Motion : 1.00271231, Eccentricity : 0.0004698, Inclination : 0.1125, Ra_Of_Asc_Node : 270.2159, Arg_Of_Pericenter : 158.8248, Mean_Anomaly : 208.8505, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43824, Element_Set_No : 999, Rev_At_Epoch : 1186, Bstar : 0, Mean_Motion_Dot : -8.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1409"

artificial-satellites:GEO="GSAT-7A"

GSAT-7A

Object_Id : 2018-105A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00270875, Eccentricity : 0.0001204, Inclination : 0.0719, Ra_Of_Asc_Node : 277.9822, Arg_Of_Pericenter : 32.8154, Mean_Anomaly : 237.5696, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43864, Element_Set_No : 999, Rev_At_Epoch : 1170, Bstar : 0, Mean_Motion_Dot : 1.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1410"

artificial-satellites:GEO="COSMOS 2533"

COSMOS 2533

Object_Id : 2018-107A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00271753, Eccentricity : 3.9E-05, Inclination : 0.0157, Ra_Of_Asc_Node : 127.3948, Arg_Of_Pericenter : 271.6986, Mean_Anomaly : 156.544, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43867, Element_Set_No : 999, Rev_At_Epoch : 1166, Bstar : 0, Mean_Motion_Dot : -4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1411"

artificial-satellites:GEO="TJS-3"

TJS-3

Object_Id : 2018-110A, Epoch : 2022-02-25T21:56:42.780192, Mean_Motion : 1.00274266, Eccentricity : 0.0002355, Inclination : 0.0547, Ra_Of_Asc_Node : 271.4901, Arg_Of_Pericenter : 68.0054, Mean_Anomaly : 204.3736, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43874, Element_Set_No : 999, Rev_At_Epoch : 1165, Bstar : 0, Mean_Motion_Dot : 4.5999999999999994E-07, Mean_Motion_Ddot : 0

Associated numerical value="1412"

artificial-satellites:GEO="CHINASAT 2D (ZX 2D)"

CHINASAT 2D (ZX 2D)

Object_Id : 2019-001A, Epoch : 2022-02-26T05:35:08.969280, Mean_Motion : 1.00268755, Eccentricity : 0.0001346, Inclination : 0.0581, Ra_Of_Asc_Node : 299.5301, Arg_Of_Pericenter : 115.9805, Mean_Anomaly : 314.3063, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 43920, Element_Set_No : 999, Rev_At_Epoch : 1159, Bstar : 0, Mean_Motion_Dot : -3.49E-06, Mean_Motion_Ddot : 0

Associated numerical value="1413"

artificial-satellites:GEO="HELLAS-SAT 4 & SGS-1"

HELLAS-SAT 4 & SGS-1

Object_Id : 2019-007A, Epoch : 2022-02-25T22:04:42.678624, Mean_Motion : 1.00269492, Eccentricity : 0.0003059, Inclination : 0.0682, Ra_Of_Asc_Node : 123.1869, Arg_Of_Pericenter : 27.0676, Mean_Anomaly : 15.6526, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44034, Element_Set_No : 999, Rev_At_Epoch : 1159, Bstar : 0, Mean_Motion_Dot : 1.42E-06, Mean_Motion_Ddot : 0

Associated numerical value="1414"

artificial-satellites:GEO="GSAT-31"

GSAT-31

Object_Id : 2019-007B, Epoch : 2022-02-25T22:04:42.678624, Mean_Motion : 1.00271628, Eccentricity : 0.0003871, Inclination : 0.0463, Ra_Of_Asc_Node : 279.6195, Arg_Of_Pericenter : 30.1672, Mean_Anomaly : 224.9563, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44035, Element_Set_No : 999, Rev_At_Epoch : 1121, Bstar : 0, Mean_Motion_Dot : 1.1499999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1415"

artificial-satellites:GEO="NUSANTARA SATU"

NUSANTARA SATU

Object_Id : 2019-009A, Epoch : 2022-02-25T21:01:31.932192, Mean_Motion : 1.0026972, Eccentricity : 0.0001919, Inclination : 0.0154, Ra_Of_Asc_Node : 113.0919, Arg_Of_Pericenter : 233.2288, Mean_Anomaly : 270.7397, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44048, Element_Set_No : 999, Rev_At_Epoch : 1099, Bstar : 0, Mean_Motion_Dot : -2.4500000000000003E-06, Mean_Motion_Ddot : 0

Associated numerical value="1416"

artificial-satellites:GEO="CHINASAT 6C (ZX 6C)"

CHINASAT 6C (ZX 6C)

Object_Id : 2019-012A, Epoch : 2022-02-25T17:35:42.775008, Mean_Motion : 1.00270078, Eccentricity : 0.0004561, Inclination : 0.0146, Ra_Of_Asc_Node : 151.8429, Arg_Of_Pericenter : 132.4433, Mean_Anomaly : 260.246, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44067, Element_Set_No : 999, Rev_At_Epoch : 1096, Bstar : 0, Mean_Motion_Dot : -3.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1417"

artificial-satellites:GEO="WGS 10 (USA 291)"

WGS 10 (USA 291)

Object_Id : 2019-014A, Epoch : 2022-02-25T17:33:42.703200, Mean_Motion : 1.00271677, Eccentricity : 0.0001015, Inclination : 0.0133, Ra_Of_Asc_Node : 126.2331, Arg_Of_Pericenter : 37.4302, Mean_Anomaly : 315.6257, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44071, Element_Set_No : 999, Rev_At_Epoch : 1086, Bstar : 0, Mean_Motion_Dot : 3.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1418"

artificial-satellites:GEO="TIANLIAN 2-01"

TIANLIAN 2-01

Object_Id : 2019-017A, Epoch : 2022-02-26T00:09:22.997088, Mean_Motion : 1.00273318, Eccentricity : 0.0029255, Inclination : 0.5027, Ra_Of_Asc_Node : 282.2136, Arg_Of_Pericenter : 227.1649, Mean_Anomaly : 88.8087, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44076, Element_Set_No : 999, Rev_At_Epoch : 1084, Bstar : 0, Mean_Motion_Dot : -1.47E-06, Mean_Motion_Ddot : 0

Associated numerical value="1419"

artificial-satellites:GEO="ARABSAT-6A"

ARABSAT-6A

Object_Id : 2019-021A, Epoch : 2022-02-25T20:35:57.413760, Mean_Motion : 1.00268595, Eccentricity : 0.0003222, Inclination : 0.0544, Ra_Of_Asc_Node : 329.4056, Arg_Of_Pericenter : 348.0109, Mean_Anomaly : 177.7193, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44186, Element_Set_No : 999, Rev_At_Epoch : 1039, Bstar : 0, Mean_Motion_Dot : 1.4299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1420"

artificial-satellites:GEO="BEIDOU-3 IGSO-1"

BEIDOU-3 IGSO-1

Object_Id : 2019-023A, Epoch : 2022-02-25T21:25:57.086976, Mean_Motion : 1.00291336, Eccentricity : 0.0021392, Inclination : 56.4039, Ra_Of_Asc_Node : 54.1682, Arg_Of_Pericenter : 205.5246, Mean_Anomaly : 335.4012, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44204, Element_Set_No : 999, Rev_At_Epoch : 1059, Bstar : 0, Mean_Motion_Dot : -1.91E-06, Mean_Motion_Ddot : 0

Associated numerical value="1421"

artificial-satellites:GEO="BEIDOU-2 G8"

BEIDOU-2 G8

Object_Id : 2019-027A, Epoch : 2022-02-25T09:26:00.650112, Mean_Motion : 1.00265503, Eccentricity : 0.0004921, Inclination : 0.5989, Ra_Of_Asc_Node : 69.5024, Arg_Of_Pericenter : 141.9746, Mean_Anomaly : 229.5964, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44231, Element_Set_No : 999, Rev_At_Epoch : 1030, Bstar : 0, Mean_Motion_Dot : -2.58E-06, Mean_Motion_Ddot : 0

Associated numerical value="1422"

artificial-satellites:GEO="YAMAL 601"

YAMAL 601

Object_Id : 2019-031A, Epoch : 2022-02-25T05:03:36.470592, Mean_Motion : 1.00273842, Eccentricity : 0.0002586, Inclination : 0.0161, Ra_Of_Asc_Node : 150.9572, Arg_Of_Pericenter : 189.44, Mean_Anomaly : 299.5441, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44307, Element_Set_No : 999, Rev_At_Epoch : 1015, Bstar : 0, Mean_Motion_Dot : 1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1423"

artificial-satellites:GEO="AT&T T-16"

AT&T T-16

Object_Id : 2019-034A, Epoch : 2022-02-26T02:43:59.379744, Mean_Motion : 1.00276917, Eccentricity : 7.810000000000001E-05, Inclination : 0.0325, Ra_Of_Asc_Node : 269.771, Arg_Of_Pericenter : 285.4793, Mean_Anomaly : 260.8135, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44333, Element_Set_No : 999, Rev_At_Epoch : 986, Bstar : 0, Mean_Motion_Dot : -1.27E-06, Mean_Motion_Ddot : 0

Associated numerical value="1424"

artificial-satellites:GEO="EUTELSAT 7C"

EUTELSAT 7C

Object_Id : 2019-034B, Epoch : 2022-02-26T03:15:00.687168, Mean_Motion : 1.00273375, Eccentricity : 0.0003245, Inclination : 0.0494, Ra_Of_Asc_Node : 254.3032, Arg_Of_Pericenter : 76.4663, Mean_Anomaly : 240.8999, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44334, Element_Set_No : 999, Rev_At_Epoch : 1036, Bstar : 0, Mean_Motion_Dot : 3.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1425"

artificial-satellites:GEO="BEIDOU-3 IGSO-2"

BEIDOU-3 IGSO-2

Object_Id : 2019-035A, Epoch : 2022-02-25T17:26:30.088032, Mean_Motion : 1.00287418, Eccentricity : 0.0022444, Inclination : 55.1134, Ra_Of_Asc_Node : 172.7205, Arg_Of_Pericenter : 189.2033, Mean_Anomaly : 173.4102, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44337, Element_Set_No : 999, Rev_At_Epoch : 993, Bstar : 0, Mean_Motion_Dot : -1.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1426"

artificial-satellites:GEO="COSMOS 2539"

COSMOS 2539

Object_Id : 2019-048A, Epoch : 2022-02-26T03:16:23.577600, Mean_Motion : 1.00270836, Eccentricity : 6.080000000000001E-05, Inclination : 0.018, Ra_Of_Asc_Node : 131.5961, Arg_Of_Pericenter : 321.3654, Mean_Anomaly : 124.0678, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44457, Element_Set_No : 999, Rev_At_Epoch : 946, Bstar : 0, Mean_Motion_Dot : 6.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1427"

artificial-satellites:GEO="EDRS-C"

EDRS-C

Object_Id : 2019-049A, Epoch : 2022-02-25T11:33:50.491296, Mean_Motion : 1.00268116, Eccentricity : 7.7E-05, Inclination : 0.0944, Ra_Of_Asc_Node : 269.2512, Arg_Of_Pericenter : 68.6044, Mean_Anomaly : 22.1147, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44475, Element_Set_No : 999, Rev_At_Epoch : 943, Bstar : 0, Mean_Motion_Dot : 1.46E-06, Mean_Motion_Ddot : 0

Associated numerical value="1428"

artificial-satellites:GEO="INTELSAT 39 (IS-39)"

INTELSAT 39 (IS-39)

Object_Id : 2019-049B, Epoch : 2022-02-26T03:22:42.672288, Mean_Motion : 1.00270077, Eccentricity : 0.0001282, Inclination : 0.0255, Ra_Of_Asc_Node : 128.7969, Arg_Of_Pericenter : 16.934, Mean_Anomaly : 122.8499, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44476, Element_Set_No : 999, Rev_At_Epoch : 937, Bstar : 0, Mean_Motion_Dot : 2.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1429"

artificial-satellites:GEO="AMOS-17"

AMOS-17

Object_Id : 2019-050A, Epoch : 2022-02-26T03:17:54.005568, Mean_Motion : 1.00268685, Eccentricity : 0.0001974, Inclination : 0.0135, Ra_Of_Asc_Node : 105.1585, Arg_Of_Pericenter : 243.0924, Mean_Anomaly : 234.1699, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44479, Element_Set_No : 999, Rev_At_Epoch : 941, Bstar : 0, Mean_Motion_Dot : 9.699999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1430"

artificial-satellites:GEO="AEHF-5 (USA 292)"

AEHF-5 (USA 292)

Object_Id : 2019-051A, Epoch : 2022-02-25T20:35:16.980288, Mean_Motion : 1.00268278, Eccentricity : 0.0002414, Inclination : 4.6331, Ra_Of_Asc_Node : 304.8614, Arg_Of_Pericenter : 45.8655, Mean_Anomaly : 168.2789, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44481, Element_Set_No : 999, Rev_At_Epoch : 949, Bstar : 0, Mean_Motion_Dot : 7.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1431"

artificial-satellites:GEO="EUTELSAT 5 WEST B"

EUTELSAT 5 WEST B

Object_Id : 2019-067A, Epoch : 2022-02-26T03:11:37.222944, Mean_Motion : 1.00270942, Eccentricity : 0.0003659, Inclination : 0.1057, Ra_Of_Asc_Node : 313.8456, Arg_Of_Pericenter : 127.666, Mean_Anomaly : 117.2994, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44624, Element_Set_No : 999, Rev_At_Epoch : 867, Bstar : 0, Mean_Motion_Dot : -5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1432"

artificial-satellites:GEO="MEV-1"

MEV-1

Object_Id : 2019-067B, Epoch : 2022-02-25T09:51:35.716320, Mean_Motion : 1.00272521, Eccentricity : 8.960000000000001E-05, Inclination : 0.0435, Ra_Of_Asc_Node : 278.4584, Arg_Of_Pericenter : 96.6443, Mean_Anomaly : 260.5494, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44625, Element_Set_No : 999, Rev_At_Epoch : 7581, Bstar : 0, Mean_Motion_Dot : -2.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1433"

artificial-satellites:GEO="TJS-4"

TJS-4

Object_Id : 2019-070A, Epoch : 2022-02-25T21:40:14.691648, Mean_Motion : 1.00271991, Eccentricity : 0.0004301, Inclination : 0.1047, Ra_Of_Asc_Node : 294.5633, Arg_Of_Pericenter : 90.4246, Mean_Anomaly : 179.2503, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44637, Element_Set_No : 999, Rev_At_Epoch : 879, Bstar : 0, Mean_Motion_Dot : -1.8E-06, Mean_Motion_Ddot : 0

Associated numerical value="1434"

artificial-satellites:GEO="BEIDOU-3 IGSO-3"

BEIDOU-3 IGSO-3

Object_Id : 2019-073A, Epoch : 2022-02-25T17:06:08.318592, Mean_Motion : 1.00289858, Eccentricity : 0.0019852, Inclination : 57.4391, Ra_Of_Asc_Node : 297.5424, Arg_Of_Pericenter : 173.6748, Mean_Anomaly : 59.2177, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44709, Element_Set_No : 999, Rev_At_Epoch : 868, Bstar : 0, Mean_Motion_Dot : -1.6E-06, Mean_Motion_Ddot : 0

Associated numerical value="1435"

artificial-satellites:GEO="TIBA-1"

TIBA-1

Object_Id : 2019-080A, Epoch : 2022-02-25T20:29:45.411648, Mean_Motion : 1.00269015, Eccentricity : 0.000184, Inclination : 0.0565, Ra_Of_Asc_Node : 351.0713, Arg_Of_Pericenter : 340.6651, Mean_Anomaly : 166.8564, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44800, Element_Set_No : 999, Rev_At_Epoch : 829, Bstar : 0, Mean_Motion_Dot : 1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1436"

artificial-satellites:GEO="INMARSAT GX5"

INMARSAT GX5

Object_Id : 2019-080B, Epoch : 2022-02-25T21:47:42.837216, Mean_Motion : 1.00272232, Eccentricity : 0.0002184, Inclination : 0.0441, Ra_Of_Asc_Node : 0.1428, Arg_Of_Pericenter : 358.0598, Mean_Anomaly : 135.4142, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44801, Element_Set_No : 999, Rev_At_Epoch : 834, Bstar : 0, Mean_Motion_Dot : 6.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1437"

artificial-satellites:GEO="JCSAT-18 (KACIFIC 1)"

JCSAT-18 (KACIFIC 1)

Object_Id : 2019-091A, Epoch : 2022-02-25T21:02:39.752736, Mean_Motion : 1.00267601, Eccentricity : 3.9800000000000005E-05, Inclination : 0.0222, Ra_Of_Asc_Node : 124.8587, Arg_Of_Pericenter : 267.9824, Mean_Anomaly : 228.52, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44868, Element_Set_No : 999, Rev_At_Epoch : 825, Bstar : 0, Mean_Motion_Dot : -2.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1438"

artificial-satellites:GEO="ELEKTRO-L 3"

ELEKTRO-L 3

Object_Id : 2019-095A, Epoch : 2022-02-25T20:41:26.227104, Mean_Motion : 1.00272221, Eccentricity : 9.350000000000001E-05, Inclination : 0.0558, Ra_Of_Asc_Node : 294.1961, Arg_Of_Pericenter : 62.0093, Mean_Anomaly : 185.7669, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44903, Element_Set_No : 999, Rev_At_Epoch : 795, Bstar : 0, Mean_Motion_Dot : -1.06E-06, Mean_Motion_Ddot : 0

Associated numerical value="1439"

artificial-satellites:GEO="SHIJIAN-20 (SJ-20)"

SHIJIAN-20 (SJ-20)

Object_Id : 2019-097A, Epoch : 2022-02-25T20:44:49.689600, Mean_Motion : 1.0027106, Eccentricity : 0.0007369, Inclination : 0.8878, Ra_Of_Asc_Node : 92.9951, Arg_Of_Pericenter : 305.7711, Mean_Anomaly : 155.6465, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44910, Element_Set_No : 999, Rev_At_Epoch : 793, Bstar : 0, Mean_Motion_Dot : -2.18E-06, Mean_Motion_Ddot : 0

Associated numerical value="1440"

artificial-satellites:GEO="TJS-5"

TJS-5

Object_Id : 2020-002A, Epoch : 2022-02-25T21:34:19.050240, Mean_Motion : 1.0027126, Eccentricity : 0.0003079, Inclination : 0.0922, Ra_Of_Asc_Node : 80.5134, Arg_Of_Pericenter : 123.8643, Mean_Anomaly : 22.4418, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 44978, Element_Set_No : 999, Rev_At_Epoch : 793, Bstar : 0, Mean_Motion_Dot : -3.53E-06, Mean_Motion_Ddot : 0

Associated numerical value="1441"

artificial-satellites:GEO="GSAT-30"

GSAT-30

Object_Id : 2020-005A, Epoch : 2022-02-26T01:53:30.050592, Mean_Motion : 1.00270884, Eccentricity : 0.0002375, Inclination : 0.0793, Ra_Of_Asc_Node : 272.21, Arg_Of_Pericenter : 176.6283, Mean_Anomaly : 178.4259, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45026, Element_Set_No : 999, Rev_At_Epoch : 776, Bstar : 0, Mean_Motion_Dot : -1.7599999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1442"

artificial-satellites:GEO="EUTELSAT KONNECT"

EUTELSAT KONNECT

Object_Id : 2020-005B, Epoch : 2022-02-26T03:15:00.687168, Mean_Motion : 1.00271574, Eccentricity : 1.0900000000000002E-05, Inclination : 0.0438, Ra_Of_Asc_Node : 99.3527, Arg_Of_Pericenter : 327.3551, Mean_Anomaly : 145.2059, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45027, Element_Set_No : 999, Rev_At_Epoch : 855, Bstar : 0, Mean_Motion_Dot : 3.7999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="1443"

artificial-satellites:GEO="JCSAT-17"

JCSAT-17

Object_Id : 2020-013A, Epoch : 2022-02-25T03:36:03.881088, Mean_Motion : 1.00270687, Eccentricity : 0.0004416, Inclination : 6.2622, Ra_Of_Asc_Node : 344.8927, Arg_Of_Pericenter : 348.7169, Mean_Anomaly : 11.3444, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45245, Element_Set_No : 999, Rev_At_Epoch : 746, Bstar : 0, Mean_Motion_Dot : -3.16E-06, Mean_Motion_Ddot : 0

Associated numerical value="1444"

artificial-satellites:GEO="GEO-KOMPSAT-2B"

GEO-KOMPSAT-2B

Object_Id : 2020-013B, Epoch : 2022-02-25T20:56:22.970976, Mean_Motion : 1.00270924, Eccentricity : 0.0001545, Inclination : 0.0483, Ra_Of_Asc_Node : 299.1467, Arg_Of_Pericenter : 4.5923, Mean_Anomaly : 294.2814, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45246, Element_Set_No : 999, Rev_At_Epoch : 748, Bstar : 0, Mean_Motion_Dot : -3.54E-06, Mean_Motion_Ddot : 0

Associated numerical value="1445"

artificial-satellites:GEO="BEIDOU-3 G2"

BEIDOU-3 G2

Object_Id : 2020-017A, Epoch : 2022-02-26T03:35:59.140320, Mean_Motion : 1.00269656, Eccentricity : 0.0002402, Inclination : 2.1504, Ra_Of_Asc_Node : 346.6892, Arg_Of_Pericenter : 66.6531, Mean_Anomaly : 236.6024, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45344, Element_Set_No : 999, Rev_At_Epoch : 750, Bstar : 0, Mean_Motion_Dot : -1.48E-06, Mean_Motion_Ddot : 0

Associated numerical value="1446"

artificial-satellites:GEO="AEHF-6 (USA 298)"

AEHF-6 (USA 298)

Object_Id : 2020-022B, Epoch : 2022-02-25T22:42:25.998336, Mean_Motion : 1.00273168, Eccentricity : 0.0051182, Inclination : 6.2036, Ra_Of_Asc_Node : 303.7615, Arg_Of_Pericenter : 0.0417, Mean_Anomaly : 330.2952, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45465, Element_Set_No : 999, Rev_At_Epoch : 721, Bstar : 0, Mean_Motion_Dot : -3.03E-06, Mean_Motion_Ddot : 0

Associated numerical value="1447"

artificial-satellites:GEO="BEIDOU-3 G3"

BEIDOU-3 G3

Object_Id : 2020-040A, Epoch : 2022-02-26T02:01:24.796128, Mean_Motion : 1.0027373, Eccentricity : 0.0008008, Inclination : 1.6974, Ra_Of_Asc_Node : 300.6355, Arg_Of_Pericenter : 348.3705, Mean_Anomaly : 7.7706, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45807, Element_Set_No : 999, Rev_At_Epoch : 631, Bstar : 0, Mean_Motion_Dot : -3.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1448"

artificial-satellites:GEO="APSTAR 6D"

APSTAR 6D

Object_Id : 2020-045A, Epoch : 2022-02-25T19:48:16.276032, Mean_Motion : 1.00272394, Eccentricity : 0.0002756, Inclination : 0.0184, Ra_Of_Asc_Node : 111.6835, Arg_Of_Pericenter : 283.1051, Mean_Anomaly : 191.9207, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45863, Element_Set_No : 999, Rev_At_Epoch : 609, Bstar : 0, Mean_Motion_Dot : -3.28E-06, Mean_Motion_Ddot : 0

Associated numerical value="1449"

artificial-satellites:GEO="KOREASAT 116"

KOREASAT 116

Object_Id : 2020-048A, Epoch : 2022-02-25T19:59:13.068096, Mean_Motion : 1.00267765, Eccentricity : 6.960000000000001E-05, Inclination : 0.0217, Ra_Of_Asc_Node : 249.5828, Arg_Of_Pericenter : 107.8455, Mean_Anomaly : 214.1716, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45920, Element_Set_No : 999, Rev_At_Epoch : 587, Bstar : 0, Mean_Motion_Dot : -3.7199999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1450"

artificial-satellites:GEO="EXPRESS 103"

EXPRESS 103

Object_Id : 2020-053A, Epoch : 2022-02-25T07:13:27.632928, Mean_Motion : 1.00271331, Eccentricity : 4.190000000000001E-05, Inclination : 0.0401, Ra_Of_Asc_Node : 271.3739, Arg_Of_Pericenter : 190.6747, Mean_Anomaly : 257.9304, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45985, Element_Set_No : 999, Rev_At_Epoch : 588, Bstar : 0, Mean_Motion_Dot : -2.88E-06, Mean_Motion_Ddot : 0

Associated numerical value="1451"

artificial-satellites:GEO="EXPRESS 80"

EXPRESS 80

Object_Id : 2020-053B, Epoch : 2022-02-26T03:35:59.140320, Mean_Motion : 1.00271468, Eccentricity : 6.2E-05, Inclination : 0.0316, Ra_Of_Asc_Node : 278.765, Arg_Of_Pericenter : 286.9796, Mean_Anomaly : 84.2012, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 45986, Element_Set_No : 999, Rev_At_Epoch : 587, Bstar : 0, Mean_Motion_Dot : -1.47E-06, Mean_Motion_Ddot : 0

Associated numerical value="1452"

artificial-satellites:GEO="BSAT-4B"

BSAT-4B

Object_Id : 2020-056A, Epoch : 2022-02-25T21:34:45.050592, Mean_Motion : 1.00270696, Eccentricity : 0.0001564, Inclination : 0.0321, Ra_Of_Asc_Node : 222.7814, Arg_Of_Pericenter : 218.6845, Mean_Anomaly : 147.7564, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 46112, Element_Set_No : 999, Rev_At_Epoch : 562, Bstar : 0, Mean_Motion_Dot : -3.6099999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1453"

artificial-satellites:GEO="MEV-2"

MEV-2

Object_Id : 2020-056B, Epoch : 2022-02-25T08:15:53.550720, Mean_Motion : 1.00270514, Eccentricity : 9.33E-05, Inclination : 0.0568, Ra_Of_Asc_Node : 276.4574, Arg_Of_Pericenter : 89.1991, Mean_Anomaly : 272.4871, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 46113, Element_Set_No : 999, Rev_At_Epoch : 6477, Bstar : 0, Mean_Motion_Dot : -1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1454"

artificial-satellites:GEO="GALAXY 30 (G-30)"

GALAXY 30 (G-30)

Object_Id : 2020-056C, Epoch : 2022-02-25T15:00:28.742688, Mean_Motion : 1.0027192, Eccentricity : 0.0001665, Inclination : 0.0167, Ra_Of_Asc_Node : 137.3914, Arg_Of_Pericenter : 224.7785, Mean_Anomaly : 253.3797, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 46114, Element_Set_No : 999, Rev_At_Epoch : 552, Bstar : 0, Mean_Motion_Dot : 2.7999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1455"

artificial-satellites:GEO="GAOFEN 13"

GAOFEN 13

Object_Id : 2020-071A, Epoch : 2022-02-25T22:57:27.684288, Mean_Motion : 1.00266981, Eccentricity : 0.0003997, Inclination : 0.7737, Ra_Of_Asc_Node : 272.7102, Arg_Of_Pericenter : 231.5841, Mean_Anomaly : 113.6124, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 46610, Element_Set_No : 999, Rev_At_Epoch : 514, Bstar : 0, Mean_Motion_Dot : -3.73E-06, Mean_Motion_Ddot : 0

Associated numerical value="1456"

artificial-satellites:GEO="TIANTONG-1 2"

TIANTONG-1 2

Object_Id : 2020-082A, Epoch : 2022-02-25T14:14:32.270784, Mean_Motion : 1.00267244, Eccentricity : 0.0003615, Inclination : 4.3966, Ra_Of_Asc_Node : 296.2882, Arg_Of_Pericenter : 96.7998, Mean_Anomaly : 100.8715, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 46916, Element_Set_No : 999, Rev_At_Epoch : 488, Bstar : 0, Mean_Motion_Dot : -3.62E-06, Mean_Motion_Ddot : 0

Associated numerical value="1457"

artificial-satellites:GEO="LUCAS (JDRS-1)"

LUCAS (JDRS-1)

Object_Id : 2020-089A, Epoch : 2022-02-25T19:02:22.129152, Mean_Motion : 1.00272068, Eccentricity : 0.0002788, Inclination : 0.0221, Ra_Of_Asc_Node : 120.1157, Arg_Of_Pericenter : 217.1523, Mean_Anomaly : 194.7026, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47202, Element_Set_No : 999, Rev_At_Epoch : 465, Bstar : 0, Mean_Motion_Dot : -2.4599999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1458"

artificial-satellites:GEO="SXM-7"

SXM-7

Object_Id : 2020-096A, Epoch : 2022-02-25T15:11:50.181216, Mean_Motion : 1.00270826, Eccentricity : 0.0002303, Inclination : 0.0248, Ra_Of_Asc_Node : 119.1092, Arg_Of_Pericenter : 52.5928, Mean_Anomaly : 96.4215, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47240, Element_Set_No : 999, Rev_At_Epoch : 454, Bstar : 0, Mean_Motion_Dot : -3.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1459"

artificial-satellites:GEO="CMS-01"

CMS-01

Object_Id : 2020-099A, Epoch : 2022-02-26T01:53:30.049728, Mean_Motion : 1.00271799, Eccentricity : 0.0006575, Inclination : 0.048, Ra_Of_Asc_Node : 276.5725, Arg_Of_Pericenter : 6.9111, Mean_Anomaly : 343.77, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47256, Element_Set_No : 999, Rev_At_Epoch : 442, Bstar : 0, Mean_Motion_Dot : -1.7599999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1460"

artificial-satellites:GEO="TURKSAT 5A"

TURKSAT 5A

Object_Id : 2021-001A, Epoch : 2022-02-25T20:50:56.257152, Mean_Motion : 1.00270679, Eccentricity : 3.0200000000000002E-05, Inclination : 0.0166, Ra_Of_Asc_Node : 113.321, Arg_Of_Pericenter : 320.0777, Mean_Anomaly : 65.915, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47306, Element_Set_No : 999, Rev_At_Epoch : 421, Bstar : 0, Mean_Motion_Dot : 1.44E-06, Mean_Motion_Ddot : 0

Associated numerical value="1461"

artificial-satellites:GEO="TIANTONG-1 3"

TIANTONG-1 3

Object_Id : 2021-003A, Epoch : 2022-02-25T17:16:19.699680, Mean_Motion : 1.00271984, Eccentricity : 0.0004139, Inclination : 4.6732, Ra_Of_Asc_Node : 308.4137, Arg_Of_Pericenter : 22.0647, Mean_Anomaly : 165.6851, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47321, Element_Set_No : 999, Rev_At_Epoch : 420, Bstar : 0, Mean_Motion_Dot : -1.6E-06, Mean_Motion_Ddot : 0

Associated numerical value="1462"

artificial-satellites:GEO="TJS-6"

TJS-6

Object_Id : 2021-010A, Epoch : 2022-02-26T05:56:53.705184, Mean_Motion : 1.00269511, Eccentricity : 0.0001655, Inclination : 0.0858, Ra_Of_Asc_Node : 293.6391, Arg_Of_Pericenter : 79.4674, Mean_Anomaly : 50.6306, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 47613, Element_Set_No : 999, Rev_At_Epoch : 406, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1463"

artificial-satellites:GEO="SBIRS GEO-5 (USA 315)"

SBIRS GEO-5 (USA 315)

Object_Id : 2021-042A, Epoch : 2022-02-25T23:48:44.819424, Mean_Motion : 1.00271746, Eccentricity : 0.0005533, Inclination : 7.5344, Ra_Of_Asc_Node : 326.6405, Arg_Of_Pericenter : 224.9792, Mean_Anomaly : 329.8562, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 48618, Element_Set_No : 999, Rev_At_Epoch : 296, Bstar : 0, Mean_Motion_Dot : 4.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1464"

artificial-satellites:GEO="FENGYUN 4B"

FENGYUN 4B

Object_Id : 2021-047A, Epoch : 2022-02-26T00:21:33.954912, Mean_Motion : 1.00269634, Eccentricity : 0.0006783, Inclination : 0.1303, Ra_Of_Asc_Node : 87.8125, Arg_Of_Pericenter : 29.1258, Mean_Anomaly : 167.6854, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 48808, Element_Set_No : 999, Rev_At_Epoch : 280, Bstar : 0, Mean_Motion_Dot : -3.68E-06, Mean_Motion_Ddot : 0

Associated numerical value="1465"

artificial-satellites:GEO="SXM-8"

SXM-8

Object_Id : 2021-049A, Epoch : 2022-02-25T14:45:06.528960, Mean_Motion : 1.00267353, Eccentricity : 7.780000000000001E-05, Inclination : 0.0201, Ra_Of_Asc_Node : 118.7613, Arg_Of_Pericenter : 213.1801, Mean_Anomaly : 319.573, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 48838, Element_Set_No : 999, Rev_At_Epoch : 284, Bstar : 0, Mean_Motion_Dot : -2.13E-06, Mean_Motion_Ddot : 0

Associated numerical value="1466"

artificial-satellites:GEO="TIANLIAN 1-05"

TIANLIAN 1-05

Object_Id : 2021-063A, Epoch : 2022-02-25T21:47:42.837216, Mean_Motion : 1.00268291, Eccentricity : 0.0003387, Inclination : 2.447, Ra_Of_Asc_Node : 284.3608, Arg_Of_Pericenter : 62.1079, Mean_Anomaly : 146.777, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49011, Element_Set_No : 999, Rev_At_Epoch : 231, Bstar : 0, Mean_Motion_Dot : 6.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1467"

artificial-satellites:GEO="STAR ONE D2"

STAR ONE D2

Object_Id : 2021-069A, Epoch : 2022-02-25T18:17:35.095200, Mean_Motion : 1.00270849, Eccentricity : 9.380000000000002E-05, Inclination : 0.0288, Ra_Of_Asc_Node : 127.9247, Arg_Of_Pericenter : 185.4319, Mean_Anomaly : 46.6084, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49055, Element_Set_No : 999, Rev_At_Epoch : 214, Bstar : 0, Mean_Motion_Dot : -2.75E-06, Mean_Motion_Ddot : 0

Associated numerical value="1468"

artificial-satellites:GEO="EUTELSAT QUANTUM"

EUTELSAT QUANTUM

Object_Id : 2021-069B, Epoch : 2022-02-26T03:26:41.501760, Mean_Motion : 1.0027268, Eccentricity : 0.0002072, Inclination : 0.0212, Ra_Of_Asc_Node : 124.3113, Arg_Of_Pericenter : 230.4549, Mean_Anomaly : 260.569, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49056, Element_Set_No : 999, Rev_At_Epoch : 215, Bstar : 0, Mean_Motion_Dot : 1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="1469"

artificial-satellites:GEO="CHINASAT 2E (ZX 2E)"

CHINASAT 2E (ZX 2E)

Object_Id : 2021-071A, Epoch : 2022-02-26T01:57:46.262016, Mean_Motion : 1.00273334, Eccentricity : 0.0001805, Inclination : 0.0502, Ra_Of_Asc_Node : 292.6267, Arg_Of_Pericenter : 85.0514, Mean_Anomaly : 265.6947, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49062, Element_Set_No : 999, Rev_At_Epoch : 228, Bstar : 0, Mean_Motion_Dot : -3.03E-06, Mean_Motion_Ddot : 0

Associated numerical value="1470"

artificial-satellites:GEO="TJS-7"

TJS-7

Object_Id : 2021-077A, Epoch : 2022-02-25T05:51:25.114752, Mean_Motion : 1.00271101, Eccentricity : 0.0003078, Inclination : 0.5886, Ra_Of_Asc_Node : 273.1507, Arg_Of_Pericenter : 11.1096, Mean_Anomaly : 105.1898, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49115, Element_Set_No : 999, Rev_At_Epoch : 204, Bstar : 0, Mean_Motion_Dot : -2.3799999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1471"

artificial-satellites:GEO="CHINASAT 9B"

CHINASAT 9B

Object_Id : 2021-080A, Epoch : 2022-02-26T01:58:46.546752, Mean_Motion : 1.00271165, Eccentricity : 0.0001486, Inclination : 0.0458, Ra_Of_Asc_Node : 113.8374, Arg_Of_Pericenter : 203.98, Mean_Anomaly : 329.1932, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49125, Element_Set_No : 999, Rev_At_Epoch : 186, Bstar : 0, Mean_Motion_Dot : -3.24E-06, Mean_Motion_Ddot : 0

Associated numerical value="1472"

artificial-satellites:GEO="SHIJIAN-21 (SJ-21)"

SHIJIAN-21 (SJ-21)

Object_Id : 2021-094A, Epoch : 2022-02-25T21:21:42.575040, Mean_Motion : 1.00416416, Eccentricity : 0.0109917, Inclination : 8.2505, Ra_Of_Asc_Node : 50.668, Arg_Of_Pericenter : 11.0436, Mean_Anomaly : 82.747, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49330, Element_Set_No : 999, Rev_At_Epoch : 149, Bstar : 0, Mean_Motion_Dot : 8.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1473"

artificial-satellites:GEO="QZS-1R"

QZS-1R

Object_Id : 2021-096A, Epoch : 2022-02-25T21:15:54.816768, Mean_Motion : 1.00298431, Eccentricity : 0.0746325, Inclination : 34.2459, Ra_Of_Asc_Node : 103.5814, Arg_Of_Pericenter : 268.8423, Mean_Anomaly : 234.3971, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49336, Element_Set_No : 999, Rev_At_Epoch : 125, Bstar : 0, Mean_Motion_Dot : -2.83E-06, Mean_Motion_Ddot : 0

Associated numerical value="1474"

artificial-satellites:GEO="CHINASAT 1D (ZX 1D)"

CHINASAT 1D (ZX 1D)

Object_Id : 2021-114A, Epoch : 2022-02-25T21:23:58.335360, Mean_Motion : 1.00272511, Eccentricity : 0.0002317, Inclination : 1.7564, Ra_Of_Asc_Node : 280.806, Arg_Of_Pericenter : 155.4384, Mean_Anomaly : 170.6256, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49505, Element_Set_No : 999, Rev_At_Epoch : 106, Bstar : 0, Mean_Motion_Dot : -3.46E-06, Mean_Motion_Ddot : 0

Associated numerical value="1475"

artificial-satellites:GEO="STPSAT-6"

STPSAT-6

Object_Id : 2021-118A, Epoch : 2022-02-26T02:40:58.524672, Mean_Motion : 1.00270868, Eccentricity : 4.070000000000001E-05, Inclination : 0.0019, Ra_Of_Asc_Node : 280.5779, Arg_Of_Pericenter : 97.8638, Mean_Anomaly : 66.0734, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49817, Element_Set_No : 999, Rev_At_Epoch : 81, Bstar : 0, Mean_Motion_Dot : -5.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1476"

artificial-satellites:GEO="LDPE-1"

LDPE-1

Object_Id : 2021-118B, Epoch : 2022-02-26T02:54:47.446272, Mean_Motion : 1.01236853, Eccentricity : 0.0001792, Inclination : 0.168, Ra_Of_Asc_Node : 110.113, Arg_Of_Pericenter : 337.8053, Mean_Anomaly : 48.3391, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 49818, Element_Set_No : 999, Rev_At_Epoch : 80, Bstar : 0, Mean_Motion_Dot : -2.52E-06, Mean_Motion_Ddot : 0

Associated numerical value="1477"

artificial-satellites:GEO="2021-123A"

2021-123A

Object_Id : 2021-123A, Epoch : 2022-02-25T04:49:01.955712, Mean_Motion : 1.00183651, Eccentricity : 0.0845829, Inclination : 0.0909, Ra_Of_Asc_Node : 288.3937, Arg_Of_Pericenter : 163.5209, Mean_Anomaly : 277.7399, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50001, Element_Set_No : 999, Rev_At_Epoch : 77, Bstar : 0, Mean_Motion_Dot : -3.16E-06, Mean_Motion_Ddot : 0

Associated numerical value="1478"

artificial-satellites:GEO="2021-123B"

2021-123B

Object_Id : 2021-123B, Epoch : 2022-02-25T07:31:02.515584, Mean_Motion : 1.0039984, Eccentricity : 0.16579, Inclination : 0.0939, Ra_Of_Asc_Node : 291.6013, Arg_Of_Pericenter : 160.8773, Mean_Anomaly : 286.4682, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50002, Element_Set_No : 999, Rev_At_Epoch : 75, Bstar : 0, Mean_Motion_Dot : -3.82E-06, Mean_Motion_Ddot : 0

Associated numerical value="1479"

artificial-satellites:GEO="TIANLIAN 2-02"

TIANLIAN 2-02

Object_Id : 2021-124A, Epoch : 2022-02-25T19:45:06.144192, Mean_Motion : 1.00272069, Eccentricity : 0.0002547, Inclination : 2.824, Ra_Of_Asc_Node : 283.9769, Arg_Of_Pericenter : 40.687, Mean_Anomaly : 298.2598, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50005, Element_Set_No : 999, Rev_At_Epoch : 84, Bstar : 0, Mean_Motion_Dot : -2.2999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1480"

artificial-satellites:GEO="SHIYAN 12 01 (SY-12 01)"

SHIYAN 12 01 (SY-12 01)

Object_Id : 2021-129A, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00215491, Eccentricity : 1.59E-05, Inclination : 0.3976, Ra_Of_Asc_Node : 262.4375, Arg_Of_Pericenter : 320.7398, Mean_Anomaly : 331.6932, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50321, Element_Set_No : 999, Rev_At_Epoch : 72, Bstar : 0, Mean_Motion_Dot : -2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1481"

artificial-satellites:GEO="SHIYAN 12 02 (SY-12 02)"

SHIYAN 12 02 (SY-12 02)

Object_Id : 2021-129B, Epoch : 2022-02-25T21:59:42.829152, Mean_Motion : 1.00157961, Eccentricity : 0.0002665, Inclination : 0.398, Ra_Of_Asc_Node : 262.4355, Arg_Of_Pericenter : 60.2139, Mean_Anomaly : 232.4009, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50322, Element_Set_No : 999, Rev_At_Epoch : 72, Bstar : 0, Mean_Motion_Dot : -1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1482"

artificial-satellites:GEO="TJS-9"

TJS-9

Object_Id : 2021-135A, Epoch : 2022-02-25T17:32:16.728288, Mean_Motion : 1.00275612, Eccentricity : 7.26E-05, Inclination : 0.0387, Ra_Of_Asc_Node : 160.3012, Arg_Of_Pericenter : 103.1796, Mean_Anomaly : 292.3021, Ephemeris-Type : 0, Classification_Type : U, Norad_Cat_Id : 50574, Element_Set_No : 999, Rev_At_Epoch : 69, Bstar : 0, Mean_Motion_Dot : -3.0799999999999997E-06, Mean_Motion_Ddot : 0

Associated numerical value="1483"

Tracking

artificial-satellites:Tracking="TDRS 3"

TDRS 3

Object_Id: 1988-091B, Epoch: 2022-03-04T10:22:25.842720, Mean_Motion: 1.00278664, Eccentricity: 0.0039802, Inclination: 13.789, Ra_Of_Asc_Node: 352.1495, Arg_Of_Pericenter: 331.5482, Mean_Anomaly: 305.1109, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 19548, Element_Set_No: 999, Rev_At_Epoch: 10968, Bstar: 0, Mean_Motion_Dot: -3.0899999999999996E-06, Mean_Motion_DDot: 0

Associated numerical value="1485"

artificial-satellites:Tracking="HST"

HST

Object_Id: 1990-037B, Epoch: 2022-03-04T13:11:24.836064, Mean_Motion: 15.10088476, Eccentricity: 0.0002494, Inclination: 28.4695, Ra_Of_Asc_Node: 143.6545, Arg_Of_Pericenter: 352.5548, Mean_Anomaly: 33.3364, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 20580, Element_Set_No: 999, Rev_At_Epoch: 55034, Bstar: 9.3454E-05, Mean_Motion_Dot: 1.743E-05, Mean_Motion_DDot: 0

Associated numerical value="1486"

artificial-satellites:Tracking="TDRS 5"

TDRS 5

Object_Id: 1991-054B, Epoch: 2022-03-04T18:39:42.924096, Mean_Motion: 1.00272618, Eccentricity: 0.0027303, Inclination: 14.2447, Ra_Of_Asc_Node: 5.4777000000000005, Arg_Of_Pericenter: 354.6515, Mean_Anomaly: 274.5983, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 21639, Element_Set_No: 999, Rev_At_Epoch: 11201, Bstar: 0, Mean_Motion_Dot: 7.4E-07, Mean_Motion_DDot: 0

Associated numerical value="1487"

artificial-satellites:Tracking="TDRS 6"

TDRS 6

Object_Id: 1993-003B, Epoch: 2022-03-04T10:28:36.998976, Mean_Motion: 1.00268181, Eccentricity: 0.0008262, Inclination: 14.1239, Ra_Of_Asc_Node: 8.7066, Arg_Of_Pericenter: 88.3702, Mean_Anomaly: 176.3068, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 22314, Element_Set_No: 999, Rev_At_Epoch: 10670, Bstar: 0, Mean_Motion_Dot: -3.0499999999999996E-06, Mean_Motion_DDot: 0

Associated numerical value="1488"

artificial-satellites:Tracking="TDRS 7"

TDRS 7

Object_Id: 1995-035B, Epoch: 2022-03-04T02:10:59.655072, Mean_Motion: 1.00270724, Eccentricity: 0.002873, Inclination: 14.0165, Ra_Of_Asc_Node: 359.3926, Arg_Of_Pericenter: 42.0719, Mean_Anomaly: 237.8931, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 23613, Element_Set_No: 999, Rev_At_Epoch: 9754, Bstar: 0, Mean_Motion_Dot: -2.12E-06, Mean_Motion_DDot: 0

Associated numerical value="1489"

artificial-satellites:Tracking="ISS (ZARYA)"

ISS (ZARYA)

Object_Id: 1998-067A, Epoch: 2022-03-04T16:11:53.128608, Mean_Motion: 15.49565617, Eccentricity: 0.0005392, Inclination: 51.644, Ra_Of_Asc_Node: 134.1631, Arg_Of_Pericenter: 212.4666, Mean_Anomaly: 247.9309, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25544, Element_Set_No: 999, Rev_At_Epoch: 32897, Bstar: 0.00012882, Mean_Motion_Dot: 6.794000000000002E-05, Mean_Motion_DDot: 0

Associated numerical value="1490"

artificial-satellites:Tracking="LANDSAT 7"

LANDSAT 7

Object_Id: 1999-020A, Epoch: 2022-03-04T21:20:12.744960, Mean_Motion: 14.57215966, Eccentricity: 0.0001788, Inclination: 97.9952, Ra_Of_Asc_Node: 116.0011, Arg_Of_Pericenter: 82.4667, Mean_Anomaly: 277.6726, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25682, Element_Set_No: 999, Rev_At_Epoch: 21732, Bstar: 3.3948E-05, Mean_Motion_Dot: 1.1E-06, Mean_Motion_DDot: 0

Associated numerical value="1491"

artificial-satellites:Tracking="TERRA"

TERRA

Object_Id: 1999-068A, Epoch: 2022-03-04T20:01:45.953760, Mean_Motion: 14.57136603, Eccentricity: 0.0001278, Inclination: 98.147, Ra_Of_Asc_Node: 138.11, Arg_Of_Pericenter: 97.7486, Mean_Anomaly: 15.9597, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25994, Element_Set_No: 999, Rev_At_Epoch: 18138, Bstar: 4.2753E-05, Mean_Motion_Dot: 1.48E-06, Mean_Motion_DDot: 0

Associated numerical value="1492"

artificial-satellites:Tracking="TDRS 8"

TDRS 8

Object_Id: 2000-034A, Epoch: 2022-03-04T11:12:57.743136, Mean_Motion: 1.00277533, Eccentricity: 0.0022831, Inclination: 10.2023, Ra_Of_Asc_Node: 43.2693, Arg_Of_Pericenter: 331.1043, Mean_Anomaly: 45.2548, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 26388, Element_Set_No: 999, Rev_At_Epoch: 7947, Bstar: 0, Mean_Motion_Dot: -2.4500000000000003E-06, Mean_Motion_DDot: 0

Associated numerical value="1493"

artificial-satellites:Tracking="TIMED"

TIMED

Object_Id: 2001-055B, Epoch: 2022-03-04T14:27:03.882528, Mean_Motion: 14.88483749, Eccentricity: 0.0001404, Inclination: 74.0721, Ra_Of_Asc_Node: 128.5036, Arg_Of_Pericenter: 314.1004, Mean_Anomaly: 46.0062, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 26998, Element_Set_No: 999, Rev_At_Epoch: 9754, Bstar: 4.7612E-05, Mean_Motion_Dot: 4.049999999999999E-06, Mean_Motion_DDot: 0

Associated numerical value="1494"

artificial-satellites:Tracking="TDRS 9"

TDRS 9

Object_Id: 2002-011A, Epoch: 2022-03-04T10:29:22.873056, Mean_Motion: 1.00271437, Eccentricity: 0.0028697, Inclination: 8.7973, Ra_Of_Asc_Node: 61.766, Arg_Of_Pericenter: 295.2996, Mean_Anomaly: 260.223, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27389, Element_Set_No: 999, Rev_At_Epoch: 7474, Bstar: 0, Mean_Motion_Dot: -2.99E-06, Mean_Motion_DDot: 0

Associated numerical value="1495"

artificial-satellites:Tracking="AQUA"

AQUA

Object_Id: 2002-022A, Epoch: 2022-03-04T20:23:34.130976, Mean_Motion: 14.57154639, Eccentricity: 0.0001079, Inclination: 98.2378, Ra_Of_Asc_Node: 6.8039, Arg_Of_Pericenter: 108.4889, Mean_Anomaly: 314.3186, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27424, Element_Set_No: 999, Rev_At_Epoch: 5499, Bstar: 8.158400000000001E-05, Mean_Motion_Dot: 3.22E-06, Mean_Motion_DDot: 0

Associated numerical value="1496"

artificial-satellites:Tracking="TDRS 10"

TDRS 10

Object_Id: 2002-055A, Epoch: 2022-03-04T16:51:34.127712, Mean_Motion: 1.00268616, Eccentricity: 0.0009371, Inclination: 8.0122, Ra_Of_Asc_Node: 50.5353, Arg_Of_Pericenter: 316.6004, Mean_Anomaly: 237.06, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27566, Element_Set_No: 999, Rev_At_Epoch: 7052, Bstar: 0, Mean_Motion_Dot: 7.699999999999999E-07, Mean_Motion_DDot: 0

Associated numerical value="1497"

artificial-satellites:Tracking="SORCE"

SORCE

Object_Id: 2003-004A, Epoch: 2022-03-04T10:04:04.017216, Mean_Motion: 14.89596909, Eccentricity: 0.0022115, Inclination: 39.9956, Ra_Of_Asc_Node: 83.822, Arg_Of_Pericenter: 94.9516, Mean_Anomaly: 265.3798, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27651, Element_Set_No: 999, Rev_At_Epoch: 3740, Bstar: 0.00010519, Mean_Motion_Dot: 8.88E-06, Mean_Motion_DDot: 0

Associated numerical value="1498"

artificial-satellites:Tracking="AURA"

AURA

Object_Id: 2004-026A, Epoch: 2022-03-04T13:39:41.060736, Mean_Motion: 14.57086815, Eccentricity: 0.0001288, Inclination: 98.2169, Ra_Of_Asc_Node: 8.4539, Arg_Of_Pericenter: 87.1845, Mean_Anomaly: 272.9501, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28376, Element_Set_No: 999, Rev_At_Epoch: 93795, Bstar: 9.4178E-05, Mean_Motion_Dot: 3.7899999999999997E-06, Mean_Motion_DDot: 0

Associated numerical value="1499"

artificial-satellites:Tracking="SWIFT"

SWIFT

Object_Id: 2004-047A, Epoch: 2022-03-04T19:56:45.725856, Mean_Motion: 15.05661591, Eccentricity: 0.0010919, Inclination: 20.5576, Ra_Of_Asc_Node: 324.4372, Arg_Of_Pericenter: 53.286, Mean_Anomaly: 306.8576, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28485, Element_Set_No: 999, Rev_At_Epoch: 94783, Bstar: 0.00014483, Mean_Motion_Dot: 2.6070000000000003E-05, Mean_Motion_DDot: 0

Associated numerical value="1500"

artificial-satellites:Tracking="THEMIS A"

THEMIS A

Object_Id: 2007-004A, Epoch: 2022-03-03T11:32:59.432352, Mean_Motion: 0.87833876, Eccentricity: 0.8387213, Inclination: 15.3819, Ra_Of_Asc_Node: 355.0133, Arg_Of_Pericenter: 145.421, Mean_Anomaly: 321.8619, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 30580, Element_Set_No: 999, Rev_At_Epoch: 5219, Bstar: 0.020865, Mean_Motion_Dot: -4.58E-06, Mean_Motion_DDot: 0

Associated numerical value="1501"

artificial-satellites:Tracking="THEMIS D"

THEMIS D

Object_Id: 2007-004D, Epoch: 2022-02-28T21:35:11.999616, Mean_Motion: 0.87836841, Eccentricity: 0.8357575, Inclination: 11.57, Ra_Of_Asc_Node: 344.8638, Arg_Of_Pericenter: 158.01, Mean_Anomaly: 235.0891, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 30797, Element_Set_No: 999, Rev_At_Epoch: 5170, Bstar: 0, Mean_Motion_Dot: -3.64E-06, Mean_Motion_DDot: 0

Associated numerical value="1502"

artificial-satellites:Tracking="THEMIS E"

THEMIS E

Object_Id: 2007-004E, Epoch: 2022-03-03T14:52:47.932608, Mean_Motion: 0.87840314, Eccentricity: 0.8342121, Inclination: 12.0075, Ra_Of_Asc_Node: 356.7242, Arg_Of_Pericenter: 148.9122, Mean_Anomaly: 3.156, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 30798, Element_Set_No: 999, Rev_At_Epoch: 5214, Bstar: 0, Mean_Motion_Dot: -5.25E-06, Mean_Motion_DDot: 0

Associated numerical value="1503"

artificial-satellites:Tracking="AIM"

AIM

Object_Id: 2007-015A, Epoch: 2022-03-04T12:04:52.723200, Mean_Motion: 15.15899722, Eccentricity: 0.0005945, Inclination: 97.8588, Ra_Of_Asc_Node: 338.9336, Arg_Of_Pericenter: 34.0709, Mean_Anomaly: 326.0903, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 31304, Element_Set_No: 999, Rev_At_Epoch: 81528, Bstar: 0.00028503, Mean_Motion_Dot: 5.389000000000001E-05, Mean_Motion_DDot: 0

Associated numerical value="1504"

artificial-satellites:Tracking="FGRST (GLAST)"

FGRST (GLAST)

Object_Id: 2008-029A, Epoch: 2022-03-04T13:36:04.214880, Mean_Motion: 15.11842369, Eccentricity: 0.0012412, Inclination: 25.5818, Ra_Of_Asc_Node: 162.1999, Arg_Of_Pericenter: 46.3468, Mean_Anomaly: 313.8095, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33053, Element_Set_No: 999, Rev_At_Epoch: 75780, Bstar: 5.314E-05, Mean_Motion_Dot: 1.2310000000000002E-05, Mean_Motion_DDot: 0

Associated numerical value="1505"

artificial-satellites:Tracking="WISE"

WISE

Object_Id: 2009-071A, Epoch: 2022-03-04T13:21:17.878752, Mean_Motion: 15.32168856, Eccentricity: 0.0001698, Inclination: 97.254, Ra_Of_Asc_Node: 100.0978, Arg_Of_Pericenter: 6.497, Mean_Anomaly: 353.6293, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36119, Element_Set_No: 999, Rev_At_Epoch: 67943, Bstar: 0.00011151, Mean_Motion_Dot: 3.3870000000000006E-05, Mean_Motion_DDot: 0

Associated numerical value="1506"

artificial-satellites:Tracking="TDRS 11"

TDRS 11

Object_Id: 2013-004A, Epoch: 2022-03-04T14:19:32.405376, Mean_Motion: 1.00277326, Eccentricity: 0.0006371, Inclination: 3.0303, Ra_Of_Asc_Node: 343.1956, Arg_Of_Pericenter: 48.2446, Mean_Anomaly: 171.4436, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39070, Element_Set_No: 999, Rev_At_Epoch: 3099, Bstar: 0, Mean_Motion_Dot: 6.599999999999999E-07, Mean_Motion_DDot: 0

Associated numerical value="1507"

artificial-satellites:Tracking="TDRS 12"

TDRS 12

Object_Id: 2014-004A, Epoch: 2022-03-04T12:18:46.421856, Mean_Motion: 1.00265801, Eccentricity: 0.0003056, Inclination: 3.9534000000000002, Ra_Of_Asc_Node: 345.5051, Arg_Of_Pericenter: 70.4883, Mean_Anomaly: 249.8824, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39504, Element_Set_No: 999, Rev_At_Epoch: 2857, Bstar: 0, Mean_Motion_Dot: -2.85E-06, Mean_Motion_DDot: 0

Associated numerical value="1508"

artificial-satellites:Tracking="GPM-CORE"

GPM-CORE

Object_Id: 2014-009C, Epoch: 2022-03-04T13:47:57.824448, Mean_Motion: 15.55864245, Eccentricity: 0.0010622, Inclination: 65.0046, Ra_Of_Asc_Node: 185.3736, Arg_Of_Pericenter: 280.6816, Mean_Anomaly: 79.3134, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39574, Element_Set_No: 999, Rev_At_Epoch: 45528, Bstar: 0.00019189, Mean_Motion_Dot: 0.00013129, Mean_Motion_DDot: 0

Associated numerical value="1509"

artificial-satellites:Tracking="MMS 1"

MMS 1

Object_Id: 2015-011A, Epoch: 2022-02-18T09:00:00.000000, Mean_Motion: 0.28440465, Eccentricity: 0.8553758, Inclination: 33.203, Ra_Of_Asc_Node: 110.3704, Arg_Of_Pericenter: 44.9851, Mean_Anomaly: 156.8124, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40482, Element_Set_No: 999, Rev_At_Epoch: 1296, Bstar: 0, Mean_Motion_Dot: -1.7930000000000003E-05, Mean_Motion_DDot: 0

Associated numerical value="1510"

artificial-satellites:Tracking="MMS 2"

MMS 2

Object_Id: 2015-011B, Epoch: 2022-02-18T09:00:00.000000, Mean_Motion: 0.2844042, Eccentricity: 0.8553178, Inclination: 33.2012, Ra_Of_Asc_Node: 110.3736, Arg_Of_Pericenter: 44.9909, Mean_Anomaly: 156.7827, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40483, Element_Set_No: 999, Rev_At_Epoch: 1302, Bstar: 0, Mean_Motion_Dot: -1.792E-05, Mean_Motion_DDot: 0

Associated numerical value="1511"

artificial-satellites:Tracking="MMS 3"

MMS 3

Object_Id: 2015-011C, Epoch: 2022-03-03T04:06:35.352000, Mean_Motion: 0.28455509, Eccentricity: 0.8578272, Inclination: 33.1467, Ra_Of_Asc_Node: 109.8579, Arg_Of_Pericenter: 45.9078, Mean_Anomaly: 24.8284, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40484, Element_Set_No: 999, Rev_At_Epoch: 1274, Bstar: 0, Mean_Motion_Dot: -1.8090000000000005E-05, Mean_Motion_DDot: 0

Associated numerical value="1512"

artificial-satellites:Tracking="MMS 4"

MMS 4

Object_Id: 2015-011D, Epoch: 2022-02-18T09:00:00.000000, Mean_Motion: 0.28440432, Eccentricity: 0.8552345, Inclination: 33.2032, Ra_Of_Asc_Node: 110.3721, Arg_Of_Pericenter: 44.9837, Mean_Anomaly: 156.8058, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40485, Element_Set_No: 999, Rev_At_Epoch: 1291, Bstar: 0, Mean_Motion_Dot: -1.792E-05, Mean_Motion_DDot: 0

Associated numerical value="1513"

artificial-satellites:Tracking="TDRS 13"

TDRS 13

Object_Id: 2017-047A, Epoch: 2022-03-04T08:42:34.598880, Mean_Motion: 1.00272317, Eccentricity: 0.0015968, Inclination: 4.626, Ra_Of_Asc_Node: 332.596, Arg_Of_Pericenter: 101.225, Mean_Anomaly: 207.2606, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42915, Element_Set_No: 999, Rev_At_Epoch: 1664, Bstar: 0, Mean_Motion_Dot: -1.1699999999999998E-06, Mean_Motion_DDot: 0

Associated numerical value="1514"

artificial-satellites:Tracking="JPSS-1"

JPSS-1

Object_Id: 2017-073A, Epoch: 2022-03-04T20:03:07.128288, Mean_Motion: 14.19531066, Eccentricity: 0.0001227, Inclination: 98.7479, Ra_Of_Asc_Node: 3.8402, Arg_Of_Pericenter: 64.4986, Mean_Anomaly: 295.6316, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43013, Element_Set_No: 999, Rev_At_Epoch: 22238, Bstar: 2.5478000000000002E-05, Mean_Motion_Dot: 1E-07, Mean_Motion_DDot: 0

Associated numerical value="1515"

Search & Rescue

artificial-satellites:Search & Rescue="SARSAT 7 (NOAA 15)"

SARSAT 7 (NOAA 15)

Object_Id: 1998-030A, Epoch: 2022-03-05T19:01:52.712544, Mean_Motion: 14.26094824, Eccentricity: 0.0009538, Inclination: 98.6571, Ra_Of_Asc_Node: 95.6228, Arg_Of_Pericenter: 235.9836, Mean_Of_Anomaly: 124.0439, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25338, Element_Set_No: 999, Rev_At_Epoch: 23849, Bstar: 5.8683E-05, Mean_Motion_Dot: 9.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1516"

artificial-satellites:Search & Rescue="METEOSAT-8 (MSG-1)"

METEOSAT-8 (MSG-1)

Object_Id: 2002-040B, Epoch: 2022-03-05T12:49:23.784384, Mean_Motion: 1.00272778, Eccentricity: 9.84E-05, Inclination: 7.8471, Ra_Of_Asc_Node: 51.1988, Arg_Of_Pericenter: 315.6994, Mean_Of_Anomaly: 30.0819, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27509, Element_Set_No: 999, Rev_At_Epoch: 7156, Bstar: 0, Mean_Motion_Dot: 1.26E-06, Mean_Motion_Ddot: 0

Associated numerical value="1517"

artificial-satellites:Search & Rescue="GPS BIIR-08"

GPS BIIR-08

Object_Id: 2003-005A, Epoch: 2022-03-05T13:38:07.135296, Mean_Motion: 2.00570733, Eccentricity: 0.0126221, Inclination: 55.5836, Ra_Of_Asc_Node: 277.1841, Arg_Of_Pericenter: 40.1007, Mean_Of_Anomaly: 322.9029, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27663, Element_Set_No: 999, Rev_At_Epoch: 13993, Bstar: 0, Mean_Motion_Dot: -1.1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1518"

artificial-satellites:Search & Rescue="GPS BIIR-11"

GPS BIIR-11

Object_Id: 2004-009A, Epoch: 2022-03-05T13:59:39.255936, Mean_Motion: 2.005624, Eccentricity: 0.0088112, Inclination: 56.0621, Ra_Of_Asc_Node: 338.1394, Arg_Of_Pericenter: 116.0228, Mean_Of_Anomaly: 56.2513, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28190, Element_Set_No: 999, Rev_At_Epoch: 13156, Bstar: 0, Mean_Motion_Dot: -9.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1519"

artificial-satellites:Search & Rescue="GPS BIIR-13"

GPS BIIR-13

Object_Id: 2004-045A, Epoch: 2022-03-05T11:11:37.201056, Mean_Motion: 2.00560444, Eccentricity: 0.0208387, Inclination: 55.3153, Ra_Of_Asc_Node: 27.6171, Arg_Of_Pericenter: 277.5676, Mean_Of_Anomaly: 78.3038, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28474, Element_Set_No: 999, Rev_At_Epoch: 12704, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1520"

artificial-satellites:Search & Rescue="SARSAT 10 (NOAA 18)"

SARSAT 10 (NOAA 18)

Object_Id: 2005-018A, Epoch: 2022-03-05T19:14:44.828736, Mean_Motion: 14.12695132, Eccentricity: 0.0013326, Inclination: 98.9601, Ra_Of_Asc_Node: 135.2801, Arg_Of_Pericenter: 263.2864, Mean_Of_Anomaly: 96.6791, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28654, Element_Set_No: 999, Rev_At_Epoch: 86543, Bstar: 0.00010372, Mean_Motion_Dot: 1.47E-06, Mean_Motion_Ddot: 0

Associated numerical value="1521"

artificial-satellites:Search & Rescue="GPS BIIR-14M"

GPS BIIR-14M

Object_Id: 2005-038A, Epoch: 2022-03-05T11:24:08.008416, Mean_Motion: 2.00552989, Eccentricity: 0.0138126, Inclination: 56.1327, Ra_Of_Asc_Node: 335.573, Arg_Of_Pericenter: 274.2637, Mean_Of_Anomaly: 200.3461, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28874, Element_Set_No: 999, Rev_At_Epoch: 12045, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1522"

artificial-satellites:Search & Rescue="METEOSAT-9 (MSG-2)"

METEOSAT-9 (MSG-2)

Object_Id: 2005-049B, Epoch: 2022-03-05T05:49:35.798016, Mean_Motion: 1.00418366, Eccentricity: 9.61E-05, Inclination: 5.7874, Ra_Of_Asc_Node: 66.9527, Arg_Of_Pericenter: 234.1975, Mean_Of_Anomaly: 328.501, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28912, Element_Set_No: 999, Rev_At_Epoch: 5934, Bstar: 0, Mean_Motion_Dot: 1.1699999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1523"

artificial-satellites:Search & Rescue="GOES 13"

GOES 13

Object_Id: 2006-018A, Epoch: 2022-03-05T14:34:08.258592, Mean_Motion: 1.00270759, Eccentricity: 0.0003, Inclination: 0.327, Ra_Of_Asc_Node: 97.7268, Arg_Of_Pericenter: 164.8954, Mean_Of_Anomaly: 180.6381, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29155, Element_Set_No: 999, Rev_At_Epoch: 2768, Bstar: 0, Mean_Motion_Dot: 2.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1524"

artificial-satellites:Search & Rescue="GPS BIIR-16M"

GPS BIIR-16M

Object_Id: 2006-052A, Epoch: 2022-03-05T09:00:23.755680, Mean_Motion: 2.00573229, Eccentricity: 0.0084912, Inclination: 55.5875, Ra_Of_Asc_Node: 276.1256, Arg_Of_Pericenter: 71.4056, Mean_Of_Anomaly: 289.5451, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29601, Element_Set_No: 999, Rev_At_Epoch: 11202, Bstar: 0, Mean_Motion_Dot: -1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1525"

artificial-satellites:Search & Rescue="GPS BIIR-17M"

GPS BIIR-17M

Object_Id: 2007-047A, Epoch: 2022-03-05T04:27:07.251840, Mean_Motion: 2.00554385, Eccentricity: 0.0137392, Inclination: 53.285, Ra_Of_Asc_Node: 144.8645, Arg_Of_Pericenter: 61.3748, Mean_Of_Anomaly: 300.0528, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32260, Element_Set_No: 999, Rev_At_Epoch: 10542, Bstar: 0, Mean_Motion_Dot: 1E-08, Mean_Motion_Ddot: 0

Associated numerical value="1526"

artificial-satellites:Search & Rescue="GPS BIIR-18M"

GPS BIIR-18M

Object_Id: 2007-062A, Epoch: 2022-03-05T08:43:13.085760, Mean_Motion: 2.00555971, Eccentricity: 0.0017113, Inclination: 56.2485, Ra_Of_Asc_Node: 336.3252, Arg_Of_Pericenter: 133.2076, Mean_Of_Anomaly: 125.9262, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32384, Element_Set_No: 999, Rev_At_Epoch: 10412, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1527"

artificial-satellites:Search & Rescue="SARSAT 12 (NOAA 19)"

SARSAT 12 (NOAA 19)

Object_Id: 2009-005A, Epoch: 2022-03-05T18:59:51.548640, Mean_Motion: 14.12534785, Eccentricity: 0.0014787, Inclination: 99.1617, Ra_Of_Asc_Node: 96.6864, Arg_Of_Pericenter: 117.8567, Mean_Of_Anomaly: 242.4104, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33591, Element_Set_No: 999, Rev_At_Epoch: 67381, Bstar: 8.1965E-05, Mean_Motion_Dot: 1.05E-06, Mean_Motion_Ddot: 0

Associated numerical value="1528"

artificial-satellites:Search & Rescue="GOES 14"

GOES 14

Object_Id: 2009-033A, Epoch: 2022-03-05T15:07:29.205696, Mean_Motion: 1.00271775, Eccentricity: 0.0012659, Inclination: 0.0711, Ra_Of_Asc_Node: 81.7986, Arg_Of_Pericenter: 145.2047, Mean_Of_Anomaly: 58.6787, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35491, Element_Set_No: 999, Rev_At_Epoch: 4646, Bstar: 0, Mean_Motion_Dot: -1.04E-06, Mean_Motion_Ddot: 0

Associated numerical value="1529"

artificial-satellites:Search & Rescue="GOES 15"

GOES 15

Object_Id: 2010-008A, Epoch: 2022-03-05T15:55:37.867008, Mean_Motion: 1.00259703, Eccentricity: 5.35E-05, Inclination: 0.041, Ra_Of_Asc_Node: 125.6612, Arg_Of_Pericenter: 229.7929, Mean_Of_Anomaly: 279.2109, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36411, Element_Set_No: 999, Rev_At_Epoch: 4397, Bstar: 0, Mean_Motion_Dot: 4.0999999999999994E-07, Mean_Motion_Ddot: 0

Associated numerical value="1530"

artificial-satellites:Search & Rescue="GPS BIIF-2"

GPS BIIF-2

Object_Id: 2011-036A, Epoch: 2022-03-05T13:03:36.512640, Mean_Motion: 2.00564767, Eccentricity: 0.0113274, Inclination: 56.5602, Ra_Of_Asc_Node: 32.7495, Arg_Of_Pericenter: 49.843, Mean_Of_Anomaly: 127.2175, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37753, Element_Set_No: 999, Rev_At_Epoch: 7789, Bstar: 0, Mean_Motion_Dot: -8.599999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1531"

artificial-satellites:Search & Rescue="GSAT0101 (GALILEO-PFM)"

GSAT0101 (GALILEO-PFM)

Object_Id: 2011-060A, Epoch: 2022-03-03T15:58:48.908640, Mean_Motion: 1.7047502799999998, Eccentricity: 0.000402, Inclination: 56.9588, Ra_Of_Asc_Node: 24.2119, Arg_Of_Pericenter: 345.9009, Mean_Of_Anomaly: 14.0609, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37846, Element_Set_No: 999, Rev_At_Epoch: 6441, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1532"

artificial-satellites:Search & Rescue="GSAT0102 (GALILEO-FM2)"

GSAT0102 (GALILEO-FM2)

Object_Id: 2011-060B, Epoch: 2022-03-05T15:43:00.900192, Mean_Motion: 1.7047539999999999, Eccentricity: 0.0005358, Inclination: 56.9602, Ra_Of_Asc_Node: 24.1574, Arg_Of_Pericenter: 326.2116, Mean_Of_Anomaly: 220.9906, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37847, Element_Set_No: 999, Rev_At_Epoch: 6457, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1533"

artificial-satellites:Search & Rescue="LUCH 5A"

LUCH 5A

Object_Id: 2011-074B, Epoch: 2022-03-05T15:44:14.354880, Mean_Motion: 1.00268367, Eccentricity: 0.000334, Inclination: 4.7585, Ra_Of_Asc_Node: 99.7225, Arg_Of_Pericenter: 278.6437, Mean_Of_Anomaly: 188.1554, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37951, Element_Set_No: 999, Rev_At_Epoch: 3750, Bstar: 0, Mean_Motion_Dot: -5.699999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1534"

artificial-satellites:Search & Rescue="METEOSAT-10 (MSG-3)"

METEOSAT-10 (MSG-3)

Object_Id: 2012-035B, Epoch: 2022-03-05T07:30:04.317408, Mean_Motion: 1.00272845, Eccentricity: 0.0001128, Inclination: 1.3845, Ra_Of_Asc_Node: 34.1515, Arg_Of_Pericenter: 236.2722, Mean_Of_Anomaly: 14.3103, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38552, Element_Set_No: 999, Rev_At_Epoch: 3516, Bstar: 0, Mean_Motion_Dot: 4.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1535"

artificial-satellites:Search & Rescue="SARSAT 13 (METOP-B)"

SARSAT 13 (METOP-B)

Object_Id: 2012-049A, Epoch: 2022-03-05T19:31:16.172832, Mean_Motion: 14.21499294, Eccentricity: 0.0001066, Inclination: 98.6785, Ra_Of_Asc_Node: 126.0997, Arg_Of_Pericenter: 43.5584, Mean_Of_Anomaly: 66.3453, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38771, Element_Set_No: 999, Rev_At_Epoch: 49100, Bstar: 4.2014E-05, Mean_Motion_Dot: 4.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1536"

artificial-satellites:Search & Rescue="GPS BIIF-3"

GPS BIIF-3

Object_Id: 2012-053A, Epoch: 2022-03-05T06:47:10.946976, Mean_Motion: 2.00560599, Eccentricity: 0.0122136, Inclination: 53.5413, Ra_Of_Asc_Node: 207.6164, Arg_Of_Pericenter: 45.6849, Mean_Of_Anomaly: 315.2609, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38833, Element_Set_No: 999, Rev_At_Epoch: 6805, Bstar: 0, Mean_Motion_Dot: 1.2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1537"

artificial-satellites:Search & Rescue="GSAT0103 (GALILEO-FM3)"

GSAT0103 (GALILEO-FM3)

Object_Id: 2012-055A, Epoch: 2022-03-04T21:06:16.250400, Mean_Motion: 1.7047364200000001, Eccentricity: 0.0004127, Inclination: 55.1066, Ra_Of_Asc_Node: 144.5741, Arg_Of_Pericenter: 255.6612, Mean_Of_Anomaly: 104.3482, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38857, Element_Set_No: 999, Rev_At_Epoch: 5832, Bstar: 0, Mean_Motion_Dot: -5E-08, Mean_Motion_Ddot: 0

Associated numerical value="1538"

artificial-satellites:Search & Rescue="GSAT0104 (GALILEO-FM4)"

GSAT0104 (GALILEO-FM4)

Object_Id: 2012-055B, Epoch: 2022-03-03T16:14:07.045152, Mean_Motion: 1.70473858, Eccentricity: 0.0001769, Inclination: 55.1063, Ra_Of_Asc_Node: 144.6086, Arg_Of_Pericenter: 237.8796, Mean_Of_Anomaly: 122.1536, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38858, Element_Set_No: 999, Rev_At_Epoch: 5830, Bstar: 0, Mean_Motion_Dot: -6.000000000000001E-08, Mean_Motion_Ddot: 0

Associated numerical value="1539"

artificial-satellites:Search & Rescue="GPS BIIF-4"

GPS BIIF-4

Object_Id: 2013-023A, Epoch: 2022-03-05T03:25:33.628512, Mean_Motion: 2.00566572, Eccentricity: 0.0101903, Inclination: 55.7642, Ra_Of_Asc_Node: 331.9996, Arg_Of_Pericenter: 36.0744, Mean_Of_Anomaly: 324.6471, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39166, Element_Set_No: 999, Rev_At_Epoch: 6449, Bstar: 0, Mean_Motion_Dot: -8.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1540"

artificial-satellites:Search & Rescue="INSAT-3D"

INSAT-3D

Object_Id: 2013-038B, Epoch: 2022-03-05T13:11:46.618368, Mean_Motion: 1.00271987, Eccentricity: 0.0001141, Inclination: 0.0621, Ra_Of_Asc_Node: 274.7554, Arg_Of_Pericenter: 91.5358, Mean_Of_Anomaly: 76.9718, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39216, Element_Set_No: 999, Rev_At_Epoch: 3140, Bstar: 0, Mean_Motion_Dot: -1.68E-06, Mean_Motion_Ddot: 0

Associated numerical value="1541"

artificial-satellites:Search & Rescue="GPS BIIF-5"

GPS BIIF-5

Object_Id: 2014-008A, Epoch: 2022-03-04T15:19:00.708960, Mean_Motion: 2.00574921, Eccentricity: 0.0056803, Inclination: 53.6381, Ra_Of_Asc_Node: 213.1376, Arg_Of_Pericenter: 205.3711, Mean_Of_Anomaly: 154.2991, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39533, Element_Set_No: 999, Rev_At_Epoch: 5828, Bstar: 0, Mean_Motion_Dot: 7E-08, Mean_Motion_Ddot: 0

Associated numerical value="1542"

artificial-satellites:Search & Rescue="LUCH 5V"

LUCH 5V

Object_Id: 2014-023A, Epoch: 2022-03-05T13:04:43.132224, Mean_Motion: 1.00269996, Eccentricity: 0.0002696, Inclination: 1.2584, Ra_Of_Asc_Node: 73.2518, Arg_Of_Pericenter: 316.3551, Mean_Of_Anomaly: 64.5365, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39727, Element_Set_No: 999, Rev_At_Epoch: 2867, Bstar: 0, Mean_Motion_Dot: -2.8E-06, Mean_Motion_Ddot: 0

Associated numerical value="1543"

artificial-satellites:Search & Rescue="GPS BIIF-6"

GPS BIIF-6

Object_Id: 2014-026A, Epoch: 2022-03-05T10:02:45.633408, Mean_Motion: 2.00563392, Eccentricity: 0.0028815, Inclination: 56.524, Ra_Of_Asc_Node: 32.2806, Arg_Of_Pericenter: 303.7826, Mean_Of_Anomaly: 55.9288, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39741, Element_Set_No: 999, Rev_At_Epoch: 5715, Bstar: 0, Mean_Motion_Dot: -8.599999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1544"

artificial-satellites:Search & Rescue="GPS BIIF-7"

GPS BIIF-7

Object_Id: 2014-045A, Epoch: 2022-03-05T00:16:44.234112, Mean_Motion: 2.00570672, Eccentricity: 0.0019866, Inclination: 54.6682, Ra_Of_Asc_Node: 150.9744, Arg_Of_Pericenter: 109.5888, Mean_Of_Anomaly: 250.6679, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40105, Element_Set_No: 999, Rev_At_Epoch: 5468, Bstar: 0, Mean_Motion_Dot: 4E-08, Mean_Motion_Ddot: 0

Associated numerical value="1545"

artificial-satellites:Search & Rescue="GSAT0201 (GALILEO 5)"

GSAT0201 (GALILEO 5)

Object_Id: 2014-050A, Epoch: 2022-03-01T09:49:27.323328, Mean_Motion: 1.8551915700000001, Eccentricity: 0.1630581, Inclination: 50.348, Ra_Of_Asc_Node: 336.5886, Arg_Of_Pericenter: 120.1808, Mean_Of_Anomaly: 256.9588, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40128, Element_Set_No: 999, Rev_At_Epoch: 4921, Bstar: 0, Mean_Motion_Dot: -9.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1546"

artificial-satellites:Search & Rescue="GSAT0202 (GALILEO 6)"

GSAT0202 (GALILEO 6)

Object_Id: 2014-050B, Epoch: 2022-02-28T14:13:33.213792, Mean_Motion: 1.85519808, Eccentricity: 0.1627703, Inclination: 50.375, Ra_Of_Asc_Node: 335.6784, Arg_Of_Pericenter: 120.9607, Mean_Of_Anomaly: 256.0391, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40129, Element_Set_No: 999, Rev_At_Epoch: 5136, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1547"

artificial-satellites:Search & Rescue="GPS BIIF-8"

GPS BIIF-8

Object_Id: 2014-068A, Epoch: 2022-03-04T21:16:18.400512, Mean_Motion: 2.00564252, Eccentricity: 0.0037266, Inclination: 55.7363, Ra_Of_Asc_Node: 92.0657, Arg_Of_Pericenter: 52.2384, Mean_Of_Anomaly: 308.1611, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40294, Element_Set_No: 999, Rev_At_Epoch: 5381, Bstar: 0, Mean_Motion_Dot: -1.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1548"

artificial-satellites:Search & Rescue="GLONASS-K 2"

GLONASS-K 2

Object_Id: 2014-075A, Epoch: 2022-03-05T15:08:18.794112, Mean_Motion: 2.13101327, Eccentricity: 0.0016195, Inclination: 63.7115, Ra_Of_Asc_Node: 244.8061, Arg_Of_Pericenter: 205.2461, Mean_Of_Anomaly: 32.4247, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40315, Element_Set_No: 999, Rev_At_Epoch: 5651, Bstar: 0, Mean_Motion_Dot: 3.2999999999999996E-07, Mean_Motion_Ddot: 0

Associated numerical value="1549"

artificial-satellites:Search & Rescue="GPS BIIF-9"

GPS BIIF-9

Object_Id: 2015-013A, Epoch: 2022-03-05T12:24:30.122784, Mean_Motion: 2.00558943, Eccentricity: 0.0068266, Inclination: 53.7708, Ra_Of_Asc_Node: 268.9987, Arg_Of_Pericenter: 19.8369, Mean_Of_Anomaly: 340.4438, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40534, Element_Set_No: 999, Rev_At_Epoch: 5044, Bstar: 0, Mean_Motion_Dot: -5E-08, Mean_Motion_Ddot: 0

Associated numerical value="1550"

artificial-satellites:Search & Rescue="GSAT0203 (GALILEO 7)"

GSAT0203 (GALILEO 7)

Object_Id: 2015-017A, Epoch: 2022-03-05T04:57:40.141440, Mean_Motion: 1.70475797, Eccentricity: 0.0004369, Inclination: 56.7547, Ra_Of_Asc_Node: 24.2174, Arg_Of_Pericenter: 281.0182, Mean_Of_Anomaly: 78.9079, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40544, Element_Set_No: 999, Rev_At_Epoch: 4252, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1551"

artificial-satellites:Search & Rescue="GSAT0204 (GALILEO 8)"

GSAT0204 (GALILEO 8)

Object_Id: 2015-017B, Epoch: 2022-03-05T11:01:26.871456, Mean_Motion: 1.70475582, Eccentricity: 0.0003607, Inclination: 56.7606, Ra_Of_Asc_Node: 24.2225, Arg_Of_Pericenter: 271.0235, Mean_Of_Anomaly: 88.9109, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40545, Element_Set_No: 999, Rev_At_Epoch: 557, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1552"

artificial-satellites:Search & Rescue="GPS BIIF-10"

GPS BIIF-10

Object_Id: 2015-033A, Epoch: 2022-03-05T04:21:33.219936, Mean_Motion: 2.00557418, Eccentricity: 0.0073238, Inclination: 55.2653, Ra_Of_Asc_Node: 330.8765, Arg_Of_Pericenter: 5.0836, Mean_Of_Anomaly: 355.0308, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40730, Element_Set_No: 999, Rev_At_Epoch: 4860, Bstar: 0, Mean_Motion_Dot: -8.699999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1553"

artificial-satellites:Search & Rescue="METEOSAT-11 (MSG-4)"

METEOSAT-11 (MSG-4)

Object_Id: 2015-034A, Epoch: 2022-03-05T09:10:55.443360, Mean_Motion: 1.0028157, Eccentricity: 0.0001734, Inclination: 0.1913, Ra_Of_Asc_Node: 354.0613, Arg_Of_Pericenter: 76.2631, Mean_Of_Anomaly: 231.0046, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40732, Element_Set_No: 999, Rev_At_Epoch: 2433, Bstar: 0, Mean_Motion_Dot: -1.1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1554"

artificial-satellites:Search & Rescue="GSAT0205 (GALILEO 9)"

GSAT0205 (GALILEO 9)

Object_Id: 2015-045A, Epoch: 2022-03-04T01:16:46.858368, Mean_Motion: 1.7047362000000001, Eccentricity: 0.0006305, Inclination: 55.6997, Ra_Of_Asc_Node: 264.8718, Arg_Of_Pericenter: 26.0165, Mean_Of_Anomaly: 334.0278, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40889, Element_Set_No: 999, Rev_At_Epoch: 4031, Bstar: 0, Mean_Motion_Dot: 1.3999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1555"

artificial-satellites:Search & Rescue="GSAT0206 (GALILEO 10)"

GSAT0206 (GALILEO 10)

Object_Id: 2015-045B, Epoch: 2022-03-04T20:39:22.927392, Mean_Motion: 1.70473405, Eccentricity: 0.000435, Inclination: 55.6923, Ra_Of_Asc_Node: 264.8455, Arg_Of_Pericenter: 24.8142, Mean_Of_Anomaly: 335.2148, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40890, Element_Set_No: 999, Rev_At_Epoch: 4035, Bstar: 0, Mean_Motion_Dot: 1.3999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1556"

artificial-satellites:Search & Rescue="GPS BIIF-11"

GPS BIIF-11

Object_Id: 2015-062A, Epoch: 2022-03-05T05:31:47.354016, Mean_Motion: 2.00563049, Eccentricity: 0.0076742, Inclination: 55.7265, Ra_Of_Asc_Node: 91.8926, Arg_Of_Pericenter: 217.7815, Mean_Of_Anomaly: 141.7364, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41019, Element_Set_No: 999, Rev_At_Epoch: 4644, Bstar: 0, Mean_Motion_Dot: -1.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1557"

artificial-satellites:Search & Rescue="ELEKTRO-L 2"

ELEKTRO-L 2

Object_Id: 2015-074A, Epoch: 2022-03-05T21:10:07.476672, Mean_Motion: 1.00272869, Eccentricity: 3.2200000000000003E-05, Inclination: 2.7281, Ra_Of_Asc_Node: 89.3496, Arg_Of_Pericenter: 80.2499, Mean_Of_Anomaly: 297.0156, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41105, Element_Set_No: 999, Rev_At_Epoch: 2283, Bstar: 0, Mean_Motion_Dot: -1.26E-06, Mean_Motion_Ddot: 0

Associated numerical value="1558"

artificial-satellites:Search & Rescue="GSAT0209 (GALILEO 12)"

GSAT0209 (GALILEO 12)

Object_Id: 2015-079A, Epoch: 2022-03-05T00:51:44.084160, Mean_Motion: 1.70473741, Eccentricity: 0.000389, Inclination: 55.1226, Ra_Of_Asc_Node: 144.2725, Arg_Of_Pericenter: 302.8862, Mean_Of_Anomaly: 57.1326, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41174, Element_Set_No: 999, Rev_At_Epoch: 3867, Bstar: 0, Mean_Motion_Dot: -6.000000000000001E-08, Mean_Motion_Ddot: 0

Associated numerical value="1559"

artificial-satellites:Search & Rescue="GSAT0208 (GALILEO 11)"

GSAT0208 (GALILEO 11)

Object_Id: 2015-079B, Epoch: 2022-03-03T11:53:47.575392, Mean_Motion: 1.70474978, Eccentricity: 0.0003112, Inclination: 55.1206, Ra_Of_Asc_Node: 144.3136, Arg_Of_Pericenter: 301.0154, Mean_Of_Anomaly: 59.0042, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41175, Element_Set_No: 999, Rev_At_Epoch: 3848, Bstar: 0, Mean_Motion_Dot: -6.000000000000001E-08, Mean_Motion_Ddot: 0

Associated numerical value="1560"

artificial-satellites:Search & Rescue="GPS BIIF-12"

GPS BIIF-12

Object_Id: 2016-007A, Epoch: 2022-03-04T07:55:53.692320, Mean_Motion: 2.00575139, Eccentricity: 0.0058722, Inclination: 54.8886, Ra_Of_Asc_Node: 151.6479, Arg_Of_Pericenter: 228.0599, Mean_Of_Anomaly: 131.4768, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41328, Element_Set_No: 999, Rev_At_Epoch: 4443, Bstar: 0, Mean_Motion_Dot: 4E-08, Mean_Motion_Ddot: 0

Associated numerical value="1561"

artificial-satellites:Search & Rescue="GSAT0211 (GALILEO 14)"

GSAT0211 (GALILEO 14)

Object_Id: 2016-030A, Epoch: 2022-03-05T08:59:51.175104, Mean_Motion: 1.7047489200000001, Eccentricity: 0.0004269, Inclination: 55.8371, Ra_Of_Asc_Node: 264.7535, Arg_Of_Pericenter: 358.7501, Mean_Of_Anomaly: 1.2548, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41549, Element_Set_No: 999, Rev_At_Epoch: 3599, Bstar: 0, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1562"

artificial-satellites:Search & Rescue="GSAT0210 (GALILEO 13)"

GSAT0210 (GALILEO 13)

Object_Id: 2016-030B, Epoch: 2022-03-03T21:47:18.403296, Mean_Motion: 1.7047501600000001, Eccentricity: 0.0002494, Inclination: 55.8376, Ra_Of_Asc_Node: 264.7952, Arg_Of_Pericenter: 340.665, Mean_Of_Anomaly: 19.339, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41550, Element_Set_No: 999, Rev_At_Epoch: 3596, Bstar: 0, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1563"

artificial-satellites:Search & Rescue="INSAT-3DR"

INSAT-3DR

Object_Id: 2016-054A, Epoch: 2022-03-05T19:52:01.240032, Mean_Motion: 1.00271296, Eccentricity: 0.0012162, Inclination: 0.027, Ra_Of_Asc_Node: 113.0044, Arg_Of_Pericenter: 167.2676, Mean_Of_Anomaly: 255.2242, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41752, Element_Set_No: 999, Rev_At_Epoch: 2011, Bstar: 0, Mean_Motion_Dot: -8.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1564"

artificial-satellites:Search & Rescue="GSAT0207 (GALILEO 15)"

GSAT0207 (GALILEO 15)

Object_Id: 2016-069A, Epoch: 2022-03-03T13:38:46.077504, Mean_Motion: 1.7047370499999999, Eccentricity: 0.0004031, Inclination: 54.782, Ra_Of_Asc_Node: 144.5202, Arg_Of_Pericenter: 287.3282, Mean_Of_Anomaly: 72.6776, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41859, Element_Set_No: 999, Rev_At_Epoch: 3269, Bstar: 0, Mean_Motion_Dot: -7E-08, Mean_Motion_Ddot: 0

Associated numerical value="1565"

artificial-satellites:Search & Rescue="GSAT0212 (GALILEO 16)"

GSAT0212 (GALILEO 16)

Object_Id: 2016-069B, Epoch: 2022-03-03T10:07:41.252736, Mean_Motion: 1.7047363, Eccentricity: 0.0002561, Inclination: 54.7797, Ra_Of_Asc_Node: 144.522, Arg_Of_Pericenter: 311.9172, Mean_Of_Anomaly: 48.1099, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41860, Element_Set_No: 999, Rev_At_Epoch: 3294, Bstar: 0, Mean_Motion_Dot: -7E-08, Mean_Motion_Ddot: 0

Associated numerical value="1566"

artificial-satellites:Search & Rescue="GSAT0213 (GALILEO 17)"

GSAT0213 (GALILEO 17)

Object_Id: 2016-069C, Epoch: 2022-03-02T14:44:35.638368, Mean_Motion: 1.7047365, Eccentricity: 0.0003979, Inclination: 54.782, Ra_Of_Asc_Node: 144.5496, Arg_Of_Pericenter: 263.4497, Mean_Of_Anomaly: 96.5489, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41861, Element_Set_No: 999, Rev_At_Epoch: 3279, Bstar: 0, Mean_Motion_Dot: -1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1567"

artificial-satellites:Search & Rescue="GSAT0214 (GALILEO 18)"

GSAT0214 (GALILEO 18)

Object_Id: 2016-069D, Epoch: 2022-03-03T08:21:05.341536, Mean_Motion: 1.70473767, Eccentricity: 0.0003054, Inclination: 54.7805, Ra_Of_Asc_Node: 144.5238, Arg_Of_Pericenter: 265.2732, Mean_Of_Anomaly: 94.7405, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41862, Element_Set_No: 999, Rev_At_Epoch: 3293, Bstar: 0, Mean_Motion_Dot: -7E-08, Mean_Motion_Ddot: 0

Associated numerical value="1568"

artificial-satellites:Search & Rescue="GOES 16"

GOES 16

Object_Id: 2016-071A, Epoch: 2022-03-05T12:15:56.160288, Mean_Motion: 1.0027228, Eccentricity: 9.140000000000001E-05, Inclination: 0.0848, Ra_Of_Asc_Node: 286.2031, Arg_Of_Pericenter: 88.7324, Mean_Of_Anomaly: 257.0452, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41866, Element_Set_No: 999, Rev_At_Epoch: 1942, Bstar: 0, Mean_Motion_Dot: -2.6099999999999996E-06, Mean_Motion_Ddot: 0

Associated numerical value="1569"

artificial-satellites:Search & Rescue="GSAT-17"

GSAT-17

Object_Id: 2017-040B, Epoch: 2022-03-05T13:04:20.524800, Mean_Motion: 1.00270635, Eccentricity: 0.0005, Inclination: 0.0463, Ra_Of_Asc_Node: 280.9075, Arg_Of_Pericenter: 0.3646, Mean_Of_Anomaly: 171.5365, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42815, Element_Set_No: 999, Rev_At_Epoch: 1709, Bstar: 0, Mean_Motion_Dot: -2.7E-06, Mean_Motion_Ddot: 0

Associated numerical value="1570"

artificial-satellites:Search & Rescue="GSAT0215 (GALILEO 19)"

GSAT0215 (GALILEO 19)

Object_Id: 2017-079A, Epoch: 2022-03-05T00:17:07.551744, Mean_Motion: 1.70474192, Eccentricity: 0.0001886, Inclination: 55.8129, Ra_Of_Asc_Node: 264.5973, Arg_Of_Pericenter: 349.3919, Mean_Of_Anomaly: 10.6111, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43055, Element_Set_No: 999, Rev_At_Epoch: 2630, Bstar: 0, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1571"

artificial-satellites:Search & Rescue="GSAT0216 (GALILEO 20)"

GSAT0216 (GALILEO 20)

Object_Id: 2017-079B, Epoch: 2022-03-04T17:13:21.660384, Mean_Motion: 1.7047428500000001, Eccentricity: 0.0003018, Inclination: 55.813, Ra_Of_Asc_Node: 264.6052, Arg_Of_Pericenter: 316.8989, Mean_Of_Anomaly: 43.0859, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43056, Element_Set_No: 999, Rev_At_Epoch: 2631, Bstar: 0, Mean_Motion_Dot: 1.3999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1572"

artificial-satellites:Search & Rescue="GSAT0217 (GALILEO 21)"

GSAT0217 (GALILEO 21)

Object_Id: 2017-079C, Epoch: 2022-03-03T18:21:07.114752, Mean_Motion: 1.7047413200000001, Eccentricity: 0.0003351, Inclination: 55.812, Ra_Of_Asc_Node: 264.6315, Arg_Of_Pericenter: 335.8102, Mean_Of_Anomaly: 24.1881, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43057, Element_Set_No: 999, Rev_At_Epoch: 2628, Bstar: 0, Mean_Motion_Dot: 1.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1573"

artificial-satellites:Search & Rescue="GSAT0218 (GALILEO 22)"

GSAT0218 (GALILEO 22)

Object_Id: 2017-079D, Epoch: 2022-03-03T23:37:55.229664, Mean_Motion: 1.70474218, Eccentricity: 0.0003192, Inclination: 55.8121, Ra_Of_Asc_Node: 264.6226, Arg_Of_Pericenter: 307.3432, Mean_Of_Anomaly: 52.6402, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43058, Element_Set_No: 999, Rev_At_Epoch: 2631, Bstar: 0, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1574"

artificial-satellites:Search & Rescue="GOES 17"

GOES 17

Object_Id: 2018-022A, Epoch: 2022-03-05T14:26:44.745792, Mean_Motion: 1.00272534, Eccentricity: 3.59E-05, Inclination: 0.0692, Ra_Of_Asc_Node: 288.1278, Arg_Of_Pericenter: 69.6204, Mean_Of_Anomaly: 244.9979, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43226, Element_Set_No: 999, Rev_At_Epoch: 1473, Bstar: 0, Mean_Motion_Dot: 8.599999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1575"

artificial-satellites:Search & Rescue="GSAT0221 (GALILEO 25)"

GSAT0221 (GALILEO 25)

Object_Id: 2018-060A, Epoch: 2022-03-04T11:15:43.594848, Mean_Motion: 1.7047559799999998, Eccentricity: 0.0005281, Inclination: 57.1371, Ra_Of_Asc_Node: 24.0264, Arg_Of_Pericenter: 292.9816, Mean_Of_Anomaly: 66.9364, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43564, Element_Set_No: 999, Rev_At_Epoch: 2247, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1576"

artificial-satellites:Search & Rescue="GSAT0222 (GALILEO 26)"

GSAT0222 (GALILEO 26)

Object_Id: 2018-060B, Epoch: 2022-03-05T06:36:59.412960, Mean_Motion: 1.7047560800000001, Eccentricity: 0.0005101, Inclination: 57.1396, Ra_Of_Asc_Node: 24.0048, Arg_Of_Pericenter: 300.7207, Mean_Of_Anomaly: 59.2042, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43565, Element_Set_No: 999, Rev_At_Epoch: 2253, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1577"

artificial-satellites:Search & Rescue="GSAT0219 (GALILEO 23)"

GSAT0219 (GALILEO 23)

Object_Id: 2018-060C, Epoch: 2022-03-04T07:45:14.617440, Mean_Motion: 1.70475597, Eccentricity: 0.000481, Inclination: 57.1399, Ra_Of_Asc_Node: 24.0325, Arg_Of_Pericenter: 301.8644, Mean_Of_Anomaly: 58.0624, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43566, Element_Set_No: 999, Rev_At_Epoch: 2249, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1578"

artificial-satellites:Search & Rescue="GSAT0220 (GALILEO 24)"

GSAT0220 (GALILEO 24)

Object_Id: 2018-060D, Epoch: 2022-03-05T03:06:48.179520, Mean_Motion: 1.70475601, Eccentricity: 0.0004821, Inclination: 57.1397, Ra_Of_Asc_Node: 24.0104, Arg_Of_Pericenter: 298.1323, Mean_Of_Anomaly: 61.7938, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43567, Element_Set_No: 999, Rev_At_Epoch: 2249, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1579"

artificial-satellites:Search & Rescue="BEIDOU-3 M13"

BEIDOU-3 M13

Object_Id: 2018-072A, Epoch: 2022-03-05T07:47:32.252640, Mean_Motion: 1.86231397, Eccentricity: 0.0007657, Inclination: 55.4177, Ra_Of_Asc_Node: 114.8538, Arg_Of_Pericenter: 280.0394, Mean_Of_Anomaly: 83.8752, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43622, Element_Set_No: 999, Rev_At_Epoch: 2351, Bstar: 0, Mean_Motion_Dot: -3.0000000000000004E-08, Mean_Motion_Ddot: 0

Associated numerical value="1580"

artificial-satellites:Search & Rescue="BEIDOU-3 M14"

BEIDOU-3 M14

Object_Id: 2018-072B, Epoch: 2022-03-05T06:07:38.038368, Mean_Motion: 1.86231437, Eccentricity: 0.0005375, Inclination: 55.419, Ra_Of_Asc_Node: 114.8485, Arg_Of_Pericenter: 300.5204, Mean_Of_Anomaly: 107.1164, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43623, Element_Set_No: 999, Rev_At_Epoch: 2351, Bstar: 0, Mean_Motion_Dot: -2E-08, Mean_Motion_Ddot: 0

Associated numerical value="1581"

artificial-satellites:Search & Rescue="GPS BIII-1"

GPS BIII-1

Object_Id: 2018-109A, Epoch: 2022-03-05T11:07:52.395168, Mean_Motion: 2.00566592, Eccentricity: 0.0017732, Inclination: 55.0695, Ra_Of_Asc_Node: 153.9988, Arg_Of_Pericenter: 193.73, Mean_Of_Anomaly: 161.6885, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43873, Element_Set_No: 999, Rev_At_Epoch: 2368, Bstar: 0, Mean_Motion_Dot: 4E-08, Mean_Motion_Ddot: 0

Associated numerical value="1582"

artificial-satellites:Search & Rescue="METEOR-M2 2"

METEOR-M2 2

Object_Id: 2019-038A, Epoch: 2022-03-05T20:12:19.964736, Mean_Motion: 14.23700482, Eccentricity: 9.06E-05, Inclination: 98.7092, Ra_Of_Asc_Node: 26.5253, Arg_Of_Pericenter: 158.9742, Mean_Of_Anomaly: 201.1481, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44387, Element_Set_No: 999, Rev_At_Epoch: 13866, Bstar: 1.0789000000000001E-05, Mean_Motion_Dot: -1.8999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1583"

artificial-satellites:Search & Rescue="GPS BIII-2"

GPS BIII-2

Object_Id: 2019-056A, Epoch: 2022-03-05T05:27:31.644576, Mean_Motion: 2.00570569, Eccentricity: 0.0021198, Inclination: 55.6316, Ra_Of_Asc_Node: 33.1939, Arg_Of_Pericenter: 183.5927, Mean_Of_Anomaly: 264.179, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44506, Element_Set_No: 999, Rev_At_Epoch: 1868, Bstar: 0, Mean_Motion_Dot: -8.699999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1584"

artificial-satellites:Search & Rescue="BEIDOU-3 M23"

BEIDOU-3 M23

Object_Id: 2019-061A, Epoch: 2022-03-05T00:40:13.754208, Mean_Motion: 1.86231316, Eccentricity: 0.0008096, Inclination: 54.6179, Ra_Of_Asc_Node: 235.6575, Arg_Of_Pericenter: 353.3353, Mean_Of_Anomaly: 6.612, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44542, Element_Set_No: 999, Rev_At_Epoch: 1664, Bstar: 0, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1585"

artificial-satellites:Search & Rescue="BEIDOU-3 M24"

BEIDOU-3 M24

Object_Id: 2019-061B, Epoch: 2022-03-05T11:49:24.386304, Mean_Motion: 1.86231444, Eccentricity: 0.0005263, Inclination: 54.6155, Ra_Of_Asc_Node: 235.6121, Arg_Of_Pericenter: 352.5589, Mean_Of_Anomaly: 230.1101, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44543, Element_Set_No: 999, Rev_At_Epoch: 1664, Bstar: 0, Mean_Motion_Dot: 1.8999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1586"

artificial-satellites:Search & Rescue="BEIDOU-3 M21"

BEIDOU-3 M21

Object_Id: 2019-078A, Epoch: 2022-03-05T14:47:13.081632, Mean_Motion: 1.86232108, Eccentricity: 0.0007506, Inclination: 55.0055, Ra_Of_Asc_Node: 354.1913, Arg_Of_Pericenter: 2.2142, Mean_Of_Anomaly: 136.8203, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44793, Element_Set_No: 999, Rev_At_Epoch: 1551, Bstar: 0.0001, Mean_Motion_Dot: -1.14E-06, Mean_Motion_Ddot: 0

Associated numerical value="1587"

artificial-satellites:Search & Rescue="BEIDOU-3 M22"

BEIDOU-3 M22

Object_Id: 2019-078B, Epoch: 2022-03-05T05:30:51.895584, Mean_Motion: 1.8623268899999998, Eccentricity: 0.0005476, Inclination: 54.9796, Ra_Of_Asc_Node: 354.1987, Arg_Of_Pericenter: 357.9388, Mean_Of_Anomaly: 153.5297, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44794, Element_Set_No: 999, Rev_At_Epoch: 1550, Bstar: 0, Mean_Motion_Dot: -1.1299999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1588"

artificial-satellites:Search & Rescue="ELEKTRO-L 3"

ELEKTRO-L 3

Object_Id: 2019-095A, Epoch: 2022-03-05T12:59:19.101120, Mean_Motion: 1.00272837, Eccentricity: 9.66E-05, Inclination: 0.0533, Ra_Of_Asc_Node: 302.5641, Arg_Of_Pericenter: 43.7322, Mean_Of_Anomaly: 87.7356, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44903, Element_Set_No: 999, Rev_At_Epoch: 802, Bstar: 0, Mean_Motion_Dot: -1.09E-06, Mean_Motion_Ddot: 0

Associated numerical value="1589"

artificial-satellites:Search & Rescue="GPS BIII-3"

GPS BIII-3

Object_Id: 2020-041A, Epoch: 2022-03-05T09:21:33.249024, Mean_Motion: 2.00560233, Eccentricity: 0.0019782, Inclination: 55.4438, Ra_Of_Asc_Node: 90.4566, Arg_Of_Pericenter: 177.5701, Mean_Of_Anomaly: 326.3202, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 45854, Element_Set_No: 999, Rev_At_Epoch: 1265, Bstar: 0, Mean_Motion_Dot: -1.8999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1590"

artificial-satellites:Search & Rescue="GPS BIII-4"

GPS BIII-4

Object_Id: 2020-078A, Epoch: 2022-03-05T11:29:49.869024, Mean_Motion: 2.00566271, Eccentricity: 0.0015066, Inclination: 54.6366, Ra_Of_Asc_Node: 274.3115, Arg_Of_Pericenter: 181.6351, Mean_Of_Anomaly: 359.0945, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46826, Element_Set_No: 999, Rev_At_Epoch: 1012, Bstar: 0, Mean_Motion_Dot: -9E-08, Mean_Motion_Ddot: 0

Associated numerical value="1591"

artificial-satellites:Search & Rescue="GSAT0223 (GALILEO 27)"

GSAT0223 (GALILEO 27)

Object_Id: 2021-116A, Epoch: 2022-03-04T16:42:24.024096, Mean_Motion: 1.70475726, Eccentricity: 0.0001673, Inclination: 57.1324, Ra_Of_Asc_Node: 23.921, Arg_Of_Pericenter: 267.1909, Mean_Of_Anomaly: 276.5564, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 49809, Element_Set_No: 999, Rev_At_Epoch: 149, Bstar: 0, Mean_Motion_Dot: -9.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1592"

artificial-satellites:Search & Rescue="GSAT0224 (GALILEO 28)"

GSAT0224 (GALILEO 28)

Object_Id: 2021-116B, Epoch: 2022-03-05T02:20:36.479616, Mean_Motion: 1.7047573200000001, Eccentricity: 0.0001456, Inclination: 57.1319, Ra_Of_Asc_Node: 23.9081, Arg_Of_Pericenter: 291.0632, Mean_Of_Anomaly: 251.6062, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 49810, Element_Set_No: 999, Rev_At_Epoch: 152, Bstar: 0, Mean_Motion_Dot: -9.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1593"

Earth Ressources

artificial-satellites:Earth Ressources="SCD 1"

SCD 1

Object_Id: 1993-009B, Epoch: 2022-03-04T13: 56: 29.240736, Mean_Motion: 14.44649686, Eccentricity: 0.0043046, Inclination: 24.9689, Ra_Of_Asc_Node: 141.9047, Arg_Of_Pericenter: 148.2015, Mean_Anomaly: 349.2454, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 22490, Element_Set_No: 999, Rev_At_Epoch: 53437, Bstar: 3.3541E-05, Mean_Motion_Dot: 3.03E-06, Mean_Motion_Ddot: 0

Associated numerical value="1594"

artificial-satellites:Earth Ressources="TECHSAT 1B (GO-32)"

TECHSAT 1B (GO-32)

Object_Id: 1998-043D, Epoch: 2022-03-04T13: 48: 57.872448, Mean_Motion: 14.23734591, Eccentricity: 0.0002248, Inclination: 98.8057, Ra_Of_Asc_Node: 13.839, Arg_Of_Pericenter: 67.3904, Mean_Anomaly: 292.7512, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25397, Element_Set_No: 999, Rev_At_Epoch: 22850, Bstar: 2.7807000000000003E-05, Mean_Motion_Dot: 1.8999999999999998E-07, Mean_Motion_Ddot: 0

Associated numerical value="1595"

artificial-satellites:Earth Ressources="SCD 2"

SCD 2

Object_Id: 1998-060A, Epoch: 2022-03-04T11: 53: 23.080128, Mean_Motion: 14.44165373, Eccentricity: 0.0017334, Inclination: 24.9969, Ra_Of_Asc_Node: 356.4447, Arg_Of_Pericenter: 156.3046, Mean_Anomaly: 5.5196, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25504, Element_Set_No: 999, Rev_At_Epoch: 23365, Bstar: 3.1586E-05, Mean_Motion_Dot: 2.92E-06, Mean_Motion_Ddot: 0

Associated numerical value="1596"

artificial-satellites:Earth Ressources="LANDSAT 7"

LANDSAT 7

Object_Id: 1999-020A, Epoch: 2022-03-04T13: 05: 49.524576, Mean_Motion: 14.57215943, Eccentricity: 0.000178, Inclination: 97.9953, Ra_Of_Asc_Node: 115.6715, Arg_Of_Pericenter: 83.6073, Mean_Anomaly: 276.5333, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25682, Element_Set_No: 999, Rev_At_Epoch: 21727, Bstar: 3.4664000000000006E-05, Mean_Motion_Dot: 1.1299999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1597"

artificial-satellites:Earth Ressources="DLR-TUBSAT"

DLR-TUBSAT

Object_Id: 1999-029B, Epoch: 2022-03-04T13: 23: 46.387392, Mean_Motion: 14.51471875, Eccentricity: 0.0015683, Inclination: 98.4782, Ra_Of_Asc_Node: 5.1581, Arg_Of_Pericenter: 79.8639, Mean_Anomaly: 280.4324, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25757, Element_Set_No: 999, Rev_At_Epoch: 20606, Bstar: 1.7327000000000002E-05, Mean_Motion_Dot: 2.2999999999999997E-07, Mean_Motion_Ddot: 0

Associated numerical value="1598"

artificial-satellites:Earth Ressources="TERRA"

TERRA

Object_Id: 1999-068A, Epoch: 2022-03-04T13: 32: 47.680800, Mean_Motion: 14.57136522, Eccentricity: 0.000128, Inclination: 98.1471, Ra_Of_Asc_Node: 137.8458, Arg_Of_Pericenter: 97.7452, Mean_Anomaly: 39.8422, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 25994, Element_Set_No: 999, Rev_At_Epoch: 18122, Bstar: 4.434400000000001E-05, Mean_Motion_Dot: 1.55E-06, Mean_Motion_Ddot: 0

Associated numerical value="1599"

artificial-satellites:Earth Ressources="MAROC-TUBSAT"

MAROC-TUBSAT

Object_Id: 2001-056D, Epoch: 2022-03-04T09: 14: 11.647392, Mean_Motion: 13.70152964, Eccentricity: 0.0019584, Inclination: 99.6047, Ra_Of_Asc_Node: 203.868, Arg_Of_Pericenter: 201.102, Mean_Anomaly: 217.8688, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27004, Element_Set_No: 999, Rev_At_Epoch: 1175, Bstar: 1.2718000000000001E-05, Mean_Motion_Dot: -3.4E-07, Mean_Motion_Ddot: 0

Associated numerical value="1600"

artificial-satellites:Earth Ressources="AQUA"

AQUA

Object_Id: 2002-022A, Epoch: 2022-03-04T14: 18: 15.244128, Mean_Motion: 14.57154401, Eccentricity: 0.0001083, Inclination: 98.2377, Ra_Of_Asc_Node: 6.5531, Arg_Of_Pericenter: 108.3645, Mean_Anomaly: 64.4291, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 27424, Element_Set_No: 999, Rev_At_Epoch: 5491, Bstar: 8.041100000000001E-05, Mean_Motion_Dot: 3.1699999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1601"

artificial-satellites:Earth Ressources="IRS-P6 (RESOURCESAT-1)"

IRS-P6 (RESOURCESAT-1)

Object_Id: 2003-046A, Epoch: 2022-03-04T11: 00: 16.172064, Mean_Motion: 14.34207535, Eccentricity: 0.0058045, Inclination: 98.417, Ra_Of_Asc_Node: 137.2582, Arg_Of_Pericenter: 331.2323, Mean_Anomaly: 28.5669, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28051, Element_Set_No: 999, Rev_At_Epoch: 95597, Bstar: 3.3663E-05, Mean_Motion_Dot: 5.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1602"

artificial-satellites:Earth Ressources="SHIYAN 1 (SY-1)"

SHIYAN 1 (SY-1)

Object_Id: 2004-012A, Epoch: 2022-03-04T12: 17: 44.751264, Mean_Motion: 15.01202196, Eccentricity: 0.0016228, Inclination: 97.9713, Ra_Of_Asc_Node: 52.7546, Arg_Of_Pericenter: 336.0664, Mean_Anomaly: 23.9803, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28220, Element_Set_No: 999, Rev_At_Epoch: 97432, Bstar: 0.00023093, Mean_Motion_Dot: 2.9060000000000003E-05, Mean_Motion_Ddot: 0

Associated numerical value="1603"

artificial-satellites:Earth Ressources="AURA"

AURA

Object_Id: 2004-026A, Epoch: 2022-03-04T13: 39: 41.060736, Mean_Motion: 14.57086815, Eccentricity: 0.0001288, Inclination: 98.2169, Ra_Of_Asc_Node: 8.4539, Arg_Of_Pericenter: 87.1845, Mean_Anomaly: 272.9501, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28376, Element_Set_No: 999, Rev_At_Epoch: 93795, Bstar: 9.4178E-05, Mean_Motion_Dot: 3.7899999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1604"

artificial-satellites:Earth Ressources="IRS-P5 (CARTOSAT-1)"

IRS-P5 (CARTOSAT-1)

Object_Id: 2005-017A, Epoch: 2022-03-04T10: 33: 31.331808, Mean_Motion: 14.83948371, Eccentricity: 0.0001704, Inclination: 97.7331, Ra_Of_Asc_Node: 127.1657, Arg_Of_Pericenter: 144.7811, Mean_Anomaly: 215.3516, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28649, Element_Set_No: 999, Rev_At_Epoch: 91116, Bstar: 6.1789E-05, Mean_Motion_Dot: 4.62E-06, Mean_Motion_Ddot: 0

Associated numerical value="1605"

artificial-satellites:Earth Ressources="SINAH 1"

SINAH 1

Object_Id: 2005-043D, Epoch: 2022-03-04T14: 04: 35.321952, Mean_Motion: 14.616338559999999, Eccentricity: 0.0016074, Inclination: 98.0952, Ra_Of_Asc_Node: 189.267, Arg_Of_Pericenter: 138.3472, Mean_Anomaly: 221.8956, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28893, Element_Set_No: 999, Rev_At_Epoch: 87163, Bstar: 3.552100000000001E-05, Mean_Motion_Dot: 1.3E-06, Mean_Motion_Ddot: 0

Associated numerical value="1606"

artificial-satellites:Earth Ressources="EROS B"

EROS B

Object_Id: 2006-014A, Epoch: 2022-03-03T21: 59: 58.610112, Mean_Motion: 15.21498494, Eccentricity: 0.0003979, Inclination: 97.3687, Ra_Of_Asc_Node: 185.5455, Arg_Of_Pericenter: 329.9207, Mean_Anomaly: 175.6334, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29079, Element_Set_No: 999, Rev_At_Epoch: 88031, Bstar: 0.00018611, Mean_Motion_Dot: 4.1190000000000004E-05, Mean_Motion_Ddot: 0

Associated numerical value="1607"

artificial-satellites:Earth Ressources="RESURS-DK 1"

RESURS-DK 1

Object_Id: 2006-021A, Epoch: 2022-03-04T08: 06: 54.176256, Mean_Motion: 15.02949971, Eccentricity: 0.0007238, Inclination: 69.9358, Ra_Of_Asc_Node: 36.8426, Arg_Of_Pericenter: 242.2195, Mean_Anomaly: 117.8232, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29228, Element_Set_No: 999, Rev_At_Epoch: 86658, Bstar: 6.8507E-05, Mean_Motion_Dot: 8.239999999999999E-06, Mean_Motion_Ddot: 0

Associated numerical value="1608"

artificial-satellites:Earth Ressources="ARIRANG-2 (KOMPSAT-2)"

ARIRANG-2 (KOMPSAT-2)

Object_Id: 2006-031A, Epoch: 2022-03-04T11: 09: 50.764032, Mean_Motion: 14.62205752, Eccentricity: 0.0016383, Inclination: 97.9054, Ra_Of_Asc_Node: 297.101, Arg_Of_Pericenter: 347.3292, Mean_Anomaly: 12.749, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29268, Element_Set_No: 999, Rev_At_Epoch: 83255, Bstar: 5.988500000000001E-05, Mean_Motion_Dot: 2.5699999999999995E-06, Mean_Motion_Ddot: 0

Associated numerical value="1609"

artificial-satellites:Earth Ressources="LAPAN-TUBSAT"

LAPAN-TUBSAT

Object_Id: 2007-001A, Epoch: 2022-03-04T12: 42: 34.738272, Mean_Motion: 14.82380516, Eccentricity: 0.001155, Inclination: 97.9519, Ra_Of_Asc_Node: 26.7108, Arg_Of_Pericenter: 234.4184, Mean_Anomaly: 125.5949, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29709, Element_Set_No: 999, Rev_At_Epoch: 81896, Bstar: 3.1144E-05, Mean_Motion_Dot: 1.96E-06, Mean_Motion_Ddot: 0

Associated numerical value="1610"

artificial-satellites:Earth Ressources="CARTOSAT-2 (IRS-P7)"

CARTOSAT-2 (IRS-P7)

Object_Id: 2007-001B, Epoch: 2022-03-04T12: 31: 34.644000, Mean_Motion: 15.25510435, Eccentricity: 0.0163116, Inclination: 97.8624, Ra_Of_Asc_Node: 163.3098, Arg_Of_Pericenter: 64.5958, Mean_Anomaly: 297.2062, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 29710, Element_Set_No: 999, Rev_At_Epoch: 82022, Bstar: 0.00028821, Mean_Motion_Dot: 0.00010666, Mean_Motion_Ddot: 0

Associated numerical value="1611"

artificial-satellites:Earth Ressources="HAIYANG-1B"

HAIYANG-1B

Object_Id: 2007-010A, Epoch: 2022-03-04T13: 09: 38.316096, Mean_Motion: 14.30295468, Eccentricity: 0.00143, Inclination: 98.3309, Ra_Of_Asc_Node: 93.146, Arg_Of_Pericenter: 159.1685, Mean_Anomaly: 201.0084, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 31113, Element_Set_No: 999, Rev_At_Epoch: 77677, Bstar: 2.1782000000000003E-05, Mean_Motion_Dot: 1.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1612"

artificial-satellites:Earth Ressources="COSMO-SKYMED 1"

COSMO-SKYMED 1

Object_Id: 2007-023A, Epoch: 2022-03-04T11: 46: 16.967424, Mean_Motion: 14.8216072, Eccentricity: 0.0001314, Inclination: 97.8847, Ra_Of_Asc_Node: 248.6623, Arg_Of_Pericenter: 89.127, Mean_Anomaly: 271.0098, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 31598, Element_Set_No: 999, Rev_At_Epoch: 79741, Bstar: 7.2878E-05, Mean_Motion_Dot: 5.28E-06, Mean_Motion_Ddot: 0

Associated numerical value="1613"

artificial-satellites:Earth Ressources="TERRASAR-X"

TERRASAR-X

Object_Id: 2007-026A, Epoch: 2022-03-04T12: 45: 01.002240, Mean_Motion: 15.19141403, Eccentricity: 0.0002199, Inclination: 97.4447, Ra_Of_Asc_Node: 72.6149, Arg_Of_Pericenter: 89.6246, Mean_Anomaly: 65.8026, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 31698, Element_Set_No: 999, Rev_At_Epoch: 81619, Bstar: -7.119500000000001E-05, Mean_Motion_Dot: -1.561E-05, Mean_Motion_Ddot: 0

Associated numerical value="1614"

artificial-satellites:Earth Ressources="WORLDVIEW-1 (WV-1)"

WORLDVIEW-1 (WV-1)

Object_Id: 2007-041A, Epoch: 2022-03-04T14: 00: 29.024064, Mean_Motion: 15.24531276, Eccentricity: 0.0003915, Inclination: 97.3836, Ra_Of_Asc_Node: 184.4725, Arg_Of_Pericenter: 140.8245, Mean_Anomaly: 219.3276, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32060, Element_Set_No: 999, Rev_At_Epoch: 80441, Bstar: 0.000143, Mean_Motion_Dot: 3.448E-05, Mean_Motion_Ddot: 0

Associated numerical value="1505"

artificial-satellites:Earth Ressources="YAOGAN 3"

YAOGAN 3

Object_Id: 2007-055A, Epoch: 2022-03-04T10: 13: 52.953312, Mean_Motion: 14.81196776, Eccentricity: 0.0001765, Inclination: 97.9578, Ra_Of_Asc_Node: 86.1277, Arg_Of_Pericenter: 102.8291, Mean_Anomaly: 257.3128, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32289, Element_Set_No: 999, Rev_At_Epoch: 77349, Bstar: 5.9278E-05, Mean_Motion_Dot: 4.09E-06, Mean_Motion_Ddot: 0

Associated numerical value="1506"

artificial-satellites:Earth Ressources="COSMO-SKYMED 2"

COSMO-SKYMED 2

Object_Id: 2007-059A, Epoch: 2022-03-04T10: 57: 37.574496, Mean_Motion: 14.82149401, Eccentricity: 0.0001291, Inclination: 97.8843, Ra_Of_Asc_Node: 248.6282, Arg_Of_Pericenter: 87.8845, Mean_Anomaly: 272.2534, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32376, Element_Set_No: 999, Rev_At_Epoch: 77015, Bstar: -2.0291E-06, Mean_Motion_Dot: -6.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1507"

artificial-satellites:Earth Ressources="RADARSAT-2"

RADARSAT-2

Object_Id: 2007-061A, Epoch: 2022-03-04T11: 21: 07.511040, Mean_Motion: 14.29983393, Eccentricity: 0.0001184, Inclination: 98.5778, Ra_Of_Asc_Node: 71.9245, Arg_Of_Pericenter: 99.7625, Mean_Anomaly: 68.7243, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32382, Element_Set_No: 999, Rev_At_Epoch: 74229, Bstar: 2.9138000000000005E-05, Mean_Motion_Dot: 3.2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1508"

artificial-satellites:Earth Ressources="CARTOSAT-2A"

CARTOSAT-2A

Object_Id: 2008-021A, Epoch: 2022-03-04T11: 06: 40.620096, Mean_Motion: 14.78641826, Eccentricity: 0.0013739, Inclination: 97.9806, Ra_Of_Asc_Node: 124.6829, Arg_Of_Pericenter: 142.9076, Mean_Anomaly: 217.3099, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 32783, Element_Set_No: 999, Rev_At_Epoch: 74750, Bstar: 4.1573E-05, Mean_Motion_Dot: 2.5300000000000003E-06, Mean_Motion_Ddot: 0

Associated numerical value="1509"

artificial-satellites:Earth Ressources="HUANJING 1A (HJ-1A)"

HUANJING 1A (HJ-1A)

Object_Id: 2008-041A, Epoch: 2022-03-04T12: 54: 50.766048, Mean_Motion: 14.77744904, Eccentricity: 0.0020266, Inclination: 97.6922, Ra_Of_Asc_Node: 101.4493, Arg_Of_Pericenter: 209.7932, Mean_Anomaly: 150.2133, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33320, Element_Set_No: 999, Rev_At_Epoch: 72689, Bstar: 3.3582000000000005E-05, Mean_Motion_Dot: 1.92E-06, Mean_Motion_Ddot: 0

Associated numerical value="1510"

artificial-satellites:Earth Ressources="HUANJING 1B (HJ-1B)"

HUANJING 1B (HJ-1B)

Object_Id: 2008-041B, Epoch: 2022-03-04T12: 58: 40.429344, Mean_Motion: 14.77568948, Eccentricity: 0.0033401, Inclination: 97.7107, Ra_Of_Asc_Node: 104.807, Arg_Of_Pericenter: 230.0027, Mean_Anomaly: 129.8261, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33321, Element_Set_No: 999, Rev_At_Epoch: 72689, Bstar: 7.0413E-05, Mean_Motion_Dot: 4.57E-06, Mean_Motion_Ddot: 0

Associated numerical value="1511"

artificial-satellites:Earth Ressources="GEOEYE 1"

GEOEYE 1

Object_Id: 2008-042A, Epoch: 2022-03-04T11: 36: 43.231680, Mean_Motion: 14.64421954, Eccentricity: 0.0007767, Inclination: 98.1218, Ra_Of_Asc_Node: 139.9428, Arg_Of_Pericenter: 241.2196, Mean_Anomaly: 118.8228, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33331, Element_Set_No: 999, Rev_At_Epoch: 72100, Bstar: 4.9427000000000006E-05, Mean_Motion_Dot: 2.14E-06, Mean_Motion_Ddot: 0

Associated numerical value="1512"

artificial-satellites:Earth Ressources="THEOS"

THEOS

Object_Id: 2008-049A, Epoch: 2022-03-04T12: 19: 24.085344, Mean_Motion: 14.20027202, Eccentricity: 0.0001325, Inclination: 98.7622, Ra_Of_Asc_Node: 132.3744, Arg_Of_Pericenter: 107.2351, Mean_Anomaly: 311.4111, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33396, Element_Set_No: 999, Rev_At_Epoch: 69577, Bstar: 9.309900000000001E-05, Mean_Motion_Dot: 1.5399999999999999E-06, Mean_Motion_Ddot: 0

Associated numerical value="1513"

artificial-satellites:Earth Ressources="COSMO-SKYMED 3"

COSMO-SKYMED 3

Object_Id: 2008-054A, Epoch: 2022-03-04T12: 10: 30.135936, Mean_Motion: 14.82157427, Eccentricity: 0.0001317, Inclination: 97.8842, Ra_Of_Asc_Node: 248.6778, Arg_Of_Pericenter: 88.9325, Mean_Anomaly: 271.2039, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33412, Element_Set_No: 999, Rev_At_Epoch: 72262, Bstar: 1.7086000000000002E-05, Mean_Motion_Dot: 8.4E-07, Mean_Motion_Ddot: 0

Associated numerical value="1514"

artificial-satellites:Earth Ressources="YAOGAN 4"

YAOGAN 4

Object_Id: 2008-061A, Epoch: 2022-03-04T09: 26: 51.840384, Mean_Motion: 14.77239938, Eccentricity: 0.0017551, Inclination: 97.8072, Ra_Of_Asc_Node: 6.7947, Arg_Of_Pericenter: 112.51, Mean_Anomaly: 247.7971, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33446, Element_Set_No: 999, Rev_At_Epoch: 71408, Bstar: 5.3668E-05, Mean_Motion_Dot: 3.31E-06, Mean_Motion_Ddot: 0

Associated numerical value="1515"

artificial-satellites:Earth Ressources="GOSAT (IBUKI)"

GOSAT (IBUKI)

Object_Id: 2009-002A, Epoch: 2022-03-04T13: 13: 13.244736, Mean_Motion: 14.6753279, Eccentricity: 9.37E-05, Inclination: 98.1027, Ra_Of_Asc_Node: 177.3249, Arg_Of_Pericenter: 100.544, Mean_Anomaly: 259.587, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33492, Element_Set_No: 999, Rev_At_Epoch: 70183, Bstar: 6.9921E-05, Mean_Motion_Dot: 3.4799999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1516"

artificial-satellites:Earth Ressources="YAOGAN 6"

YAOGAN 6

Object_Id: 2009-021A, Epoch: 2022-03-04T11: 48: 28.800000, Mean_Motion: 15.28483572, Eccentricity: 0.0025345, Inclination: 97.0732, Ra_Of_Asc_Node: 48.7528, Arg_Of_Pericenter: 315.4977, Mean_Anomaly: 44.4228, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 34839, Element_Set_No: 999, Rev_At_Epoch: 71519, Bstar: 0.00012695, Mean_Motion_Dot: 3.4800000000000006E-05, Mean_Motion_Ddot: 0

Associated numerical value="1517"

artificial-satellites:Earth Ressources="DEIMOS-1"

DEIMOS-1

Object_Id: 2009-041A, Epoch: 2022-03-04T10: 37: 10.274592, Mean_Motion: 14.71976456, Eccentricity: 0.000166, Inclination: 97.7266, Ra_Of_Asc_Node: 279.8328, Arg_Of_Pericenter: 149.471, Mean_Anomaly: 210.6611, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35681, Element_Set_No: 999, Rev_At_Epoch: 67632, Bstar: 4.6184000000000004E-05, Mean_Motion_Dot: 2.44E-06, Mean_Motion_Ddot: 0

Associated numerical value="1518"

artificial-satellites:Earth Ressources="DUBAISAT-1"

DUBAISAT-1

Object_Id: 2009-041B, Epoch: 2022-03-04T09: 56: 43.169856, Mean_Motion: 14.69029643, Eccentricity: 0.0012571, Inclination: 97.7853, Ra_Of_Asc_Node: 221.4444, Arg_Of_Pericenter: 50.0192, Mean_Anomaly: 310.2128, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35682, Element_Set_No: 999, Rev_At_Epoch: 67486, Bstar: 6.025400000000001E-05, Mean_Motion_Dot: 3.0799999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1519"

artificial-satellites:Earth Ressources="OCEANSAT-2"

OCEANSAT-2

Object_Id: 2009-051A, Epoch: 2022-03-04T13: 49: 25.258656, Mean_Motion: 14.47012068, Eccentricity: 0.0001558, Inclination: 98.2883, Ra_Of_Asc_Node: 160.5389, Arg_Of_Pericenter: 180.4706, Mean_Anomaly: 179.6497, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35931, Element_Set_No: 999, Rev_At_Epoch: 65904, Bstar: -0.0043698, Mean_Motion_Dot: -0.00015896, Mean_Motion_Ddot: 0

Associated numerical value="1520"

artificial-satellites:Earth Ressources="WORLDVIEW-2 (WV-2)"

WORLDVIEW-2 (WV-2)

Object_Id: 2009-055A, Epoch: 2022-03-04T11: 03: 52.032096, Mean_Motion: 14.37639815, Eccentricity: 7.54E-05, Inclination: 98.4968, Ra_Of_Asc_Node: 139.8906, Arg_Of_Pericenter: 40.304, Mean_Anomaly: 319.8214, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35946, Element_Set_No: 999, Rev_At_Epoch: 65082, Bstar: 3.7322E-05, Mean_Motion_Dot: 6.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1521"

artificial-satellites:Earth Ressources="SMOS"

SMOS

Object_Id: 2009-059A, Epoch: 2022-03-04T12: 12: 30.216384, Mean_Motion: 14.39742082, Eccentricity: 0.0001292, Inclination: 98.4429, Ra_Of_Asc_Node: 252.5397, Arg_Of_Pericenter: 85.9654, Mean_Anomaly: 274.1682, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36036, Element_Set_No: 999, Rev_At_Epoch: 64816, Bstar: 7.223100000000001E-05, Mean_Motion_Dot: 1.83E-06, Mean_Motion_Ddot: 0

Associated numerical value="1522"

artificial-satellites:Earth Ressources="YAOGAN 7"

YAOGAN 7

Object_Id: 2009-069A, Epoch: 2022-03-04T14: 25: 34.258080, Mean_Motion: 14.75040286, Eccentricity: 0.0026029, Inclination: 98.2136, Ra_Of_Asc_Node: 281.8778, Arg_Of_Pericenter: 25.1465, Mean_Anomaly: 335.1012, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36110, Element_Set_No: 999, Rev_At_Epoch: 65868, Bstar: 3.4670000000000005E-05, Mean_Motion_Dot: 1.8E-06, Mean_Motion_Ddot: 0

Associated numerical value="1523"

artificial-satellites:Earth Ressources="TANDEM-X"

TANDEM-X

Object_Id: 2010-030A, Epoch: 2022-03-01T14: 47: 46.620384, Mean_Motion: 15.19159628, Eccentricity: 0.0002087, Inclination: 97.4466, Ra_Of_Asc_Node: 69.7434, Arg_Of_Pericenter: 77.009, Mean_Anomaly: 348.0523, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36605, Element_Set_No: 999, Rev_At_Epoch: 64849, Bstar: 6.595800000000001E-05, Mean_Motion_Dot: 1.319E-05, Mean_Motion_Ddot: 0

Associated numerical value="1524"

artificial-satellites:Earth Ressources="CARTOSAT-2B"

CARTOSAT-2B

Object_Id: 2010-035A, Epoch: 2022-03-04T12: 01: 24.211488, Mean_Motion: 14.78662686, Eccentricity: 0.0012836, Inclination: 97.9756, Ra_Of_Asc_Node: 124.9353, Arg_Of_Pericenter: 218.4896, Mean_Anomaly: 141.5402, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36795, Element_Set_No: 999, Rev_At_Epoch: 62855, Bstar: 4.0142E-05, Mean_Motion_Dot: 2.4199999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1525"

artificial-satellites:Earth Ressources="YAOGAN 10"

YAOGAN 10

Object_Id: 2010-038A, Epoch: 2022-03-04T13: 28: 29.258400, Mean_Motion: 14.81154835, Eccentricity: 0.0001567, Inclination: 97.9799, Ra_Of_Asc_Node: 74.8607, Arg_Of_Pericenter: 91.2084, Mean_Anomaly: 268.9304, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 36834, Element_Set_No: 999, Rev_At_Epoch: 62525, Bstar: 3.898800000000001E-05, Mean_Motion_Dot: 2.4999999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1526"

artificial-satellites:Earth Ressources="COSMO-SKYMED 4"

COSMO-SKYMED 4

Object_Id: 2010-060A, Epoch: 2022-03-04T12: 53: 04.532064, Mean_Motion: 14.82145623, Eccentricity: 0.0001366, Inclination: 97.8847, Ra_Of_Asc_Node: 248.7073, Arg_Of_Pericenter: 80.5338, Mean_Anomaly: 279.6079, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37216, Element_Set_No: 999, Rev_At_Epoch: 61271, Bstar: -5.654600000000001E-05, Mean_Motion_Dot: -5.019999999999999E-06, Mean_Motion_Ddot: 0

Associated numerical value="1527"

artificial-satellites:Earth Ressources="RESOURCESAT-2"

RESOURCESAT-2

Object_Id: 2011-015A, Epoch: 2022-03-04T11: 22: 15.011904, Mean_Motion: 14.21648795, Eccentricity: 0.0004593, Inclination: 98.6732, Ra_Of_Asc_Node: 137.841, Arg_Of_Pericenter: 28.9427, Mean_Anomaly: 331.2009, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37387, Element_Set_No: 999, Rev_At_Epoch: 56424, Bstar: 2.8919000000000002E-05, Mean_Motion_Dot: 2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1528"

artificial-satellites:Earth Ressources="HAIYANG-2A"

HAIYANG-2A

Object_Id: 2011-043A, Epoch: 2022-03-04T13: 49: 32.519712, Mean_Motion: 13.78731291, Eccentricity: 0.0001516, Inclination: 99.3188, Ra_Of_Asc_Node: 71.2463, Arg_Of_Pericenter: 107.8428, Mean_Anomaly: 252.2889, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37781, Element_Set_No: 999, Rev_At_Epoch: 53093, Bstar: 1.5922E-05, Mean_Motion_Dot: -2.7999999999999997E-07, Mean_Motion_Ddot: 0

Associated numerical value="1529"

artificial-satellites:Earth Ressources="RASAT"

RASAT

Object_Id: 2011-044D, Epoch: 2022-03-04T12: 41: 37.168224, Mean_Motion: 14.64920908, Eccentricity: 0.0023124, Inclination: 98.0954, Ra_Of_Asc_Node: 158.1738, Arg_Of_Pericenter: 100.0388, Mean_Anomaly: 260.3432, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37791, Element_Set_No: 999, Rev_At_Epoch: 56375, Bstar: 4.2726000000000004E-05, Mean_Motion_Dot: 1.81E-06, Mean_Motion_Ddot: 0

Associated numerical value="1530"

artificial-satellites:Earth Ressources="MEGHA-TROPIQUES"

MEGHA-TROPIQUES

Object_Id: 2011-058A, Epoch: 2022-03-04T12: 43: 34.312800, Mean_Motion: 14.09701979, Eccentricity: 0.0009981, Inclination: 19.9765, Ra_Of_Asc_Node: 200.3434, Arg_Of_Pericenter: 209.69, Mean_Anomaly: 150.2938, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37838, Element_Set_No: 999, Rev_At_Epoch: 46895, Bstar: 5.7797E-05, Mean_Motion_Dot: 3.6699999999999996E-06, Mean_Motion_Ddot: 0

Associated numerical value="1531"

artificial-satellites:Earth Ressources="SRMSAT"

SRMSAT

Object_Id: 2011-058D, Epoch: 2022-03-04T14: 11: 04.369056, Mean_Motion: 14.10728649, Eccentricity: 0.001173, Inclination: 19.971, Ra_Of_Asc_Node: 168.7579, Arg_Of_Pericenter: 272.3981, Mean_Anomaly: 205.2921, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37841, Element_Set_No: 999, Rev_At_Epoch: 53641, Bstar: 4.8119E-05, Mean_Motion_Dot: 3.5199999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1532"

artificial-satellites:Earth Ressources="YAOGAN 13"

YAOGAN 13

Object_Id: 2011-072A, Epoch: 2022-03-04T12: 08: 09.106080, Mean_Motion: 15.19961203, Eccentricity: 0.0003455, Inclination: 97.6206, Ra_Of_Asc_Node: 12.396, Arg_Of_Pericenter: 64.4021, Mean_Anomaly: 359.672, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 37941, Element_Set_No: 999, Rev_At_Epoch: 56885, Bstar: 0.00014796, Mean_Motion_Dot: 3.112E-05, Mean_Motion_Ddot: 0

Associated numerical value="1533"

artificial-satellites:Earth Ressources="PLEIADES 1A"

PLEIADES 1A

Object_Id: 2011-076F, Epoch: 2022-03-04T11: 43: 11.399232, Mean_Motion: 14.58544916, Eccentricity: 0.0001286, Inclination: 98.1733, Ra_Of_Asc_Node: 139.9701, Arg_Of_Pericenter: 63.8076, Mean_Anomaly: 296.3334, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38012, Element_Set_No: 999, Rev_At_Epoch: 54377, Bstar: -0.00021629, Mean_Motion_Dot: -1.0500000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1534"

artificial-satellites:Earth Ressources="ZIYUAN 1-02C (ZY 1-02C)"

ZIYUAN 1-02C (ZY 1-02C)

Object_Id: 2011-079A, Epoch: 2022-03-04T12: 25: 54.397344, Mean_Motion: 14.35331539, Eccentricity: 0.0006546, Inclination: 98.6033, Ra_Of_Asc_Node: 128.5531, Arg_Of_Pericenter: 208.05, Mean_Anomaly: 152.0342, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38038, Element_Set_No: 999, Rev_At_Epoch: 53443, Bstar: 5.030000000000001E-05, Mean_Motion_Dot: 1E-06, Mean_Motion_Ddot: 0

Associated numerical value="1535"

artificial-satellites:Earth Ressources="ZIYUAN 3-1 (ZY 3-1)"

ZIYUAN 3-1 (ZY 3-1)

Object_Id: 2012-001A, Epoch: 2022-03-04T12: 42: 03.653280, Mean_Motion: 15.21406587, Eccentricity: 0.0002239, Inclination: 97.3523, Ra_Of_Asc_Node: 137.0013, Arg_Of_Pericenter: 111.8163, Mean_Anomaly: 1.7623, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38046, Element_Set_No: 999, Rev_At_Epoch: 56365, Bstar: 0.00013077, Mean_Motion_Dot: 2.8660000000000003E-05, Mean_Motion_Ddot: 0

Associated numerical value="1536"

artificial-satellites:Earth Ressources="ARIRANG-3 (KOMPSAT-3)"

ARIRANG-3 (KOMPSAT-3)

Object_Id: 2012-025B, Epoch: 2022-03-04T12: 18: 47.541600, Mean_Motion: 14.61761188, Eccentricity: 0.0010691, Inclination: 98.1706, Ra_Of_Asc_Node: 4.7647, Arg_Of_Pericenter: 349.9945, Mean_Anomaly: 10.1031, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38338, Element_Set_No: 999, Rev_At_Epoch: 52264, Bstar: 4.8051000000000005E-05, Mean_Motion_Dot: 1.93E-06, Mean_Motion_Ddot: 0

Associated numerical value="1537"

artificial-satellites:Earth Ressources="KANOPUS-V 1"

KANOPUS-V 1

Object_Id: 2012-039A, Epoch: 2022-03-04T14: 47: 54.180384, Mean_Motion: 15.20758705, Eccentricity: 0.0001957, Inclination: 97.4697, Ra_Of_Asc_Node: 346.5132, Arg_Of_Pericenter: 85.0783, Mean_Anomaly: 34.8083, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38707, Element_Set_No: 999, Rev_At_Epoch: 53345, Bstar: 0.00015245, Mean_Motion_Dot: 3.287E-05, Mean_Motion_Ddot: 0

Associated numerical value="1538"

artificial-satellites:Earth Ressources="EXACTVIEW-1 (ADS-1B)"

EXACTVIEW-1 (ADS-1B)

Object_Id: 2012-039C, Epoch: 2022-03-04T14: 08: 01.322016, Mean_Motion: 14.24080524, Eccentricity: 0.0010931, Inclination: 99.0226, Ra_Of_Asc_Node: 127.4133, Arg_Of_Pericenter: 5.2937, Mean_Anomaly: 354.8354, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38709, Element_Set_No: 999, Rev_At_Epoch: 49981, Bstar: 3.1289E-05, Mean_Motion_Dot: 2.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1539"

artificial-satellites:Earth Ressources="SPOT 6"

SPOT 6

Object_Id: 2012-047A, Epoch: 2022-03-04T12: 05: 47.903424, Mean_Motion: 14.58577897, Eccentricity: 0.0001199, Inclination: 98.1689, Ra_Of_Asc_Node: 132.373, Arg_Of_Pericenter: 71.9307, Mean_Anomaly: 288.2012, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38755, Element_Set_No: 999, Rev_At_Epoch: 50485, Bstar: 1.8429E-06, Mean_Motion_Dot: -3.7E-07, Mean_Motion_Ddot: 0

Associated numerical value="1540"

artificial-satellites:Earth Ressources="PLEIADES 1B"

PLEIADES 1B

Object_Id: 2012-068A, Epoch: 2022-03-04T12: 32: 22.688448, Mean_Motion: 14.58574728, Eccentricity: 0.0001168, Inclination: 98.168, Ra_Of_Asc_Node: 139.9262, Arg_Of_Pericenter: 80.2603, Mean_Anomaly: 279.873, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39019, Element_Set_No: 999, Rev_At_Epoch: 49263, Bstar: 2.4871E-05, Mean_Motion_Dot: 7E-07, Mean_Motion_Ddot: 0

Associated numerical value="1541"

artificial-satellites:Earth Ressources="GOKTURK 2"

GOKTURK 2

Object_Id: 2012-073A, Epoch: 2022-03-04T13: 07: 00.257664, Mean_Motion: 14.72962906, Eccentricity: 8.570000000000001E-05, Inclination: 97.872, Ra_Of_Asc_Node: 305.9206, Arg_Of_Pericenter: 28.4903, Mean_Anomaly: 331.635, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39030, Element_Set_No: 999, Rev_At_Epoch: 49391, Bstar: 3.316E-05, Mean_Motion_Dot: 1.6499999999999999E-06, Mean_Motion_Ddot: 0

Associated numerical value="1542"

artificial-satellites:Earth Ressources="LANDSAT 8"

LANDSAT 8

Object_Id: 2013-008A, Epoch: 2022-03-04T11: 56: 15.483552, Mean_Motion: 14.5711631, Eccentricity: 0.0001422, Inclination: 98.1936, Ra_Of_Asc_Node: 135.3137, Arg_Of_Pericenter: 94.4042, Mean_Anomaly: 265.7319, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39084, Element_Set_No: 999, Rev_At_Epoch: 46989, Bstar: 5.024000000000001E-05, Mean_Motion_Dot: 1.81E-06, Mean_Motion_Ddot: 0

Associated numerical value="1543"

artificial-satellites:Earth Ressources="SARAL"

SARAL

Object_Id: 2013-009A, Epoch: 2022-03-04T14: 02: 17.116512, Mean_Motion: 14.32056675, Eccentricity: 0.0001056, Inclination: 98.547, Ra_Of_Asc_Node: 250.7697, Arg_Of_Pericenter: 147.1414, Mean_Anomaly: 212.9835, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39086, Element_Set_No: 999, Rev_At_Epoch: 47147, Bstar: 2.5442E-05, Mean_Motion_Dot: 2.5E-07, Mean_Motion_Ddot: 0

Associated numerical value="1544"

artificial-satellites:Earth Ressources="GAOFEN 1"

GAOFEN 1

Object_Id: 2013-018A, Epoch: 2022-03-04T14: 20: 07.971072, Mean_Motion: 14.76603219, Eccentricity: 0.0017675, Inclination: 97.8005, Ra_Of_Asc_Node: 133.1492, Arg_Of_Pericenter: 257.6153, Mean_Anomaly: 102.3043, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39150, Element_Set_No: 999, Rev_At_Epoch: 47726, Bstar: 9.4702E-06, Mean_Motion_Dot: 1.6E-07, Mean_Motion_Ddot: 0

Associated numerical value="1545"

artificial-satellites:Earth Ressources="VNREDSAT 1"

VNREDSAT 1

Object_Id: 2013-021B, Epoch: 2022-03-04T12: 28: 38.934048, Mean_Motion: 14.63004824, Eccentricity: 0.0001201, Inclination: 98.0876, Ra_Of_Asc_Node: 141.0683, Arg_Of_Pericenter: 83.6034, Mean_Anomaly: 276.5309, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39160, Element_Set_No: 999, Rev_At_Epoch: 47127, Bstar: 5.1395000000000005E-05, Mean_Motion_Dot: 2.17E-06, Mean_Motion_Ddot: 0

Associated numerical value="1546"

artificial-satellites:Earth Ressources="ARIRANG-5 (KOMPSAT-5)"

ARIRANG-5 (KOMPSAT-5)

Object_Id: 2013-042A, Epoch: 2022-03-04T12: 00: 29.445984, Mean_Motion: 15.04509307, Eccentricity: 0.0002162, Inclination: 97.6286, Ra_Of_Asc_Node: 250.4933, Arg_Of_Pericenter: 75.0636, Mean_Anomaly: 337.4701, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39227, Element_Set_No: 999, Rev_At_Epoch: 46850, Bstar: 3.9996E-06, Mean_Motion_Dot: -5E-08, Mean_Motion_Ddot: 0

Associated numerical value="1547"

artificial-satellites:Earth Ressources="SKYSAT-A"

SKYSAT-A

Object_Id: 2013-066C, Epoch: 2022-03-04T11: 40: 47.158752, Mean_Motion: 14.99486141, Eccentricity: 0.0018446, Inclination: 97.5646, Ra_Of_Asc_Node: 138.3701, Arg_Of_Pericenter: 248.8633, Mean_Anomaly: 111.0619, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39418, Element_Set_No: 999, Rev_At_Epoch: 45292, Bstar: 0.00014743, Mean_Motion_Dot: 1.756E-05, Mean_Motion_Ddot: 0

Associated numerical value="1548"

artificial-satellites:Earth Ressources="DUBAISAT-2"

DUBAISAT-2

Object_Id: 2013-066D, Epoch: 2022-03-04T13: 06: 01.389888, Mean_Motion: 14.94629523, Eccentricity: 0.0012044, Inclination: 97.4601, Ra_Of_Asc_Node: 100.7791, Arg_Of_Pericenter: 272.6964, Mean_Anomaly: 87.2863, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39419, Element_Set_No: 999, Rev_At_Epoch: 45152, Bstar: 9.2929E-05, Mean_Motion_Dot: 9.539999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1549"

artificial-satellites:Earth Ressources="GPM-CORE"

GPM-CORE

Object_Id: 2014-009C, Epoch: 2022-03-04T13: 47: 57.824448, Mean_Motion: 15.55864245, Eccentricity: 0.0010622, Inclination: 65.0046, Ra_Of_Asc_Node: 185.3736, Arg_Of_Pericenter: 280.6816, Mean_Anomaly: 79.3134, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39574, Element_Set_No: 999, Rev_At_Epoch: 45528, Bstar: 0.00019189, Mean_Motion_Dot: 0.00013129, Mean_Motion_Ddot: 0

Associated numerical value="1550"

artificial-satellites:Earth Ressources="SENTINEL-1A"

SENTINEL-1A

Object_Id: 2014-016A, Epoch: 2022-03-04T12: 56: 11.719392, Mean_Motion: 14.59199987, Eccentricity: 0.0001314, Inclination: 98.1819, Ra_Of_Asc_Node: 72.58, Arg_Of_Pericenter: 80.7598, Mean_Anomaly: 279.3737, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39634, Element_Set_No: 999, Rev_At_Epoch: 42172, Bstar: 1.1488E-05, Mean_Motion_Dot: 8E-08, Mean_Motion_Ddot: 0

Associated numerical value="1551"

artificial-satellites:Earth Ressources="KAZEOSAT 1"

KAZEOSAT 1

Object_Id: 2014-024A, Epoch: 2022-03-04T12: 02: 37.449312, Mean_Motion: 14.41976047, Eccentricity: 0.000123, Inclination: 98.4739, Ra_Of_Asc_Node: 139.8341, Arg_Of_Pericenter: 75.4533, Mean_Anomaly: 284.6797, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39731, Element_Set_No: 999, Rev_At_Epoch: 41296, Bstar: 2.7752E-05, Mean_Motion_Dot: 4.7E-07, Mean_Motion_Ddot: 0

Associated numerical value="1552"

artificial-satellites:Earth Ressources="ALOS-2"

ALOS-2

Object_Id: 2014-029A, Epoch: 2022-03-04T13: 46: 31.316448, Mean_Motion: 14.794708870000001, Eccentricity: 0.0001608, Inclination: 97.9201, Ra_Of_Asc_Node: 162.2135, Arg_Of_Pericenter: 95.2106, Mean_Anomaly: 264.93, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 39766, Element_Set_No: 999, Rev_At_Epoch: 42012, Bstar: -2.3155E-07, Mean_Motion_Dot: -5.3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1553"

artificial-satellites:Earth Ressources="KAZEOSAT 2"

KAZEOSAT 2

Object_Id: 2014-033A, Epoch: 2022-03-04T14: 15: 09.904032, Mean_Motion: 14.82113341, Eccentricity: 0.0016884, Inclination: 97.7388, Ra_Of_Asc_Node: 312.4046, Arg_Of_Pericenter: 63.4443, Mean_Anomaly: 296.8503, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40010, Element_Set_No: 999, Rev_At_Epoch: 41691, Bstar: 3.1773E-05, Mean_Motion_Dot: 2.0199999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1554"

artificial-satellites:Earth Ressources="HODOYOSHI-4"

HODOYOSHI-4

Object_Id: 2014-033B, Epoch: 2022-03-04T15: 12: 19.399104, Mean_Motion: 14.814875690000001, Eccentricity: 0.0028071, Inclination: 97.6954, Ra_Of_Asc_Node: 301.1097, Arg_Of_Pericenter: 61.8144, Mean_Anomaly: 298.591, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40011, Element_Set_No: 999, Rev_At_Epoch: 41657, Bstar: 5.844000000000001E-05, Mean_Motion_Dot: 4.1E-06, Mean_Motion_Ddot: 0

Associated numerical value="1555"

artificial-satellites:Earth Ressources="DEIMOS-2"

DEIMOS-2

Object_Id: 2014-033D, Epoch: 2022-03-04T14: 28: 51.158496, Mean_Motion: 14.85077298, Eccentricity: 0.0002566, Inclination: 97.7717, Ra_Of_Asc_Node: 323.3609, Arg_Of_Pericenter: 89.9318, Mean_Anomaly: 270.2188, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40013, Element_Set_No: 999, Rev_At_Epoch: 41763, Bstar: 7.019400000000001E-05, Mean_Motion_Dot: 5.469999999999999E-06, Mean_Motion_Ddot: 0

Associated numerical value="1556"

artificial-satellites:Earth Ressources="HODOYOSHI-3"

HODOYOSHI-3

Object_Id: 2014-033F, Epoch: 2022-03-04T14: 16: 50.318976, Mean_Motion: 14.78786228, Eccentricity: 0.0038301, Inclination: 97.6553, Ra_Of_Asc_Node: 282.7384, Arg_Of_Pericenter: 84.8773, Mean_Anomaly: 275.6808, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40015, Element_Set_No: 999, Rev_At_Epoch: 41581, Bstar: 3.7639E-05, Mean_Motion_Dot: 2.2999999999999996E-06, Mean_Motion_Ddot: 0

Associated numerical value="1557"

artificial-satellites:Earth Ressources="SPOT 7"

SPOT 7

Object_Id: 2014-034A, Epoch: 2022-03-04T14: 35: 01.052448, Mean_Motion: 14.58558992, Eccentricity: 0.000112, Inclination: 98.1851, Ra_Of_Asc_Node: 132.7189, Arg_Of_Pericenter: 92.8883, Mean_Anomaly: 267.2447, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40053, Element_Set_No: 999, Rev_At_Epoch: 40880, Bstar: 2.3779E-05, Mean_Motion_Dot: 6.499999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1558"

artificial-satellites:Earth Ressources="SKYSAT-B"

SKYSAT-B

Object_Id: 2014-037D, Epoch: 2022-03-04T13: 19: 55.257888, Mean_Motion: 14.81565674, Eccentricity: 0.0005302, Inclination: 98.4254, Ra_Of_Asc_Node: 286.778, Arg_Of_Pericenter: 298.1085, Mean_Anomaly: 61.959, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40072, Element_Set_No: 999, Rev_At_Epoch: 41371, Bstar: 4.667E-05, Mean_Motion_Dot: 3.0799999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1559"

artificial-satellites:Earth Ressources="WORLDVIEW-3 (WV-3)"

WORLDVIEW-3 (WV-3)

Object_Id: 2014-048A, Epoch: 2022-03-04T12: 51: 39.737376, Mean_Motion: 14.85203693, Eccentricity: 0.000309, Inclination: 97.8642, Ra_Of_Asc_Node: 139.8854, Arg_Of_Pericenter: 77.1412, Mean_Anomaly: 283.0152, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40115, Element_Set_No: 999, Rev_At_Epoch: 40957, Bstar: 5.7448E-05, Mean_Motion_Dot: 4.3899999999999995E-06, Mean_Motion_Ddot: 0

Associated numerical value="1560"

artificial-satellites:Earth Ressources="GAOFEN 2"

GAOFEN 2

Object_Id: 2014-049A, Epoch: 2022-03-04T13: 24: 17.784288, Mean_Motion: 14.807140650000001, Eccentricity: 0.0006146, Inclination: 97.7745, Ra_Of_Asc_Node: 135.3354, Arg_Of_Pericenter: 304.3784, Mean_Anomaly: 55.6847, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40118, Element_Set_No: 999, Rev_At_Epoch: 40757, Bstar: 5.0253E-05, Mean_Motion_Dot: 3.3599999999999996E-06, Mean_Motion_Ddot: 0

Associated numerical value="1561"

artificial-satellites:Earth Ressources="YAOGAN 21"

YAOGAN 21

Object_Id: 2014-053A, Epoch: 2022-03-04T12: 45: 07.387200, Mean_Motion: 15.23598107, Eccentricity: 0.0015081, Inclination: 97.3639, Ra_Of_Asc_Node: 132.9036, Arg_Of_Pericenter: 229.1505, Mean_Anomaly: 242.7791, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40143, Element_Set_No: 999, Rev_At_Epoch: 41657, Bstar: 0.00013863, Mean_Motion_Dot: 3.256000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1562"

artificial-satellites:Earth Ressources="YAOGAN 22"

YAOGAN 22

Object_Id: 2014-063A, Epoch: 2022-03-04T11: 04: 22.732608, Mean_Motion: 13.15435243, Eccentricity: 0.0006953, Inclination: 100.5509, Ra_Of_Asc_Node: 184.3326, Arg_Of_Pericenter: 123.4595, Mean_Anomaly: 236.7186, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40275, Element_Set_No: 999, Rev_At_Epoch: 35394, Bstar: 4.7166E-05, Mean_Motion_Dot: -2.7E-07, Mean_Motion_Ddot: 0

Associated numerical value="1563"

artificial-satellites:Earth Ressources="ASNARO"

ASNARO

Object_Id: 2014-070A, Epoch: 2022-03-04T12: 37: 18.156576, Mean_Motion: 15.19576744, Eccentricity: 0.0001116, Inclination: 97.4742, Ra_Of_Asc_Node: 146.7125, Arg_Of_Pericenter: 95.2808, Mean_Anomaly: 321.1078, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40298, Element_Set_No: 999, Rev_At_Epoch: 40626, Bstar: 0.00020178, Mean_Motion_Dot: 4.224E-05, Mean_Motion_Ddot: 0

Associated numerical value="1564"

artificial-satellites:Earth Ressources="HODOYOSHI-1"

HODOYOSHI-1

Object_Id: 2014-070B, Epoch: 2022-03-04T12: 29: 02.739840, Mean_Motion: 15.25762, Eccentricity: 0.0013448, Inclination: 97.2568, Ra_Of_Asc_Node: 134.7669, Arg_Of_Pericenter: 143.3721, Mean_Anomaly: 340.4095, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40299, Element_Set_No: 999, Rev_At_Epoch: 40705, Bstar: 0.00012366, Mean_Motion_Dot: 3.0930000000000004E-05, Mean_Motion_Ddot: 0

Associated numerical value="1565"

artificial-satellites:Earth Ressources="QSAT-EOS"

QSAT-EOS

Object_Id: 2014-070D, Epoch: 2022-03-04T11: 19: 46.867872, Mean_Motion: 15.31814828, Eccentricity: 0.0023474, Inclination: 97.2228, Ra_Of_Asc_Node: 133.4694, Arg_Of_Pericenter: 125.2089, Mean_Anomaly: 2.856, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40301, Element_Set_No: 999, Rev_At_Epoch: 40741, Bstar: 0.00032587, Mean_Motion_Dot: 0.00010022, Mean_Motion_Ddot: 0

Associated numerical value="1566"

artificial-satellites:Earth Ressources="YAOGAN 23"

YAOGAN 23

Object_Id: 2014-071A, Epoch: 2022-03-04T13: 05: 53.863584, Mean_Motion: 15.20055326, Eccentricity: 0.0002364, Inclination: 97.5953, Ra_Of_Asc_Node: 14.0485, Arg_Of_Pericenter: 94.2407, Mean_Anomaly: 354.8054, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40305, Element_Set_No: 999, Rev_At_Epoch: 40461, Bstar: 0.00015679, Mean_Motion_Dot: 3.311E-05, Mean_Motion_Ddot: 0

Associated numerical value="1567"

artificial-satellites:Earth Ressources="YAOGAN 24"

YAOGAN 24

Object_Id: 2014-072A, Epoch: 2022-03-04T14: 08: 54.127104, Mean_Motion: 14.76249515, Eccentricity: 0.0017311, Inclination: 97.9596, Ra_Of_Asc_Node: 185.3993, Arg_Of_Pericenter: 254.4202, Mean_Anomaly: 105.51, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40310, Element_Set_No: 999, Rev_At_Epoch: 39276, Bstar: 5.2639E-05, Mean_Motion_Dot: 3.14E-06, Mean_Motion_Ddot: 0

Associated numerical value="1568"

artificial-satellites:Earth Ressources="CBERS 4"

CBERS 4

Object_Id: 2014-079A, Epoch: 2022-03-04T13: 52: 34.334688, Mean_Motion: 14.35446433, Eccentricity: 0.0001806, Inclination: 98.4936, Ra_Of_Asc_Node: 139.0972, Arg_Of_Pericenter: 75.5577, Mean_Anomaly: 284.5813, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40336, Element_Set_No: 999, Rev_At_Epoch: 37936, Bstar: 2.6298E-05, Mean_Motion_Dot: 3.2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1569"

artificial-satellites:Earth Ressources="RESURS P2"

RESURS P2

Object_Id: 2014-087A, Epoch: 2022-03-04T14: 28: 34.332960, Mean_Motion: 15.35403581, Eccentricity: 0.0011, Inclination: 97.2122, Ra_Of_Asc_Node: 150.681, Arg_Of_Pericenter: 104.4882, Mean_Anomaly: 2.9252000000000002, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40360, Element_Set_No: 999, Rev_At_Epoch: 40216, Bstar: 9.9809E-05, Mean_Motion_Dot: 3.3600000000000004E-05, Mean_Motion_Ddot: 0

Associated numerical value="1570"

artificial-satellites:Earth Ressources="YAOGAN 26"

YAOGAN 26

Object_Id: 2014-088A, Epoch: 2022-03-04T13: 50: 39.968736, Mean_Motion: 15.23669919, Eccentricity: 0.0007822, Inclination: 97.1644, Ra_Of_Asc_Node: 118.1338, Arg_Of_Pericenter: 78.8199, Mean_Anomaly: 56.3973, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40362, Element_Set_No: 999, Rev_At_Epoch: 40005, Bstar: 0.00015462, Mean_Motion_Dot: 3.6440000000000003E-05, Mean_Motion_Ddot: 0

Associated numerical value="1571"

artificial-satellites:Earth Ressources="SMAP"

SMAP

Object_Id: 2015-003A, Epoch: 2022-03-04T13: 10: 37.189056, Mean_Motion: 14.63383618, Eccentricity: 0.0001651, Inclination: 98.1265, Ra_Of_Asc_Node: 71.8941, Arg_Of_Pericenter: 107.1507, Mean_Anomaly: 252.9876, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40376, Element_Set_No: 999, Rev_At_Epoch: 37864, Bstar: 4.1790000000000005E-05, Mean_Motion_Dot: 1.69E-06, Mean_Motion_Ddot: 0

Associated numerical value="1572"

artificial-satellites:Earth Ressources="KOMPSAT-3A"

KOMPSAT-3A

Object_Id: 2015-014A, Epoch: 2022-03-04T10: 59: 10.271328, Mean_Motion: 15.12215704, Eccentricity: 0.0002961, Inclination: 97.5633, Ra_Of_Asc_Node: 7.198, Arg_Of_Pericenter: 84.7391, Mean_Anomaly: 24.438, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40536, Element_Set_No: 999, Rev_At_Epoch: 38317, Bstar: 0.00012156, Mean_Motion_Dot: 2.034E-05, Mean_Motion_Ddot: 0

Associated numerical value="1573"

artificial-satellites:Earth Ressources="SENTINEL-2A"

SENTINEL-2A

Object_Id: 2015-028A, Epoch: 2022-03-04T10: 31: 11.400960, Mean_Motion: 14.30815771, Eccentricity: 0.0001157, Inclination: 98.5698, Ra_Of_Asc_Node: 139.7006, Arg_Of_Pericenter: 90.8168, Mean_Anomaly: 269.3152, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40697, Element_Set_No: 999, Rev_At_Epoch: 34983, Bstar: 3.153100000000001E-05, Mean_Motion_Dot: 3.8999999999999997E-07, Mean_Motion_Ddot: 0

Associated numerical value="1574"

artificial-satellites:Earth Ressources="GAOFEN 8"

GAOFEN 8

Object_Id: 2015-030A, Epoch: 2022-03-04T14: 37: 21.103392, Mean_Motion: 15.23291888, Eccentricity: 0.0005853, Inclination: 97.5448, Ra_Of_Asc_Node: 197.5002, Arg_Of_Pericenter: 108.2826, Mean_Anomaly: 306.8595, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40701, Element_Set_No: 999, Rev_At_Epoch: 37242, Bstar: -0.00046248, Mean_Motion_Dot: -0.00011021, Mean_Motion_Ddot: 0

Associated numerical value="1575"

artificial-satellites:Earth Ressources="CARBONITE 1 (CBNT-1)"

CARBONITE 1 (CBNT-1)

Object_Id: 2015-032D, Epoch: 2022-03-04T12: 53: 45.701664, Mean_Motion: 14.75169869, Eccentricity: 0.0016871, Inclination: 97.7537, Ra_Of_Asc_Node: 292.3626, Arg_Of_Pericenter: 359.1599, Mean_Anomaly: 0.9588, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40718, Element_Set_No: 999, Rev_At_Epoch: 35795, Bstar: 7.9087E-05, Mean_Motion_Dot: 4.86E-06, Mean_Motion_Ddot: 0

Associated numerical value="1576"

artificial-satellites:Earth Ressources="YAOGAN 27"

YAOGAN 27

Object_Id: 2015-040A, Epoch: 2022-03-04T11: 18: 17.245152, Mean_Motion: 13.15976003, Eccentricity: 0.0008055, Inclination: 100.1451, Ra_Of_Asc_Node: 99.6686, Arg_Of_Pericenter: 222.1835, Mean_Anomaly: 137.8662, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40878, Element_Set_No: 999, Rev_At_Epoch: 31322, Bstar: 5.866200000000001E-05, Mean_Motion_Dot: -2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1577"

artificial-satellites:Earth Ressources="GAOFEN 9-01"

GAOFEN 9-01

Object_Id: 2015-047A, Epoch: 2022-03-04T13: 05: 16.257120, Mean_Motion: 14.76357103, Eccentricity: 0.0032847, Inclination: 97.8284, Ra_Of_Asc_Node: 137.1793, Arg_Of_Pericenter: 187.5957, Mean_Anomaly: 172.4761, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40894, Element_Set_No: 999, Rev_At_Epoch: 34870, Bstar: 4.4763000000000005E-05, Mean_Motion_Dot: 2.62E-06, Mean_Motion_Ddot: 0

Associated numerical value="1578"

artificial-satellites:Earth Ressources="LAPAN-A2"

LAPAN-A2

Object_Id: 2015-052B, Epoch: 2022-03-04T10: 24: 01.783872, Mean_Motion: 14.76741852, Eccentricity: 0.0012637, Inclination: 5.9957, Ra_Of_Asc_Node: 198.2279, Arg_Of_Pericenter: 119.4842, Mean_Anomaly: 240.6534, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40931, Element_Set_No: 999, Rev_At_Epoch: 34779, Bstar: 4.4017E-05, Mean_Motion_Dot: 9.56E-06, Mean_Motion_Ddot: 0

Associated numerical value="1579"

artificial-satellites:Earth Ressources="YAOGAN 28"

YAOGAN 28

Object_Id: 2015-064A, Epoch: 2022-03-04T13: 16: 48.156096, Mean_Motion: 15.23501896, Eccentricity: 0.0001864, Inclination: 97.5345, Ra_Of_Asc_Node: 205.7042, Arg_Of_Pericenter: 90.1944, Mean_Anomaly: 339.057, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41026, Element_Set_No: 999, Rev_At_Epoch: 35226, Bstar: 0.00015559, Mean_Motion_Dot: 3.6400000000000004E-05, Mean_Motion_Ddot: 0

Associated numerical value="1580"

artificial-satellites:Earth Ressources="YAOGAN 29"

YAOGAN 29

Object_Id: 2015-069A, Epoch: 2022-03-04T12: 55: 38.144352, Mean_Motion: 14.8058696, Eccentricity: 0.0002049, Inclination: 98.054, Ra_Of_Asc_Node: 63.2703, Arg_Of_Pericenter: 62.0877, Mean_Anomaly: 298.0532, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41038, Element_Set_No: 999, Rev_At_Epoch: 33876, Bstar: 2.8913000000000006E-05, Mean_Motion_Dot: 1.68E-06, Mean_Motion_Ddot: 0

Associated numerical value="1581"

artificial-satellites:Earth Ressources="KENT RIDGE 1"

KENT RIDGE 1

Object_Id: 2015-077B, Epoch: 2022-03-03T21: 46: 16.862304, Mean_Motion: 15.09679237, Eccentricity: 0.0011548, Inclination: 14.9809, Ra_Of_Asc_Node: 257.9995, Arg_Of_Pericenter: 358.1376, Mean_Anomaly: 37.7648, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41167, Element_Set_No: 999, Rev_At_Epoch: 34327, Bstar: 6.7371E-05, Mean_Motion_Dot: 1.7800000000000002E-05, Mean_Motion_Ddot: 0

Associated numerical value="1582"

artificial-satellites:Earth Ressources="TELEOS 1"

TELEOS 1

Object_Id: 2015-077D, Epoch: 2022-03-04T14: 25: 41.015424, Mean_Motion: 15.11932854, Eccentricity: 0.001036, Inclination: 14.9849, Ra_Of_Asc_Node: 225.6095, Arg_Of_Pericenter: 53.2295, Mean_Anomaly: 306.8976, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41169, Element_Set_No: 999, Rev_At_Epoch: 34362, Bstar: 0.0001435, Mean_Motion_Dot: 3.211E-05, Mean_Motion_Ddot: 0

Associated numerical value="1583"

artificial-satellites:Earth Ressources="GAOFEN 4"

GAOFEN 4

Object_Id: 2015-083A, Epoch: 2022-03-04T13: 00: 58.400640, Mean_Motion: 1.00276251, Eccentricity: 0.0005107, Inclination: 0.0635, Ra_Of_Asc_Node: 307.7263, Arg_Of_Pericenter: 238.9184, Mean_Anomaly: 276.5628, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41194, Element_Set_No: 999, Rev_At_Epoch: 2282, Bstar: 0, Mean_Motion_Dot: -3.5099999999999994E-06, Mean_Motion_Ddot: 0

Associated numerical value="1584"

artificial-satellites:Earth Ressources="JASON-3"

JASON-3

Object_Id: 2016-002A, Epoch: 2022-03-04T14: 01: 50.304000, Mean_Motion: 12.80929388, Eccentricity: 0.0008115, Inclination: 66.0409, Ra_Of_Asc_Node: 146.7169, Arg_Of_Pericenter: 273.1216, Mean_Anomaly: 86.887, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41240, Element_Set_No: 999, Rev_At_Epoch: 28648, Bstar: 9.9622E-05, Mean_Motion_Dot: -3.7999999999999996E-07, Mean_Motion_Ddot: 0

Associated numerical value="1585"

artificial-satellites:Earth Ressources="SENTINEL-3A"

SENTINEL-3A

Object_Id: 2016-011A, Epoch: 2022-03-04T13: 36: 35.099424, Mean_Motion: 14.26738224, Eccentricity: 0.0001085, Inclination: 98.6202, Ra_Of_Asc_Node: 132.3676, Arg_Of_Pericenter: 98.5545, Mean_Anomaly: 261.5759, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41335, Element_Set_No: 999, Rev_At_Epoch: 31481, Bstar: 3.5844000000000004E-05, Mean_Motion_Dot: 4.2999999999999996E-07, Mean_Motion_Ddot: 0

Associated numerical value="1586"

artificial-satellites:Earth Ressources="SENTINEL-1B"

SENTINEL-1B

Object_Id: 2016-025A, Epoch: 2022-03-04T13: 44: 52.102464, Mean_Motion: 14.59200027, Eccentricity: 0.0001305, Inclination: 98.182, Ra_Of_Asc_Node: 72.4389, Arg_Of_Pericenter: 83.9069, Mean_Anomaly: 276.2266, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41456, Element_Set_No: 999, Rev_At_Epoch: 31189, Bstar: 1.0893E-05, Mean_Motion_Dot: 6.000000000000001E-08, Mean_Motion_Ddot: 0

Associated numerical value="1587"

artificial-satellites:Earth Ressources="ZIYUAN 3-2 (ZY 3-2)"

ZIYUAN 3-2 (ZY 3-2)

Object_Id: 2016-033A, Epoch: 2022-03-04T13: 14: 48.605280, Mean_Motion: 15.21505897, Eccentricity: 0.0002211, Inclination: 97.2954, Ra_Of_Asc_Node: 133.3818, Arg_Of_Pericenter: 2.1808, Mean_Anomaly: 109.7042, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41556, Element_Set_No: 999, Rev_At_Epoch: 31995, Bstar: 0.00012758, Mean_Motion_Dot: 2.803E-05, Mean_Motion_Ddot: 0

Associated numerical value="1588"

artificial-satellites:Earth Ressources="NUSAT-1 (FRESCO)"

NUSAT-1 (FRESCO)

Object_Id: 2016-033B, Epoch: 2022-03-04T11: 56: 27.235680, Mean_Motion: 15.31847155, Eccentricity: 0.0012673, Inclination: 97.3872, Ra_Of_Asc_Node: 161.279, Arg_Of_Pericenter: 37.2643, Mean_Anomaly: 21.8014, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41557, Element_Set_No: 999, Rev_At_Epoch: 32130, Bstar: 0.00023845, Mean_Motion_Dot: 7.271E-05, Mean_Motion_Ddot: 0

Associated numerical value="1589"

artificial-satellites:Earth Ressources="NUSAT-2 (BATATA)"

NUSAT-2 (BATATA)

Object_Id: 2016-033C, Epoch: 2022-03-04T12: 33: 04.615776, Mean_Motion: 15.33941559, Eccentricity: 0.0011723, Inclination: 97.4031, Ra_Of_Asc_Node: 166.427, Arg_Of_Pericenter: 28.7589, Mean_Anomaly: 340.8149, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41558, Element_Set_No: 999, Rev_At_Epoch: 32155, Bstar: 0.00021518, Mean_Motion_Dot: 6.999E-05, Mean_Motion_Ddot: 0

Associated numerical value="1590"

artificial-satellites:Earth Ressources="CARTOSAT-2C"

CARTOSAT-2C

Object_Id: 2016-040A, Epoch: 2022-03-04T11: 47: 54.627936, Mean_Motion: 15.19187761, Eccentricity: 0.0013219, Inclination: 97.5026, Ra_Of_Asc_Node: 123.9275, Arg_Of_Pericenter: 185.2579, Mean_Anomaly: 288.6653, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41599, Element_Set_No: 999, Rev_At_Epoch: 31599, Bstar: 9.9018E-05, Mean_Motion_Dot: 2.018E-05, Mean_Motion_Ddot: 0

Associated numerical value="1591"

artificial-satellites:Earth Ressources="SKYSAT-C1"

SKYSAT-C1

Object_Id: 2016-040C, Epoch: 2022-03-04T10: 53: 52.583712, Mean_Motion: 15.41650986, Eccentricity: 0.0002389, Inclination: 97.1646, Ra_Of_Asc_Node: 141.1571, Arg_Of_Pericenter: 84.2307, Mean_Anomaly: 275.9213, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41601, Element_Set_No: 999, Rev_At_Epoch: 31784, Bstar: 0.00018181, Mean_Motion_Dot: 7.577E-05, Mean_Motion_Ddot: 0

Associated numerical value="1592"

artificial-satellites:Earth Ressources="LAPAN-A3"

LAPAN-A3

Object_Id: 2016-040E, Epoch: 2022-03-04T14: 40: 43.312224, Mean_Motion: 15.20335312, Eccentricity: 0.0013554, Inclination: 97.2224, Ra_Of_Asc_Node: 105.1424, Arg_Of_Pericenter: 162.0653, Mean_Anomaly: 349.9298, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41603, Element_Set_No: 999, Rev_At_Epoch: 31610, Bstar: 3.8035000000000004E-05, Mean_Motion_Dot: 7.63E-06, Mean_Motion_Ddot: 0

Associated numerical value="1593"

artificial-satellites:Earth Ressources="BIROS"

BIROS

Object_Id: 2016-040F, Epoch: 2022-03-04T14: 15: 29.705184, Mean_Motion: 15.23433921, Eccentricity: 0.0013051, Inclination: 97.2263, Ra_Of_Asc_Node: 111.9157, Arg_Of_Pericenter: 137.9598, Mean_Anomaly: 222.2643, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41604, Element_Set_No: 999, Rev_At_Epoch: 31649, Bstar: 9.4528E-05, Mean_Motion_Dot: 2.1880000000000004E-05, Mean_Motion_Ddot: 0

Associated numerical value="1594"

artificial-satellites:Earth Ressources="GAOFEN 3"

GAOFEN 3

Object_Id: 2016-049A, Epoch: 2022-03-04T13: 38: 49.516224, Mean_Motion: 14.42215528, Eccentricity: 6.63E-05, Inclination: 98.4108, Ra_Of_Asc_Node: 73.3575, Arg_Of_Pericenter: 97.6067, Mean_Anomaly: 262.5192, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41727, Element_Set_No: 999, Rev_At_Epoch: 29297, Bstar: 1.9425E-05, Mean_Motion_Dot: 2E-07, Mean_Motion_Ddot: 0

Associated numerical value="1595"

artificial-satellites:Earth Ressources="SKYSAT-C4"

SKYSAT-C4

Object_Id: 2016-058B, Epoch: 2022-03-04T10: 35: 30.782400, Mean_Motion: 15.4132734, Eccentricity: 0.0001514, Inclination: 97.1329, Ra_Of_Asc_Node: 131.4634, Arg_Of_Pericenter: 88.9534, Mean_Anomaly: 271.1887, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41771, Element_Set_No: 999, Rev_At_Epoch: 30479, Bstar: 0.00016976, Mean_Motion_Dot: 6.994E-05, Mean_Motion_Ddot: 0

Associated numerical value="1596"

artificial-satellites:Earth Ressources="SKYSAT-C5"

SKYSAT-C5

Object_Id: 2016-058C, Epoch: 2022-03-04T09: 36: 11.006496, Mean_Motion: 15.25507852, Eccentricity: 0.0001467, Inclination: 97.2793, Ra_Of_Asc_Node: 129.7979, Arg_Of_Pericenter: 101.2199, Mean_Anomaly: 258.9205, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41772, Element_Set_No: 999, Rev_At_Epoch: 30375, Bstar: 0.00012374, Mean_Motion_Dot: 3.0640000000000005E-05, Mean_Motion_Ddot: 0

Associated numerical value="1597"

artificial-satellites:Earth Ressources="SKYSAT-C2"

SKYSAT-C2

Object_Id: 2016-058D, Epoch: 2022-03-04T11: 11: 33.510048, Mean_Motion: 15.41430067, Eccentricity: 0.0001101, Inclination: 97.1339, Ra_Of_Asc_Node: 131.8965, Arg_Of_Pericenter: 117.7581, Mean_Anomaly: 242.3778, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41773, Element_Set_No: 999, Rev_At_Epoch: 30482, Bstar: 0.00017565, Mean_Motion_Dot: 7.264000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1598"

artificial-satellites:Earth Ressources="SKYSAT-C3"

SKYSAT-C3

Object_Id: 2016-058E, Epoch: 2022-03-04T10: 11: 47.328576, Mean_Motion: 15.4147993, Eccentricity: 0.0001462, Inclination: 97.1332, Ra_Of_Asc_Node: 131.7622, Arg_Of_Pericenter: 92.3553, Mean_Anomaly: 267.7862, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41774, Element_Set_No: 999, Rev_At_Epoch: 30480, Bstar: 0.00019377, Mean_Motion_Dot: 8.036E-05, Mean_Motion_Ddot: 0

Associated numerical value="1599"

artificial-satellites:Earth Ressources="ALSAT 1B"

ALSAT 1B

Object_Id: 2016-059C, Epoch: 2022-03-04T12: 51: 46.421280, Mean_Motion: 14.69981531, Eccentricity: 0.0009164, Inclination: 97.9269, Ra_Of_Asc_Node: 110.8969, Arg_Of_Pericenter: 195.2618, Mean_Anomaly: 164.8317, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41785, Element_Set_No: 999, Rev_At_Epoch: 29040, Bstar: 2.7709000000000005E-05, Mean_Motion_Dot: 1.18E-06, Mean_Motion_Ddot: 0

Associated numerical value="1600"

artificial-satellites:Earth Ressources="PATHFINDER 1"

PATHFINDER 1

Object_Id: 2016-059E, Epoch: 2022-03-04T13: 45: 52.819200, Mean_Motion: 14.63916242, Eccentricity: 0.0030978, Inclination: 97.9298, Ra_Of_Asc_Node: 111.4369, Arg_Of_Pericenter: 136.2115, Mean_Anomaly: 224.1553, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41787, Element_Set_No: 999, Rev_At_Epoch: 29039, Bstar: 5.1425E-05, Mean_Motion_Dot: 2.24E-06, Mean_Motion_Ddot: 0

Associated numerical value="1601"

artificial-satellites:Earth Ressources="SCATSAT 1"

SCATSAT 1

Object_Id: 2016-059H, Epoch: 2022-03-04T13: 50: 33.403200, Mean_Motion: 14.50841377, Eccentricity: 0.0005598, Inclination: 98.3354, Ra_Of_Asc_Node: 108.5877, Arg_Of_Pericenter: 153.788, Mean_Anomaly: 206.3599, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41790, Element_Set_No: 999, Rev_At_Epoch: 28786, Bstar: 3.197900000000001E-05, Mean_Motion_Dot: 8.199999999999999E-07, Mean_Motion_Ddot: 0

Associated numerical value="1602"

artificial-satellites:Earth Ressources="GOKTURK 1A"

GOKTURK 1A

Object_Id: 2016-073A, Epoch: 2022-03-04T11: 31: 57.166464, Mean_Motion: 14.627543, Eccentricity: 0.0001365, Inclination: 98.145, Ra_Of_Asc_Node: 319.86, Arg_Of_Pericenter: 79.632, Mean_Anomaly: 280.5033, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41875, Element_Set_No: 999, Rev_At_Epoch: 27993, Bstar: 3.6676000000000006E-05, Mean_Motion_Dot: 1.4E-06, Mean_Motion_Ddot: 0

Associated numerical value="1603"

artificial-satellites:Earth Ressources="RESOURCESAT-2A"

RESOURCESAT-2A

Object_Id: 2016-074A, Epoch: 2022-03-04T10: 40: 06.732768, Mean_Motion: 14.21620278, Eccentricity: 2.36E-05, Inclination: 98.7273, Ra_Of_Asc_Node: 139.9285, Arg_Of_Pericenter: 269.7975, Mean_Anomaly: 90.3177, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41877, Element_Set_No: 999, Rev_At_Epoch: 27184, Bstar: 3.5467000000000004E-05, Mean_Motion_Dot: 3.4E-07, Mean_Motion_Ddot: 0

Associated numerical value="1604"

artificial-satellites:Earth Ressources="CARTOSAT-2D"

CARTOSAT-2D

Object_Id: 2017-008A, Epoch: 2022-03-04T10: 33: 04.764672, Mean_Motion: 15.19242606, Eccentricity: 0.0006575, Inclination: 97.4071, Ra_Of_Asc_Node: 124.3972, Arg_Of_Pericenter: 345.0235, Mean_Anomaly: 15.0805, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 41948, Element_Set_No: 999, Rev_At_Epoch: 27985, Bstar: 9.063000000000002E-05, Mean_Motion_Dot: 1.843E-05, Mean_Motion_Ddot: 0

Associated numerical value="1605"

artificial-satellites:Earth Ressources="SENTINEL-2B"

SENTINEL-2B

Object_Id: 2017-013A, Epoch: 2022-03-04T11: 21: 25.605792, Mean_Motion: 14.30814443, Eccentricity: 0.0001272, Inclination: 98.571, Ra_Of_Asc_Node: 139.7094, Arg_Of_Pericenter: 103.6863, Mean_Anomaly: 256.4464, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42063, Element_Set_No: 999, Rev_At_Epoch: 26075, Bstar: 2.8081000000000004E-05, Mean_Motion_Dot: 3E-07, Mean_Motion_Ddot: 0

Associated numerical value="1606"

artificial-satellites:Earth Ressources="ZHUHAI-1 02 (CAS-4B)"

ZHUHAI-1 02 (CAS-4B)

Object_Id: 2017-034B, Epoch: 2022-03-04T12: 02: 16.518912, Mean_Motion: 15.10982294, Eccentricity: 0.0009035, Inclination: 43.0158, Ra_Of_Asc_Node: 190.79, Arg_Of_Pericenter: 341.6908, Mean_Anomaly: 105.0231, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42759, Element_Set_No: 999, Rev_At_Epoch: 26047, Bstar: 0.00013479, Mean_Motion_Dot: 2.0680000000000002E-05, Mean_Motion_Ddot: 0

Associated numerical value="1607"

artificial-satellites:Earth Ressources="NUSAT-3 (MILANESAT)"

NUSAT-3 (MILANESAT)

Object_Id: 2017-034C, Epoch: 2022-03-04T11: 58: 56.025120, Mean_Motion: 15.11655003, Eccentricity: 0.0008045, Inclination: 43.0147, Ra_Of_Asc_Node: 186.3163, Arg_Of_Pericenter: 3.9395, Mean_Anomaly: 85.5175, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42760, Element_Set_No: 999, Rev_At_Epoch: 26053, Bstar: 0.00015639, Mean_Motion_Dot: 2.4840000000000003E-05, Mean_Motion_Ddot: 0

Associated numerical value="1608"

artificial-satellites:Earth Ressources="ZHUHAI-1 01 (CAS-4A)"

ZHUHAI-1 01 (CAS-4A)

Object_Id: 2017-034D, Epoch: 2022-03-04T13: 06: 17.590752, Mean_Motion: 15.11071159, Eccentricity: 0.0009056, Inclination: 43.0161, Ra_Of_Asc_Node: 189.4107, Arg_Of_Pericenter: 342.8042, Mean_Anomaly: 116.9072, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42761, Element_Set_No: 999, Rev_At_Epoch: 26048, Bstar: 0.00015048, Mean_Motion_Dot: 2.3410000000000005E-05, Mean_Motion_Ddot: 0

Associated numerical value="1609"

artificial-satellites:Earth Ressources="CARTOSAT-2E"

CARTOSAT-2E

Object_Id: 2017-036C, Epoch: 2022-03-04T11: 32: 37.739904, Mean_Motion: 15.19249625, Eccentricity: 0.0008884, Inclination: 97.4697, Ra_Of_Asc_Node: 125.2688, Arg_Of_Pericenter: 29.701999999999998, Mean_Anomaly: 95.3644, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42767, Element_Set_No: 999, Rev_At_Epoch: 26042, Bstar: 9.884200000000001E-05, Mean_Motion_Dot: 2.016E-05, Mean_Motion_Ddot: 0

Associated numerical value="1610"

artificial-satellites:Earth Ressources="FORMOSAT-5"

FORMOSAT-5

Object_Id: 2017-049A, Epoch: 2022-03-04T11: 19: 59.522016, Mean_Motion: 14.50893666, Eccentricity: 0.0010284, Inclination: 98.2471, Ra_Of_Asc_Node: 143.1729, Arg_Of_Pericenter: 208.1193, Mean_Anomaly: 151.9451, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42920, Element_Set_No: 999, Rev_At_Epoch: 23964, Bstar: 3.3775E-05, Mean_Motion_Dot: 8.9E-07, Mean_Motion_Ddot: 0

Associated numerical value="1611"

artificial-satellites:Earth Ressources="SENTINEL-5P"

SENTINEL-5P

Object_Id: 2017-064A, Epoch: 2022-03-04T10: 49: 10.520544, Mean_Motion: 14.19550629, Eccentricity: 9.990000000000002E-05, Inclination: 98.7225, Ra_Of_Asc_Node: 4.7285, Arg_Of_Pericenter: 88.7264, Mean_Anomaly: 271.4026, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42969, Element_Set_No: 999, Rev_At_Epoch: 22742, Bstar: 2.9034000000000004E-05, Mean_Motion_Dot: 1.8E-07, Mean_Motion_Ddot: 0

Associated numerical value="1612"

artificial-satellites:Earth Ressources="SKYSAT-C11"

SKYSAT-C11

Object_Id: 2017-068A, Epoch: 2022-03-04T13: 28: 38.090208, Mean_Motion: 15.39808482, Eccentricity: 0.0004157, Inclination: 97.278, Ra_Of_Asc_Node: 183.1928, Arg_Of_Pericenter: 122.8044, Mean_Anomaly: 237.3603, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42987, Element_Set_No: 999, Rev_At_Epoch: 24226, Bstar: 0.00018959, Mean_Motion_Dot: 7.435E-05, Mean_Motion_Ddot: 0

Associated numerical value="1613"

artificial-satellites:Earth Ressources="SKYSAT-C10"

SKYSAT-C10

Object_Id: 2017-068B, Epoch: 2022-03-04T13: 53: 00.087072, Mean_Motion: 15.39996597, Eccentricity: 0.0006141, Inclination: 97.2827, Ra_Of_Asc_Node: 183.4152, Arg_Of_Pericenter: 112.7908, Mean_Anomaly: 247.3988, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42988, Element_Set_No: 999, Rev_At_Epoch: 24229, Bstar: 0.00021384, Mean_Motion_Dot: 8.453E-05, Mean_Motion_Ddot: 0

Associated numerical value="1614"

artificial-satellites:Earth Ressources="SKYSAT-C9"

SKYSAT-C9

Object_Id: 2017-068C, Epoch: 2022-03-04T13: 40: 05.851488, Mean_Motion: 15.39931672, Eccentricity: 0.0003122, Inclination: 97.2769, Ra_Of_Asc_Node: 182.6394, Arg_Of_Pericenter: 40.1004, Mean_Anomaly: 320.0472, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42989, Element_Set_No: 999, Rev_At_Epoch: 24248, Bstar: 0.00016012, Mean_Motion_Dot: 6.291E-05, Mean_Motion_Ddot: 0

Associated numerical value="1615"

artificial-satellites:Earth Ressources="SKYSAT-C8"

SKYSAT-C8

Object_Id: 2017-068D, Epoch: 2022-03-04T07: 19: 21.169632, Mean_Motion: 15.39871156, Eccentricity: 0.0001389, Inclination: 97.2833, Ra_Of_Asc_Node: 183.5347, Arg_Of_Pericenter: 75.795, Mean_Anomaly: 284.345, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42990, Element_Set_No: 999, Rev_At_Epoch: 24227, Bstar: 0.00019353, Mean_Motion_Dot: 7.606E-05, Mean_Motion_Ddot: 0

Associated numerical value="1616"

artificial-satellites:Earth Ressources="SKYSAT-C7"

SKYSAT-C7

Object_Id: 2017-068E, Epoch: 2022-03-04T06: 47: 51.505728, Mean_Motion: 15.39930982, Eccentricity: 0.0002277, Inclination: 97.2836, Ra_Of_Asc_Node: 183.5788, Arg_Of_Pericenter: 108.1625, Mean_Anomaly: 251.9869, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42991, Element_Set_No: 999, Rev_At_Epoch: 24227, Bstar: 0.00020633, Mean_Motion_Dot: 8.131E-05, Mean_Motion_Ddot: 0

Associated numerical value="1617"

artificial-satellites:Earth Ressources="SKYSAT-C6"

SKYSAT-C6

Object_Id: 2017-068F, Epoch: 2022-03-04T14: 27: 59.061888, Mean_Motion: 15.39862139, Eccentricity: 0.0002237, Inclination: 97.2857, Ra_Of_Asc_Node: 184.2412, Arg_Of_Pericenter: 164.9332, Mean_Anomaly: 195.1981, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 42992, Element_Set_No: 999, Rev_At_Epoch: 24233, Bstar: 0.00019925, Mean_Motion_Dot: 7.831E-05, Mean_Motion_Ddot: 0

Associated numerical value="1618"

artificial-satellites:Earth Ressources="CARTOSAT-2F"

CARTOSAT-2F

Object_Id: 2018-004A, Epoch: 2022-03-04T12: 16: 01.135200, Mean_Motion: 15.19253566, Eccentricity: 0.0005028, Inclination: 97.4643, Ra_Of_Asc_Node: 125.2867, Arg_Of_Pericenter: 51.2485, Mean_Anomaly: 60.3586, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43111, Element_Set_No: 999, Rev_At_Epoch: 22961, Bstar: 9.276299999999999E-05, Mean_Motion_Dot: 1.887E-05, Mean_Motion_Ddot: 0

Associated numerical value="1619"

artificial-satellites:Earth Ressources="NUSAT-4 (ADA)"

NUSAT-4 (ADA)

Object_Id: 2018-015D, Epoch: 2022-03-04T13: 06: 22.087872, Mean_Motion: 15.27969516, Eccentricity: 0.0016716, Inclination: 97.5161, Ra_Of_Asc_Node: 203.3495, Arg_Of_Pericenter: 60.3412, Mean_Anomaly: 319.859, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43195, Element_Set_No: 999, Rev_At_Epoch: 22720, Bstar: 0.00024935, Mean_Motion_Dot: 6.755E-05, Mean_Motion_Ddot: 0

Associated numerical value="1620"

artificial-satellites:Earth Ressources="NUSAT-5 (MARYAM)"

NUSAT-5 (MARYAM)

Object_Id: 2018-015K, Epoch: 2022-03-04T12: 12: 21.730176, Mean_Motion: 15.28298063, Eccentricity: 0.0016205, Inclination: 97.5171, Ra_Of_Asc_Node: 203.8182, Arg_Of_Pericenter: 62.1073, Mean_Anomaly: 2.6768, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43204, Element_Set_No: 999, Rev_At_Epoch: 22682, Bstar: 0.00026116, Mean_Motion_Dot: 7.149000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1621"

artificial-satellites:Earth Ressources="GAOFEN 1-02"

GAOFEN 1-02

Object_Id: 2018-031A, Epoch: 2022-03-04T13: 06: 40.765824, Mean_Motion: 14.7653659, Eccentricity: 0.0003958, Inclination: 97.9087, Ra_Of_Asc_Node: 142.3614, Arg_Of_Pericenter: 11.1871, Mean_Anomaly: 348.9428, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43259, Element_Set_No: 999, Rev_At_Epoch: 21166, Bstar: 5.402700000000001E-05, Mean_Motion_Dot: 3.2599999999999997E-06, Mean_Motion_Ddot: 0

Associated numerical value="1622"

artificial-satellites:Earth Ressources="GAOFEN 1-03"

GAOFEN 1-03

Object_Id: 2018-031B, Epoch: 2022-03-04T14: 13: 13.481760, Mean_Motion: 14.76538289, Eccentricity: 0.0006859, Inclination: 97.9079, Ra_Of_Asc_Node: 142.3799, Arg_Of_Pericenter: 64.0137, Mean_Anomaly: 296.1783, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43260, Element_Set_No: 999, Rev_At_Epoch: 21166, Bstar: 5.611100000000001E-05, Mean_Motion_Dot: 3.41E-06, Mean_Motion_Ddot: 0

Associated numerical value="1623"

artificial-satellites:Earth Ressources="GAOFEN 1-04"

GAOFEN 1-04

Object_Id: 2018-031D, Epoch: 2022-03-04T10: 22: 31.347264, Mean_Motion: 14.7653241, Eccentricity: 0.0005101, Inclination: 97.909, Ra_Of_Asc_Node: 142.2494, Arg_Of_Pericenter: 25.5252, Mean_Anomaly: 334.6205, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43262, Element_Set_No: 999, Rev_At_Epoch: 21163, Bstar: 4.8907000000000005E-05, Mean_Motion_Dot: 2.91E-06, Mean_Motion_Ddot: 0

Associated numerical value="1624"

artificial-satellites:Earth Ressources="SENTINEL-3B"

SENTINEL-3B

Object_Id: 2018-039A, Epoch: 2022-03-04T11: 16: 11.426880, Mean_Motion: 14.26737241, Eccentricity: 0.0001191, Inclination: 98.6262, Ra_Of_Asc_Node: 132.2397, Arg_Of_Pericenter: 119.6166, Mean_Anomaly: 240.5133, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43437, Element_Set_No: 999, Rev_At_Epoch: 20086, Bstar: 3.8356000000000003E-05, Mean_Motion_Dot: 4.9E-07, Mean_Motion_Ddot: 0

Associated numerical value="1625"

artificial-satellites:Earth Ressources="GAOFEN 5-01"

GAOFEN 5-01

Object_Id: 2018-043A, Epoch: 2022-03-04T13: 19: 09.028704, Mean_Motion: 14.57899464, Eccentricity: 6.38E-05, Inclination: 98.2607, Ra_Of_Asc_Node: 4.7468, Arg_Of_Pericenter: 243.9963, Mean_Anomaly: 116.117, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43461, Element_Set_No: 999, Rev_At_Epoch: 20337, Bstar: 4.583000000000001E-05, Mean_Motion_Dot: 1.64E-06, Mean_Motion_Ddot: 0

Associated numerical value="1626"

artificial-satellites:Earth Ressources="GAOFEN 6"

GAOFEN 6

Object_Id: 2018-048A, Epoch: 2022-03-04T11: 08: 40.752384, Mean_Motion: 14.76505378, Eccentricity: 0.0009718, Inclination: 97.936, Ra_Of_Asc_Node: 145.6314, Arg_Of_Pericenter: 176.4044, Mean_Anomaly: 183.7241, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43484, Element_Set_No: 999, Rev_At_Epoch: 20234, Bstar: 4.547200000000001E-05, Mean_Motion_Dot: 2.66E-06, Mean_Motion_Ddot: 0

Associated numerical value="1627"

artificial-satellites:Earth Ressources="GAOFEN 11-1"

GAOFEN 11-1

Object_Id: 2018-063A, Epoch: 2022-03-04T11: 27: 09.569376, Mean_Motion: 15.23508263, Eccentricity: 0.0013984, Inclination: 97.3291, Ra_Of_Asc_Node: 142.0953, Arg_Of_Pericenter: 175.3993, Mean_Anomaly: 308.2428, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43585, Element_Set_No: 999, Rev_At_Epoch: 20040, Bstar: 0.00013232, Mean_Motion_Dot: 3.096E-05, Mean_Motion_Ddot: 0

Associated numerical value="1628"

artificial-satellites:Earth Ressources="AEOLUS"

AEOLUS

Object_Id: 2018-066A, Epoch: 2022-03-04T13: 28: 08.926752, Mean_Motion: 15.87320047, Eccentricity: 0.0006812, Inclination: 96.7114, Ra_Of_Asc_Node: 71.2368, Arg_Of_Pericenter: 82.3499, Mean_Anomaly: 277.8548, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43600, Element_Set_No: 999, Rev_At_Epoch: 20449, Bstar: 0.00029734, Mean_Motion_Dot: 0.00078087, Mean_Motion_Ddot: 0

Associated numerical value="1629"

artificial-satellites:Earth Ressources="ICESAT-2"

ICESAT-2

Object_Id: 2018-070A, Epoch: 2022-03-04T13: 19: 21.801216, Mean_Motion: 15.28257733, Eccentricity: 0.0003907, Inclination: 92.0038, Ra_Of_Asc_Node: 229.8884, Arg_Of_Pericenter: 77.4052, Mean_Anomaly: 282.7634, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43613, Element_Set_No: 999, Rev_At_Epoch: 19335, Bstar: 6.2167E-05, Mean_Motion_Dot: 1.715E-05, Mean_Motion_Ddot: 0

Associated numerical value="1630"

artificial-satellites:Earth Ressources="HYSIS"

HYSIS

Object_Id: 2018-096A, Epoch: 2022-03-04T11: 30: 15.965280, Mean_Motion: 14.78664406, Eccentricity: 0.0002435, Inclination: 97.9709, Ra_Of_Asc_Node: 130.6496, Arg_Of_Pericenter: 147.6822, Mean_Anomaly: 212.4543, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43719, Element_Set_No: 999, Rev_At_Epoch: 17604, Bstar: 5.6674E-05, Mean_Motion_Dot: 3.64E-06, Mean_Motion_Ddot: 0

Associated numerical value="1631"

artificial-satellites:Earth Ressources="KAZSTSAT"

KAZSTSAT

Object_Id: 2018-099AB, Epoch: 2022-03-04T03: 24: 38.983104, Mean_Motion: 14.93813198, Eccentricity: 0.0006639, Inclination: 97.643, Ra_Of_Asc_Node: 131.4451, Arg_Of_Pericenter: 259.1809, Mean_Anomaly: 100.8664, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43783, Element_Set_No: 999, Rev_At_Epoch: 17708, Bstar: 6.629800000000001E-05, Mean_Motion_Dot: 6.48E-06, Mean_Motion_Ddot: 0

Associated numerical value="1632"

artificial-satellites:Earth Ressources="SAUDISAT 5A"

SAUDISAT 5A

Object_Id: 2018-102A, Epoch: 2022-03-04T12: 29: 17.835648, Mean_Motion: 15.08713174, Eccentricity: 0.001445, Inclination: 97.5068, Ra_Of_Asc_Node: 139.0548, Arg_Of_Pericenter: 172.9524, Mean_Anomaly: 312.2767, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43831, Element_Set_No: 999, Rev_At_Epoch: 17835, Bstar: 4.4852000000000004E-05, Mean_Motion_Dot: 6.4199999999999995E-06, Mean_Motion_Ddot: 0

Associated numerical value="1633"

artificial-satellites:Earth Ressources="SAUDISAT 5B"

SAUDISAT 5B

Object_Id: 2018-102C, Epoch: 2022-03-04T12: 11: 48.493824, Mean_Motion: 15.09157665, Eccentricity: 0.0015434, Inclination: 97.5088, Ra_Of_Asc_Node: 139.883, Arg_Of_Pericenter: 179.8066, Mean_Anomaly: 304.8436, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 43833, Element_Set_No: 999, Rev_At_Epoch: 17839, Bstar: 0.00010632, Mean_Motion_Dot: 1.629E-05, Mean_Motion_Ddot: 0

Associated numerical value="1634"

artificial-satellites:Earth Ressources="GAOFEN 10R"

GAOFEN 10R

Object_Id: 2019-066A, Epoch: 2022-03-04T10: 08: 51.702432, Mean_Motion: 14.80748104, Eccentricity: 0.000177, Inclination: 97.8837, Ra_Of_Asc_Node: 4.4107, Arg_Of_Pericenter: 65.5841, Mean_Anomaly: 294.555, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44622, Element_Set_No: 999, Rev_At_Epoch: 13046, Bstar: 7.540400000000001E-05, Mean_Motion_Dot: 5.29E-06, Mean_Motion_Ddot: 0

Associated numerical value="1635"

artificial-satellites:Earth Ressources="CARTOSAT-3"

CARTOSAT-3

Object_Id: 2019-081A, Epoch: 2022-03-04T11: 02: 42.545760, Mean_Motion: 15.19304057, Eccentricity: 0.001228, Inclination: 97.4118, Ra_Of_Asc_Node: 127.1092, Arg_Of_Pericenter: 220.2231, Mean_Anomaly: 258.7983, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44804, Element_Set_No: 999, Rev_At_Epoch: 12569, Bstar: 8.0358E-05, Mean_Motion_Dot: 1.631E-05, Mean_Motion_Ddot: 0

Associated numerical value="1636"

artificial-satellites:Earth Ressources="GAOFEN 12-1"

GAOFEN 12-1

Object_Id: 2019-082A, Epoch: 2022-03-04T13: 23: 02.807232, Mean_Motion: 14.80291235, Eccentricity: 0.0002045, Inclination: 97.8706, Ra_Of_Asc_Node: 86.041, Arg_Of_Pericenter: 92.0097, Mean_Anomaly: 268.1355, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44819, Element_Set_No: 999, Rev_At_Epoch: 12242, Bstar: 2.8929000000000004E-05, Mean_Motion_Dot: 1.69E-06, Mean_Motion_Ddot: 0

Associated numerical value="1637"

artificial-satellites:Earth Ressources="CSG-1"

CSG-1

Object_Id: 2019-092A, Epoch: 2022-03-04T11: 34: 04.132128, Mean_Motion: 14.82151801, Eccentricity: 0.0001358, Inclination: 97.8849, Ra_Of_Asc_Node: 248.6567, Arg_Of_Pericenter: 84.3999, Mean_Anomaly: 275.7409, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 44873, Element_Set_No: 999, Rev_At_Epoch: 11955, Bstar: 1.5249000000000003E-05, Mean_Motion_Dot: 6.9E-07, Mean_Motion_Ddot: 0

Associated numerical value="1638"

artificial-satellites:Earth Ressources="NUSAT-7 (SOPHIE)"

NUSAT-7 (SOPHIE)

Object_Id: 2020-003B, Epoch: 2022-03-04T12: 40: 36.011712, Mean_Motion: 15.32534265, Eccentricity: 0.0013173, Inclination: 97.2306, Ra_Of_Asc_Node: 127.7232, Arg_Of_Pericenter: 22.1971, Mean_Anomaly: 84.7621, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 45017, Element_Set_No: 999, Rev_At_Epoch: 11914, Bstar: 0.00020738, Mean_Motion_Dot: 6.455000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1639"

artificial-satellites:Earth Ressources="NUSAT-8 (MARIE)"

NUSAT-8 (MARIE)

Object_Id: 2020-003C, Epoch: 2022-03-04T13: 57: 02.882304, Mean_Motion: 15.34772063, Eccentricity: 0.0012056, Inclination: 97.2439, Ra_Of_Asc_Node: 128.8767, Arg_Of_Pericenter: 25.5352, Mean_Anomaly: 110.4042, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 45018, Element_Set_No: 999, Rev_At_Epoch: 11916, Bstar: 0.00022979, Mean_Motion_Dot: 7.685000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1640"

artificial-satellites:Earth Ressources="NUSAT-6 (HYPATIA)"

NUSAT-6 (HYPATIA)

Object_Id: 2020-061A, Epoch: 2022-03-04T14: 06: 03.323808, Mean_Motion: 15.23445577, Eccentricity: 0.0008532, Inclination: 97.342, Ra_Of_Asc_Node: 136.8322, Arg_Of_Pericenter: 82.9798, Mean_Anomaly: 277.241, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46272, Element_Set_No: 999, Rev_At_Epoch: 8325, Bstar: 0.00016709, Mean_Motion_Dot: 3.914E-05, Mean_Motion_Ddot: 0

Associated numerical value="1641"

artificial-satellites:Earth Ressources="NEMO-HD"

NEMO-HD

Object_Id: 2020-061F, Epoch: 2022-03-04T12: 51: 57.065760, Mean_Motion: 15.16908842, Eccentricity: 0.0002207, Inclination: 97.4033, Ra_Of_Asc_Node: 136.6755, Arg_Of_Pericenter: 133.0608, Mean_Anomaly: 339.9898, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46277, Element_Set_No: 999, Rev_At_Epoch: 8295, Bstar: 8.034200000000001E-05, Mean_Motion_Dot: 1.5180000000000002E-05, Mean_Motion_Ddot: 0

Associated numerical value="1594"

artificial-satellites:Earth Ressources="NUSAT-12 (DOROTHY)"

NUSAT-12 (DOROTHY)

Object_Id: 2020-079A, Epoch: 2022-03-04T12: 46: 26.308416, Mean_Motion: 15.34401623, Eccentricity: 0.0007635, Inclination: 97.2109, Ra_Of_Asc_Node: 135.863, Arg_Of_Pericenter: 327.3461, Mean_Anomaly: 145.387, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46827, Element_Set_No: 999, Rev_At_Epoch: 7400, Bstar: 0.00024089, Mean_Motion_Dot: 7.955000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1595"

artificial-satellites:Earth Ressources="NUSAT-9 (ALICE)"

NUSAT-9 (ALICE)

Object_Id: 2020-079B, Epoch: 2022-03-04T13: 25: 43.559616, Mean_Motion: 15.34908994, Eccentricity: 0.0003513, Inclination: 97.1971, Ra_Of_Asc_Node: 135.6565, Arg_Of_Pericenter: 21.1806, Mean_Anomaly: 94.2348, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46828, Element_Set_No: 999, Rev_At_Epoch: 7404, Bstar: 0.00023566, Mean_Motion_Dot: 7.902000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1596"

artificial-satellites:Earth Ressources="NUSAT-11 (CORA)"

NUSAT-11 (CORA)

Object_Id: 2020-079C, Epoch: 2022-03-04T12: 09: 02.608416, Mean_Motion: 15.34861567, Eccentricity: 0.0006418, Inclination: 97.2036, Ra_Of_Asc_Node: 135.8052, Arg_Of_Pericenter: 346.3875, Mean_Anomaly: 141.1035, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46829, Element_Set_No: 999, Rev_At_Epoch: 7402, Bstar: 0.00023835, Mean_Motion_Dot: 7.985000000000002E-05, Mean_Motion_Ddot: 0

Associated numerical value="1597"

artificial-satellites:Earth Ressources="NUSAT-15 (KATHERINE)"

NUSAT-15 (KATHERINE)

Object_Id: 2020-079D, Epoch: 2022-03-04T11: 44: 45.174336, Mean_Motion: 15.34808946, Eccentricity: 0.0002655, Inclination: 97.2178, Ra_Of_Asc_Node: 136.7443, Arg_Of_Pericenter: 318.8044, Mean_Anomaly: 166.639, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46830, Element_Set_No: 999, Rev_At_Epoch: 7403, Bstar: 0.00023601, Mean_Motion_Dot: 7.888E-05, Mean_Motion_Ddot: 0

Associated numerical value="1598"

artificial-satellites:Earth Ressources="NUSAT-14 (HEDY)"

NUSAT-14 (HEDY)

Object_Id: 2020-079E, Epoch: 2022-03-04T10: 46: 38.662176, Mean_Motion: 15.35413469, Eccentricity: 0.0007003, Inclination: 97.2142, Ra_Of_Asc_Node: 136.4493, Arg_Of_Pericenter: 327.1508, Mean_Anomaly: 158.9687, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46831, Element_Set_No: 999, Rev_At_Epoch: 7402, Bstar: 0.00024243, Mean_Motion_Dot: 8.268000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1599"

artificial-satellites:Earth Ressources="NUSAT-10 (CAROLINE)"

NUSAT-10 (CAROLINE)

Object_Id: 2020-079F, Epoch: 2022-03-04T12: 12: 53.432064, Mean_Motion: 15.3482764, Eccentricity: 0.0007499, Inclination: 97.2154, Ra_Of_Asc_Node: 136.3902, Arg_Of_Pericenter: 341.1003, Mean_Anomaly: 146.3267, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46832, Element_Set_No: 999, Rev_At_Epoch: 7402, Bstar: 0.00022042, Mean_Motion_Dot: 7.371000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1600"

artificial-satellites:Earth Ressources="NUSAT-13 (EMMY)"

NUSAT-13 (EMMY)

Object_Id: 2020-079G, Epoch: 2022-03-04T13: 18: 47.725920, Mean_Motion: 15.34726938, Eccentricity: 0.0007377, Inclination: 97.2145, Ra_Of_Asc_Node: 136.4654, Arg_Of_Pericenter: 343.6445, Mean_Anomaly: 129.0999, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46833, Element_Set_No: 999, Rev_At_Epoch: 7403, Bstar: 0.00021756, Mean_Motion_Dot: 7.251000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1601"

artificial-satellites:Earth Ressources="NUSAT-17 (MARY)"

NUSAT-17 (MARY)

Object_Id: 2020-079J, Epoch: 2022-03-04T12: 07: 58.643904, Mean_Motion: 15.34439532, Eccentricity: 0.0007984, Inclination: 97.2143, Ra_Of_Asc_Node: 136.2308, Arg_Of_Pericenter: 355.3629, Mean_Anomaly: 132.2917, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46835, Element_Set_No: 999, Rev_At_Epoch: 7401, Bstar: 0.00022367, Mean_Motion_Dot: 7.390000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1602"

artificial-satellites:Earth Ressources="NUSAT-18 (VERA)"

NUSAT-18 (VERA)

Object_Id: 2020-079K, Epoch: 2022-03-04T10: 51: 50.168736, Mean_Motion: 15.34811519, Eccentricity: 0.0009073, Inclination: 97.2152, Ra_Of_Asc_Node: 136.4873, Arg_Of_Pericenter: 2.1001, Mean_Anomaly: 125.6502, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46836, Element_Set_No: 999, Rev_At_Epoch: 7402, Bstar: 0.00022664, Mean_Motion_Dot: 7.581000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1603"

artificial-satellites:Earth Ressources="NUSAT-16 (LISE)"

NUSAT-16 (LISE)

Object_Id: 2020-079P, Epoch: 2022-03-04T14: 42: 00.413856, Mean_Motion: 15.34785837, Eccentricity: 0.0006224, Inclination: 97.2185, Ra_Of_Asc_Node: 136.6711, Arg_Of_Pericenter: 3.7264, Mean_Anomaly: 133.9415, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46840, Element_Set_No: 999, Rev_At_Epoch: 7404, Bstar: 0.00023366, Mean_Motion_Dot: 7.806000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1604"

artificial-satellites:Earth Ressources="SENTINEL-6"

SENTINEL-6

Object_Id: 2020-086A, Epoch: 2022-03-04T12: 09: 52.187328, Mean_Motion: 12.80931152, Eccentricity: 0.0007829, Inclination: 66.044, Ra_Of_Asc_Node: 147.0056, Arg_Of_Pericenter: 264.6781, Mean_Anomaly: 95.3336, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 46984, Element_Set_No: 999, Rev_At_Epoch: 5992, Bstar: 0, Mean_Motion_Dot: -6.1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1605"

artificial-satellites:Earth Ressources="GAOFEN 12-2"

GAOFEN 12-2

Object_Id: 2021-026A, Epoch: 2022-03-04T10: 55: 30.484416, Mean_Motion: 14.80346136, Eccentricity: 6.560000000000001E-05, Inclination: 97.8871, Ra_Of_Asc_Node: 55.8939, Arg_Of_Pericenter: 59.6352, Mean_Anomaly: 300.4924, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48079, Element_Set_No: 999, Rev_At_Epoch: 5009, Bstar: 2.8906000000000004E-05, Mean_Motion_Dot: 1.69E-06, Mean_Motion_Ddot: 0

Associated numerical value="1606"

artificial-satellites:Earth Ressources="PLEIADES NEO 3"

PLEIADES NEO 3

Object_Id: 2021-034A, Epoch: 2022-03-04T12: 18: 33.234624, Mean_Motion: 14.8167359, Eccentricity: 0.0001288, Inclination: 97.8933, Ra_Of_Asc_Node: 139.7454, Arg_Of_Pericenter: 86.4988, Mean_Anomaly: 273.635, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48268, Element_Set_No: 999, Rev_At_Epoch: 4581, Bstar: -1.0803E-06, Mean_Motion_Dot: -6.1E-07, Mean_Motion_Ddot: 0

Associated numerical value="1607"

artificial-satellites:Earth Ressources="NUSAT-19 (ROSALIND)"

NUSAT-19 (ROSALIND)

Object_Id: 2021-059AC, Epoch: 2022-03-04T10: 44: 18.359808, Mean_Motion: 15.17884371, Eccentricity: 0.0011649, Inclination: 97.4906, Ra_Of_Asc_Node: 194.035, Arg_Of_Pericenter: 81.6558, Mean_Anomaly: 3.6978, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48905, Element_Set_No: 999, Rev_At_Epoch: 3813, Bstar: 0.00018472, Mean_Motion_Dot: 3.681E-05, Mean_Motion_Ddot: 0

Associated numerical value="1608"

artificial-satellites:Earth Ressources="NUSAT-22 (SOFYA)"

NUSAT-22 (SOFYA)

Object_Id: 2021-059AS, Epoch: 2022-03-04T09: 37: 59.592288, Mean_Motion: 15.348890279999999, Eccentricity: 0.0014964, Inclination: 97.3491, Ra_Of_Asc_Node: 194.9906, Arg_Of_Pericenter: 57.5438, Mean_Anomaly: 26.3222, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48919, Element_Set_No: 999, Rev_At_Epoch: 3840, Bstar: 0.00045717, Mean_Motion_Dot: 0.00015456, Mean_Motion_Ddot: 0

Associated numerical value="1609"

artificial-satellites:Earth Ressources="NUSAT-21 (ELISA)"

NUSAT-21 (ELISA)

Object_Id: 2021-059AT, Epoch: 2022-03-04T14: 04: 15.114720, Mean_Motion: 15.34715185, Eccentricity: 0.0015187, Inclination: 97.3379, Ra_Of_Asc_Node: 194.9186, Arg_Of_Pericenter: 67.6687, Mean_Anomaly: 60.7713, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48920, Element_Set_No: 999, Rev_At_Epoch: 3843, Bstar: 0.00038727, Mean_Motion_Dot: 0.00013006, Mean_Motion_Ddot: 0

Associated numerical value="1610"

artificial-satellites:Earth Ressources="NUSAT-20 (GRACE)"

NUSAT-20 (GRACE)

Object_Id: 2021-059AU, Epoch: 2022-03-04T13: 25: 08.482080, Mean_Motion: 15.34742402, Eccentricity: 0.0015107, Inclination: 97.3468, Ra_Of_Asc_Node: 195.1656, Arg_Of_Pericenter: 85.3164, Mean_Anomaly: 45.2601, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 48921, Element_Set_No: 999, Rev_At_Epoch: 3842, Bstar: 0.00028198, Mean_Motion_Dot: 9.452000000000001E-05, Mean_Motion_Ddot: 0

Associated numerical value="1611"

artificial-satellites:Earth Ressources="PLEIADES NEO 4"

PLEIADES NEO 4

Object_Id: 2021-073E, Epoch: 2022-03-04T11: 29: 56.402592, Mean_Motion: 14.81665642, Eccentricity: 0.0001191, Inclination: 97.8937, Ra_Of_Asc_Node: 139.7099, Arg_Of_Pericenter: 70.5889, Mean_Anomaly: 289.5405, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 49070, Element_Set_No: 999, Rev_At_Epoch: 2952, Bstar: -6.537900000000001E-05, Mean_Motion_Dot: -5.66E-06, Mean_Motion_Ddot: 0

Associated numerical value="1612"

artificial-satellites:Earth Ressources="LANDSAT 9"

LANDSAT 9

Object_Id: 2021-088A, Epoch: 2022-03-04T04: 31: 17.361696, Mean_Motion: 14.57109065, Eccentricity: 6.390000000000001E-05, Inclination: 98.1977, Ra_Of_Asc_Node: 135.0395, Arg_Of_Pericenter: 91.1476, Mean_Anomaly: 268.9796, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 49260, Element_Set_No: 999, Rev_At_Epoch: 2295, Bstar: 5.0987000000000005E-05, Mean_Motion_Dot: 1.85E-06, Mean_Motion_Ddot: 0

Associated numerical value="1613"

artificial-satellites:Earth Ressources="CSG-2"

CSG-2

Object_Id: 2022-008A, Epoch: 2022-03-04T14: 00: 24.882048, Mean_Motion: 14.82443701, Eccentricity: 0.0001559, Inclination: 97.8773, Ra_Of_Asc_Node: 248.8023, Arg_Of_Pericenter: 19.5248, Mean_Anomaly: 340.5993, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 51444, Element_Set_No: 999, Rev_At_Epoch: 468, Bstar: -0.012179, Mean_Motion_Dot: -0.00096305, Mean_Motion_Ddot: 0

Associated numerical value="1614"

Disaster Monitoring

artificial-satellites:Disaster Monitoring="BEIJING 1"

BEIJING 1

Object_Id: 2005-043A, Epoch: 2022-03-05T19:33:24.671232, Mean_Motion: 14.61391561, Eccentricity: 0.0016254, Inclination: 98.1016, Ra_Of_Asc_Node: 189.2289, Arg_Of_Pericenter: 135.8721, Mean_Anomaly: 224.3782, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 28890, Element_Set_No: 999, Rev_At_Epoch: 87200, Bstar: 3.2146E-05, Mean_Motion_Dot: 1.1299999999999998E-06, Mean_Motion_Ddot: 0

Associated numerical value="1615"

artificial-satellites:Disaster Monitoring="HJ-1A"

HJ-1A

Object_Id: 2008-041A, Epoch: 2022-03-05T18:09:56.696544, Mean_Motion: 14.77745776, Eccentricity: 0.0020312, Inclination: 97.6918, Ra_Of_Asc_Node: 102.6127, Arg_Of_Pericenter: 205.7751, Mean_Anomaly: 154.2443, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33320, Element_Set_No: 999, Rev_At_Epoch: 72707, Bstar: 3.7583E-05, Mean_Motion_Dot: 2.21E-06, Mean_Motion_Ddot: 0

Associated numerical value="1616"

artificial-satellites:Disaster Monitoring="HJ-1B"

HJ-1B

Object_Id: 2008-041B, Epoch: 2022-03-05T18:13:58.896480, Mean_Motion: 14.77570483, Eccentricity: 0.0033448, Inclination: 97.7101, Ra_Of_Asc_Node: 105.973, Arg_Of_Pericenter: 225.9407, Mean_Anomaly: 133.9047, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33321, Element_Set_No: 999, Rev_At_Epoch: 72707, Bstar: 7.460700000000001E-05, Mean_Motion_Dot: 4.87E-06, Mean_Motion_Ddot: 0

Associated numerical value="1617"

artificial-satellites:Disaster Monitoring="YAOGAN 4"

YAOGAN 4

Object_Id: 2008-061A, Epoch: 2022-03-05T19:35:10.362624, Mean_Motion: 14.77241404, Eccentricity: 0.0017605, Inclination: 97.8074, Ra_Of_Asc_Node: 8.1716, Arg_Of_Pericenter: 108.2393, Mean_Anomaly: 252.0735, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 33446, Element_Set_No: 999, Rev_At_Epoch: 71429, Bstar: 6.3713E-05, Mean_Motion_Dot: 4.03E-06, Mean_Motion_Ddot: 0

Associated numerical value="1618"

artificial-satellites:Disaster Monitoring="DEIMOS-1"

DEIMOS-1

Object_Id: 2009-041A, Epoch: 2022-03-05T19:14:54.756096, Mean_Motion: 14.71976938, Eccentricity: 0.0001713, Inclination: 97.7261, Ra_Of_Asc_Node: 281.1254, Arg_Of_Pericenter: 146.7686, Mean_Anomaly: 213.3625, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35681, Element_Set_No: 999, Rev_At_Epoch: 67652, Bstar: 3.8527000000000006E-05, Mean_Motion_Dot: 1.96E-06, Mean_Motion_Ddot: 0

Associated numerical value="1619"

artificial-satellites:Disaster Monitoring="UK-DMC 2"

UK-DMC 2

Object_Id: 2009-041C, Epoch: 2022-03-05T18:44:45.231648, Mean_Motion: 14.71296933, Eccentricity: 0.0001133, Inclination: 97.6886, Ra_Of_Asc_Node: 243.5266, Arg_Of_Pericenter: 105.038, Mean_Anomaly: 255.0962, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 35683, Element_Set_No: 999, Rev_At_Epoch: 67626, Bstar: 2.4238E-05, Mean_Motion_Dot: 1.04E-06, Mean_Motion_Ddot: 0

Associated numerical value="1620"

artificial-satellites:Disaster Monitoring="RISAT 1"

RISAT 1

Object_Id: 2012-017A, Epoch: 2022-03-05T14:26:08.359296, Mean_Motion: 15.11191296, Eccentricity: 0.000245, Inclination: 97.5573, Ra_Of_Asc_Node: 77.1584, Arg_Of_Pericenter: 247.0801, Mean_Anomaly: 113.017, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 38248, Element_Set_No: 999, Rev_At_Epoch: 54315, Bstar: 0.00015131, Mean_Motion_Dot: 2.4760000000000003E-05, Mean_Motion_Ddot: 0

Associated numerical value="1621"

artificial-satellites:Disaster Monitoring="DMC3-FM1"

DMC3-FM1

Object_Id: 2015-032A, Epoch: 2022-03-05T18:19:02.002368, Mean_Motion: 14.81941244, Eccentricity: 0.0007169, Inclination: 97.8626, Ra_Of_Asc_Node: 313.5348, Arg_Of_Pericenter: 129.594, Mean_Anomaly: 230.5919, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40715, Element_Set_No: 999, Rev_At_Epoch: 35793, Bstar: 3.4786E-05, Mean_Motion_Dot: 2.23E-06, Mean_Motion_Ddot: 0

Associated numerical value="1622"

artificial-satellites:Disaster Monitoring="DMC3-FM2"

DMC3-FM2

Object_Id: 2015-032B, Epoch: 2022-03-05T17:14:14.516448, Mean_Motion: 14.81915259, Eccentricity: 0.0009327, Inclination: 97.8668, Ra_Of_Asc_Node: 314.0813, Arg_Of_Pericenter: 132.7561, Mean_Anomaly: 227.4455, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40716, Element_Set_No: 999, Rev_At_Epoch: 35793, Bstar: 3.5309000000000004E-05, Mean_Motion_Dot: 2.27E-06, Mean_Motion_Ddot: 0

Associated numerical value="1623"

artificial-satellites:Disaster Monitoring="DMC3-FM3"

DMC3-FM3

Object_Id: 2015-032C, Epoch: 2022-03-05T19:22:56.815392, Mean_Motion: 14.8196316, Eccentricity: 0.0010656, Inclination: 97.8696, Ra_Of_Asc_Node: 315.0409, Arg_Of_Pericenter: 130.9068, Mean_Anomaly: 229.3083, Ephemeris_Type: 0, Classification_Type: U, Norad_Cat_Id: 40717, Element_Set_No: 999, Rev_At_Epoch: 35794, Bstar: 3.5123E-05, Mean_Motion_Dot: 2.2599999999999995E-06, Mean_Motion_Ddot: 0

Associated numerical value="1624"

GNSS

artificial-satellites:GNSS="GPS BIIR-2 (PRN 13)"

GPS BIIR-2 (PRN 13)

Object_Id : 1997-035A, Epoch : 2022-03-10T03:28:42.515328, Mean_Motion : 2.00563541, Eccentricity : 0.0056263, Inclination : 55.496, Ra_Of_Asc_Node : 159.5478, Arg_Of_Pericenter : 52.9287, Mean_Anomaly : 307.6136, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 24876, Element_Set_No : 999, Rev_At_Epoch : 18066, Bstar : 0, Mean_Motion_Dot : -2.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1625"

artificial-satellites:GNSS="GPS BIIR-4 (PRN 20)"

GPS BIIR-4 (PRN 20)

Object_Id : 2000-025A, Epoch : 2022-03-10T18:15:55.812096, Mean_Motion : 2.00552799, Eccentricity : 0.005085, Inclination : 53.9794, Ra_Of_Asc_Node : 82.9429, Arg_Of_Pericenter : 182.9969, Mean_Anomaly : 347.4431, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 26360, Element_Set_No : 999, Rev_At_Epoch : 15999, Bstar : 0, Mean_Motion_Dot : -1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1626"

artificial-satellites:GNSS="GPS BIIR-5 (PRN 28)"

GPS BIIR-5 (PRN 28)

Object_Id : 2000-040A, Epoch : 2022-03-10T15:18:43.545600, Mean_Motion : 2.00561449, Eccentricity : 0.0169606, Inclination : 55.5318, Ra_Of_Asc_Node : 277.1806, Arg_Of_Pericenter : 286.2255, Mean_Anomaly : 356.8878, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 26407, Element_Set_No : 999, Rev_At_Epoch : 15866, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1627"

artificial-satellites:GNSS="GPS BIIR-8 (PRN 16)"

GPS BIIR-8 (PRN 16)

Object_Id : 2003-005A, Epoch : 2022-03-10T13:17:50.862624, Mean_Motion : 2.00570524, Eccentricity : 0.0126277, Inclination : 55.5804, Ra_Of_Asc_Node : 276.9859, Arg_Of_Pericenter : 40.1873, Mean_Anomaly : 323.0289, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 27663, Element_Set_No : 999, Rev_At_Epoch : 14003, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1628"

artificial-satellites:GNSS="GPS BIIR-9 (PRN 21)"

GPS BIIR-9 (PRN 21)

Object_Id : 2003-010A, Epoch : 2022-03-10T13:08:00.613248, Mean_Motion : 2.00575736, Eccentricity : 0.0247255, Inclination : 54.9883, Ra_Of_Asc_Node : 27.3112, Arg_Of_Pericenter : 302.9574, Mean_Anomaly : 274.614, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 27704, Element_Set_No : 999, Rev_At_Epoch : 13882, Bstar : 0, Mean_Motion_Dot : -8.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1629"

artificial-satellites:GNSS="GPS BIIR-10 (PRN 22)"

GPS BIIR-10 (PRN 22)

Object_Id : 2003-058A, Epoch : 2022-03-10T07:58:57.864288, Mean_Motion : 2.0057297, Eccentricity : 0.0072105, Inclination : 53.7922, Ra_Of_Asc_Node : 85.5754, Arg_Of_Pericenter : 311.5627, Mean_Anomaly : 47.8652, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28129, Element_Set_No : 999, Rev_At_Epoch : 13350, Bstar : 0, Mean_Motion_Dot : -1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1630"

artificial-satellites:GNSS="GPS BIIR-11 (PRN 19)"

GPS BIIR-11 (PRN 19)

Object_Id : 2004-009A, Epoch : 2022-03-10T16:47:21.267744, Mean_Motion : 2.00562394, Eccentricity : 0.0088277, Inclination : 56.0592, Ra_Of_Asc_Node : 337.9376, Arg_Of_Pericenter : 116.169, Mean_Anomaly : 150.4041, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28190, Element_Set_No : 999, Rev_At_Epoch : 13166, Bstar : 0, Mean_Motion_Dot : -9.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1631"

artificial-satellites:GNSS="GPS BIIR-13 (PRN 02)"

GPS BIIR-13 (PRN 02)

Object_Id : 2004-045A, Epoch : 2022-03-10T16:50:20.691168, Mean_Motion : 2.00560187, Eccentricity : 0.0208307, Inclination : 55.3173, Ra_Of_Asc_Node : 27.407, Arg_Of_Pericenter : 277.6749, Mean_Anomaly : 258.2202, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28474, Element_Set_No : 999, Rev_At_Epoch : 12715, Bstar : 0, Mean_Motion_Dot : -8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1632"

artificial-satellites:GNSS="CRE (WAAS/PRN 138)"

CRE (WAAS/PRN 138)

Object_Id : 2005-036A, Epoch : 2022-03-10T16:07:24.089376, Mean_Motion : 1.00272888, Eccentricity : 0.0002901, Inclination : 0.3114, Ra_Of_Asc_Node : 94.0947, Arg_Of_Pericenter : 284.1727, Mean_Anomaly : 284.578, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28868, Element_Set_No : 999, Rev_At_Epoch : 3081, Bstar : 0, Mean_Motion_Dot : -7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1633"

artificial-satellites:GNSS="GPS BIIRM-1 (PRN 17)"

GPS BIIRM-1 (PRN 17)

Object_Id : 2005-038A, Epoch : 2022-03-10T15:14:18.474720, Mean_Motion : 2.00552775, Eccentricity : 0.0137982, Inclination : 56.1295, Ra_Of_Asc_Node : 335.3698, Arg_Of_Pericenter : 274.3248, Mean_Anomaly : 325.7331, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28874, Element_Set_No : 999, Rev_At_Epoch : 12055, Bstar : 0, Mean_Motion_Dot : -8.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1634"

artificial-satellites:GNSS="IOR-W (EGNOS/PRN 126)"

IOR-W (EGNOS/PRN 126)

Object_Id : 2005-044A, Epoch : 2022-03-10T17:39:47.875392, Mean_Motion : 1.00273192, Eccentricity : 0.0002859, Inclination : 3.4277, Ra_Of_Asc_Node : 36.4381, Arg_Of_Pericenter : 314.2459, Mean_Anomaly : 146.5255, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 28899, Element_Set_No : 999, Rev_At_Epoch : 5988, Bstar : 0, Mean_Motion_Dot : 9E-08, Mean_Motion_Ddot : 0

Associated numerical value="1635"

artificial-satellites:GNSS="GPS BIIRM-2 (PRN 31)"

GPS BIIRM-2 (PRN 31)

Object_Id : 2006-042A, Epoch : 2022-03-10T12:35:27.254400, Mean_Motion : 2.00560222, Eccentricity : 0.0103717, Inclination : 54.7293, Ra_Of_Asc_Node : 213.2061, Arg_Of_Pericenter : 20.6935, Mean_Anomaly : 59.0291, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 29486, Element_Set_No : 999, Rev_At_Epoch : 11311, Bstar : 0, Mean_Motion_Dot : 2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1636"

artificial-satellites:GNSS="GPS BIIRM-3 (PRN 12)"

GPS BIIRM-3 (PRN 12)

Object_Id : 2006-052A, Epoch : 2022-03-10T08:39:35.775072, Mean_Motion : 2.00573695, Eccentricity : 0.0084977, Inclination : 55.5845, Ra_Of_Asc_Node : 275.9274, Arg_Of_Pericenter : 71.5538, Mean_Anomaly : 289.398, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 29601, Element_Set_No : 999, Rev_At_Epoch : 11212, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1637"

artificial-satellites:GNSS="COSMOS 2425 (716)"

COSMOS 2425 (716)

Object_Id : 2006-062A, Epoch : 2022-03-09T09:06:22.470336, Mean_Motion : 2.13110789, Eccentricity : 0.0024342, Inclination : 64.784, Ra_Of_Asc_Node : 246.5041, Arg_Of_Pericenter : 347.8622, Mean_Anomaly : 16.3237, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 29670, Element_Set_No : 999, Rev_At_Epoch : 11832, Bstar : 0, Mean_Motion_Dot : 7.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1638"

artificial-satellites:GNSS="GPS BIIRM-4 (PRN 15)"

GPS BIIRM-4 (PRN 15)

Object_Id : 2007-047A, Epoch : 2022-03-10T04:06:55.841760, Mean_Motion : 2.00554162, Eccentricity : 0.01374, Inclination : 53.2859, Ra_Of_Asc_Node : 144.6577, Arg_Of_Pericenter : 61.3986, Mean_Anomaly : 300.0262, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32260, Element_Set_No : 999, Rev_At_Epoch : 10552, Bstar : 0, Mean_Motion_Dot : -3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1639"

artificial-satellites:GNSS="COSMOS 2433 (720)"

COSMOS 2433 (720)

Object_Id : 2007-052A, Epoch : 2022-03-11T03:16:30.234720, Mean_Motion : 2.13104026, Eccentricity : 0.0003891, Inclination : 66.084, Ra_Of_Asc_Node : 7.9315999999999995, Arg_Of_Pericenter : 280.2525, Mean_Anomaly : 154.9723, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32275, Element_Set_No : 999, Rev_At_Epoch : 11187, Bstar : 0, Mean_Motion_Dot : -8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1640"

artificial-satellites:GNSS="COSMOS 2432 (719)"

COSMOS 2432 (719)

Object_Id : 2007-052B, Epoch : 2022-03-11T05:31:01.526592, Mean_Motion : 2.13103407, Eccentricity : 0.0012052, Inclination : 66.0976, Ra_Of_Asc_Node : 8.0278, Arg_Of_Pericenter : 326.7932, Mean_Anomaly : 128.6685, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32276, Element_Set_No : 999, Rev_At_Epoch : 11187, Bstar : 0, Mean_Motion_Dot : -8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1641"

artificial-satellites:GNSS="GPS BIIRM-5 (PRN 29)"

GPS BIIRM-5 (PRN 29)

Object_Id : 2007-062A, Epoch : 2022-03-10T16:11:53.436192, Mean_Motion : 2.00556376, Eccentricity : 0.0017303, Inclination : 56.2454, Ra_Of_Asc_Node : 336.1167, Arg_Of_Pericenter : 132.9714, Mean_Anomaly : 1.2247, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32384, Element_Set_No : 999, Rev_At_Epoch : 10423, Bstar : 0, Mean_Motion_Dot : -8.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1642"

artificial-satellites:GNSS="COSMOS 2434 (721)"

COSMOS 2434 (721)

Object_Id : 2007-065A, Epoch : 2022-03-09T01:49:28.344000, Mean_Motion : 2.13103053, Eccentricity : 0.0005136, Inclination : 64.4033, Ra_Of_Asc_Node : 244.8523, Arg_Of_Pericenter : 76.2763, Mean_Anomaly : 107.4477, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32393, Element_Set_No : 999, Rev_At_Epoch : 11053, Bstar : 0, Mean_Motion_Dot : 6.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1643"

artificial-satellites:GNSS="COSMOS 2436 (723)"

COSMOS 2436 (723)

Object_Id : 2007-065C, Epoch : 2022-03-11T05:28:18.814656, Mean_Motion : 2.13102881, Eccentricity : 0.0016581, Inclination : 64.4117, Ra_Of_Asc_Node : 244.8351, Arg_Of_Pericenter : 8.3756, Mean_Anomaly : 162.2097, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32395, Element_Set_No : 999, Rev_At_Epoch : 11051, Bstar : 0, Mean_Motion_Dot : 7.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1644"

artificial-satellites:GNSS="GPS BIIRM-6 (PRN 07)"

GPS BIIRM-6 (PRN 07)

Object_Id : 2008-012A, Epoch : 2022-03-10T02:08:30.981408, Mean_Motion : 2.00561935, Eccentricity : 0.0158528, Inclination : 54.4874, Ra_Of_Asc_Node : 212.1819, Arg_Of_Pericenter : 229.5164, Mean_Anomaly : 129.0616, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 32711, Element_Set_No : 999, Rev_At_Epoch : 10246, Bstar : 0, Mean_Motion_Dot : 3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1645"

artificial-satellites:GNSS="GPS BIIRM-8 (PRN 05)"

GPS BIIRM-8 (PRN 05)

Object_Id : 2009-043A, Epoch : 2022-03-10T13:35:33.489312, Mean_Motion : 2.0056294, Eccentricity : 0.0056752, Inclination : 54.9963, Ra_Of_Asc_Node : 89.5084, Arg_Of_Pericenter : 56.3904, Mean_Anomaly : 306.3849, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 35752, Element_Set_No : 999, Rev_At_Epoch : 9208, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1646"

artificial-satellites:GNSS="COSMOS 2456 (730)"

COSMOS 2456 (730)

Object_Id : 2009-070A, Epoch : 2022-03-10T02:54:50.980032, Mean_Motion : 2.13099072, Eccentricity : 0.0004623, Inclination : 64.3271, Ra_Of_Asc_Node : 124.4653, Arg_Of_Pericenter : 302.0752, Mean_Anomaly : 130.6019, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36111, Element_Set_No : 999, Rev_At_Epoch : 9522, Bstar : 0, Mean_Motion_Dot : -6.000000000000001E-08, Mean_Motion_Ddot : 0

Associated numerical value="1647"

artificial-satellites:GNSS="COSMOS 2457 (733)"

COSMOS 2457 (733)

Object_Id : 2009-070B, Epoch : 2022-03-10T16:50:09.619008, Mean_Motion : 2.13101247, Eccentricity : 0.0004991, Inclination : 64.3104, Ra_Of_Asc_Node : 124.3237, Arg_Of_Pericenter : 180.463, Mean_Anomaly : 103.7327, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36112, Element_Set_No : 999, Rev_At_Epoch : 9523, Bstar : 0, Mean_Motion_Dot : -2E-08, Mean_Motion_Ddot : 0

Associated numerical value="1648"

artificial-satellites:GNSS="BEIDOU 3 (C01)"

BEIDOU 3 (C01)

Object_Id : 2010-001A, Epoch : 2022-03-10T15:49:48.987264, Mean_Motion : 1.00269001, Eccentricity : 0.0002864, Inclination : 1.9118, Ra_Of_Asc_Node : 48.3669, Arg_Of_Pericenter : 16.5107, Mean_Anomaly : 121.1924, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36287, Element_Set_No : 999, Rev_At_Epoch : 4452, Bstar : 0, Mean_Motion_Dot : -2.84E-06, Mean_Motion_Ddot : 0

Associated numerical value="1649"

artificial-satellites:GNSS="COSMOS 2459 (731)"

COSMOS 2459 (731)

Object_Id : 2010-007A, Epoch : 2022-03-10T15:19:35.651712, Mean_Motion : 2.1311395, Eccentricity : 0.0026767, Inclination : 65.9748, Ra_Of_Asc_Node : 6.8356, Arg_Of_Pericenter : 346.5696, Mean_Anomaly : 290.7565, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36400, Element_Set_No : 999, Rev_At_Epoch : 9357, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1650"

artificial-satellites:GNSS="COSMOS 2461 (735)"

COSMOS 2461 (735)

Object_Id : 2010-007B, Epoch : 2022-03-10T15:20:01.641696, Mean_Motion : 2.13103708, Eccentricity : 0.0021676, Inclination : 65.9706, Ra_Of_Asc_Node : 6.7994, Arg_Of_Pericenter : 2.3382, Mean_Anomaly : 268.6991, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36401, Element_Set_No : 999, Rev_At_Epoch : 9358, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1651"

artificial-satellites:GNSS="COSMOS 2460 (732)"

COSMOS 2460 (732)

Object_Id : 2010-007C, Epoch : 2022-03-10T16:49:43.292064, Mean_Motion : 2.13106333, Eccentricity : 0.0002133, Inclination : 65.9587, Ra_Of_Asc_Node : 6.7501999999999995, Arg_Of_Pericenter : 330.9495, Mean_Anomaly : 295.3573, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36402, Element_Set_No : 999, Rev_At_Epoch : 9358, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1652"

artificial-satellites:GNSS="GPS BIIF-1 (PRN 25)"

GPS BIIF-1 (PRN 25)

Object_Id : 2010-022A, Epoch : 2022-03-10T08:56:33.552384, Mean_Motion : 2.0056036, Eccentricity : 0.01035, Inclination : 54.8654, Ra_Of_Asc_Node : 271.5147, Arg_Of_Pericenter : 55.931, Mean_Anomaly : 282.6728, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36585, Element_Set_No : 999, Rev_At_Epoch : 8630, Bstar : 0, Mean_Motion_Dot : 3.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1653"

artificial-satellites:GNSS="BEIDOU 5 (C06)"

BEIDOU 5 (C06)

Object_Id : 2010-036A, Epoch : 2022-03-10T16:08:23.694144, Mean_Motion : 1.00274821, Eccentricity : 0.0027596, Inclination : 54.1919, Ra_Of_Asc_Node : 177.1332, Arg_Of_Pericenter : 182.6535, Mean_Anomaly : 159.3205, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 36828, Element_Set_No : 999, Rev_At_Epoch : 4258, Bstar : 0, Mean_Motion_Dot : -1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1654"

artificial-satellites:GNSS="COSMOS 2464 (736)"

COSMOS 2464 (736)

Object_Id : 2010-041C, Epoch : 2022-03-10T05:32:37.201632, Mean_Motion : 2.13100713, Eccentricity : 0.0030242, Inclination : 64.0024, Ra_Of_Asc_Node : 243.9381, Arg_Of_Pericenter : 14.4177, Mean_Anomaly : 194.33, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37139, Element_Set_No : 999, Rev_At_Epoch : 8963, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1655"

artificial-satellites:GNSS="QZS-1 (QZSS/PRN 183)"

QZS-1 (QZSS/PRN 183)

Object_Id : 2010-045A, Epoch : 2022-03-10T11:46:36.296832, Mean_Motion : 1.00283099, Eccentricity : 0.075527, Inclination : 42.226, Ra_Of_Asc_Node : 134.7586, Arg_Of_Pericenter : 269.8976, Mean_Anomaly : 82.4981, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37158, Element_Set_No : 999, Rev_At_Epoch : 4207, Bstar : 0, Mean_Motion_Dot : -1.7399999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1656"

artificial-satellites:GNSS="BEIDOU 6 (C04)"

BEIDOU 6 (C04)

Object_Id : 2010-057A, Epoch : 2022-03-11T05:55:51.189600, Mean_Motion : 1.00271265, Eccentricity : 0.000369, Inclination : 0.9942, Ra_Of_Asc_Node : 55.1316, Arg_Of_Pericenter : 148.699, Mean_Anomaly : 214.0303, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37210, Element_Set_No : 999, Rev_At_Epoch : 4165, Bstar : 0, Mean_Motion_Dot : -1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="1657"

artificial-satellites:GNSS="BEIDOU 7 (C07)"

BEIDOU 7 (C07)

Object_Id : 2010-068A, Epoch : 2022-03-10T07:57:53.578368, Mean_Motion : 1.00281154, Eccentricity : 0.0017843, Inclination : 50.3861, Ra_Of_Asc_Node : 290.8337, Arg_Of_Pericenter : 184.3975, Mean_Anomaly : 280.7172, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37256, Element_Set_No : 999, Rev_At_Epoch : 4115, Bstar : 0, Mean_Motion_Dot : -1.66E-06, Mean_Motion_Ddot : 0

Associated numerical value="1658"

artificial-satellites:GNSS="COSMOS 2471 (701K)"

COSMOS 2471 (701K)

Object_Id : 2011-009A, Epoch : 2022-03-10T22:03:28.831680, Mean_Motion : 2.13063279, Eccentricity : 0.0016475, Inclination : 65.9519, Ra_Of_Asc_Node : 6.6726, Arg_Of_Pericenter : 234.8369, Mean_Anomaly : 305.7215, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37372, Element_Set_No : 999, Rev_At_Epoch : 8586, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1659"

artificial-satellites:GNSS="BEIDOU 8 (C08)"

BEIDOU 8 (C08)

Object_Id : 2011-013A, Epoch : 2022-03-10T17:33:18.812736, Mean_Motion : 1.00281743, Eccentricity : 0.001955, Inclination : 60.1538, Ra_Of_Asc_Node : 55.2329, Arg_Of_Pericenter : 195.867, Mean_Anomaly : 289.2208, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37384, Element_Set_No : 999, Rev_At_Epoch : 4003, Bstar : 0, Mean_Motion_Dot : -1.51E-06, Mean_Motion_Ddot : 0

Associated numerical value="1660"

artificial-satellites:GNSS="GSAT-8 (GAGAN/PRN 127)"

GSAT-8 (GAGAN/PRN 127)

Object_Id : 2011-022A, Epoch : 2022-03-10T15:10:37.975008, Mean_Motion : 1.00272548, Eccentricity : 0.0006832, Inclination : 0.0178, Ra_Of_Asc_Node : 124.3367, Arg_Of_Pericenter : 169.3255, Mean_Anomaly : 157.3093, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37605, Element_Set_No : 999, Rev_At_Epoch : 3960, Bstar : 0, Mean_Motion_Dot : 8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1661"

artificial-satellites:GNSS="GPS BIIF-2 (PRN 01)"

GPS BIIF-2 (PRN 01)

Object_Id : 2011-036A, Epoch : 2022-03-10T15:26:20.942016, Mean_Motion : 2.00564889, Eccentricity : 0.0113561, Inclination : 56.5628, Ra_Of_Asc_Node : 32.5511, Arg_Of_Pericenter : 49.8924, Mean_Anomaly : 208.9889, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37753, Element_Set_No : 999, Rev_At_Epoch : 7799, Bstar : 0, Mean_Motion_Dot : -7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1662"

artificial-satellites:GNSS="BEIDOU 9 (C09)"

BEIDOU 9 (C09)

Object_Id : 2011-038A, Epoch : 2022-03-10T17:21:14.681376, Mean_Motion : 1.00255558, Eccentricity : 0.0090143, Inclination : 54.4764, Ra_Of_Asc_Node : 179.6131, Arg_Of_Pericenter : 225.7927, Mean_Anomaly : 115.9236, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37763, Element_Set_No : 999, Rev_At_Epoch : 3900, Bstar : 0, Mean_Motion_Dot : -8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1663"

artificial-satellites:GNSS="GSAT0101 (PRN E11)"

GSAT0101 (PRN E11)

Object_Id : 2011-060A, Epoch : 2022-03-10T02:50:23.088192, Mean_Motion : 1.70475194, Eccentricity : 0.0004089, Inclination : 56.9614, Ra_Of_Asc_Node : 24.0366, Arg_Of_Pericenter : 348.9195, Mean_Anomaly : 11.0562, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37846, Element_Set_No : 999, Rev_At_Epoch : 6452, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1664"

artificial-satellites:GNSS="GSAT0102 (PRN E12)"

GSAT0102 (PRN E12)

Object_Id : 2011-060B, Epoch : 2022-03-10T22:07:29.973216, Mean_Motion : 1.70475507, Eccentricity : 0.0005352, Inclination : 56.9623, Ra_Of_Asc_Node : 24.0143, Arg_Of_Pericenter : 328.2377, Mean_Anomaly : 211.4348, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37847, Element_Set_No : 999, Rev_At_Epoch : 6466, Bstar : 0, Mean_Motion_Dot : -8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1665"

artificial-satellites:GNSS="COSMOS 2476 (744)"

COSMOS 2476 (744)

Object_Id : 2011-064A, Epoch : 2022-03-11T02:14:43.042272, Mean_Motion : 2.13101806, Eccentricity : 0.0022332, Inclination : 64.6182, Ra_Of_Asc_Node : 125.7501, Arg_Of_Pericenter : 237.8345, Mean_Anomaly : 125.281, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37867, Element_Set_No : 999, Rev_At_Epoch : 8059, Bstar : 0, Mean_Motion_Dot : 1E-08, Mean_Motion_Ddot : 0

Associated numerical value="1666"

artificial-satellites:GNSS="COSMOS 2477 (745)"

COSMOS 2477 (745)

Object_Id : 2011-064B, Epoch : 2022-03-10T09:09:42.456960, Mean_Motion : 2.13101545, Eccentricity : 0.0019651, Inclination : 64.6232, Ra_Of_Asc_Node : 125.8406, Arg_Of_Pericenter : 239.3525, Mean_Anomaly : 115.8528, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37868, Element_Set_No : 999, Rev_At_Epoch : 8052, Bstar : 0, Mean_Motion_Dot : -5E-08, Mean_Motion_Ddot : 0

Associated numerical value="1667"

artificial-satellites:GNSS="COSMOS 2475 (743)"

COSMOS 2475 (743)

Object_Id : 2011-064C, Epoch : 2022-03-10T10:39:42.608160, Mean_Motion : 2.13101762, Eccentricity : 0.0023817, Inclination : 64.6324, Ra_Of_Asc_Node : 125.843, Arg_Of_Pericenter : 256.464, Mean_Anomaly : 104.6148, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37869, Element_Set_No : 999, Rev_At_Epoch : 8054, Bstar : 0, Mean_Motion_Dot : -4E-08, Mean_Motion_Ddot : 0

Associated numerical value="1668"

artificial-satellites:GNSS="BEIDOU 10 (C10)"

BEIDOU 10 (C10)

Object_Id : 2011-073A, Epoch : 2022-03-10T01:35:56.464800, Mean_Motion : 1.00275124, Eccentricity : 0.007707, Inclination : 50.5014, Ra_Of_Asc_Node : 290.4683, Arg_Of_Pericenter : 218.1366, Mean_Anomaly : 139.0462, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37948, Element_Set_No : 999, Rev_At_Epoch : 3775, Bstar : 0, Mean_Motion_Dot : -1.2099999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1669"

artificial-satellites:GNSS="LUCH 5A (SDCM/PRN 140)"

LUCH 5A (SDCM/PRN 140)

Object_Id : 2011-074B, Epoch : 2022-03-10T20:52:46.264224, Mean_Motion : 1.00269301, Eccentricity : 0.0003367, Inclination : 4.771, Ra_Of_Asc_Node : 99.6154, Arg_Of_Pericenter : 278.3788, Mean_Anomaly : 270.7531, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 37951, Element_Set_No : 999, Rev_At_Epoch : 3755, Bstar : 0, Mean_Motion_Dot : -4.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1670"

artificial-satellites:GNSS="BEIDOU 11 (C05)"

BEIDOU 11 (C05)

Object_Id : 2012-008A, Epoch : 2022-03-11T03:55:42.644928, Mean_Motion : 1.00275218, Eccentricity : 0.0013694, Inclination : 1.3482, Ra_Of_Asc_Node : 64.4632, Arg_Of_Pericenter : 315.2011, Mean_Anomaly : 266.5734, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38091, Element_Set_No : 999, Rev_At_Epoch : 3684, Bstar : 0, Mean_Motion_Dot : 5.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1671"

artificial-satellites:GNSS="BEIDOU 12 (C11)"

BEIDOU 12 (C11)

Object_Id : 2012-018A, Epoch : 2022-03-10T16:53:25.022976, Mean_Motion : 1.8623428199999998, Eccentricity : 0.0023047, Inclination : 56.7192, Ra_Of_Asc_Node : 356.8211, Arg_Of_Pericenter : 257.8665, Mean_Anomaly : 345.3967, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38250, Element_Set_No : 999, Rev_At_Epoch : 6724, Bstar : 0, Mean_Motion_Dot : -1.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1672"

artificial-satellites:GNSS="BEIDOU 13 (C12)"

BEIDOU 13 (C12)

Object_Id : 2012-018B, Epoch : 2022-03-10T13:16:49.168704, Mean_Motion : 1.8623411399999998, Eccentricity : 0.0013995, Inclination : 56.6376, Ra_Of_Asc_Node : 356.1572, Arg_Of_Pericenter : 264.3077, Mean_Anomaly : 282.3676, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38251, Element_Set_No : 999, Rev_At_Epoch : 6724, Bstar : 0, Mean_Motion_Dot : -1.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1673"

artificial-satellites:GNSS="SES-5 (EGNOS/PRN 136)"

SES-5 (EGNOS/PRN 136)

Object_Id : 2012-036A, Epoch : 2022-03-10T20:06:18.073152, Mean_Motion : 1.00272102, Eccentricity : 0.0001954, Inclination : 0.0581, Ra_Of_Asc_Node : 299.5507, Arg_Of_Pericenter : 35.2785, Mean_Anomaly : 140.1818, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38652, Element_Set_No : 999, Rev_At_Epoch : 2885, Bstar : 0, Mean_Motion_Dot : 3.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1674"

artificial-satellites:GNSS="BEIDOU 15 (C14)"

BEIDOU 15 (C14)

Object_Id : 2012-050B, Epoch : 2022-03-11T03:21:38.408832, Mean_Motion : 1.86231197, Eccentricity : 0.0014136, Inclination : 55.3423, Ra_Of_Asc_Node : 114.9939, Arg_Of_Pericenter : 318.3158, Mean_Anomaly : 98.3669, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38775, Element_Set_No : 999, Rev_At_Epoch : 6463, Bstar : 0, Mean_Motion_Dot : -1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1675"

artificial-satellites:GNSS="GSAT-10 (GAGAN/PRN 128)"

GSAT-10 (GAGAN/PRN 128)

Object_Id : 2012-051B, Epoch : 2022-03-10T20:28:39.417600, Mean_Motion : 1.00270364, Eccentricity : 0.0002027, Inclination : 0.079, Ra_Of_Asc_Node : 266.5344, Arg_Of_Pericenter : 349.5781, Mean_Anomaly : 302.517, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38779, Element_Set_No : 999, Rev_At_Epoch : 3448, Bstar : 0, Mean_Motion_Dot : -1.6699999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1676"

artificial-satellites:GNSS="GPS BIIF-3 (PRN 24)"

GPS BIIF-3 (PRN 24)

Object_Id : 2012-053A, Epoch : 2022-03-10T06:26:48.873408, Mean_Motion : 2.0056069, Eccentricity : 0.0122193, Inclination : 53.5406, Ra_Of_Asc_Node : 207.4122, Arg_Of_Pericenter : 45.722, Mean_Anomaly : 315.2422, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38833, Element_Set_No : 999, Rev_At_Epoch : 6815, Bstar : 0, Mean_Motion_Dot : 2.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1677"

artificial-satellites:GNSS="GSAT0103 (PRN E19)"

GSAT0103 (PRN E19)

Object_Id : 2012-055A, Epoch : 2022-03-10T03:48:23.429664, Mean_Motion : 1.70473726, Eccentricity : 0.0004301, Inclination : 55.1076, Ra_Of_Asc_Node : 144.4287, Arg_Of_Pericenter : 257.4554, Mean_Anomaly : 102.5483, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38857, Element_Set_No : 999, Rev_At_Epoch : 5841, Bstar : 0, Mean_Motion_Dot : -1.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1678"

artificial-satellites:GNSS="GSAT0104 (PRN E20)"

GSAT0104 (PRN E20)

Object_Id : 2012-055B, Epoch : 2022-03-10T03:05:35.758176, Mean_Motion : 1.70473985, Eccentricity : 0.0001953, Inclination : 55.1076, Ra_Of_Asc_Node : 144.4309, Arg_Of_Pericenter : 244.7233, Mean_Anomaly : 115.3083, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38858, Element_Set_No : 999, Rev_At_Epoch : 5841, Bstar : 0, Mean_Motion_Dot : -1.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1679"

artificial-satellites:GNSS="BEIDOU 16 (C02)"

BEIDOU 16 (C02)

Object_Id : 2012-059A, Epoch : 2022-03-10T20:29:02.025024, Mean_Motion : 1.00275143, Eccentricity : 0.0012994, Inclination : 1.7444, Ra_Of_Asc_Node : 84.5951, Arg_Of_Pericenter : 285.3927, Mean_Anomaly : 189.7689, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38953, Element_Set_No : 999, Rev_At_Epoch : 3427, Bstar : 0, Mean_Motion_Dot : -1.78E-06, Mean_Motion_Ddot : 0

Associated numerical value="1680"

artificial-satellites:GNSS="LUCH 5B (SDCM/PRN 125)"

LUCH 5B (SDCM/PRN 125)

Object_Id : 2012-061A, Epoch : 2022-03-09T23:40:48.340704, Mean_Motion : 1.00271712, Eccentricity : 0.0002622, Inclination : 7.0786, Ra_Of_Asc_Node : 63.3472, Arg_Of_Pericenter : 347.1934, Mean_Anomaly : 95.9511, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 38977, Element_Set_No : 999, Rev_At_Epoch : 3453, Bstar : 0, Mean_Motion_Dot : -1.37E-06, Mean_Motion_Ddot : 0

Associated numerical value="1681"

artificial-satellites:GNSS="COSMOS 2485 (747)"

COSMOS 2485 (747)

Object_Id : 2013-019A, Epoch : 2022-03-10T11:48:59.454720, Mean_Motion : 2.13101775, Eccentricity : 0.0022699, Inclination : 64.7818, Ra_Of_Asc_Node : 126.177, Arg_Of_Pericenter : 233.6854, Mean_Anomaly : 72.6201, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39155, Element_Set_No : 999, Rev_At_Epoch : 6904, Bstar : 0, Mean_Motion_Dot : -4E-08, Mean_Motion_Ddot : 0

Associated numerical value="1682"

artificial-satellites:GNSS="GPS BIIF-4 (PRN 27)"

GPS BIIF-4 (PRN 27)

Object_Id : 2013-023A, Epoch : 2022-03-10T03:05:02.423328, Mean_Motion : 2.00566643, Eccentricity : 0.0102131, Inclination : 55.761, Ra_Of_Asc_Node : 331.8013, Arg_Of_Pericenter : 36.2126, Mean_Anomaly : 324.5112, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39166, Element_Set_No : 999, Rev_At_Epoch : 6459, Bstar : 0, Mean_Motion_Dot : -8.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1683"

artificial-satellites:GNSS="IRNSS-1A"

IRNSS-1A

Object_Id : 2013-034A, Epoch : 2022-03-05T14:32:53.000736, Mean_Motion : 1.00279599, Eccentricity : 0.0019144, Inclination : 32.1973, Ra_Of_Asc_Node : 86.9612, Arg_Of_Pericenter : 189.7135, Mean_Anomaly : 160.1498, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39199, Element_Set_No : 999, Rev_At_Epoch : 3167, Bstar : 0, Mean_Motion_Dot : 8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1684"

artificial-satellites:GNSS="GPS BIIF-5 (PRN 30)"

GPS BIIF-5 (PRN 30)

Object_Id : 2014-008A, Epoch : 2022-03-10T14:53:56.468544, Mean_Motion : 2.00575253, Eccentricity : 0.0057051, Inclination : 53.6371, Ra_Of_Asc_Node : 212.8932, Arg_Of_Pericenter : 205.5653, Mean_Anomaly : 154.121, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39533, Element_Set_No : 999, Rev_At_Epoch : 5840, Bstar : 0, Mean_Motion_Dot : 2.6E-07, Mean_Motion_Ddot : 0

Associated numerical value="1685"

artificial-satellites:GNSS="ASTRA 5B (EGNOS/PRN 123)"

ASTRA 5B (EGNOS/PRN 123)

Object_Id : 2014-011B, Epoch : 2022-03-10T20:13:50.212128, Mean_Motion : 1.00272121, Eccentricity : 0.0002983, Inclination : 0.0876, Ra_Of_Asc_Node : 299.7801, Arg_Of_Pericenter : 30.653, Mean_Anomaly : 172.972, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39617, Element_Set_No : 999, Rev_At_Epoch : 2903, Bstar : 0, Mean_Motion_Dot : 1.5199999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1686"

artificial-satellites:GNSS="COSMOS 2492 (754)"

COSMOS 2492 (754)

Object_Id : 2014-012A, Epoch : 2022-03-10T03:35:06.728352, Mean_Motion : 2.13103026, Eccentricity : 0.0015124, Inclination : 65.845, Ra_Of_Asc_Node : 6.464, Arg_Of_Pericenter : 324.2221, Mean_Anomaly : 113.5341, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39620, Element_Set_No : 999, Rev_At_Epoch : 6199, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1687"

artificial-satellites:GNSS="IRNSS-1B"

IRNSS-1B

Object_Id : 2014-017A, Epoch : 2022-03-06T03:09:42.589152, Mean_Motion : 1.00277319, Eccentricity : 0.0019814, Inclination : 28.9531, Ra_Of_Asc_Node : 266.8235, Arg_Of_Pericenter : 176.516, Mean_Anomaly : 183.0913, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39635, Element_Set_No : 999, Rev_At_Epoch : 2910, Bstar : 0, Mean_Motion_Dot : 9.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1688"

artificial-satellites:GNSS="LUCH 5V (SDCM/PRN 141)"

LUCH 5V (SDCM/PRN 141)

Object_Id : 2014-023A, Epoch : 2022-03-10T20:32:02.880960, Mean_Motion : 1.00268447, Eccentricity : 0.000287, Inclination : 1.2699, Ra_Of_Asc_Node : 73.3589, Arg_Of_Pericenter : 316.3829, Mean_Anomaly : 181.4201, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39727, Element_Set_No : 999, Rev_At_Epoch : 2872, Bstar : 0, Mean_Motion_Dot : -2.7E-06, Mean_Motion_Ddot : 0

Associated numerical value="1689"

artificial-satellites:GNSS="GPS BIIF-6 (PRN 06)"

GPS BIIF-6 (PRN 06)

Object_Id : 2014-026A, Epoch : 2022-03-10T09:42:23.833728, Mean_Motion : 2.00563124, Eccentricity : 0.0028813, Inclination : 56.5263, Ra_Of_Asc_Node : 32.0864, Arg_Of_Pericenter : 304.1389, Mean_Anomaly : 55.5814, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 39741, Element_Set_No : 999, Rev_At_Epoch : 5725, Bstar : 0, Mean_Motion_Dot : -7.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1690"

artificial-satellites:GNSS="COSMOS 2500 (755)"

COSMOS 2500 (755)

Object_Id : 2014-032A, Epoch : 2022-03-10T13:31:06.007008, Mean_Motion : 2.1310238, Eccentricity : 0.0005483, Inclination : 65.7849, Ra_Of_Asc_Node : 6.3187999999999995, Arg_Of_Pericenter : 222.4199, Mean_Anomaly : 31.777, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40001, Element_Set_No : 999, Rev_At_Epoch : 6021, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1691"

artificial-satellites:GNSS="GPS BIIF-7 (PRN 09)"

GPS BIIF-7 (PRN 09)

Object_Id : 2014-045A, Epoch : 2022-03-10T11:53:55.067136, Mean_Motion : 2.00571106, Eccentricity : 0.0019711, Inclination : 54.669, Ra_Of_Asc_Node : 150.7553, Arg_Of_Pericenter : 109.6165, Mean_Anomaly : 250.638, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40105, Element_Set_No : 999, Rev_At_Epoch : 5479, Bstar : 0, Mean_Motion_Dot : -2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1692"

artificial-satellites:GNSS="GSAT0201 (PRN E18)"

GSAT0201 (PRN E18)

Object_Id : 2014-050A, Epoch : 2022-03-10T00:48:01.876320, Mean_Motion : 1.85519447, Eccentricity : 0.1630409, Inclination : 50.3428, Ra_Of_Asc_Node : 336.2448, Arg_Of_Pericenter : 120.4757, Mean_Anomaly : 256.6258, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40128, Element_Set_No : 999, Rev_At_Epoch : 4937, Bstar : 0, Mean_Motion_Dot : -1.06E-06, Mean_Motion_Ddot : 0

Associated numerical value="1693"

artificial-satellites:GNSS="GSAT0202 (PRN E14)"

GSAT0202 (PRN E14)

Object_Id : 2014-050B, Epoch : 2022-03-09T18:08:14.125056, Mean_Motion : 1.85520081, Eccentricity : 0.1627492, Inclination : 50.3694, Ra_Of_Asc_Node : 335.3135, Arg_Of_Pericenter : 121.273, Mean_Anomaly : 255.6822, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40129, Element_Set_No : 999, Rev_At_Epoch : 5153, Bstar : 0, Mean_Motion_Dot : -1.07E-06, Mean_Motion_Ddot : 0

Associated numerical value="1694"

artificial-satellites:GNSS="IRNSS-1C"

IRNSS-1C

Object_Id : 2014-061A, Epoch : 2022-03-10T20:28:46.954272, Mean_Motion : 1.00270395, Eccentricity : 0.0017508, Inclination : 2.7586, Ra_Of_Asc_Node : 133.3688, Arg_Of_Pericenter : 6.4358, Mean_Anomaly : 58.9106, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40269, Element_Set_No : 999, Rev_At_Epoch : 2705, Bstar : 0, Mean_Motion_Dot : -1.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1695"

artificial-satellites:GNSS="GPS BIIF-8 (PRN 03)"

GPS BIIF-8 (PRN 03)

Object_Id : 2014-068A, Epoch : 2022-03-10T08:53:46.259520, Mean_Motion : 2.00564745, Eccentricity : 0.003742, Inclination : 55.7407, Ra_Of_Asc_Node : 91.8486, Arg_Of_Pericenter : 52.1536, Mean_Anomaly : 308.2372, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40294, Element_Set_No : 999, Rev_At_Epoch : 5392, Bstar : 0, Mean_Motion_Dot : -1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1696"

artificial-satellites:GNSS="COSMOS 2501 (702K)"

COSMOS 2501 (702K)

Object_Id : 2014-075A, Epoch : 2022-03-10T05:54:23.802912, Mean_Motion : 2.13101296, Eccentricity : 0.0016252, Inclination : 63.7106, Ra_Of_Asc_Node : 244.644, Arg_Of_Pericenter : 205.2048, Mean_Anomaly : 333.1933, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40315, Element_Set_No : 999, Rev_At_Epoch : 5661, Bstar : 0, Mean_Motion_Dot : 7.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1697"

artificial-satellites:GNSS="GPS BIIF-9 (PRN 26)"

GPS BIIF-9 (PRN 26)

Object_Id : 2015-013A, Epoch : 2022-03-10T12:04:11.249472, Mean_Motion : 2.00558706, Eccentricity : 0.0068334, Inclination : 53.7678, Ra_Of_Asc_Node : 268.792, Arg_Of_Pericenter : 19.9664, Mean_Anomaly : 340.3191, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40534, Element_Set_No : 999, Rev_At_Epoch : 5054, Bstar : 0, Mean_Motion_Dot : 3.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1698"

artificial-satellites:GNSS="GSAT0203 (PRN E26)"

GSAT0203 (PRN E26)

Object_Id : 2015-017A, Epoch : 2022-03-08T03:21:05.556960, Mean_Motion : 1.7047587499999999, Eccentricity : 0.0004302, Inclination : 56.7559, Ra_Of_Asc_Node : 24.1373, Arg_Of_Pericenter : 281.928, Mean_Anomaly : 78.0057, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40544, Element_Set_No : 999, Rev_At_Epoch : 4257, Bstar : 0, Mean_Motion_Dot : -8.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1699"

artificial-satellites:GNSS="GSAT0204 (PRN E22)"

GSAT0204 (PRN E22)

Object_Id : 2015-017B, Epoch : 2022-03-10T03:38:55.887072, Mean_Motion : 1.70475697, Eccentricity : 0.000345, Inclination : 56.7621, Ra_Of_Asc_Node : 24.0944, Arg_Of_Pericenter : 272.7574, Mean_Anomaly : 87.188, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40545, Element_Set_No : 999, Rev_At_Epoch : 4326, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1700"

artificial-satellites:GNSS="IRNSS-1D"

IRNSS-1D

Object_Id : 2015-018A, Epoch : 2022-03-10T11:00:27.681408, Mean_Motion : 1.00271665, Eccentricity : 0.0020574, Inclination : 28.7745, Ra_Of_Asc_Node : 266.7909, Arg_Of_Pericenter : 176.6222, Mean_Anomaly : 1.5459, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40547, Element_Set_No : 999, Rev_At_Epoch : 2560, Bstar : 0, Mean_Motion_Dot : -2.64E-06, Mean_Motion_Ddot : 0

Associated numerical value="1701"

artificial-satellites:GNSS="BEIDOU 17 (C31)"

BEIDOU 17 (C31)

Object_Id : 2015-019A, Epoch : 2022-03-10T15:22:03.718848, Mean_Motion : 1.00263208, Eccentricity : 0.0035441, Inclination : 52.0526, Ra_Of_Asc_Node : 313.9035, Arg_Of_Pericenter : 189.6529, Mean_Anomaly : 350.3077, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40549, Element_Set_No : 999, Rev_At_Epoch : 2544, Bstar : 0, Mean_Motion_Dot : -1.55E-06, Mean_Motion_Ddot : 0

Associated numerical value="1702"

artificial-satellites:GNSS="GPS BIIF-10 (PRN 08)"

GPS BIIF-10 (PRN 08)

Object_Id : 2015-033A, Epoch : 2022-03-10T04:01:20.842176, Mean_Motion : 2.00557263, Eccentricity : 0.0073374, Inclination : 55.2619, Ra_Of_Asc_Node : 330.6758, Arg_Of_Pericenter : 5.3096, Mean_Anomaly : 354.8062, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40730, Element_Set_No : 999, Rev_At_Epoch : 4870, Bstar : 0, Mean_Motion_Dot : -8.499999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1703"

artificial-satellites:GNSS="BEIDOU 18 (C57)"

BEIDOU 18 (C57)

Object_Id : 2015-037A, Epoch : 2022-03-10T07:08:56.891616, Mean_Motion : 1.86233185, Eccentricity : 0.0005401, Inclination : 55.8939, Ra_Of_Asc_Node : 355.0917, Arg_Of_Pericenter : 355.981, Mean_Anomaly : 288.9935, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40748, Element_Set_No : 999, Rev_At_Epoch : 4506, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1704"

artificial-satellites:GNSS="BEIDOU 19 (C58)"

BEIDOU 19 (C58)

Object_Id : 2015-037B, Epoch : 2022-03-10T13:32:23.987328, Mean_Motion : 1.86232, Eccentricity : 0.0006868, Inclination : 55.8963, Ra_Of_Asc_Node : 355.0728, Arg_Of_Pericenter : 328.86, Mean_Anomaly : 269.5705, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40749, Element_Set_No : 999, Rev_At_Epoch : 4506, Bstar : 0, Mean_Motion_Dot : -1.11E-06, Mean_Motion_Ddot : 0

Associated numerical value="1705"

artificial-satellites:GNSS="GSAT0205 (PRN E24)"

GSAT0205 (PRN E24)

Object_Id : 2015-045A, Epoch : 2022-03-09T22:03:37.210752, Mean_Motion : 1.7047360299999998, Eccentricity : 0.0006134, Inclination : 55.6903, Ra_Of_Asc_Node : 264.7096, Arg_Of_Pericenter : 28.3038, Mean_Anomaly : 331.7381, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40889, Element_Set_No : 999, Rev_At_Epoch : 4041, Bstar : 0, Mean_Motion_Dot : 3.7999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="1706"

artificial-satellites:GNSS="GSAT0206 (PRN E30)"

GSAT0206 (PRN E30)

Object_Id : 2015-045B, Epoch : 2022-03-10T03:21:32.896512, Mean_Motion : 1.70473573, Eccentricity : 0.0004279, Inclination : 55.6892, Ra_Of_Asc_Node : 264.6994, Arg_Of_Pericenter : 25.8866, Mean_Anomaly : 334.1441, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40890, Element_Set_No : 999, Rev_At_Epoch : 4044, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1707"

artificial-satellites:GNSS="BEIDOU 20 (C18)"

BEIDOU 20 (C18)

Object_Id : 2015-053A, Epoch : 2022-03-08T06:14:00.494016, Mean_Motion : 1.00269532, Eccentricity : 0.004372, Inclination : 51.6553, Ra_Of_Asc_Node : 277.031, Arg_Of_Pericenter : 192.4464, Mean_Anomaly : 246.0063, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 40938, Element_Set_No : 999, Rev_At_Epoch : 2369, Bstar : 0, Mean_Motion_Dot : -1.0299999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1708"

artificial-satellites:GNSS="GPS BIIF-11 (PRN 10)"

GPS BIIF-11 (PRN 10)

Object_Id : 2015-062A, Epoch : 2022-03-10T05:11:21.017472, Mean_Motion : 2.00563122, Eccentricity : 0.0076793, Inclination : 55.7304, Ra_Of_Asc_Node : 91.6954, Arg_Of_Pericenter : 217.9036, Mean_Anomaly : 141.6044, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41019, Element_Set_No : 999, Rev_At_Epoch : 4654, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1709"

artificial-satellites:GNSS="GSAT-15 (GAGAN/PRN 139)"

GSAT-15 (GAGAN/PRN 139)

Object_Id : 2015-065A, Epoch : 2022-03-10T20:31:40.274400, Mean_Motion : 1.00275247, Eccentricity : 7.620000000000001E-05, Inclination : 0.0593, Ra_Of_Asc_Node : 272.5351, Arg_Of_Pericenter : 136.2304, Mean_Anomaly : 161.0733, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41028, Element_Set_No : 999, Rev_At_Epoch : 2317, Bstar : 0, Mean_Motion_Dot : -2.6099999999999996E-06, Mean_Motion_Ddot : 0

Associated numerical value="1710"

artificial-satellites:GNSS="GSAT0209 (PRN E09)"

GSAT0209 (PRN E09)

Object_Id : 2015-079A, Epoch : 2022-03-07T09:10:27.528384, Mean_Motion : 1.70473784, Eccentricity : 0.0003986, Inclination : 55.1229, Ra_Of_Asc_Node : 144.208, Arg_Of_Pericenter : 302.6167, Mean_Anomaly : 57.4016, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41174, Element_Set_No : 999, Rev_At_Epoch : 3813, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1711"

artificial-satellites:GNSS="GSAT0208 (PRN E08)"

GSAT0208 (PRN E08)

Object_Id : 2015-079B, Epoch : 2022-03-08T04:31:12.007488, Mean_Motion : 1.7047506000000001, Eccentricity : 0.0003299, Inclination : 55.1216, Ra_Of_Asc_Node : 144.1844, Arg_Of_Pericenter : 300.4086, Mean_Anomaly : 59.6142, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41175, Element_Set_No : 999, Rev_At_Epoch : 3856, Bstar : 0, Mean_Motion_Dot : -1.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1712"

artificial-satellites:GNSS="IRNSS-1E"

IRNSS-1E

Object_Id : 2016-003A, Epoch : 2022-03-09T20:19:42.634272, Mean_Motion : 1.00277404, Eccentricity : 0.0018987, Inclination : 29.7573, Ra_Of_Asc_Node : 86.1595, Arg_Of_Pericenter : 188.8104, Mean_Anomaly : 309.2333, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41241, Element_Set_No : 999, Rev_At_Epoch : 2255, Bstar : 0, Mean_Motion_Dot : -2.96E-06, Mean_Motion_Ddot : 0

Associated numerical value="1713"

artificial-satellites:GNSS="GPS BIIF-12 (PRN 32)"

GPS BIIF-12 (PRN 32)

Object_Id : 2016-007A, Epoch : 2022-03-10T07:30:49.986720, Mean_Motion : 2.00574899, Eccentricity : 0.005901, Inclination : 54.8892, Ra_Of_Asc_Node : 151.4104, Arg_Of_Pericenter : 228.3163, Mean_Anomaly : 131.2183, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41328, Element_Set_No : 999, Rev_At_Epoch : 4455, Bstar : 0, Mean_Motion_Dot : -2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1714"

artificial-satellites:GNSS="COSMOS 2514 (751)"

COSMOS 2514 (751)

Object_Id : 2016-008A, Epoch : 2022-03-10T08:42:31.572288, Mean_Motion : 2.13102758, Eccentricity : 0.0009485, Inclination : 65.5855, Ra_Of_Asc_Node : 6.0414, Arg_Of_Pericenter : 225.7526, Mean_Anomaly : 58.3598, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41330, Element_Set_No : 999, Rev_At_Epoch : 4737, Bstar : 0, Mean_Motion_Dot : -8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1715"

artificial-satellites:GNSS="IRNSS-1F"

IRNSS-1F

Object_Id : 2016-015A, Epoch : 2022-03-10T20:14:12.818688, Mean_Motion : 1.00268672, Eccentricity : 0.0022903, Inclination : 2.0723, Ra_Of_Asc_Node : 164.6161, Arg_Of_Pericenter : 193.3803, Mean_Anomaly : 146.5731, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41384, Element_Set_No : 999, Rev_At_Epoch : 2202, Bstar : 0, Mean_Motion_Dot : 1.5599999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1716"

artificial-satellites:GNSS="BEIDOU IGSO-6 (C13)"

BEIDOU IGSO-6 (C13)

Object_Id : 2016-021A, Epoch : 2022-03-10T22:14:47.040576, Mean_Motion : 1.00261139, Eccentricity : 0.0043441, Inclination : 57.956, Ra_Of_Asc_Node : 53.8507, Arg_Of_Pericenter : 219.7548, Mean_Anomaly : 322.5409, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41434, Element_Set_No : 999, Rev_At_Epoch : 2184, Bstar : 0, Mean_Motion_Dot : -1.1499999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1717"

artificial-satellites:GNSS="IRNSS-1G"

IRNSS-1G

Object_Id : 2016-027A, Epoch : 2022-03-10T19:47:42.874656, Mean_Motion : 1.00267134, Eccentricity : 0.0005884, Inclination : 2.0177, Ra_Of_Asc_Node : 167.675, Arg_Of_Pericenter : 253.4392, Mean_Anomaly : 173.7088, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41469, Element_Set_No : 999, Rev_At_Epoch : 2154, Bstar : 0, Mean_Motion_Dot : -3.39E-06, Mean_Motion_Ddot : 0

Associated numerical value="1718"

artificial-satellites:GNSS="GSAT0211 (PRN E02)"

GSAT0211 (PRN E02)

Object_Id : 2016-030A, Epoch : 2022-03-10T01:37:16.860000, Mean_Motion : 1.70475049, Eccentricity : 0.000425, Inclination : 55.8329, Ra_Of_Asc_Node : 264.6239, Arg_Of_Pericenter : 359.0705, Mean_Anomaly : 0.9378, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41549, Element_Set_No : 999, Rev_At_Epoch : 3607, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1719"

artificial-satellites:GNSS="GSAT0210 (PRN E01)"

GSAT0210 (PRN E01)

Object_Id : 2016-030B, Epoch : 2022-03-08T14:24:42.488928, Mean_Motion : 1.70475143, Eccentricity : 0.0002378, Inclination : 55.8348, Ra_Of_Asc_Node : 264.6658, Arg_Of_Pericenter : 340.3689, Mean_Anomaly : 19.6268, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41550, Element_Set_No : 999, Rev_At_Epoch : 3604, Bstar : 0, Mean_Motion_Dot : 3.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1720"

artificial-satellites:GNSS="COSMOS 2516 (753)"

COSMOS 2516 (753)

Object_Id : 2016-032A, Epoch : 2022-03-10T14:17:22.859808, Mean_Motion : 2.13106033, Eccentricity : 0.0011966, Inclination : 63.9366, Ra_Of_Asc_Node : 244.88, Arg_Of_Pericenter : 211.2452, Mean_Anomaly : 152.0346, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41554, Element_Set_No : 999, Rev_At_Epoch : 4499, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1721"

artificial-satellites:GNSS="BEIDOU-2 G7 (C03)"

BEIDOU-2 G7 (C03)

Object_Id : 2016-037A, Epoch : 2022-03-10T20:36:34.164000, Mean_Motion : 1.00266713, Eccentricity : 0.0008946, Inclination : 1.7578, Ra_Of_Asc_Node : 68.1912, Arg_Of_Pericenter : 359.0204, Mean_Anomaly : 160.8685, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41586, Element_Set_No : 999, Rev_At_Epoch : 2115, Bstar : 0, Mean_Motion_Dot : -3.56E-06, Mean_Motion_Ddot : 0

Associated numerical value="1722"

artificial-satellites:GNSS="E 117 W B (WAAS/PRN 131)"

E 117 W B (WAAS/PRN 131)

Object_Id : 2016-038B, Epoch : 2022-03-10T16:00:48.062880, Mean_Motion : 1.00272137, Eccentricity : 4.7600000000000005E-05, Inclination : 0.0337, Ra_Of_Asc_Node : 21.7568, Arg_Of_Pericenter : 58.0096, Mean_Anomaly : 211.7387, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41589, Element_Set_No : 999, Rev_At_Epoch : 2103, Bstar : 0, Mean_Motion_Dot : -1.3999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1723"

artificial-satellites:GNSS="GSAT0207 (PRN E07)"

GSAT0207 (PRN E07)

Object_Id : 2016-069A, Epoch : 2022-03-09T10:25:34.672512, Mean_Motion : 1.70473726, Eccentricity : 0.0004278, Inclination : 54.7834, Ra_Of_Asc_Node : 144.3573, Arg_Of_Pericenter : 287.5708, Mean_Anomaly : 72.4352, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41859, Element_Set_No : 999, Rev_At_Epoch : 3279, Bstar : 0, Mean_Motion_Dot : -1.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1724"

artificial-satellites:GNSS="GSAT0212 (PRN E03)"

GSAT0212 (PRN E03)

Object_Id : 2016-069B, Epoch : 2022-03-09T20:59:10.299264, Mean_Motion : 1.7047377099999999, Eccentricity : 0.0002807, Inclination : 54.7812, Ra_Of_Asc_Node : 144.3429, Arg_Of_Pericenter : 310.0834, Mean_Anomaly : 49.9441, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41860, Element_Set_No : 999, Rev_At_Epoch : 3305, Bstar : 0, Mean_Motion_Dot : -1.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1725"

artificial-satellites:GNSS="GSAT0213 (PRN E04)"

GSAT0213 (PRN E04)

Object_Id : 2016-069C, Epoch : 2022-03-10T05:45:26.981568, Mean_Motion : 1.70473777, Eccentricity : 0.000421, Inclination : 54.7836, Ra_Of_Asc_Node : 144.3378, Arg_Of_Pericenter : 265.1377, Mean_Anomaly : 94.866, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41861, Element_Set_No : 999, Rev_At_Epoch : 3292, Bstar : 0, Mean_Motion_Dot : -1.2E-07, Mean_Motion_Ddot : 0

Associated numerical value="1726"

artificial-satellites:GNSS="GSAT0214 (PRN E05)"

GSAT0214 (PRN E05)

Object_Id : 2016-069D, Epoch : 2022-03-08T15:03:12.928608, Mean_Motion : 1.70473871, Eccentricity : 0.0003273, Inclination : 54.7815, Ra_Of_Asc_Node : 144.3772, Arg_Of_Pericenter : 267.0413, Mean_Anomaly : 92.9753, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 41862, Element_Set_No : 999, Rev_At_Epoch : 3302, Bstar : 0, Mean_Motion_Dot : -1.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1727"

artificial-satellites:GNSS="SES-15 (WAAS/PRN 133)"

SES-15 (WAAS/PRN 133)

Object_Id : 2017-026A, Epoch : 2022-03-11T00:37:50.142720, Mean_Motion : 1.00270318, Eccentricity : 5E-05, Inclination : 0.0356, Ra_Of_Asc_Node : 2.2385, Arg_Of_Pericenter : 310.5098, Mean_Anomaly : 96.1976, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 42709, Element_Set_No : 999, Rev_At_Epoch : 1855, Bstar : 0, Mean_Motion_Dot : 5.699999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1728"

artificial-satellites:GNSS="QZS-2 (QZSS/PRN 184)"

QZS-2 (QZSS/PRN 184)

Object_Id : 2017-028A, Epoch : 2022-03-10T22:16:42.831264, Mean_Motion : 1.0026497, Eccentricity : 0.0746877, Inclination : 41.9368, Ra_Of_Asc_Node : 265.5519, Arg_Of_Pericenter : 270.2675, Mean_Anomaly : 107.4776, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 42738, Element_Set_No : 999, Rev_At_Epoch : 1750, Bstar : 0, Mean_Motion_Dot : -1.35E-06, Mean_Motion_Ddot : 0

Associated numerical value="1729"

artificial-satellites:GNSS="QZS-3 (QZSS/PRN 189)"

QZS-3 (QZSS/PRN 189)

Object_Id : 2017-048A, Epoch : 2022-03-11T00:07:41.589408, Mean_Motion : 1.00267819, Eccentricity : 0.0002181, Inclination : 0.0528, Ra_Of_Asc_Node : 194.5723, Arg_Of_Pericenter : 156.8182, Mean_Anomaly : 306.134, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 42917, Element_Set_No : 999, Rev_At_Epoch : 1673, Bstar : 0, Mean_Motion_Dot : -3.5099999999999994E-06, Mean_Motion_Ddot : 0

Associated numerical value="1730"

artificial-satellites:GNSS="COSMOS 2522 (752)"

COSMOS 2522 (752)

Object_Id : 2017-055A, Epoch : 2022-03-10T13:08:32.203680, Mean_Motion : 2.13101909, Eccentricity : 0.0004899, Inclination : 64.1704, Ra_Of_Asc_Node : 245.2477, Arg_Of_Pericenter : 242.8975, Mean_Anomaly : 302.1204, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 42939, Element_Set_No : 999, Rev_At_Epoch : 3474, Bstar : 0, Mean_Motion_Dot : 7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1731"

artificial-satellites:GNSS="QZS-4 (QZSS/PRN 185)"

QZS-4 (QZSS/PRN 185)

Object_Id : 2017-062A, Epoch : 2022-03-10T11:19:48.544032, Mean_Motion : 1.00281031, Eccentricity : 0.0749524, Inclination : 40.7893, Ra_Of_Asc_Node : 3.3833, Arg_Of_Pericenter : 269.737, Mean_Anomaly : 203.9993, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 42965, Element_Set_No : 999, Rev_At_Epoch : 1616, Bstar : 0, Mean_Motion_Dot : -3.31E-06, Mean_Motion_Ddot : 0

Associated numerical value="1732"

artificial-satellites:GNSS="BEIDOU-3 M1 (C19)"

BEIDOU-3 M1 (C19)

Object_Id : 2017-069A, Epoch : 2022-03-10T06:42:50.431968, Mean_Motion : 1.86231573, Eccentricity : 0.0011002, Inclination : 55.4949, Ra_Of_Asc_Node : 115.0105, Arg_Of_Pericenter : 286.0225, Mean_Anomaly : 70.0714, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43001, Element_Set_No : 999, Rev_At_Epoch : 2954, Bstar : 0, Mean_Motion_Dot : -1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1733"

artificial-satellites:GNSS="BEIDOU-3 M2 (C20)"

BEIDOU-3 M2 (C20)

Object_Id : 2017-069B, Epoch : 2022-03-10T05:16:51.610656, Mean_Motion : 1.8623132199999999, Eccentricity : 0.0009152, Inclination : 55.4946, Ra_Of_Asc_Node : 115.0482, Arg_Of_Pericenter : 305.2605, Mean_Anomaly : 53.95, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43002, Element_Set_No : 999, Rev_At_Epoch : 2953, Bstar : 0, Mean_Motion_Dot : -1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1734"

artificial-satellites:GNSS="GSAT0215 (PRN E21)"

GSAT0215 (PRN E21)

Object_Id : 2017-079A, Epoch : 2022-03-10T21:03:57.125664, Mean_Motion : 1.70474309, Eccentricity : 0.0001793, Inclination : 55.8093, Ra_Of_Asc_Node : 264.4355, Arg_Of_Pericenter : 349.7922, Mean_Anomaly : 10.2153, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43055, Element_Set_No : 999, Rev_At_Epoch : 2640, Bstar : 0, Mean_Motion_Dot : 4.2999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="1735"

artificial-satellites:GNSS="GSAT0216 (PRN E25)"

GSAT0216 (PRN E25)

Object_Id : 2017-079B, Epoch : 2022-03-09T23:55:29.433216, Mean_Motion : 1.70474432, Eccentricity : 0.0002931, Inclination : 55.8102, Ra_Of_Asc_Node : 264.4596, Arg_Of_Pericenter : 316.0579, Mean_Anomaly : 43.9273, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43056, Element_Set_No : 999, Rev_At_Epoch : 2640, Bstar : 0, Mean_Motion_Dot : 3.8999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1736"

artificial-satellites:GNSS="GSAT0217 (PRN E27)"

GSAT0217 (PRN E27)

Object_Id : 2017-079C, Epoch : 2022-03-10T05:12:36.074016, Mean_Motion : 1.7047434799999999, Eccentricity : 0.0003207, Inclination : 55.8082, Ra_Of_Asc_Node : 264.4535, Arg_Of_Pericenter : 335.5158, Mean_Anomaly : 24.4781, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43057, Element_Set_No : 999, Rev_At_Epoch : 2639, Bstar : 0, Mean_Motion_Dot : 4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1737"

artificial-satellites:GNSS="GSAT0218 (PRN E31)"

GSAT0218 (PRN E31)

Object_Id : 2017-079D, Epoch : 2022-03-09T06:20:02.301792, Mean_Motion : 1.7047436299999998, Eccentricity : 0.0003114, Inclination : 55.809, Ra_Of_Asc_Node : 264.477, Arg_Of_Pericenter : 306.2357, Mean_Anomaly : 53.7419, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43058, Element_Set_No : 999, Rev_At_Epoch : 2637, Bstar : 0, Mean_Motion_Dot : 3.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1738"

artificial-satellites:GNSS="BEIDOU-3 M3 (C27)"

BEIDOU-3 M3 (C27)

Object_Id : 2018-003A, Epoch : 2022-03-10T08:44:15.542592, Mean_Motion : 1.8623233099999998, Eccentricity : 0.0004999, Inclination : 55.3421, Ra_Of_Asc_Node : 356.0521, Arg_Of_Pericenter : 37.9951, Mean_Anomaly : 223.7999, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43107, Element_Set_No : 999, Rev_At_Epoch : 2830, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1739"

artificial-satellites:GNSS="BEIDOU-3 M4 (C28)"

BEIDOU-3 M4 (C28)

Object_Id : 2018-003B, Epoch : 2022-03-10T07:08:30.899904, Mean_Motion : 1.8623081, Eccentricity : 0.0003304, Inclination : 55.3357, Ra_Of_Asc_Node : 356.0437, Arg_Of_Pericenter : 273.0255, Mean_Anomaly : 348.6378, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43108, Element_Set_No : 999, Rev_At_Epoch : 2830, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1740"

artificial-satellites:GNSS="BEIDOU-3 M5 (C21)"

BEIDOU-3 M5 (C21)

Object_Id : 2018-018A, Epoch : 2022-03-10T08:28:49.930752, Mean_Motion : 1.86231507, Eccentricity : 0.0006226, Inclination : 55.454, Ra_Of_Asc_Node : 115.1269, Arg_Of_Pericenter : 321.5272, Mean_Anomaly : 38.4982, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43207, Element_Set_No : 999, Rev_At_Epoch : 2769, Bstar : 0, Mean_Motion_Dot : -1.7E-07, Mean_Motion_Ddot : 0

Associated numerical value="1741"

artificial-satellites:GNSS="BEIDOU-3 M6 (C22)"

BEIDOU-3 M6 (C22)

Object_Id : 2018-018B, Epoch : 2022-03-09T08:18:22.858560, Mean_Motion : 1.86231574, Eccentricity : 0.0009277, Inclination : 55.4534, Ra_Of_Asc_Node : 115.1637, Arg_Of_Pericenter : 294.902, Mean_Anomaly : 65.0704, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43208, Element_Set_No : 999, Rev_At_Epoch : 2767, Bstar : 0, Mean_Motion_Dot : -2.2999999999999997E-07, Mean_Motion_Ddot : 0

Associated numerical value="1742"

artificial-satellites:GNSS="BEIDOU-3 M7 (C29)"

BEIDOU-3 M7 (C29)

Object_Id : 2018-029A, Epoch : 2022-03-10T11:55:25.379328, Mean_Motion : 1.8623243, Eccentricity : 0.0001524, Inclination : 55.2602, Ra_Of_Asc_Node : 353.8221, Arg_Of_Pericenter : 339.7801, Mean_Anomaly : 281.3786, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43245, Element_Set_No : 999, Rev_At_Epoch : 2684, Bstar : 0, Mean_Motion_Dot : -1.12E-06, Mean_Motion_Ddot : 0

Associated numerical value="1743"

artificial-satellites:GNSS="BEIDOU-3 M8 (C30)"

BEIDOU-3 M8 (C30)

Object_Id : 2018-029B, Epoch : 2022-03-10T02:56:33.923904, Mean_Motion : 1.86232659, Eccentricity : 0.000529, Inclination : 55.2575, Ra_Of_Asc_Node : 353.8655, Arg_Of_Pericenter : 350.3922, Mean_Anomaly : 66.3316, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43246, Element_Set_No : 999, Rev_At_Epoch : 2683, Bstar : 0.0001, Mean_Motion_Dot : -1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1744"

artificial-satellites:GNSS="IRNSS-1I"

IRNSS-1I

Object_Id : 2018-035A, Epoch : 2022-03-09T04:03:42.609024, Mean_Motion : 1.00277403, Eccentricity : 0.0020532, Inclination : 28.8542, Ra_Of_Asc_Node : 98.9782, Arg_Of_Pericenter : 189.738, Mean_Anomaly : 354.1655, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43286, Element_Set_No : 999, Rev_At_Epoch : 1442, Bstar : 0, Mean_Motion_Dot : 8.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1745"

artificial-satellites:GNSS="COSMOS 2527 (756)"

COSMOS 2527 (756)

Object_Id : 2018-053A, Epoch : 2022-03-10T08:40:48.738144, Mean_Motion : 2.13102524, Eccentricity : 0.0008903, Inclination : 64.9454, Ra_Of_Asc_Node : 126.1615, Arg_Of_Pericenter : 234.0502, Mean_Anomaly : 200.4402, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43508, Element_Set_No : 999, Rev_At_Epoch : 2903, Bstar : 0, Mean_Motion_Dot : -5E-08, Mean_Motion_Ddot : 0

Associated numerical value="1746"

artificial-satellites:GNSS="BEIDOU IGSO-7 (C16)"

BEIDOU IGSO-7 (C16)

Object_Id : 2018-057A, Epoch : 2022-03-10T11:54:47.104128, Mean_Motion : 1.00287882, Eccentricity : 0.0045856, Inclination : 55.0746, Ra_Of_Asc_Node : 176.5822, Arg_Of_Pericenter : 223.8419, Mean_Anomaly : 56.861, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43539, Element_Set_No : 999, Rev_At_Epoch : 1351, Bstar : 0, Mean_Motion_Dot : -1.4499999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1747"

artificial-satellites:GNSS="GSAT0221 (PRN E15)"

GSAT0221 (PRN E15)

Object_Id : 2018-060A, Epoch : 2022-03-09T17:57:54.068544, Mean_Motion : 1.70475715, Eccentricity : 0.0005201, Inclination : 57.1392, Ra_Of_Asc_Node : 23.8836, Arg_Of_Pericenter : 294.3297, Mean_Anomaly : 65.6003, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43564, Element_Set_No : 999, Rev_At_Epoch : 2256, Bstar : 0, Mean_Motion_Dot : -8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1748"

artificial-satellites:GNSS="GSAT0222 (PRN E33)"

GSAT0222 (PRN E33)

Object_Id : 2018-060B, Epoch : 2022-03-09T23:14:28.938336, Mean_Motion : 1.7047567, Eccentricity : 0.0005026, Inclination : 57.1414, Ra_Of_Asc_Node : 23.8779, Arg_Of_Pericenter : 302.3291, Mean_Anomaly : 57.6069, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43565, Element_Set_No : 999, Rev_At_Epoch : 2261, Bstar : 0, Mean_Motion_Dot : -8.199999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1749"

artificial-satellites:GNSS="GSAT0219 (PRN E36)"

GSAT0219 (PRN E36)

Object_Id : 2018-060C, Epoch : 2022-03-09T00:22:44.118624, Mean_Motion : 1.70475714, Eccentricity : 0.0004736, Inclination : 57.1416, Ra_Of_Asc_Node : 23.9056, Arg_Of_Pericenter : 303.7746, Mean_Anomaly : 56.1637, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43566, Element_Set_No : 999, Rev_At_Epoch : 2257, Bstar : 0, Mean_Motion_Dot : -8.499999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1750"

artificial-satellites:GNSS="GSAT0220 (PRN E13)"

GSAT0220 (PRN E13)

Object_Id : 2018-060D, Epoch : 2022-03-09T19:44:17.335104, Mean_Motion : 1.7047578300000001, Eccentricity : 0.000482, Inclination : 57.1422, Ra_Of_Asc_Node : 23.8838, Arg_Of_Pericenter : 299.3722, Mean_Anomaly : 60.5641, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43567, Element_Set_No : 999, Rev_At_Epoch : 2257, Bstar : 0, Mean_Motion_Dot : -8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1751"

artificial-satellites:GNSS="BEIDOU-3 M9 (C23)"

BEIDOU-3 M9 (C23)

Object_Id : 2018-062A, Epoch : 2022-03-11T01:58:24.863808, Mean_Motion : 1.86231795, Eccentricity : 0.0001889, Inclination : 54.3078, Ra_Of_Asc_Node : 235.4515, Arg_Of_Pericenter : 322.3497, Mean_Anomaly : 228.4944, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43581, Element_Set_No : 999, Rev_At_Epoch : 2459, Bstar : 0, Mean_Motion_Dot : 5.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1752"

artificial-satellites:GNSS="BEIDOU-3 M10 (C24)"

BEIDOU-3 M10 (C24)

Object_Id : 2018-062B, Epoch : 2022-03-10T15:52:23.702880, Mean_Motion : 1.86232057, Eccentricity : 0.0006482, Inclination : 54.3077, Ra_Of_Asc_Node : 235.4552, Arg_Of_Pericenter : 24.6822, Mean_Anomaly : 335.7015, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43582, Element_Set_No : 999, Rev_At_Epoch : 2459, Bstar : 0, Mean_Motion_Dot : 5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1753"

artificial-satellites:GNSS="BEIDOU-3 M11 (C25)"

BEIDOU-3 M11 (C25)

Object_Id : 2018-067A, Epoch : 2022-03-10T14:08:52.418976, Mean_Motion : 1.86231587, Eccentricity : 0.0007718, Inclination : 54.3883, Ra_Of_Asc_Node : 234.0639, Arg_Of_Pericenter : 15.3622, Mean_Anomaly : 338.3943, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43602, Element_Set_No : 999, Rev_At_Epoch : 2407, Bstar : 0, Mean_Motion_Dot : 5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1754"

artificial-satellites:GNSS="BEIDOU-3 M12 (C26)"

BEIDOU-3 M12 (C26)

Object_Id : 2018-067B, Epoch : 2022-03-10T13:24:49.632192, Mean_Motion : 1.8623151999999998, Eccentricity : 0.000473, Inclination : 54.3855, Ra_Of_Asc_Node : 234.0319, Arg_Of_Pericenter : 11.661, Mean_Anomaly : 231.9821, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43603, Element_Set_No : 999, Rev_At_Epoch : 2409, Bstar : 0, Mean_Motion_Dot : 5.4E-07, Mean_Motion_Ddot : 0

Associated numerical value="1755"

artificial-satellites:GNSS="BEIDOU-3 M13 (C32)"

BEIDOU-3 M13 (C32)

Object_Id : 2018-072A, Epoch : 2022-03-10T05:29:11.789088, Mean_Motion : 1.8623141699999999, Eccentricity : 0.0007777, Inclination : 55.4206, Ra_Of_Asc_Node : 114.6883, Arg_Of_Pericenter : 280.7266, Mean_Anomaly : 131.0405, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43622, Element_Set_No : 999, Rev_At_Epoch : 2360, Bstar : 0, Mean_Motion_Dot : -1.8E-07, Mean_Motion_Ddot : 0

Associated numerical value="1756"

artificial-satellites:GNSS="BEIDOU-3 M14 (C33)"

BEIDOU-3 M14 (C33)

Object_Id : 2018-072B, Epoch : 2022-03-10T02:46:28.813728, Mean_Motion : 1.8623140999999999, Eccentricity : 0.0005429, Inclination : 55.4217, Ra_Of_Asc_Node : 114.6843, Arg_Of_Pericenter : 300.5129, Mean_Anomaly : 125.7291, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43623, Element_Set_No : 999, Rev_At_Epoch : 2360, Bstar : 0, Mean_Motion_Dot : -1.8999999999999998E-07, Mean_Motion_Ddot : 0

Associated numerical value="1757"

artificial-satellites:GNSS="BEIDOU-3 M15 (C34)"

BEIDOU-3 M15 (C34)

Object_Id : 2018-078A, Epoch : 2022-03-10T00:43:34.659264, Mean_Motion : 1.86232887, Eccentricity : 0.0007719, Inclination : 55.1552, Ra_Of_Asc_Node : 354.0058, Arg_Of_Pericenter : 357.9136, Mean_Anomaly : 266.5348, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43647, Element_Set_No : 999, Rev_At_Epoch : 2310, Bstar : 0.0001, Mean_Motion_Dot : -1.1299999999999998E-06, Mean_Motion_Ddot : 0

Associated numerical value="1758"

artificial-satellites:GNSS="BEIDOU-3 M16 (C35)"

BEIDOU-3 M16 (C35)

Object_Id : 2018-078B, Epoch : 2022-03-10T16:52:59.019168, Mean_Motion : 1.86232118, Eccentricity : 0.0005506, Inclination : 55.1519, Ra_Of_Asc_Node : 353.9892, Arg_Of_Pericenter : 4.603, Mean_Anomaly : 259.1681, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43648, Element_Set_No : 999, Rev_At_Epoch : 2313, Bstar : 0, Mean_Motion_Dot : -1.11E-06, Mean_Motion_Ddot : 0

Associated numerical value="1759"

artificial-satellites:GNSS="BEIDOU-3 G1 (C59)"

BEIDOU-3 G1 (C59)

Object_Id : 2018-085A, Epoch : 2022-03-10T20:44:59.052768, Mean_Motion : 1.00267284, Eccentricity : 0.0001377, Inclination : 0.8389, Ra_Of_Asc_Node : 183.8174, Arg_Of_Pericenter : 347.7912, Mean_Anomaly : 88.0697, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43683, Element_Set_No : 999, Rev_At_Epoch : 1242, Bstar : 0, Mean_Motion_Dot : -2.83E-06, Mean_Motion_Ddot : 0

Associated numerical value="1760"

artificial-satellites:GNSS="COSMOS 2529 (757)"

COSMOS 2529 (757)

Object_Id : 2018-086A, Epoch : 2022-03-10T03:10:42.636288, Mean_Motion : 2.13102053, Eccentricity : 0.0007203, Inclination : 64.385, Ra_Of_Asc_Node : 245.5519, Arg_Of_Pericenter : 276.0696, Mean_Anomaly : 265.9648, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43687, Element_Set_No : 999, Rev_At_Epoch : 2604, Bstar : 0, Mean_Motion_Dot : 7.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1761"

artificial-satellites:GNSS="BEIDOU-3 M17 (C36)"

BEIDOU-3 M17 (C36)

Object_Id : 2018-093A, Epoch : 2022-03-09T22:12:04.091904, Mean_Motion : 1.86232036, Eccentricity : 0.0007255, Inclination : 54.3904, Ra_Of_Asc_Node : 235.3685, Arg_Of_Pericenter : 280.3309, Mean_Anomaly : 79.559, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43706, Element_Set_No : 999, Rev_At_Epoch : 2246, Bstar : 0, Mean_Motion_Dot : 5.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1762"

artificial-satellites:GNSS="BEIDOU-3 M18 (C37)"

BEIDOU-3 M18 (C37)

Object_Id : 2018-093B, Epoch : 2022-03-10T07:48:19.656864, Mean_Motion : 1.86232066, Eccentricity : 0.0006709, Inclination : 54.3899, Ra_Of_Asc_Node : 235.3459, Arg_Of_Pericenter : 319.1555, Mean_Anomaly : 40.1594, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43707, Element_Set_No : 999, Rev_At_Epoch : 2247, Bstar : 0, Mean_Motion_Dot : 5.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1763"

artificial-satellites:GNSS="GPS BIII-1 (PRN 04)"

GPS BIII-1 (PRN 04)

Object_Id : 2018-109A, Epoch : 2022-03-10T14:24:52.946784, Mean_Motion : 2.00566916, Eccentricity : 0.0017754, Inclination : 55.07, Ra_Of_Asc_Node : 153.7963, Arg_Of_Pericenter : 194.0587, Mean_Anomaly : 270.4674, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 43873, Element_Set_No : 999, Rev_At_Epoch : 2379, Bstar : 0, Mean_Motion_Dot : -2.9E-07, Mean_Motion_Ddot : 0

Associated numerical value="1764"

artificial-satellites:GNSS="BEIDOU-3 IGSO-1 (C38)"

BEIDOU-3 IGSO-1 (C38)

Object_Id : 2019-023A, Epoch : 2022-03-10T20:38:34.735200, Mean_Motion : 1.00287835, Eccentricity : 0.0020574, Inclination : 56.4176, Ra_Of_Asc_Node : 54.0267, Arg_Of_Pericenter : 205.7255, Mean_Anomaly : 336.9191, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44204, Element_Set_No : 999, Rev_At_Epoch : 1072, Bstar : 0, Mean_Motion_Dot : -1.85E-06, Mean_Motion_Ddot : 0

Associated numerical value="1765"

artificial-satellites:GNSS="BEIDOU-2 G8"

BEIDOU-2 G8

Object_Id : 2019-027A, Epoch : 2022-03-11T05:37:46.309728, Mean_Motion : 1.00273146, Eccentricity : 0.000507, Inclination : 0.6323, Ra_Of_Asc_Node : 70.4336, Arg_Of_Pericenter : 144.7842, Mean_Anomaly : 182.6045, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44231, Element_Set_No : 999, Rev_At_Epoch : 1044, Bstar : 0, Mean_Motion_Dot : -2.4900000000000003E-06, Mean_Motion_Ddot : 0

Associated numerical value="1766"

artificial-satellites:GNSS="COSMOS 2534 (758)"

COSMOS 2534 (758)

Object_Id : 2019-030A, Epoch : 2022-03-10T10:16:31.721088, Mean_Motion : 2.13101881, Eccentricity : 0.0010518, Inclination : 64.4569, Ra_Of_Asc_Node : 245.4163, Arg_Of_Pericenter : 298.3327, Mean_Anomaly : 245.1863, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44299, Element_Set_No : 999, Rev_At_Epoch : 2169, Bstar : 0, Mean_Motion_Dot : 7.599999999999999E-07, Mean_Motion_Ddot : 0

Associated numerical value="1767"

artificial-satellites:GNSS="BEIDOU-3 IGSO-2 (C39)"

BEIDOU-3 IGSO-2 (C39)

Object_Id : 2019-035A, Epoch : 2022-03-10T11:44:54.541824, Mean_Motion : 1.00283382, Eccentricity : 0.0022569, Inclination : 55.1136, Ra_Of_Asc_Node : 172.6067, Arg_Of_Pericenter : 190.1031, Mean_Anomaly : 100.3321, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44337, Element_Set_No : 999, Rev_At_Epoch : 1005, Bstar : 0, Mean_Motion_Dot : -1.53E-06, Mean_Motion_Ddot : 0

Associated numerical value="1768"

artificial-satellites:GNSS="GPS BIII-2 (PRN 18)"

GPS BIII-2 (PRN 18)

Object_Id : 2019-056A, Epoch : 2022-03-10T16:09:23.406048, Mean_Motion : 2.00570878, Eccentricity : 0.002123, Inclination : 55.6344, Ra_Of_Asc_Node : 32.9777, Arg_Of_Pericenter : 183.5232, Mean_Anomaly : 236.4718, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44506, Element_Set_No : 999, Rev_At_Epoch : 1878, Bstar : 0, Mean_Motion_Dot : -7.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1769"

artificial-satellites:GNSS="BEIDOU-3 M23 (C45)"

BEIDOU-3 M23 (C45)

Object_Id : 2019-061A, Epoch : 2022-03-10T09:32:19.958208, Mean_Motion : 1.86231351, Eccentricity : 0.0008006, Inclination : 54.6163, Ra_Of_Asc_Node : 235.475, Arg_Of_Pericenter : 352.8807, Mean_Anomaly : 7.0807, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44542, Element_Set_No : 999, Rev_At_Epoch : 1674, Bstar : 0, Mean_Motion_Dot : 5.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1770"

artificial-satellites:GNSS="BEIDOU-3 M24 (C46)"

BEIDOU-3 M24 (C46)

Object_Id : 2019-061B, Epoch : 2022-03-10T12:37:17.690016, Mean_Motion : 1.86231569, Eccentricity : 0.0005201, Inclination : 54.614, Ra_Of_Asc_Node : 235.4408, Arg_Of_Pericenter : 352.3367, Mean_Anomaly : 4.9088, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44543, Element_Set_No : 999, Rev_At_Epoch : 1673, Bstar : 0, Mean_Motion_Dot : 5.5E-07, Mean_Motion_Ddot : 0

Associated numerical value="1771"

artificial-satellites:GNSS="BEIDOU-3 IGSO-3"

BEIDOU-3 IGSO-3

Object_Id : 2019-073A, Epoch : 2022-03-09T12:48:42.511968, Mean_Motion : 1.00286516, Eccentricity : 0.0020344, Inclination : 57.4247, Ra_Of_Asc_Node : 297.419, Arg_Of_Pericenter : 173.2773, Mean_Anomaly : 7.5534, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44709, Element_Set_No : 999, Rev_At_Epoch : 880, Bstar : 0, Mean_Motion_Dot : -1.5599999999999999E-06, Mean_Motion_Ddot : 0

Associated numerical value="1772"

artificial-satellites:GNSS="BEIDOU-3 M21"

BEIDOU-3 M21

Object_Id : 2019-078A, Epoch : 2022-03-09T17:06:54.357696, Mean_Motion : 1.86232045, Eccentricity : 0.0007546, Inclination : 55.0041, Ra_Of_Asc_Node : 354.0506, Arg_Of_Pericenter : 2.7109, Mean_Anomaly : 3.1662, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44793, Element_Set_No : 999, Rev_At_Epoch : 1559, Bstar : 0.0001, Mean_Motion_Dot : -1.14E-06, Mean_Motion_Ddot : 0

Associated numerical value="1773"

artificial-satellites:GNSS="BEIDOU-3 M22"

BEIDOU-3 M22

Object_Id : 2019-078B, Epoch : 2022-03-11T02:19:16.218336, Mean_Motion : 1.8623257899999999, Eccentricity : 0.0005554, Inclination : 54.9778, Ra_Of_Asc_Node : 353.996, Arg_Of_Pericenter : 358.3944, Mean_Anomaly : 126.589, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44794, Element_Set_No : 999, Rev_At_Epoch : 1561, Bstar : 0, Mean_Motion_Dot : -1.1E-06, Mean_Motion_Ddot : 0

Associated numerical value="1774"

artificial-satellites:GNSS="COSMOS 2544 (759)"

COSMOS 2544 (759)

Object_Id : 2019-088A, Epoch : 2022-03-10T07:23:06.144000, Mean_Motion : 2.1310235, Eccentricity : 0.0013325, Inclination : 64.9301, Ra_Of_Asc_Node : 126.0168, Arg_Of_Pericenter : 259.906, Mean_Anomaly : 176.7279, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44850, Element_Set_No : 999, Rev_At_Epoch : 1746, Bstar : 0, Mean_Motion_Dot : -5E-08, Mean_Motion_Ddot : 0

Associated numerical value="1775"

artificial-satellites:GNSS="BEIDOU-3 M19"

BEIDOU-3 M19

Object_Id : 2019-090A, Epoch : 2022-03-11T03:04:54.733728, Mean_Motion : 1.86231741, Eccentricity : 0.0018029, Inclination : 55.3561, Ra_Of_Asc_Node : 114.8734, Arg_Of_Pericenter : 268.2238, Mean_Anomaly : 72.5271, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44864, Element_Set_No : 999, Rev_At_Epoch : 1519, Bstar : 0, Mean_Motion_Dot : -1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1776"

artificial-satellites:GNSS="BEIDOU-3 M20"

BEIDOU-3 M20

Object_Id : 2019-090B, Epoch : 2022-03-11T01:32:08.556288, Mean_Motion : 1.86231668, Eccentricity : 0.0016197, Inclination : 55.3583, Ra_Of_Asc_Node : 114.9071, Arg_Of_Pericenter : 281.045, Mean_Anomaly : 106.3958, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 44865, Element_Set_No : 999, Rev_At_Epoch : 1517, Bstar : 0, Mean_Motion_Dot : -1.1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1777"

artificial-satellites:GNSS="BEIDOU-3 G2"

BEIDOU-3 G2

Object_Id : 2020-017A, Epoch : 2022-03-10T20:27:46.668672, Mean_Motion : 1.00272948, Eccentricity : 0.0002295, Inclination : 2.1399, Ra_Of_Asc_Node : 347.2795, Arg_Of_Pericenter : 65.5103, Mean_Anomaly : 142.6626, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 45344, Element_Set_No : 999, Rev_At_Epoch : 762, Bstar : 0, Mean_Motion_Dot : -1.42E-06, Mean_Motion_Ddot : 0

Associated numerical value="1778"

artificial-satellites:GNSS="COSMOS 2545 (760)"

COSMOS 2545 (760)

Object_Id : 2020-018A, Epoch : 2022-03-10T02:49:12.724896, Mean_Motion : 2.13102618, Eccentricity : 0.0009803, Inclination : 64.9226, Ra_Of_Asc_Node : 6.7398, Arg_Of_Pericenter : 261.1917, Mean_Anomaly : 239.1468, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 45358, Element_Set_No : 999, Rev_At_Epoch : 1541, Bstar : 0, Mean_Motion_Dot : -8.3E-07, Mean_Motion_Ddot : 0

Associated numerical value="1779"

artificial-satellites:GNSS="BEIDOU-3 G3"

BEIDOU-3 G3

Object_Id : 2020-040A, Epoch : 2022-03-10T22:19:56.002656, Mean_Motion : 1.00267301, Eccentricity : 0.0007923, Inclination : 1.6673, Ra_Of_Asc_Node : 300.9388, Arg_Of_Pericenter : 348.474, Mean_Anomaly : 324.5934, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 45807, Element_Set_No : 999, Rev_At_Epoch : 644, Bstar : 0, Mean_Motion_Dot : -3.5499999999999995E-06, Mean_Motion_Ddot : 0

Associated numerical value="1780"

artificial-satellites:GNSS="GPS BIII-3 (PRN 23)"

GPS BIII-3 (PRN 23)

Object_Id : 2020-041A, Epoch : 2022-03-10T10:46:15.829248, Mean_Motion : 2.005603, Eccentricity : 0.0019767, Inclination : 55.4476, Ra_Of_Asc_Node : 90.2552, Arg_Of_Pericenter : 177.6947, Mean_Anomaly : 18.8638, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 45854, Element_Set_No : 999, Rev_At_Epoch : 1275, Bstar : 0, Mean_Motion_Dot : -1E-07, Mean_Motion_Ddot : 0

Associated numerical value="1781"

artificial-satellites:GNSS="GPS BIII-4 (PRN 14)"

GPS BIII-4 (PRN 14)

Object_Id : 2020-078A, Epoch : 2022-03-10T17:05:08.111616, Mean_Motion : 2.00566305, Eccentricity : 0.0015355, Inclination : 54.6334, Ra_Of_Asc_Node : 274.0992, Arg_Of_Pericenter : 181.4826, Mean_Anomaly : 177.692, Ephemeris_Type : 0, Classification_Type : U, Norad_Cat_Id : 46826, Element_Set_No : 999, Rev_At_Epoch : 1022, Bstar : 0, Mean_Motion_Dot : 3.2999999999999996E-07, Mean_Motion_Ddot : 0

Associated numerical value="1782"

Space & Earth Science

artificial-satellites:Space & Earth Science="HST"

HST

OBJECT_ID : 1990-037B, EPOCH : 2022-03-10T18:53:56.364288, MEAN_MOTION : 15.10110916, ECCENTRICITY : 0.0002755, INCLINATION : 28.4699, RA_OF_ASC_NODE : 102.3518, ARG_OF_PERICENTER : 57.6101,MEAN_ANOMALY : 106.808, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 20580, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 55128, BSTAR : 0.00010713, MEAN_MOTION_DOT : 1.973E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1784"

artificial-satellites:Space & Earth Science="POLAR"

POLAR

OBJECT_ID : 1996-013A, EPOCH : 2022-03-09T16:12:39.028608, MEAN_MOTION : 1.29846821, ECCENTRICITY : 0.5854789, INCLINATION : 78.7452, RA_OF_ASC_NODE : 242.6143, ARG_OF_PERICENTER : 262.2719, MEAN_ANOMALY : 31.3992, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 23802, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 12457, BSTAR : 0, MEAN_MOTION_DOT : 2.68E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1785"

artificial-satellites:Space & Earth Science="SWAS"

SWAS

OBJECT_ID : 1998-071A, EPOCH : 2022-03-10T15:51:02.334816, MEAN_MOTION : 14.94415784, ECCENTRICITY : 0.0005208, INCLINATION : 69.8976, RA_OF_ASC_NODE : 235.0298, ARG_OF_PERICENTER : 123.7032, MEAN_ANOMALY : 236.4622, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 25560, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 26326, BSTAR : 0.00011154, MEAN_MOTION_DOT : 1.113E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1786"

artificial-satellites:Space & Earth Science="CXO"

CXO

OBJECT_ID : 1999-040B, EPOCH : 2022-03-13T20:22:27.344640, MEAN_MOTION : 0.37808093, ECCENTRICITY : 0.8708306, INCLINATION : 48.0589, RA_OF_ASC_NODE : 241.6762, ARG_OF_PERICENTER : 230.717, MEAN_ANOMALY : 0.2692, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 25867, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2259, BSTAR : 0, MEAN_MOTION_DOT : 9.76E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1787"

artificial-satellites:Space & Earth Science="XMM-NEWTON"

XMM-NEWTON

OBJECT_ID : 1999-066A, EPOCH : 2022-03-07T18:39:49.141440, MEAN_MOTION : 0.50133382, ECCENTRICITY : 0.6188386, INCLINATION : 70.3314, RA_OF_ASC_NODE : 306.6301, ARG_OF_PERICENTER : 87.8642, MEAN_ANOMALY : 359.8725, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 25989, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2953, BSTAR : 0, MEAN_MOTION_DOT : 8E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1788"

artificial-satellites:Space & Earth Science="TERRA"

TERRA

OBJECT_ID : 1999-068A, EPOCH : 2022-03-10T16:07:34.282848, MEAN_MOTION : 14.57140303, ECCENTRICITY : 0.0001302, INCLINATION : 98.146, RA_OF_ASC_NODE : 143.82, ARG_OF_PERICENTER : 97.7019, MEAN_ANOMALY : 18.9228, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 25994, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 18211, BSTAR : 5.9242000000000006E-05, MEAN_MOTION_DOT : 2.22E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1789"

artificial-satellites:Space & Earth Science="CLUSTER II-FM7 (SAMBA)"

CLUSTER II-FM7 (SAMBA)

OBJECT_ID : 2000-041A, EPOCH : 2022-03-12T15:05:05.738496, MEAN_MOTION : 0.4418891, ECCENTRICITY : 0.5437408, INCLINATION : 133.765, RA_OF_ASC_NODE : 346.8402, ARG_OF_PERICENTER : 197.5734, MEAN_ANOMALY : 0.0324, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26410, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2514, BSTAR : 0, MEAN_MOTION_DOT : -2.18E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1790"

artificial-satellites:Space & Earth Science="CLUSTER II-FM6 (SALSA)"

CLUSTER II-FM6 (SALSA)

OBJECT_ID : 2000-041B, EPOCH : 2022-03-12T14:34:52.129056, MEAN_MOTION : 0.4421853, ECCENTRICITY : 0.705397, INCLINATION : 135.5319, RA_OF_ASC_NODE : 349.7658, ARG_OF_PERICENTER : 202.1376, MEAN_ANOMALY : 359.9978, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26411, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2445, BSTAR : 0, MEAN_MOTION_DOT : -3.06E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1791"

artificial-satellites:Space & Earth Science="CLUSTER II-FM5 (RUMBA)"

CLUSTER II-FM5 (RUMBA)

OBJECT_ID : 2000-045A, EPOCH : 2022-03-12T14:41:43.694592, MEAN_MOTION : 0.44218304, ECCENTRICITY : 0.657752, INCLINATION : 139.1126, RA_OF_ASC_NODE : 349.9995, ARG_OF_PERICENTER : 202.8337, MEAN_ANOMALY : 0.1274, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26463, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2572, BSTAR : 0, MEAN_MOTION_DOT : -1.99E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1792"

artificial-satellites:Space & Earth Science="CLUSTER II-FM8 (TANGO)"

CLUSTER II-FM8 (TANGO)

OBJECT_ID : 2000-045B, EPOCH : 2022-03-12T14:46:43.506912, MEAN_MOTION : 0.44220396, ECCENTRICITY : 0.5434723, INCLINATION : 133.7575, RA_OF_ASC_NODE : 346.8328, ARG_OF_PERICENTER : 197.565, MEAN_ANOMALY : 0.0701, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26464, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1339, BSTAR : 0, MEAN_MOTION_DOT : -2.18E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1793"

artificial-satellites:Space & Earth Science="ODIN"

ODIN

OBJECT_ID : 2001-007A, EPOCH : 2022-03-11T02:05:46.408416, MEAN_MOTION : 15.09187244, ECCENTRICITY : 0.000873, INCLINATION : 97.528, RA_OF_ASC_NODE : 86.6465, ARG_OF_PERICENTER : 266.0508, MEAN_ANOMALY : 93.9723, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26702, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 15204, BSTAR : 0.00014621, MEAN_MOTION_DOT : 2.262E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1794"

artificial-satellites:Space & Earth Science="TIMED"

TIMED

OBJECT_ID : 2001-055B, EPOCH : 2022-03-10T20:27:55.227456, MEAN_MOTION : 14.88491746, ECCENTRICITY : 0.0001673, INCLINATION : 74.0713, RA_OF_ASC_NODE : 116.0544, ARG_OF_PERICENTER : 309.4295, MEAN_ANOMALY : 50.6737, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26998, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 9833, BSTAR : 6.506200000000001E-05, MEAN_MOTION_DOT : 5.67E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1795"

artificial-satellites:Space & Earth Science="RHESSI"

RHESSI

OBJECT_ID : 2002-004A, EPOCH : 2022-03-10T19:24:14.203008, MEAN_MOTION : 15.39151788, ECCENTRICITY : 0.0008475, INCLINATION : 38.0317, RA_OF_ASC_NODE : 255.9619, ARG_OF_PERICENTER : 102.6643, MEAN_ANOMALY : 257.5078, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27370, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 11138, BSTAR : 0.00038182, MEAN_MOTION_DOT : 0.00015095, MEAN_MOTION_DDOT : 0

Associated numerical value="1796"

artificial-satellites:Space & Earth Science="INTEGRAL"

INTEGRAL

OBJECT_ID : 2002-048A, EPOCH : 2022-03-10T07:48:58.600800, MEAN_MOTION : 0.37586706, ECCENTRICITY : 0.8943961, INCLINATION : 72.4286, RA_OF_ASC_NODE : 65.6477, ARG_OF_PERICENTER : 299.5556, MEAN_ANOMALY : 52.8475, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27540, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 2077, BSTAR : 0, MEAN_MOTION_DOT : -2.87E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1797"

artificial-satellites:Space & Earth Science="CORIOLIS"

CORIOLIS

OBJECT_ID : 2003-001A, EPOCH : 2022-03-10T22:58:51.489696, MEAN_MOTION : 14.19107477, ECCENTRICITY : 0.0014573, INCLINATION : 98.7211, RA_OF_ASC_NODE : 80.5094, ARG_OF_PERICENTER : 25.1187, MEAN_ANOMALY : 29.9262, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27640, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 99300, BSTAR : 5.0977E-05, MEAN_MOTION_DOT : 6.3E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1798"

artificial-satellites:Space & Earth Science="SORCE"

SORCE

OBJECT_ID : 2003-004A, EPOCH : 2022-03-10T20:32:10.983552, MEAN_MOTION : 14.89614207, ECCENTRICITY : 0.0022528, INCLINATION : 39.9963, RA_OF_ASC_NODE : 47.9017, ARG_OF_PERICENTER : 142.2784, MEAN_ANOMALY : 217.9589, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27651, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 3836, BSTAR : 0.00014391, MEAN_MOTION_DOT : 1.267E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1799"

artificial-satellites:Space & Earth Science="MOST"

MOST

OBJECT_ID : 2003-031D, EPOCH : 2022-03-10T21:28:23.020896, MEAN_MOTION : 14.20665045, ECCENTRICITY : 0.0011067, INCLINATION : 98.7105, RA_OF_ASC_NODE : 78.9364, ARG_OF_PERICENTER : 74.4117, MEAN_ANOMALY : 285.8281, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27843, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 96925, BSTAR : 4.3976E-05, MEAN_MOTION_DOT : 5.1E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1800"

artificial-satellites:Space & Earth Science="SCISAT 1"

SCISAT 1

OBJECT_ID : 2003-036A, EPOCH : 2022-03-10T20:35:26.570688, MEAN_MOTION : 14.7745526, ECCENTRICITY : 0.0006442, INCLINATION : 73.9351, RA_OF_ASC_NODE : 18.7402, ARG_OF_PERICENTER : 78.8296, MEAN_ANOMALY : 281.3602, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27858, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 87, BSTAR : 7.471700000000001E-05, MEAN_MOTION_DOT : 4.97E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1801"

artificial-satellites:Space & Earth Science="SWIFT"

SWIFT

OBJECT_ID : 2004-047A, EPOCH : 2022-03-10T22:14:55.032576, MEAN_MOTION : 15.05702172, ECCENTRICITY : 0.0010877, INCLINATION : 20.5564, RA_OF_ASC_NODE : 281.6931, ARG_OF_PERICENTER : 128.734, MEAN_ANOMALY : 231.4067, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 28485, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 94867, BSTAR : 0.00021775, MEAN_MOTION_DOT : 3.6950000000000004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1802"

artificial-satellites:Space & Earth Science="CLOUDSAT"

CLOUDSAT

OBJECT_ID : 2006-016A, EPOCH : 2022-03-10T21:50:37.725504, MEAN_MOTION : 14.62817039, ECCENTRICITY : 0.0001812, INCLINATION : 98.3168, RA_OF_ASC_NODE : 29.2164, ARG_OF_PERICENTER : 239.8888, MEAN_ANOMALY : 120.2134, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29107, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 84462, BSTAR : 6.4763E-05, MEAN_MOTION_DOT : 2.81999999999999E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1803"

artificial-satellites:Space & Earth Science="CALIPSO"

CALIPSO

OBJECT_ID : 2006-016B, EPOCH : 2022-03-10T21:43:08.768640, MEAN_MOTION : 14.62748271, ECCENTRICITY : 0.0001329, INCLINATION : 98.3135, RA_OF_ASC_NODE : 28.8228, ARG_OF_PERICENTER : 78.6238, MEAN_ANOMALY : 281.5112, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29108, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 84461, BSTAR : 0.00015596, MEAN_MOTION_DOT : 7.46E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1804"

artificial-satellites:Space & Earth Science="HINODE (SOLAR-B)"

HINODE (SOLAR-B)

OBJECT_ID : 2006-041A, EPOCH : 2022-03-10T19:12:37.395648, MEAN_MOTION : 14.64705187, ECCENTRICITY : 0.0018763, INCLINATION : 98.1278, RA_OF_ASC_NODE : 86.1921, ARG_OF_PERICENTER : 172.6217, MEAN_ANOMALY : 187.5265, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29479, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 82631, BSTAR : 7.200300000000001E-05, MEAN_MOTION_DOT : 3.35999999999999E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1805"

artificial-satellites:Space & Earth Science="SJ-6C"

SJ-6C

OBJECT_ID : 2006-046A, EPOCH : 2022-03-11T02:15:10.770624, MEAN_MOTION : 14.9562418, ECCENTRICITY : 0.0006396, INCLINATION : 97.787, RA_OF_ASC_NODE : 91.7486, ARG_OF_PERICENTER : 89.7368, MEAN_ANOMALY : 270.4573, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29505, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 83799, BSTAR : 0.00021952, MEAN_MOTION_DOT : 2.3810000000000004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1806"

artificial-satellites:Space & Earth Science="SJ-6D"

SJ-6D

OBJECT_ID : 2006-046B, EPOCH : 2022-03-11T03:39:58.762944, MEAN_MOTION : 14.93787696, ECCENTRICITY : 0.0002778, INCLINATION : 97.8067, RA_OF_ASC_NODE : 92.0062, ARG_OF_PERICENTER : 145.7646, MEAN_ANOMALY : 214.3756, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29506, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 83746, BSTAR : 0.00015534, MEAN_MOTION_DOT : 1.59E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1807"

artificial-satellites:Space & Earth Science="AGILE"

AGILE

OBJECT_ID : 2007-013A, EPOCH : 2022-03-07T09:32:29.731776, MEAN_MOTION : 15.35676145, ECCENTRICITY : 0.0011401, INCLINATION : 2.4676, RA_OF_ASC_NODE : 315.5755, ARG_OF_PERICENTER : 287.1018, MEAN_ANOMALY : 72.7787, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 31135, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46122, BSTAR : 0.00025745, MEAN_MOTION_DOT : 0.00010488, MEAN_MOTION_DDOT : 0

Associated numerical value="1808"

artificial-satellites:Space & Earth Science="AIM"

AIM

OBJECT_ID : 2007-015A, EPOCH : 2022-03-10T16:59:35.083680, MEAN_MOTION : 15.15985393, ECCENTRICITY : 0.0005321, INCLINATION : 97.8573, RA_OF_ASC_NODE : 345.3537, ARG_OF_PERICENTER : 15.496, MEAN_ANOMALY : 344.6433, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 31304, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 81622, BSTAR : 0.00035858, MEAN_MOTION_DOT : 6.816E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1809"

artificial-satellites:Space & Earth Science="FGRST (GLAST)"

FGRST (GLAST)

OBJECT_ID : 2008-029A, EPOCH : 2022-03-10T20:05:21.711840, MEAN_MOTION : 15.11860658, ECCENTRICITY : 0.0012491, INCLINATION : 25.5824, RA_OF_ASC_NODE : 119.4655, ARG_OF_PERICENTER : 117.0615, MEAN_ANOMALY : 243.1196, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 33053, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 75875, BSTAR : 8.0023E-05, MEAN_MOTION_DOT : 1.705E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1810"

artificial-satellites:Space & Earth Science="WISE"

WISE

OBJECT_ID : 2009-071A, EPOCH : 2022-03-10T19:49:26.354208, MEAN_MOTION : 15.32238288, ECCENTRICITY : 9.79E-05, INCLINATION : 97.254, RA_OF_ASC_NODE : 106.2408, ARG_OF_PERICENTER : 337.321, MEAN_ANOMALY : 22.7989, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 36119, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 68039, BSTAR : 0.00017501, MEAN_MOTION_DOT : 5.3710000000000006E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1811"

artificial-satellites:Space & Earth Science="SDO"

SDO

OBJECT_ID : 2010-005A, EPOCH : 2022-03-08T15:16:12.876960, MEAN_MOTION : 1.00275792, ECCENTRICITY : 0.0001859, INCLINATION : 31.4586, RA_OF_ASC_NODE : 110.8551, ARG_OF_PERICENTER : 238.8497, MEAN_ANOMALY : 303.6009, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 36395, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 4440, BSTAR : 0, MEAN_MOTION_DOT : -7.3E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1812"

artificial-satellites:Space & Earth Science="CRYOSAT 2"

CRYOSAT 2

OBJECT_ID : 2010-013A, EPOCH : 2022-03-10T21:43:55.509312, MEAN_MOTION : 14.51905198, ECCENTRICITY : 0.0004388, INCLINATION : 92.0231, RA_OF_ASC_NODE : 260.199, ARG_OF_PERICENTER : 199.9642, MEAN_ANOMALY : 160.1394, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 36508, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 63183, BSTAR : 3.3885000000000005E-05, MEAN_MOTION_DOT : 1.39E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1813"

artificial-satellites:Space & Earth Science="X-SAT"

X-SAT

OBJECT_ID : 2011-015C, EPOCH : 2022-03-11T02:18:04.523616, MEAN_MOTION : 14.24406014, ECCENTRICITY : 0.0013052, INCLINATION : 98.349, RA_OF_ASC_NODE : 108.2952, ARG_OF_PERICENTER : 238.0939, MEAN_ANOMALY : 121.8971, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 37389, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 56620, BSTAR : 2.6911000000000004E-05, MEAN_MOTION_DOT : 2.1E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1814"

artificial-satellites:Space & Earth Science="GCOM-W1 (SHIZUKU)"

GCOM-W1 (SHIZUKU)

OBJECT_ID : 2012-025A, EPOCH : 2022-03-10T19:42:02.399904, MEAN_MOTION : 14.57101481, ECCENTRICITY : 0.0001545, INCLINATION : 98.194, RA_OF_ASC_NODE : 11.8541, ARG_OF_PERICENTER : 111.6463, MEAN_ANOMALY : 301.311, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 38337, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 52195, BSTAR : 8.8234E-05, MEAN_MOTION_DOT : 3.5199999999999896E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1815"

artificial-satellites:Space & Earth Science="NUSTAR"

NUSTAR

OBJECT_ID : 2012-031A, EPOCH : 2022-03-09T23:56:09.328416, MEAN_MOTION : 14.88930337, ECCENTRICITY : 0.0011799, INCLINATION : 6.0277, RA_OF_ASC_NODE : 7.1682, ARG_OF_PERICENTER : 339.5216, MEAN_ANOMALY : 20.444, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 38358, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 53000, BSTAR : 0.00017513, MEAN_MOTION_DOT : 2.4020000000000004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1816"

artificial-satellites:Space & Earth Science="NEOSSAT"

NEOSSAT

OBJECT_ID : 2013-009D, EPOCH : 2022-03-10T20:10:53.183712, MEAN_MOTION : 14.34624197, ECCENTRICITY : 0.0010763, INCLINATION : 98.428, RA_OF_ASC_NODE : 268.5778, ARG_OF_PERICENTER : 205.9435, MEAN_ANOMALY : 154.1212, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39089, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 47307, BSTAR : 6.240500000000001E-05, MEAN_MOTION_DOT : 1.34E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1817"

artificial-satellites:Space & Earth Science="BRITE-AUSTRIA"

BRITE-AUSTRIA

OBJECT_ID : 2013-009F, EPOCH : 2022-03-11T03:01:50.563488, MEAN_MOTION : 14.35235317, ECCENTRICITY : 0.0009936, INCLINATION : 98.412, RA_OF_ASC_NODE : 269.9452, ARG_OF_PERICENTER : 205.5049, MEAN_ANOMALY : 154.5648, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39091, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 47333, BSTAR : 5.5412000000000004E-05, MEAN_MOTION_DOT : 1.16E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1818"

artificial-satellites:Space & Earth Science="IRIS"

IRIS

OBJECT_ID : 2013-033A, EPOCH : 2022-03-11T02:08:11.591520, MEAN_MOTION : 14.79061183, ECCENTRICITY : 0.0027226, INCLINATION : 97.9688, RA_OF_ASC_NODE : 256.8127, ARG_OF_PERICENTER : 349.9719, MEAN_ANOMALY : 10.0945, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39197, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46945, BSTAR : 9.59E-05, MEAN_MOTION_DOT : 6.599999999999989E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1819"

artificial-satellites:Space & Earth Science="HISAKI (SPRINT-A)"

HISAKI (SPRINT-A)

OBJECT_ID : 2013-049A, EPOCH : 2022-03-10T17:51:49.202208, MEAN_MOTION : 13.55264561, ECCENTRICITY : 0.0137365, INCLINATION : 29.7189, RA_OF_ASC_NODE : 226.3671, ARG_OF_PERICENTER : 337.1448, MEAN_ANOMALY : 22.3055, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39253, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41970, BSTAR : 0.00011275, MEAN_MOTION_DOT : 1.47E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1820"

artificial-satellites:Space & Earth Science="CASSIOPE"

CASSIOPE

OBJECT_ID : 2013-055A, EPOCH : 2022-03-11T03:40:53.673600, MEAN_MOTION : 14.36140333, ECCENTRICITY : 0.063189, INCLINATION : 80.9696, RA_OF_ASC_NODE : 11.3815, ARG_OF_PERICENTER : 249.0232, MEAN_ANOMALY : 104.2263, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39265, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 43819, BSTAR : 0.00026369, MEAN_MOTION_DOT : 9.592000000000002E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1821"

artificial-satellites:Space & Earth Science="STSAT-3"

STSAT-3

OBJECT_ID : 2013-066G, EPOCH : 2022-03-10T17:22:33.167136, MEAN_MOTION : 14.9020101, ECCENTRICITY : 0.0021141, INCLINATION : 97.4734, RA_OF_ASC_NODE : 80.2009, ARG_OF_PERICENTER : 249.5475, MEAN_ANOMALY : 110.3444, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39422, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 45113, BSTAR : 0.00015762, MEAN_MOTION_DOT : 1.481E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1822"

artificial-satellites:Space & Earth Science="SWARM B"

SWARM B

OBJECT_ID : 2013-067A, EPOCH : 2022-03-10T21:43:12.239328, MEAN_MOTION : 15.22516459, ECCENTRICITY : 0.0002459, INCLINATION : 87.7446, RA_OF_ASC_NODE : 90.8332, ARG_OF_PERICENTER : 64.3404, MEAN_ANOMALY : 295.8095, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39451, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 44595, BSTAR : 8.034200000000001E-05, MEAN_MOTION_DOT : 1.8950000000000003E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1823"

artificial-satellites:Space & Earth Science="SWARM A"

SWARM A

OBJECT_ID : 2013-067B, EPOCH : 2022-03-10T22:07:02.487648, MEAN_MOTION : 15.47372223, ECCENTRICITY : 0.0003403, INCLINATION : 87.3552, RA_OF_ASC_NODE : 260.4516, ARG_OF_PERICENTER : 83.6739, MEAN_ANOMALY : 276.4908, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39452, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46671, BSTAR : 0.00013691, MEAN_MOTION_DOT : 7.038000000000001E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1824"

artificial-satellites:Space & Earth Science="SWARM C"

SWARM C

OBJECT_ID : 2013-067C, EPOCH : 2022-03-10T22:06:55.312992, MEAN_MOTION : 15.47372774, ECCENTRICITY : 0.0003403, INCLINATION : 87.3405, RA_OF_ASC_NODE : 260.1234, ARG_OF_PERICENTER : 83.6971, MEAN_ANOMALY : 276.4675, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39453, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46667, BSTAR : 0.00013608, MEAN_MOTION_DOT : 6.996000000000001E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1825"

artificial-satellites:Space & Earth Science="BRITE-CA1 (TORONTO)"

BRITE-CA1 (TORONTO)

OBJECT_ID : 2014-033L, EPOCH : 2022-03-10T23:48:27.723456, MEAN_MOTION : 14.66884369, ECCENTRICITY : 0.0086308, INCLINATION : 97.7645, RA_OF_ASC_NODE : 234.0406, ARG_OF_PERICENTER : 216.8424, MEAN_ANOMALY : 142.6832, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40020, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41333, BSTAR : 0.00013194, MEAN_MOTION_DOT : 7.299999999999989E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1826"

artificial-satellites:Space & Earth Science="OCO 2"

OCO 2

OBJECT_ID : 2014-035A, EPOCH : 2022-03-10T22:40:43.838112, MEAN_MOTION : 14.57124049, ECCENTRICITY : 0.0001394, INCLINATION : 98.1931, RA_OF_ASC_NODE : 12.7169, ARG_OF_PERICENTER : 81.1093, MEAN_ANOMALY : 279.0263, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40059, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 40898, BSTAR : 7.816500000000001E-05, MEAN_MOTION_DOT : 3.07E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1827"

artificial-satellites:Space & Earth Science="BRITE-PL2 (HEWELIUSZ)"

BRITE-PL2 (HEWELIUSZ)

OBJECT_ID : 2014-049B, EPOCH : 2022-03-10T19:59:22.150464, MEAN_MOTION : 14.84879003, ECCENTRICITY : 0.0016859, INCLINATION : 97.8808, RA_OF_ASC_NODE : 166.5176, ARG_OF_PERICENTER : 200.7626, MEAN_ANOMALY : 159.2906, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40119, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 40937, BSTAR : 0.0001082, MEAN_MOTION_DOT : 8.68E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1828"

artificial-satellites:Space & Earth Science="RESURS P2"

RESURS P2

OBJECT_ID : 2014-087A, EPOCH : 2022-03-11T01:22:54.054048, MEAN_MOTION : 15.35470747, ECCENTRICITY : 0.001116, INCLINATION : 97.2104, RA_OF_ASC_NODE : 156.9982, ARG_OF_PERICENTER : 84.6975, MEAN_ANOMALY : 36.6791, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40360, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 40315, BSTAR : 0.00014435, MEAN_MOTION_DOT : 4.9050000000000006E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1829"

artificial-satellites:Space & Earth Science="MMS 1"

MMS 1

OBJECT_ID : 2015-011A, EPOCH : 2022-03-08T03:00:00.000000, MEAN_MOTION : 0.2845047, ECCENTRICITY : 0.8570985, INCLINATION : 33.0277, RA_OF_ASC_NODE : 109.4574, ARG_OF_PERICENTER : 46.2931, MEAN_ANOMALY : 172.1023, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40482, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1301, BSTAR : 0, MEAN_MOTION_DOT : -2.004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1830"

artificial-satellites:Space & Earth Science="MMS 2"

MMS 2

OBJECT_ID : 2015-011B, EPOCH : 2022-03-08T03:00:00.000000, MEAN_MOTION : 0.28450433, ECCENTRICITY : 0.8570419, INCLINATION : 33.0259, RA_OF_ASC_NODE : 109.4605, ARG_OF_PERICENTER : 46.299, MEAN_ANOMALY : 172.0703, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40483, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1307, BSTAR : 0, MEAN_MOTION_DOT : -2.004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1831"

artificial-satellites:Space & Earth Science="MMS 3"

MMS 3

OBJECT_ID : 2015-011C, EPOCH : 2022-03-08T03:00:00.000000, MEAN_MOTION : 0.28449431, ECCENTRICITY : 0.8569805, INCLINATION : 33.031, RA_OF_ASC_NODE : 109.4378, ARG_OF_PERICENTER : 46.3068, MEAN_ANOMALY : 172.0762, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40484, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1275, BSTAR : 0, MEAN_MOTION_DOT : -2.0030000000000003E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1832"

artificial-satellites:Space & Earth Science="MMS 4"

MMS 4

OBJECT_ID : 2015-011D, EPOCH : 2022-03-08T03:00:00.000000, MEAN_MOTION : 0.28450434, ECCENTRICITY : 0.8569571, INCLINATION : 33.0281, RA_OF_ASC_NODE : 109.4599, ARG_OF_PERICENTER : 46.2911, MEAN_ANOMALY : 172.0937, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40485, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1296, BSTAR : 0, MEAN_MOTION_DOT : -2.0030000000000003E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1833"

artificial-satellites:Space & Earth Science="ASTROSAT"

ASTROSAT

OBJECT_ID : 2015-052A, EPOCH : 2022-03-07T06:38:16.162944, MEAN_MOTION : 14.7651199, ECCENTRICITY : 0.0008265, INCLINATION : 5.9957, RA_OF_ASC_NODE : 186.8502, ARG_OF_PERICENTER : 153.327, MEAN_ANOMALY : 206.7283, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40930, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 34802, BSTAR : 9.441200000000002E-05, MEAN_MOTION_DOT : 1.3100000000000002E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1834"

artificial-satellites:Space & Earth Science="DAMPE"

DAMPE

OBJECT_ID : 2015-078A, EPOCH : 2022-03-11T03:12:49.282272, MEAN_MOTION : 15.2422869, ECCENTRICITY : 0.0013309, INCLINATION : 97.3724, RA_OF_ASC_NODE : 62.4507, ARG_OF_PERICENTER : 178.8217, MEAN_ANOMALY : 251.5798, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 41173, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 34660, BSTAR : 3.5708000000000004E-05, MEAN_MOTION_DOT : 8.01E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1835"

artificial-satellites:Space & Earth Science="PISAT"

PISAT

OBJECT_ID : 2016-059B, EPOCH : 2022-03-10T20:19:24.017664, MEAN_MOTION : 14.63771924, ECCENTRICITY : 0.0033077, INCLINATION : 97.9304, RA_OF_ASC_NODE : 116.9761, ARG_OF_PERICENTER : 120.2987, MEAN_ANOMALY : 240.1496, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 41784, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 29126, BSTAR : 0.00010175, MEAN_MOTION_DOT : 4.88E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1836"

artificial-satellites:Space & Earth Science="HXMT (HUIYAN)"

HXMT (HUIYAN)

OBJECT_ID : 2017-034A, EPOCH : 2022-03-11T00:14:37.730688, MEAN_MOTION : 15.09813547, ECCENTRICITY : 0.0008355, INCLINATION : 43.0163, RA_OF_ASC_NODE : 169.4825, ARG_OF_PERICENTER : 13.3259, MEAN_ANOMALY : 155.3773, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 42758, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 26129, BSTAR : 0.00018441, MEAN_MOTION_DOT : 2.8150000000000003E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1837"

artificial-satellites:Space & Earth Science="FLYING LAPTOP"

FLYING LAPTOP

OBJECT_ID : 2017-042G, EPOCH : 2022-03-11T01:19:16.233600, MEAN_MOTION : 14.91554057, ECCENTRICITY : 0.0013614, INCLINATION : 97.4357, RA_OF_ASC_NODE : 290.1688, ARG_OF_PERICENTER : 343.5743, MEAN_ANOMALY : 16.5009, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 42831, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25342, BSTAR : 6.7197E-05, MEAN_MOTION_DOT : 6.22E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1838"

artificial-satellites:Space & Earth Science="PICSAT"

PICSAT

OBJECT_ID : 2018-004X, EPOCH : 2022-03-10T17:36:39.458592, MEAN_MOTION : 15.28472579, ECCENTRICITY : 0.0007912, INCLINATION : 97.38, RA_OF_ASC_NODE : 146.8368, ARG_OF_PERICENTER : 357.7008, MEAN_ANOMALY : 2.4194, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 43132, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 23131, BSTAR : 0.00036656, MEAN_MOTION_DOT : 0.00010096, MEAN_MOTION_DDOT : 0

Associated numerical value="1839"

artificial-satellites:Space & Earth Science="ZHANGZHENG-1 (CSES)"

ZHANGZHENG-1 (CSES)

OBJECT_ID : 2018-015C, EPOCH : 2022-03-11T02:53:30.101856, MEAN_MOTION : 15.20625595, ECCENTRICITY : 0.0011618, INCLINATION : 97.5064, RA_OF_ASC_NODE : 201.1142, ARG_OF_PERICENTER : 88.7855, MEAN_ANOMALY : 83.7973, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 43194, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 22767, BSTAR : 0.00031474, MEAN_MOTION_DOT : 6.846E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1840"

artificial-satellites:Space & Earth Science="ICON"

ICON

OBJECT_ID : 2019-068A, EPOCH : 2022-03-10T16:19:20.469792, MEAN_MOTION : 14.92384933, ECCENTRICITY : 0.0018722, INCLINATION : 26.988, RA_OF_ASC_NODE : 233.9572, ARG_OF_PERICENTER : 352.4071, MEAN_ANOMALY : 7.6202, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 44628, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 13179, BSTAR : 0.00017741, MEAN_MOTION_DOT : 2.0670000000000004E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1841"

artificial-satellites:Space & Earth Science="SALSAT"

SALSAT

OBJECT_ID : 2020-068K, EPOCH : 2022-03-10T18:43:06.176640, MEAN_MOTION : 15.03973345, ECCENTRICITY : 0.0015499, INCLINATION : 97.7206, RA_OF_ASC_NODE : 11.1474, ARG_OF_PERICENTER : 250.1807, MEAN_ANOMALY : 109.7747, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 46495, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 7935, BSTAR : 0.0002001, MEAN_MOTION_DOT : 2.7060000000000002E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1842"

artificial-satellites:Space & Earth Science="IXPE"

IXPE

OBJECT_ID : 2021-121A, EPOCH : 2022-03-07T02:54:06.685344, MEAN_MOTION : 14.90931885, ECCENTRICITY : 0.0011319, INCLINATION : 0.2312, RA_OF_ASC_NODE : 53.4729, ARG_OF_PERICENTER : 230.6025, MEAN_ANOMALY : 75.7991, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 49954, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 1312, BSTAR : 0.0001738, MEAN_MOTION_DOT : 2.5240000000000002E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1843"

Geodetic

artificial-satellites:Geodetic="STARLETTE"

STARLETTE

OBJECT_ID : 1975-010A, EPOCH : 2022-03-10T20:39:17.185248, MEAN_MOTION : 13.82311134, ECCENTRICITY : 0.020572, INCLINATION : 49.824, RA_OF_ASC_NODE : 139.3503, ARG_OF_PERICENTER : 311.8942, MEAN_ANOMALY : 46.4563, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 7646, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 37884, BSTAR : 6.0853E-07, MEAN_MOTION_DOT : -1.4099999999999998E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1844"

artificial-satellites:Geodetic="LAGEOS 1"

LAGEOS 1

OBJECT_ID : 1976-039A, EPOCH : 2022-03-10T16:42:34.320384, MEAN_MOTION : 6.38665071, ECCENTRICITY : 0.0045079, INCLINATION : 109.8625, RA_OF_ASC_NODE : 5.1595, ARG_OF_PERICENTER : 275.9061, MEAN_ANOMALY : 343.8535, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 8820, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 81354, BSTAR : 0, MEAN_MOTION_DOT : -1.2E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1845"

artificial-satellites:Geodetic="AJISAI (EGS)"

AJISAI (EGS)

OBJECT_ID : 1986-061A, EPOCH : 2022-03-10T21:43:19.807104, MEAN_MOTION : 12.44495729, ECCENTRICITY : 0.0011371, INCLINATION : 50.0072, RA_OF_ASC_NODE : 262.0634, ARG_OF_PERICENTER : 170.4346, MEAN_ANOMALY : 355.5631, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 16908, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 28622, BSTAR : 0.00012375, MEAN_MOTION_DOT : -8E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1846"

artificial-satellites:Geodetic="COSMOS 1989 (ETALON 1)"

COSMOS 1989 (ETALON 1)

OBJECT_ID : 1989-001C, EPOCH : 2022-03-10T16:47:47.295744, MEAN_MOTION : 2.13156391, ECCENTRICITY : 0.0023648, INCLINATION : 64.2786, RA_OF_ASC_NODE : 125.7835, ARG_OF_PERICENTER : 212.9798, MEAN_ANOMALY : 62.4885, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 19751, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25819, BSTAR : 0, MEAN_MOTION_DOT : -3.0000000000000004E-08, MEAN_MOTION_DDOT : 0

Associated numerical value="1847"

artificial-satellites:Geodetic="COSMOS 2024 (ETALON 2)"

COSMOS 2024 (ETALON 2)

OBJECT_ID : 1989-039C, EPOCH : 2022-03-10T16:22:37.561152, MEAN_MOTION : 2.13204376, ECCENTRICITY : 0.0018379, INCLINATION : 65.5489, RA_OF_ASC_NODE : 3.7304, ARG_OF_PERICENTER : 219.2443, MEAN_ANOMALY : 296.1421, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 20026, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25525, BSTAR : 0, MEAN_MOTION_DOT : -8.4E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1848"

artificial-satellites:Geodetic="LAGEOS 2"

LAGEOS 2

OBJECT_ID : 1992-070B, EPOCH : 2022-03-10T16:36:43.919136, MEAN_MOTION : 6.47293912, ECCENTRICITY : 0.0137715, INCLINATION : 52.6457, RA_OF_ASC_NODE : 172.22, ARG_OF_PERICENTER : 225.6394, MEAN_ANOMALY : 77.1354, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 22195, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 69445, BSTAR : 0, MEAN_MOTION_DOT : -9E-08, MEAN_MOTION_DDOT : 0

Associated numerical value="1849"

artificial-satellites:Geodetic="STELLA"

STELLA

OBJECT_ID : 1993-061B, EPOCH : 2022-03-10T18:31:41.135232, MEAN_MOTION : 14.27388231, ECCENTRICITY : 0.0007425, INCLINATION : 98.9729, RA_OF_ASC_NODE : 88.1505, ARG_OF_PERICENTER : 82.6347, MEAN_ANOMALY : 332.363, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 22824, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 48230, BSTAR : 3.9198E-06, MEAN_MOTION_DOT : -3.7E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1850"

artificial-satellites:Geodetic="LARES"

LARES

OBJECT_ID : 2012-006A, EPOCH : 2022-03-10T12:25:51.717216, MEAN_MOTION : 12.5493149, ECCENTRICITY : 0.000641, INCLINATION : 69.4913, RA_OF_ASC_NODE : 76.2958, ARG_OF_PERICENTER : 71.2218, MEAN_ANOMALY : 288.9516, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 38077, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46149, BSTAR : 0.00011755, MEAN_MOTION_DOT : -1.8999999999999998E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1851"

Engineering

artificial-satellites:Engineering="PROBA-1"

PROBA-1

OBJECT_ID : 2001-049B, EPOCH : 2022-03-11T02:54:22.003200, MEAN_MOTION : 14.96048451, ECCENTRICITY : 0.0070798, INCLINATION : 97.8103, RA_OF_ASC_NODE : 30.1441, ARG_OF_PERICENTER : 313.3801, MEAN_ANOMALY : 46.1516, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26958, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 10977, BSTAR : 0.00018156, MEAN_MOTION_DOT : 2.0790000000000003E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1852"

artificial-satellites:Engineering="BIRD 2"

BIRD 2

OBJECT_ID : 2001-049C, EPOCH : 2022-03-10T19:20:35.992032, MEAN_MOTION : 15.41631212, ECCENTRICITY : 0.0007267, INCLINATION : 97.7646, RA_OF_ASC_NODE : 155.1455, ARG_OF_PERICENTER : 16.3375, MEAN_ANOMALY : 343.8103, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 26959, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 43797, BSTAR : 0.00024886, MEAN_MOTION_DOT : 0.00010396, MEAN_MOTION_DDOT : 0

Associated numerical value="1853"

artificial-satellites:Engineering="CUTE-1 (CO-55)"

CUTE-1 (CO-55)

OBJECT_ID : 2003-031E, EPOCH : 2022-03-11T00:25:22.876032, MEAN_MOTION : 14.22392242, ECCENTRICITY : 0.0010414, INCLINATION : 98.6818, RA_OF_ASC_NODE : 79.1802, ARG_OF_PERICENTER : 33.0671, MEAN_ANOMALY : 327.1156, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27844, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 96991, BSTAR : 0.00012042, MEAN_MOTION_DOT : 2.25E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1854"

artificial-satellites:Engineering="CUBESAT XI-IV (CO-57)"

CUBESAT XI-IV (CO-57)

OBJECT_ID : 2003-031J, EPOCH : 2022-03-10T12:40:23.562336, MEAN_MOTION : 14.21957123, ECCENTRICITY : 0.0010536, INCLINATION : 98.6867, RA_OF_ASC_NODE : 79.2357, ARG_OF_PERICENTER : 47.4828, MEAN_ANOMALY : 312.7238, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27848, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 96965, BSTAR : 9.5952E-05, MEAN_MOTION_DOT : 1.68E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1855"

artificial-satellites:Engineering="GENESIS 1"

GENESIS 1

OBJECT_ID : 2006-029A, EPOCH : 2022-03-10T20:28:04.510272, MEAN_MOTION : 15.19723591, ECCENTRICITY : 0.0060198, INCLINATION : 64.5232, RA_OF_ASC_NODE : 34.6667, ARG_OF_PERICENTER : 277.2727, MEAN_ANOMALY : 82.1557, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 29252, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 86398, BSTAR : 0.00020735, MEAN_MOTION_DOT : 4.451E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1856"

artificial-satellites:Engineering="FALCONSAT-3"

FALCONSAT-3

OBJECT_ID : 2007-006E, EPOCH : 2022-03-10T10:43:40.018080, MEAN_MOTION : 15.46435154, ECCENTRICITY : 0.0001934, INCLINATION : 35.4319, RA_OF_ASC_NODE : 185.3829, ARG_OF_PERICENTER : 169.9466, MEAN_ANOMALY : 190.1302, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 30776, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 83421, BSTAR : 0.00050023, MEAN_MOTION_DOT : 0.0002553, MEAN_MOTION_DDOT : 0

Associated numerical value="1857"

artificial-satellites:Engineering="GENESIS 2"

GENESIS 2

OBJECT_ID : 2007-028A, EPOCH : 2022-03-10T20:31:39.401760, MEAN_MOTION : 15.18650089, ECCENTRICITY : 0.0036677, INCLINATION : 64.4966, RA_OF_ASC_NODE : 77.592, ARG_OF_PERICENTER : 330.0618, MEAN_ANOMALY : 29.8407, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 31789, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 81092, BSTAR : 0.00020389, MEAN_MOTION_DOT : 4.108E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1858"

artificial-satellites:Engineering="APRIZESAT 4"

APRIZESAT 4

OBJECT_ID : 2009-041D, EPOCH : 2022-03-10T23:19:31.880928, MEAN_MOTION : 14.79510837, ECCENTRICITY : 0.0045912, INCLINATION : 98.3157, RA_OF_ASC_NODE : 80.2306, ARG_OF_PERICENTER : 308.6261, MEAN_ANOMALY : 51.0843, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 35684, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 68055, BSTAR : 7.9202E-05, MEAN_MOTION_DOT : 5.43E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1859"

artificial-satellites:Engineering="APRIZESAT 3"

APRIZESAT 3

OBJECT_ID : 2009-041F, EPOCH : 2022-03-10T18:31:08.491584, MEAN_MOTION : 14.87713757, ECCENTRICITY : 0.0073166, INCLINATION : 98.11, RA_OF_ASC_NODE : 154.2804, ARG_OF_PERICENTER : 147.9629, MEAN_ANOMALY : 212.6066, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 35686, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 68393, BSTAR : 9.5702E-05, MEAN_MOTION_DOT : 8.53E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1860"

artificial-satellites:Engineering="PROBA-2"

PROBA-2

OBJECT_ID : 2009-059B, EPOCH : 2022-03-11T02:36:22.379040, MEAN_MOTION : 14.53204631, ECCENTRICITY : 0.001434, INCLINATION : 98.2231, RA_OF_ASC_NODE : 258.5607, ARG_OF_PERICENTER : 55.5166, MEAN_ANOMALY : 304.7382, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 36037, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 65506, BSTAR : 4.2505E-05, MEAN_MOTION_DOT : 1.32E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1861"

artificial-satellites:Engineering="APRIZESAT 5"

APRIZESAT 5

OBJECT_ID : 2011-044E, EPOCH : 2022-03-11T02:49:05.339424, MEAN_MOTION : 14.75626752, ECCENTRICITY : 0.005713, INCLINATION : 98.3414, RA_OF_ASC_NODE : 302.5703, ARG_OF_PERICENTER : 318.6, MEAN_ANOMALY : 41.0886, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 37792, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 56863, BSTAR : 7.504400000000001E-05, MEAN_MOTION_DOT : 4.669999999999999E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1862"

artificial-satellites:Engineering="APRIZESAT 6"

APRIZESAT 6

OBJECT_ID : 2011-044F, EPOCH : 2022-03-10T20:30:23.880384, MEAN_MOTION : 14.72667571, ECCENTRICITY : 0.0046945, INCLINATION : 98.4126, RA_OF_ASC_NODE : 278.5304, ARG_OF_PERICENTER : 8.6756, MEAN_ANOMALY : 2.4383, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 37793, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 56735, BSTAR : 6.572300000000001E-05, MEAN_MOTION_DOT : 3.69E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1863"

artificial-satellites:Engineering="TET-1"

TET-1

OBJECT_ID : 2012-039D, EPOCH : 2022-03-10T17:59:47.334624, MEAN_MOTION : 15.61740082, ECCENTRICITY : 0.0002088, INCLINATION : 97.519, RA_OF_ASC_NODE : 143.7517, ARG_OF_PERICENTER : 73.2785, MEAN_ANOMALY : 286.8701, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 38710, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 54196, BSTAR : 0.00036307, MEAN_MOTION_DOT : 0.00031299, MEAN_MOTION_DDOT : 0

Associated numerical value="1864"

artificial-satellites:Engineering="PROBA-V"

PROBA-V

OBJECT_ID : 2013-021A, EPOCH : 2022-03-11T01:38:30.287904, MEAN_MOTION : 14.23020207, ECCENTRICITY : 0.000466, INCLINATION : 98.3718, RA_OF_ASC_NODE : 110.8647, ARG_OF_PERICENTER : 33.2318, MEAN_ANOMALY : 326.9153, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39159, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 45933, BSTAR : 2.3308E-05, MEAN_MOTION_DOT : 1.1E-07, MEAN_MOTION_DDOT : 0

Associated numerical value="1865"

artificial-satellites:Engineering="STPSAT-3"

STPSAT-3

OBJECT_ID : 2013-064A, EPOCH : 2022-03-10T13:19:50.168064, MEAN_MOTION : 15.4145932, ECCENTRICITY : 0.0006252, INCLINATION : 40.4978, RA_OF_ASC_NODE : 273.0881, ARG_OF_PERICENTER : 308.4535, MEAN_ANOMALY : 51.5719, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39380, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 46402, BSTAR : 0.0001576, MEAN_MOTION_DOT : 6.531E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1866"

artificial-satellites:Engineering="APRIZESAT 7"

APRIZESAT 7

OBJECT_ID : 2013-066A, EPOCH : 2022-03-10T20:44:40.183872, MEAN_MOTION : 14.84264486, ECCENTRICITY : 0.0040045, INCLINATION : 97.5635, RA_OF_ASC_NODE : 54.9909, ARG_OF_PERICENTER : 324.7916, MEAN_ANOMALY : 35.0655, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39416, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 44941, BSTAR : 0.00010924, MEAN_MOTION_DOT : 8.759999999999999E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1867"

artificial-satellites:Engineering="APRIZESAT 8"

APRIZESAT 8

OBJECT_ID : 2013-066K, EPOCH : 2022-03-10T21:52:07.118400, MEAN_MOTION : 14.81443335, ECCENTRICITY : 0.0051842, INCLINATION : 97.6155, RA_OF_ASC_NODE : 46.1225, ARG_OF_PERICENTER : 5.2219, MEAN_ANOMALY : 354.9524, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 39425, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 44837, BSTAR : 0.00010793, MEAN_MOTION_DOT : 8.119999999999998E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1868"

artificial-satellites:Engineering="BUGSAT-1 (TITA)"

BUGSAT-1 (TITA)

OBJECT_ID : 2014-033E, EPOCH : 2022-03-10T23:26:48.349536, MEAN_MOTION : 14.96208335, ECCENTRICITY : 0.0031749, INCLINATION : 98.1382, RA_OF_ASC_NODE : 64.4187, ARG_OF_PERICENTER : 5.6457, MEAN_ANOMALY : 354.5115, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40014, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 42141, BSTAR : 0.00014323, MEAN_MOTION_DOT : 1.566E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1869"

artificial-satellites:Engineering="SAUDISAT 4"

SAUDISAT 4

OBJECT_ID : 2014-033G, EPOCH : 2022-03-11T02:30:01.402560, MEAN_MOTION : 14.75462189, ECCENTRICITY : 0.004962, INCLINATION : 97.647, RA_OF_ASC_NODE : 270.3273, ARG_OF_PERICENTER : 100.0858, MEAN_ANOMALY : 260.5956, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40016, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41591, BSTAR : 5.846700000000001E-05, MEAN_MOTION_DOT : 3.5699999999999997E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1870"

artificial-satellites:Engineering="APRIZESAT 9"

APRIZESAT 9

OBJECT_ID : 2014-033J, EPOCH : 2022-03-11T01:24:29.811168, MEAN_MOTION : 14.70159287, ECCENTRICITY : 0.007151, INCLINATION : 97.7068, RA_OF_ASC_NODE : 245.9883, ARG_OF_PERICENTER : 168.3984, MEAN_ANOMALY : 191.8892, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40018, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41432, BSTAR : 8.6031E-05, MEAN_MOTION_DOT : 4.9000000000000005E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1871"

artificial-satellites:Engineering="APRIZESAT 10"

APRIZESAT 10

OBJECT_ID : 2014-033K, EPOCH : 2022-03-11T00:28:06.714624, MEAN_MOTION : 14.67202635, ECCENTRICITY : 0.0083444, INCLINATION : 97.755, RA_OF_ASC_NODE : 235.4194, ARG_OF_PERICENTER : 209.7429, MEAN_ANOMALY : 149.902, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40019, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41354, BSTAR : 9.093400000000002E-05, MEAN_MOTION_DOT : 4.89E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1872"

artificial-satellites:Engineering="TDS 1"

TDS 1

OBJECT_ID : 2014-037H, EPOCH : 2022-03-10T21:26:35.624832, MEAN_MOTION : 14.85207865, ECCENTRICITY : 0.0007701, INCLINATION : 98.4069, RA_OF_ASC_NODE : 297.4296, ARG_OF_PERICENTER : 36.7876, MEAN_ANOMALY : 323.3864, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40076, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41507, BSTAR : 0.00020434, MEAN_MOTION_DOT : 1.692E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1873"

artificial-satellites:Engineering="TIANTUO 2"

TIANTUO 2

OBJECT_ID : 2014-053B, EPOCH : 2022-03-11T02:13:59.945088, MEAN_MOTION : 15.36764843, ECCENTRICITY : 0.0010845, INCLINATION : 97.1994, RA_OF_ASC_NODE : 152.031, ARG_OF_PERICENTER : 186.1557, MEAN_ANOMALY : 258.6127, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 40144, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 41998, BSTAR : 0.000135, MEAN_MOTION_DOT : 4.7770000000000005E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1874"

artificial-satellites:Engineering="TECHNOSAT"

TECHNOSAT

OBJECT_ID : 2017-042E, EPOCH : 2022-03-11T03:34:20.049024, MEAN_MOTION : 14.91574591, ECCENTRICITY : 0.0013627, INCLINATION : 97.4346, RA_OF_ASC_NODE : 289.961, ARG_OF_PERICENTER : 342.4723, MEAN_ANOMALY : 17.6025, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 42829, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25343, BSTAR : 0.00012708, MEAN_MOTION_DOT : 1.2240000000000001E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1875"

artificial-satellites:Engineering="FLYING LAPTOP"

FLYING LAPTOP

OBJECT_ID : 2017-042G, EPOCH : 2022-03-11T01:19:16.233600, MEAN_MOTION : 14.91554057, ECCENTRICITY : 0.0013614, INCLINATION : 97.4357, RA_OF_ASC_NODE : 290.1688, ARG_OF_PERICENTER : 343.5743, MEAN_ANOMALY : 16.5009, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 42831, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25342, BSTAR : 6.7197E-05, MEAN_MOTION_DOT : 6.22E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1876"

artificial-satellites:Engineering="HAWK-A"

HAWK-A

OBJECT_ID : 2018-099H, EPOCH : 2022-03-10T21:00:39.427776, MEAN_MOTION : 14.96669635, ECCENTRICITY : 0.0013441, INCLINATION : 97.6303, RA_OF_ASC_NODE : 140.3452, ARG_OF_PERICENTER : 238.4884, MEAN_ANOMALY : 121.5025, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 43765, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 17839, BSTAR : 0.00018263, MEAN_MOTION_DOT : 2.03E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1877"

artificial-satellites:Engineering="HAWK-B"

HAWK-B

OBJECT_ID : 2018-099AN, EPOCH : 2022-03-10T17:48:39.723552, MEAN_MOTION : 14.96670025, ECCENTRICITY : 0.0013532, INCLINATION : 97.6304, RA_OF_ASC_NODE : 140.2151, ARG_OF_PERICENTER : 239.1751, MEAN_ANOMALY : 120.814, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 43794, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 17836, BSTAR : 0.00017661, MEAN_MOTION_DOT : 1.961E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1878"

artificial-satellites:Engineering="HAWK-C"

HAWK-C

OBJECT_ID : 2018-099AT, EPOCH : 2022-03-10T17:48:22.769280, MEAN_MOTION : 14.96670555, ECCENTRICITY : 0.0013397, INCLINATION : 97.6302, RA_OF_ASC_NODE : 140.1265, ARG_OF_PERICENTER : 238.8482, MEAN_ANOMALY : 121.1427, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 43799, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 17911, BSTAR : 0.00017607, MEAN_MOTION_DOT : 1.955E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1879"

Education

artificial-satellites:Education="SALSAT"

SALSAT

OBJECT_ID : 2020-068K, EPOCH : 2022-03-10T18:43:06.176640, MEAN_MOTION : 15.03973345, ECCENTRICITY : 0.0015499, INCLINATION : 97.7206, RA_OF_ASC_NODE : 11.1474, ARG_OF_PERICENTER : 250.1807, MEAN_ANOMALY : 109.7747, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 46495, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 7935, BSTAR : 0.0002001, MEAN_MOTION_DOT : 2.7060000000000002E-05, MEAN_MOTION_DDOT : 0

Associated numerical value="1880"

artificial-satellites:Education="SAUDISAT 1C"

SAUDISAT 1C

OBJECT_ID : 2002-058C, EPOCH : 2022-03-11T01:55:47.330688, MEAN_MOTION : 14.75944389, ECCENTRICITY : 0.0071645, INCLINATION : 64.5535, RA_OF_ASC_NODE : 242.8899, ARG_OF_PERICENTER : 314.069, MEAN_ANOMALY : 45.4527, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 27607, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 3406, BSTAR : 9.3782E-05, MEAN_MOTION_DOT : 5.26E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1881"

artificial-satellites:Education="SAUDISAT 2"

SAUDISAT 2

OBJECT_ID : 2004-025F, EPOCH : 2022-03-11T02:56:00.283200, MEAN_MOTION : 14.54496083, ECCENTRICITY : 0.0026702, INCLINATION : 98.3649, RA_OF_ASC_NODE : 26.740099999999998, ARG_OF_PERICENTER : 48.3302, MEAN_ANOMALY : 312.0143, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 28371, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 93899, BSTAR : 7.4598E-05, MEAN_MOTION_DOT : 2.72E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1882"

artificial-satellites:Education="SAUDISAT 3"

SAUDISAT 3

OBJECT_ID : 2007-012B, EPOCH : 2022-03-11T02:31:24.974688, MEAN_MOTION : 14.69266068, ECCENTRICITY : 0.0015839, INCLINATION : 97.9579, RA_OF_ASC_NODE : 19.5956, ARG_OF_PERICENTER : 144.9175, MEAN_ANOMALY : 215.3077, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 31118, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 79871, BSTAR : 4.1771000000000004E-05, MEAN_MOTION_DOT : 1.99E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1883"

artificial-satellites:Education="PISAT"

PISAT

OBJECT_ID : 2016-059B, EPOCH : 2022-03-10T20:19:24.017664, MEAN_MOTION : 14.63771924, ECCENTRICITY : 0.0033077, INCLINATION : 97.9304, RA_OF_ASC_NODE : 116.9761, ARG_OF_PERICENTER : 120.2987, MEAN_ANOMALY : 240.1496, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 41784, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 29126, BSTAR : 0.00010175, MEAN_MOTION_DOT : 4.88E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1884"

artificial-satellites:Education="FLYING LAPTOP"

FLYING LAPTOP

OBJECT_ID : 2017-042G, EPOCH : 2022-03-11T01:19:16.233600, MEAN_MOTION : 14.91554057, ECCENTRICITY : 0.0013614, INCLINATION : 97.4357, RA_OF_ASC_NODE : 290.1688, ARG_OF_PERICENTER : 343.5743, MEAN_ANOMALY : 16.5009, EPHEMERIS_TYPE : 0, CLASSIFICATION_TYPE : U, NORAD_CAT_ID : 42831, ELEMENT_SET_NO : 999, REV_AT_EPOCH : 25342, BSTAR : 6.7197E-05, MEAN_MOTION_DOT : 6.22E-06, MEAN_MOTION_DDOT : 0

Associated numerical value="1885"

aviation

aviation namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A taxonomy describing security threats or incidents against the aviation sector.

target

aviation:target="airline"

airline

airlines or airline groups

aviation:target="airspace users"

Airspace Users

Airspace users other than airlines like drone, helicopter, baloon operators

aviation:target="airport"

Airport

Airports or airport operators

aviation:target="ansp"

Air Navigation Service Provider

Air Navigation Service Provider who is managing the airspace of a country or a specific region

aviation:target="international-association"

International Association

International associations related with aviation sector

aviation:target="caa"

Civil Aviation Authority

Civil Aviation Authority who is responsible for regulation the aviation of a country

aviation:target="manufacturer"

Manufacturer

Manufacturers who produce aircrafts,aircraft or ATM related components

aviation:target="service-provider"

Service Provider

Service providers who provide different services to the aviation stakeholders

aviation:target="network-manager"

Network Manager

Network Manager manages ATM network functions (airspace design, flow management) as well as scarce resources

aviation:target="military"

Military

Military aviation

target-systems

aviation:target-systems="ATM"

ATM - Air Traffic Management

Air traffic management systems which manage airspace

aviation:target-systems="AIS"

AIS - Aeronautical Information Service

Aeronatutical Infromation Service whose objective is to ensure the flow of aeronautical information and data necessary for the safety, regularity and efficiency of international air navigation

aviation:target-systems="MET"

MET - Meteorological Service

Meteorological service which provides meteo data to the airspace users

aviation:target-systems="SAR"

SAR - Search and Rescue

Search and rescue (SAR) service is provided to the survivors of aircraft accidents as well as aircraft in distress (and their occupants) regardless of their nationality

aviation:target-systems="CNS"

CNS - Communication, Navigation and Surveillance

The main functions of ATM: Communication, Navigation and Surveillance

aviation:target-systems="airport-management-systems"

Airport Management Systems

Airport IT and OT systems that manage airport internal operations

aviation:target-systems="airport-online-services"

Airport Online Services

Airport online service that helps external users to reach airport services

aviation:target-systems="airport-fids-systems"

Airport Flight Information Display Systems

Airport Flight Information Display Systems that guide the passangers about flights

aviation:target-systems="airline-management-systems"

Airline Management Systems

Airline Management Systems that manage airline intenal operations

aviation:target-systems="airline-online-services"

Airline Online Services

Airline Online Services that helps external users to reach airlines services

target-sub-systems

aviation:target-sub-systems="ATM:NewPENS"

ATM New PENS(Pan-European Network Service)

ATM New PENS(Pan-European Network Service) which is private network for aviation stakeholders

aviation:target-sub-systems="ATM:SWIM"

ATM SWIM(Sytem Wide Information Management)

ATM SWIM(System Wide Information Management) is the system that enables seamless information access and interchange between all providers and users of ATM information and services

aviation:target-sub-systems="ATM:ATS:ATC"

ATM ATS(Air Traffic Service) ATC - Air Traffic Control

ATM ATS(Air Traffic Service) ATC - Air Traffic Control systems

aviation:target-sub-systems="ATM:ATS:FIS"

ATM ATS FIS - Flight Information Services

ATM ATS FIS - Flight Information Services systems

aviation:target-sub-systems="ATM:ATS:ALRS"

ATM ATS ALRS - Alerting Services

ATM ATS ALRS - Alerting Services systems

aviation:target-sub-systems="ATM:ATS:ATFM"

ATM ATS ATFM(Air Traffic Flow Management)

ATM ATS ATFM(Air Traffic Flow Management) systems

aviation:target-sub-systems="ATM:ATS:ASM"

ATM ATS ASM(Airspace management)

ATM ATS ASM(Airspace management) systems

aviation:target-sub-systems="CNS:COM:Ground-Ground"

CNS COM Ground-Ground

Ground-ground communication systems

aviation:target-sub-systems="CNS:COM:Ground-Air"

CNS COM Ground Air

Ground-Air communication systems

aviation:target-sub-systems="CNS:COM:Air-Air"

CNS COM Air Air

Air-Air Communication systems

aviation:target-sub-systems="CNS:COM:Asterix"

CNS COM Asterix

Asterix radar data protocol processing systems

aviation:target-sub-systems="CNS:COM:VDL"

CNS COM VDL

Very High Frequency Data link

aviation:target-sub-systems="CNS:SUR:ADS-B"

CNS SUR ADS-B(Automatic Dependent Surveillance-Broadcast)

ADS-B Automatic Dependent Surveillance-Broadcast) protocol

aviation:target-sub-systems="CNS:SUR:ADS-C"

CNS SUR ADS-C(Automatic dependent surveillance-contract)

ADS-C Automatic Dependent Surveillance-contract

aviation:target-sub-systems="CNS:SUR:Radar"

CNS SUR Radar

Radar related systems

aviation:target-sub-systems="CNS:SUR:PR"

CNS SUR PR(Primary Radar)

Primary Radar related systems

aviation:target-sub-systems="CNS:SUR:SSR"

CNS SUR SSR(Secondary Surveillance Radar)

Secondary Surveillance Radar related systems

aviation:target-sub-systems="CNS:Nav:GNSS"

CNS Nav GNSS(Global Navigation Satellite Systems)

GNSS(Global Naviation Satellite Systems) related systems

aviation:target-sub-systems="CNS:Nav:GPS"

CNS Nav GPS(Global Positioning Systems)

GPS(Global Positioning Systems) related systems

aviation:target-sub-systems="CNS:Nav:GLONASS"

CNS Nav GLONASS(GLObal NAvigation Satellite Systems)

GLONASS(GLObal NAvigation Satellite Systems) related systems

aviation:target-sub-systems="CNS:Nav:ILS"

CNS Nav ILS(Instrument landing systems)

ILS(Instrument landing systems) related systems

aviation:target-sub-systems="CNS:Nav:GLS"

CNS Nav GLS (GNSS dependent landing systems

GLS(GNSS dependent landing systems) related systems

impact

Exclusive flag set which means the values or predicate below must be set exclusively.

aviation:impact="trivial"

Trivial

aviation:impact="minor"

Minor

aviation:impact="moderate"

Moderate

aviation:impact="major"

Major

aviation:impact="extreme"

Extreme

likelihood

Exclusive flag set which means the values or predicate below must be set exclusively.

aviation:likelihood="almost-no-chance"

Almost no chance - remote - 01-05%

aviation:likelihood="very-unlikely"

Very unlikely - highly improbable - 05-20%

Associated numerical value="5"

aviation:likelihood="unlikely"

Unlikely - improbable (improbably) - 20-45%

Associated numerical value="20"

aviation:likelihood="roughly-even-chance"

Roughly even change - roughly even odds - 45-55%

Associated numerical value="45"

aviation:likelihood="likely"

Likely - probable (probably) - 55-80%

Associated numerical value="55"

aviation:likelihood="very-likely"

Very likely - highly probable - 80-95%

Associated numerical value="80"

aviation:likelihood="almost-certain"

Almost certain(ly) - nearly certain - 95-99%

Associated numerical value="95"

criticality

aviation:criticality="safety-critical"

Safety Critical

Criticality level that threatens human life

aviation:criticality="mission-critical"

Mission Critical

Criticality level that affects the critical services impacting the airspace management

aviation:criticality="business-critical"

business Critical

Criticality level that affects business functions

certainty

Exclusive flag set which means the values or predicate below must be set exclusively.

aviation:certainty="100"

Certainty (probability equals 1 - 100%)

Certainty

Associated numerical value="100"

aviation:certainty="93"

Almost certain (probability equals 0.93 - 93%)

Almost certain

Associated numerical value="93"

aviation:certainty="75"

Probable (probability equals 0.75 - 75%)

Probable

Associated numerical value="75"

aviation:certainty="50"

Chances about even (probability equals 0.50 - 50%)

Chances about even

Associated numerical value="50"

aviation:certainty="30"

Probably not (probability equals 0.30 - 30%)

Probably not

Associated numerical value="30"

aviation:certainty="7"

Almost certainly not (probability equals 0.07 - 7%)

Almost certainly not

Associated numerical value="7"

aviation:certainty="0"

Impossibility (probability equals 0 - 0%)

Impossibility

binary-class

binary-class namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Custom taxonomy for types of binary file.

Exclusive flag set which means the values or predicate below must be set exclusively.

type

binary-class:type="good"

Known Good/Safe

binary-class:type="malicious"

Known Bad/Malicious

binary-class:type="unknown"

Not yet known

cccs

cccs namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Internal taxonomy for CCCS.

event

Type of event associated to the internal reference

cccs:event="beacon"

Beacon

A host infected with malware is connecting to threat actor owned infrastructure.

cccs:event="browser-based-exploitation"

Browser based exploitation

A browser component is being exploited in order to infect a host.

cccs:event="dos"

Dos

An attack in which the goal is to disrupt access to a host or resource.

cccs:event="email"

Email

Malicious emails sent to a department (baiting, content delivery, phishing).

cccs:event="exfiltration"

Exfiltration

Unauthorized transfer of data from a target’s network to a location a threat actor controls.

cccs:event="generic-event"

Generic event

Represents a collection of virtually identical events within a range of time.

cccs:event="improper-usage"

Improper usage

Technology used in a way that compromises security or violates policy.

cccs:event="malware-artifacts"

Malware artifacts

Signs of the presence of malware observed on a host.

cccs:event="malware-download"

Malware download

Malware was transferred (downloaded/uploaded) to a host.

cccs:event="phishing"

Phishing

Information or credentials disclosed to a threat actor.

cccs:event="remote-access"

Remote access

A threat actor is attempting to or succeeding in remotely logging in to a host.

cccs:event="remote-exploitation"

Remote exploitation

A threat actor is attempting to exploit vulnerabilities remotely.

cccs:event="scan"

Scan

A threat actor is scanning the network.

cccs:event="scraping"

Scraping

Represents a collection of virtually identical scraping events within a range of time.

cccs:event="traffic-interception"

Traffic interception

Represents a collection of virtually identical traffic interception events within a range of time.

disclosure-type

Type of information being disclosed.

cccs:disclosure-type="goc-credential-disclosure"

Goc credential disclosure

Credentials for a GoC system or user were disclosed.

cccs:disclosure-type="personal-credential-disclosure"

Personal credential disclosure

Credentials not related to a GoC system or user were disclosed.

cccs:disclosure-type="personal-information-disclosure"

Personal information disclosure

Information about a person or persons was disclosed.

cccs:disclosure-type="none"

None

No information was disclosed.

cccs:disclosure-type="other"

Other

Information other than credentials and personal information was disclosed.

domain-category

The Domain Category.

cccs:domain-category="c2"

C2

Domain is being used as command-and-control infrastructure.

cccs:domain-category="proxy"

Proxy

Domain is being used as a proxy.

cccs:domain-category="seeded"

Seeded

Domain has been seeded with malware or other malicious code.

cccs:domain-category="wateringhole"

Wateringhole

Domain is being used a wateringhole.

cccs:domain-category="cloud-infrastructure"

Cloud infrastructure

Domain is hosted on cloud infrastructure.

cccs:domain-category="name-server"

Name server

Domain is a name server.

cccs:domain-category="sinkholed"

Sinkholed

Domain is being re-directed to a sinkhole.

email-type

Type of email event.

cccs:email-type="spam"

Spam

Unsolicited or junk email named after a Monty Python sketch.

cccs:email-type="content\-delivery\-attack"

Content\-delivery\-attack

Email contained malicious content or attachments.

cccs:email-type="phishing"

Phishing

Email designed to trick the recipient into providing sensitive information.

cccs:email-type="baiting"

Baiting

Email designed to trick the recipient into providing sensitive information.

cccs:email-type="unknown"

Unknown

Type of email was unknown.

exploitation-technique

The technique used to remotely exploit a GoC system.

cccs:exploitation-technique="sql-injection"

Sql injection

Exploitation occurred due to malicious SQL queries being executed against a database.

cccs:exploitation-technique="directory-traversal"

Directory traversal

Exploitation occurred through a directory traversal attack allowing access to a restricted directory.

cccs:exploitation-technique="remote-file-inclusion"

Remote file inclusion

Exploitation occurred due to vulnerabilities allowing malicious files to be sent.

cccs:exploitation-technique="code-injection"

Code injection

Exploitation occurred due to malicious code being injected.

cccs:exploitation-technique="other"

Other

Other.

ip-category

The IP Category.

cccs:ip-category="c2"

C2

IP address is a command-and-control server.

cccs:ip-category="proxy"

Proxy

IP address is a proxy server.

cccs:ip-category="seeded"

Seeded

IP address has been seeded with malware or other malicious code.

cccs:ip-category="wateringhole"

Wateringhole

IP address is a wateringhole.

cccs:ip-category="cloud-infrastructure"

Cloud infrastructure

IP address is part of cloud infrastructure.

cccs:ip-category="network-gateway"

Network gateway

IP address is a network gateway.

cccs:ip-category="server"

Server

IP address is a server of some type.

cccs:ip-category="dns-server"

Dns server

IP address is a DNS server.

cccs:ip-category="smtp-server"

Smtp server

IP address is a mail server.

cccs:ip-category="web-server"

Web server

IP address is a web server.

cccs:ip-category="file-server"

File server

IP address is a file server.

cccs:ip-category="database-server"

Database server

IP address is a database server.

cccs:ip-category="security-appliance"

Security appliance

IP address is a security appliance of some type.

cccs:ip-category="tor-node"

Tor node

IP address is a node of the TOR anonymization system.

cccs:ip-category="sinkhole"

Sinkhole

IP address is a sinkhole.

cccs:ip-category="router"

Router

IP address is a router device.

maliciousness

Level of maliciousness.

cccs:maliciousness="non-malicious"

Non-malicious

Non-malicious is not malicious or suspicious.

cccs:maliciousness="suspicious"

Suspicious

Suspicious is not non-malicious and not malicious.

cccs:maliciousness="malicious"

Malicious

Malicious is not non-malicious or suspicious.

malware-category

The Malware Category.

cccs:malware-category="exploit-kit"

Exploit kit

Toolkit used to attack vulnerabilities in systems.

cccs:malware-category="first-stage"

First stage

Malware used in the initial phase of an attack and commonly used to retrieve a second stage.

cccs:malware-category="second-stage"

Second stage

Typical more complex malware retrieved by first stage malware.

cccs:malware-category="scanner"

Scanner

Malware used to look for common vulnerabilities or running software.

cccs:malware-category="downloader"

Downloader

Malware used to retrieve additional malware or tools.

cccs:malware-category="proxy"

Proxy

Malware used to proxy traffic on an infected host.

cccs:malware-category="reverse-proxy"

Reverse proxy

If you choose this option please provide a description of what it is to the ALFRED PO.

cccs:malware-category="webshell"

Webshell

Malware uploaded to a web server allowing remote access to an attacker.

cccs:malware-category="ransomware"

Ransomware

Malware used to hold infected host’s data hostage, typically through encryption until a payment is made to the attackers.

cccs:malware-category="adware"

Adware

Malware used to display ads to the infected host.

cccs:malware-category="spyware"

Spyware

Malware used to collect information from the infected host, such as credentials.

cccs:malware-category="virus"

Virus

Malware that propogates by inserting a copy of itself into another program.

cccs:malware-category="worm"

Worm

Standalone malware that propogates by copying itself..

cccs:malware-category="trojan"

Trojan

Malware that looks like legitimate software but hides malicious code.

cccs:malware-category="rootkit"

Rootkit

Malware that can hide the existance of other malware by modifying operating system functions.

cccs:malware-category="keylogger"

Keylogger

Malware that runs in the background, capturing keystrokes from a user unknowingly for exfiltration.

cccs:malware-category="browser-hijacker"

Browser hijacker

Malware that re-directs or otherwise intercepts Internet browsing by the user.

misusage-type

The type of misusage.

cccs:misusage-type="unauthorized-usage"

Unauthorized usage

Usage of the system or resource was without appropriate permission or authorization.

cccs:misusage-type="misconfiguration"

Misconfiguration

System or resource is misconfigured.

cccs:misusage-type="lack-of-encryption"

Lack of encryption

System or resources has insufficient encryption or no encryption.

cccs:misusage-type="vulnerable-software"

Vulnerable software

System or resource has software with known vulnerabilities.

cccs:misusage-type="privilege-escalation"

Privilege escalation

System or resource was exploited to gain higher privilege level.

cccs:misusage-type="other"

Other

Other.

mitigation-type

The type of mitigation.

cccs:mitigation-type="anti-virus"

Anti-virus

Anti-Virus

cccs:mitigation-type="content-filtering-system"

Content filtering system

Content Filtering System

cccs:mitigation-type="dynamic-defense"

Dynamic defense

Dynamic Defense

cccs:mitigation-type="insufficient-privileges"

Insufficient privileges

Insufficient Privileges

cccs:mitigation-type="ids"

Ids

Intrusion Detection System

cccs:mitigation-type="sink-hole-/-take-down-by-third-party"

Sink hole / take down by third party

Sink Hole / Take Down by Third Party

cccs:mitigation-type="isp"

Isp

Internet Service Provider

cccs:mitigation-type="invalid-credentials"

Invalid credentials

Invalid Credentials

cccs:mitigation-type="not-vulnerable"

Not vulnerable

No mitigation was required because the system was not vulnerable to the attack.

cccs:mitigation-type="other"

Other

Other

cccs:mitigation-type="unknown"

Unknown

Unknown

cccs:mitigation-type="user"

User

User

origin

Where the request originated from.

cccs:origin="subscriber"

Subscriber

Subscriber.

cccs:origin="internet"

Internet

Internet.

originating-organization

Origin of a signature.

cccs:originating-organization="cse"

Cse

Communications Security Establishment.

cccs:originating-organization="nsa"

Nsa

National Security Agency.

cccs:originating-organization="gchq"

Gchq

Government Communications Headquarters.

cccs:originating-organization="asd"

Asd

Australian Signals Directorate.

cccs:originating-organization="gcsb"

Gcsb

Government Communications Security Bureau.

cccs:originating-organization="open-source"

Open source

Originated from publically available information.

cccs:originating-organization="3rd-party"

3rd party

Originated from a 3rd party organization.

cccs:originating-organization="other"

Other

Other.

scan-type

The type of scan event.

cccs:scan-type="open-port"

Open port

Scan was looking for open ports corresponding to common applications or protocols.

cccs:scan-type="icmp"

Icmp

Scan was attempting to enumerate devices through the ICMP protocol.

cccs:scan-type="os-fingerprinting"

Os fingerprinting

Scan was looking for operating system information through unique characteristics in responses.

cccs:scan-type="web"

Web

Scan was enumerating or otherwise traversing web hosts.

cccs:scan-type="other"

Other

Other.

severity

Severity of the event.

cccs:severity="reconnaissance"

Reconnaissance

An actor attempted or succeeded in gaining information that may be used to identify and/or compromise systems or data.

cccs:severity="attempted-compromise"

Attempted compromise

An actor attempted affecting the confidentiality, integrity or availability of a system.

cccs:severity="exploited"

Exploited

A vulnerability was successfully exploited.

threat-vector

Specifies how the threat actor gained or attempted to gain initial access to the target GoC host.

cccs:threat-vector="application:cms"

Application:cms

Content Management System.

cccs:threat-vector="application:bash"

Application:bash

BASH script.

cccs:threat-vector="application:acrobat-reader"

Application:acrobat reader

Adobe Acrobat Reader.

cccs:threat-vector="application:ms-excel"

Application:ms excel

Microsoft Excel.

cccs:threat-vector="application:other"

Application:other

Other Application.

cccs:threat-vector="language:sql"

Language:sql

Structured Query Language.

cccs:threat-vector="language:php"

Language:php

PHP: Hypertext Preprocessor.

cccs:threat-vector="language:javascript"

Language:javascript

JavaScript.

cccs:threat-vector="language:other"

Language:other

Other Language.

cccs:threat-vector="protocol:dns"

Protocol:dns

Domain Name System.

cccs:threat-vector="protocol:ftp"

Protocol:ftp

File Transfer Protocol.

cccs:threat-vector="protocol:http"

Protocol:http

Hyper Text Transfer Protocol.

cccs:threat-vector="protocol:icmp"

Protocol:icmp

Internet Control Message Protocol.

cccs:threat-vector="protocol:ntp"

Protocol:ntp

Network Time Protocol.

cccs:threat-vector="protocol:rdp"

Protocol:rdp

Remote Desktop Protocol.

cccs:threat-vector="protocol:smb"

Protocol:smb

Server Message Block.

cccs:threat-vector="protocol:snmp"

Protocol:snmp

Simple Network Management Protocol.

cccs:threat-vector="protocol:ssl"

Protocol:ssl

Secure Sockets Layer.

cccs:threat-vector="protocol:telnet"

Protocol:telnet

Network Virtual Terminal Protocol.

cccs:threat-vector="protocol:sip"

Protocol:sip

Session Initiation Protocol.

circl

circl namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

CIRCL Taxonomy - Schemes of Classification in Incident Response and Detection.

incident-classification

circl:incident-classification="spam"

Spam

circl:incident-classification="system-compromise"

System compromise

circl:incident-classification="sabotage"

Sabotage

circl:incident-classification="privacy-violation"

Privacy violation

circl:incident-classification="scan"

Scan

circl:incident-classification="denial-of-service"

Denial of Service

circl:incident-classification="copyright-issue"

Copyright issue

circl:incident-classification="phishing"

Phishing

circl:incident-classification="whaling"

Whaling

circl:incident-classification="smishing"

SMS Phishing

circl:incident-classification="malware"

Malware

circl:incident-classification="XSS"

XSS

circl:incident-classification="vulnerability"

Vulnerability

circl:incident-classification="fastflux"

Fastflux

circl:incident-classification="domain-fronting"

Domain Fronting

circl:incident-classification="sql-injection"

SQL Injection

circl:incident-classification="information-leak"

Information leak

circl:incident-classification="scam"

Scam

circl:incident-classification="cryptojacking"

Cryptojacking

circl:incident-classification="locker"

Locker

circl:incident-classification="screenlocker"

Screenlocker

circl:incident-classification="wiper"

Wiper

circl:incident-classification="ransomware"

ransomware

circl:incident-classification="sextortion"

sextortion

circl:incident-classification="social-engineering"

Social Engineering

circl:incident-classification="gdpr-violation"

GDPR Violation

circl:incident-classification="covid-19"

covid-19

topic

circl:topic="finance"

Finance

circl:topic="ict"

ICT

circl:topic="individual"

Individual

circl:topic="industry"

Industry

circl:topic="medical"

Medical

circl:topic="services"

Services

circl:topic="undefined"

Undefined

significant

Significant topic which has been evaluated to have a certain level of significancy which can have or had a severe impact.

cnsd

cnsd namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

La presente taxonomia es la primera versión disponible para el Centro Nacional de Seguridad Digital del Perú.

Contenido abusivo

Comprende aquellos incidentes de contenido comercial no autorizados, comentarios ofensivos, violencia y/o delitos sexuales.

cnsd:Contenido abusivo="spam"

Spam

Correo electrónico masivo no solicitado, el destinatario no ha otorgado un permiso verificable

cnsd:Contenido abusivo="copyright"

Copyright

Ofrecer o instalar copias de software, u otros materiales sin licencia o derechos adquiridos de autor

cnsd:Contenido abusivo="explotacion sexual infantil"

Explotación sexual infantil, racismo e incitación a la violencia.

Comprende los incidentes relacionados con la explotación sexual infantil, glorificación de la violencia o incitación al terrorismo.

Disponibilidad

Las operaciones se retrasan o el sistema se bloquea debido al gran número de peticiones concurrentes u orquestadas.

cnsd:Disponibilidad="DoS/DDoS"

DoS/DDoS

Inundaciones ICMP y SYN, los ataques Teardrop y los bombardeos por correo, y los ataques DDoS que se originan por bots.

cnsd:Disponibilidad="sabotaje"

sabotaje

La disponibilidad tambien puede verse afectada por acciones locales o por fuerza mayor.

Fraude

Uso no autorizado de un bien o servicio, violación de derechos de autor o propiedad, suplantación de identidad.

cnsd:Fraude="mal-uso"

Mal-Uso

Mal uso o uso no autorizado de recursos, incluidas empresas con fines de lucro, cadenas de ganancias o esquemas piramidales.

cnsd:Fraude="repres-falsa"

Repres-Falsa

Una entidad u organización asume o se atribuye ilegitimamente la identidad de otra para beneficiarse de ella.

Fuga de información

Pérdida de los datos e información, debido al acceso o conocimiento del contenido por parte de personas no autorizadas.

cnsd:Fuga de información="acc-no-autorizado"

Acc-No-autorizado

Son ataques que interceptan y acceden a la información durante la transmisión.

cnsd:Fuga de información="modi-elim-no-autorizada"

Modi-Elim-No-Autorizada

El error humano de configuración de software puede ser una causa.

Intentos de intrusión

Intento de comprometer la confidencialidad, integridad y disponibilidad de un activo de información.

cnsd:Intentos de intrusión="explot-vulnerab"

Explot-Vulnerab

Un intento de comprometer un sistema o interrumpir cualquier servicio mediante la explotación de vulnerabilidades.

cnsd:Intentos de intrusión="intento-inicio-sesión"

Intento-Inicio-Sesión

Múltiples intentos de inicio de sesión (adivinar, descifrar contraseñas, fuerza bruta).

Intrusión

Se manifiesta el claro acceso a cuentas de usuarios con el propósito de comprometer la información crítica del negocio.

cnsd:Intrusión="explot-extra-vulnerab"

Explot-Extra-Vulnerab

Un intento de comprometer un sistema o interrumpir cualquier servicio mediante la explotación de vulnerabilidades.

cnsd:Intrusión="comprometer-cuenta"

Comprometer-Cuenta

Compromiso de un sistema en el que el atacante ha adquirido privilegios, accesa y sustrae de datos del centro de datos.

Malware

Incidente relacionado con el uso de software que se incluye o inserta intencionalmente en el sistema para causar daño.

cnsd:Malware="infección"

Infección

Se através de dispositivos extraibles, descargas de internet, adjuntos en correos, por scripts y vulneabilidades XSS.

cnsd:Malware="distribución"

Distribución

Se presenta cuando un recurso de la organización es utilizado para la distribución de malware.

cnsd:Malware="c&c"

C&C

Conexión con servidor de mando y Control, mediante malware o sistemas infectados.

cnsd:Malware="conexión-maliciosa"

Conexión-Maliciosa

Intercambio de información a nivel de red local o pública, cuyo origen o destino no este plenamente identificado.

cnsd:Malware="indeterminado"

Indeterminado

No se puede determinar.

Recopilación de información

Comprende aquellos incidentes relacionados con el uso de analizadores de paquetes, ingenieria social o ataques de fuerza bruta.

cnsd:Recopilación de información="scanning"

Scanning

Se através de dispositivos extraibles, descargas de internet, adjuntos en correos, por scripts y vulneabilidades XSS.

cnsd:Recopilación de información="sniffing"

Sniffing

Se presenta cuando un recurso de la organización es utilizado para la distribución de malware.

cnsd:Recopilación de información="phishing"

Phishing

Conexión con servidor de mando y Control, mediante malware o sistemas infectados.

Otros

Otros

cnsd:Otros="inc-no-listado"

Inc-No-Listado

Incidente no encontrado en la lista.

cnsd:Otros="inc-indeter"

Inc-Indeter

Incidente que no se puede determinar o clasificar.

cnsd:Otros="APT"

APT

Amenaza Avanzada Persistente (APT), ataques dirigidos contra entidades u organizaciones concretas, con mecanismos sofisticados.

cnsd:Otros="ciberterrorismo"

Ciberterrorismo

Uso de redes o sistemas de información con fines de caracter terrorista.

cnsd:Otros="danos-en-activos"

Danos-en-Activos

Daños en activos críticos nacionales, comprende el borrado, dañado, alteración, supresión o inaccesibilidad a un activo crítico.

coa

coa namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Course of action taken within organization to discover, detect, deny, disrupt, degrade, deceive and/or destroy an attack.

discover

coa:discover="proxy"

Searched historical proxy logs.

coa:discover="ids"

Searched historical IDS logs.

coa:discover="firewall"

Searched historical firewall logs.

coa:discover="pcap"

Discovered in packet-capture logs

coa:discover="remote-access"

Searched historical remote access logs.

coa:discover="authentication"

Searched historical authentication logs.

coa:discover="honeypot"

Searched historical honeypot data.

coa:discover="syslog"

Searched historical system logs.

coa:discover="web"

Searched historical WAF and web application logs.

coa:discover="database"

Searched historcial database logs.

coa:discover="mail"

Searched historical mail logs.

coa:discover="antivirus"

Searched historical antivirus alerts.

coa:discover="malware-collection"

Retro hunted in a malware collection.

coa:discover="other"

Searched other historical data.

coa:discover="unspecified"

Unspecified information.

detect

coa:detect="proxy"

Detect by Proxy infrastructure

coa:detect="nids"

Detect by Network Intrusion detection system.

coa:detect="hids"

Detect by Host Intrusion detection system.

coa:detect="other"

Detect by other tools.

coa:detect="syslog"

Detect in system logs.

coa:detect="firewall"

Detect by firewall.

coa:detect="email"

Detect by MTA.

coa:detect="web"

Detect by web infrastructure including WAF.

coa:detect="database"

Detect in database.

coa:detect="remote-access"

Detect in remote-access logs.

coa:detect="malware-collection"

Detect in malware-collection.

coa:detect="antivirus"

Detect with antivirus.

coa:detect="unspecified"

Unspecified information.

deny

coa:deny="proxy"

Implemented a proxy filter.

coa:deny="firewall"

Implemented a block rule on a firewall.

coa:deny="waf"

Implemented a block rule on a web application firewall.

coa:deny="email"

Implemented a filter on a mail transfer agent.

coa:deny="chroot"

Implemented a chroot jail.

coa:deny="remote-access"

Blocked an account for remote access.

coa:deny="other"

Denied an action by other means.

coa:deny="unspecified"

Unspecified information.

disrupt

coa:disrupt="nips"

Implemented a rule on a network IPS.

coa:disrupt="hips"

Implemented a rule on a host-based IPS.

coa:disrupt="other"

Disrupted an action by other means.

coa:disrupt="email"

Quarantined an email.

coa:disrupt="memory-protection"

Implemented memory protection like DEP and/or ASLR.

coa:disrupt="sandboxing"

Exploded in a sandbox.

coa:disrupt="antivirus"

Activated an antivirus signature.

coa:disrupt="unspecified"

Unspecified information.

degrade

coa:degrade="bandwidth"

Throttled the bandwidth.

coa:degrade="tarpit"

Implement a network tarpit.

coa:degrade="other"

Degraded an action by other means.

coa:degrade="email"

Queued an email.

coa:degrade="unspecified"

Unspecified information.

deceive

coa:deceive="honeypot"

Implemented an interactive honeypot.

coa:deceive="DNS"

Implemented DNS redirects, e.g. a response policy zone.

coa:deceive="other"

Deceived the attacker with other technology.

coa:deceive="email"

Implemented email redirection.

coa:deceive="unspecified"

Unspecified information.

destroy

coa:destroy="arrest"

Arrested the threat actor.

coa:destroy="seize"

Seized attacker infrastructure.

coa:destroy="physical"

Physically destroyed attacker hardware.

coa:destroy="dos"

Performed a denial-of-service attack against attacker infrastructure.

coa:destroy="hack-back"

Hack back against the threat actor.

coa:destroy="other"

Carried out other offensive actions against the attacker.

coa:destroy="unspecified"

Unspecified information.

collaborative-intelligence

collaborative-intelligence namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Collaborative intelligence support language is a common language to support analysts to perform their analysis to get crowdsourced support when using threat intelligence sharing platform like MISP. The objective of this language is to advance collaborative analysis and to share earlier than later.

request

Request predicate covers all the requests which can be done by analysts or organisations willing to get additional information to support their analysis.

collaborative-intelligence:request="sample"

Request a binary sample

collaborative-intelligence:request="extracted-malware-config"

Extracted malware config

Request of the malware configuration extracted from the malware sample tagged.

collaborative-intelligence:request="deobfuscated-sample"

Request a deobfuscated sample of the shared sample

collaborative-intelligence:request="more-samples"

Request additional samples compared to the original analysis to build a competitive analysis on the reversing aspect

collaborative-intelligence:request="related-samples"

Request related samples required for further analysis

collaborative-intelligence:request="static-analysis"

Request additional static analysis or reversing on the information shared

collaborative-intelligence:request="detection-signature"

Request detection signature from

collaborative-intelligence:request="context"

Request more contextual information

collaborative-intelligence:request="abuse-contact"

Request an abuse contact to report to

collaborative-intelligence:request="historical-information"

Request more historical information from

collaborative-intelligence:request="complementary-validation"

Request complementary validation

collaborative-intelligence:request="target-information"

Request about the target(s) including field of activities or companies

collaborative-intelligence:request="request-analysis"

Request further technical or tactical analysis

collaborative-intelligence:request="more-information"

Request for generic additional information

common-taxonomy

common-taxonomy namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Common Taxonomy for Law enforcement and CSIRTs

malware

Infection of one or various systems with a specific type of malware / Connection performed by/from/to (a) suspicious system(s)

common-taxonomy:malware="infection"

Infection

Malware detected in a system.

common-taxonomy:malware="distribution"

Distribution

Malware attached to a message or email message containing link to malicious URL or IP.

common-taxonomy:malware="command-and-control"

Command & Control (C&C)

System used as a command-and-control point by a botnet. Also included in this field are systems serving as a point for gathering information stolen by botnets.

common-taxonomy:malware="malicious-connection"

Malicious connection

System attempting to gain access to a port normally linked to a specific type of malware / System attempting to gain access to an IP address or URL normally linked to a specific type of malware, e.g. C&C or a distribution page for components linked to a specific botnet.

availability

Disruption of the processing and response capacity of systems and networks in order to render them inoperative / Premeditated action to damage a system, interrupt a process, change or delete information, etc.

common-taxonomy:availability="dos-ddos"

Denial of Service (DoS) / Distributed Denial of Service (DDoS)

Single source using specially designed software to affect the normal functioning of a specific service, by exploiting vulnerability / Mass mailing of requests (network packets, emails, etc.) from one single source to a specific service, aimed at affecting its normal functioning.

common-taxonomy:availability="sabotage"

Sabotage

Logical and physical activities which – although they are not aimed at causing damage to information or at preventing its transmission among systems – have this effect.

information-gathering

Active and passive gathering of information on systems or networks / Unauthorised monitoring and reading of network traffic / Attempt to gather information on a user or a system through phishing methods.

common-taxonomy:information-gathering="scanning"

Scanning

Single system scan searching for open ports or services using these ports for responding / Scanning a network aimed at identifying systems which are active in the same network / Transfer of a specific DNS zone.

common-taxonomy:information-gathering="sniffing"

Sniffing

Logical or physical interception of communications.

common-taxonomy:information-gathering="phishing"

Phishing

Mass emailing aimed at collecting data for phishing purposes with regard to the victims / Hosting web sites for phishing purposes.

intrusion-attempt

Attempt to intrude by exploiting vulnerability in a system, component or network / Attempt to log in to services or authentication/access control mechanisms.

common-taxonomy:intrusion-attempt="vulnerability-exploitation-attempt"

Exploitation of vulnerability attempt

Unsuccessful use of a tool exploiting a specific vulnerability of the system / Unsuccessful attempt to manipulate or read the information of a database by using the SQL injection technique / Unsuccessful attempts to perform attacks by using cross-site scripting techniques / Unsuccessful attempt to include files in the system under attack by using file inclusion techniques / Unauthorised access to a system or component by bypassing an access control system in place.

common-taxonomy:intrusion-attempt="login-attempt"

Login attempt

Unsuccessful login by using sequential credentials for gaining access to the system / Unsuccessful acquisition of access credentials by breaking the protective cryptographic keys / Unsuccessful login by using system access credentials previously loaded into a dictionary.

intrusion

Actual intrusion by exploiting vulnerability in the system, component or network / Actual intrusion in a system, component or network by compromising a user or administrator account.

common-taxonomy:intrusion="vulnerability-exploitation"

(Successful) Exploitation of vulnerability

Unauthorised use of a tool exploiting a specific vulnerability of the system / Unauthorised manipulation or reading of information contained in a database by using the SQL injection technique / Attack performed with the use of cross-site scripting techniques / Unauthorised inclusion of files into a system under attack with the use of file inclusion techniques / Unauthorised access to a system or component by bypassing an access control system in place.

common-taxonomy:intrusion="account-compromise"

Compromising an account

Unauthorised access to a system or component by using stolen access credentials.

information-security

Unauthorised access to a particular set of information / Unauthorised change or elimination of a particular set of information.

common-taxonomy:information-security="unauthorised-access"

Unauthorised access

Unauthorised access to a system or component / Unauthorised access to a set of information / Unauthorised access to and sharing of a specific set of information.

common-taxonomy:information-security="unauthorised-modification-or-deletion"

Unauthorised modification / deletion

Unauthorised changes to a specific set of information / Unauthorised deleting of a specific set of information.

fraud

Loss of property caused with fraudulent or dishonest intent of procuring, without right, an economic benefit for oneself or for another person.

common-taxonomy:fraud="resources-misuse"

Misuse or unauthorised use of resources

Use of institutional resources for purposes other than those intended.

common-taxonomy:fraud="false-representation"

False representation

Unauthorised use of the name of an institution.

abusive-content

Sending SPAM messages / Distribution and sharing of copyright protected content / Dissemination of content forbidden by law.

common-taxonomy:abusive-content="spam"

SPAM

Sending an unusually large quantity of email messages / Unsolicited or unwanted email message sent to the recipient.

common-taxonomy:abusive-content="copyright"

Copyright

Unauthorised distribution or sharing of content protected by Copyright and related rights.

common-taxonomy:abusive-content="cse-racism-violence-incitement"

Child Sexual Exploitation, racism or incitement to violence

Distribution or sharing of illegal content such as child sexual exploitation material, racism, xenophobia, etc.

other

Incidents not classified in the existing classification.

common-taxonomy:other="unclassified-incident"

Unclassified incident

Incidents which do not fit the existing classification, acting as an indicator for the classification’s update.

common-taxonomy:other="undetermined-incident"

Undetermined incident

Unprocessed incidents which have remained undetermined from the beginning.

copine-scale

copine-scale namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The COPINE Scale is a rating system created in Ireland and used in the United Kingdom to categorise the severity of images of child sex abuse. The scale was developed by staff at the COPINE (Combating Paedophile Information Networks in Europe) project. The COPINE Project was founded in 1997, and is based in the Department of Applied Psychology, University College Cork, Ireland.

Exclusive flag set which means the values or predicate below must be set exclusively.

level-10

copine-scale:level-10

Sadistic/bestiality: (a) Pictures showing a child being tied, bound, beaten, whipped, or otherwise subjected to something that implies pain; (b) Pictures where an animal is involved in some form of sexual behavior with a child

100

level-9

copine-scale:level-9

Gross assault: Grossly obscene pictures of sexual assault, involving penetrative sex, masturbation, or oral sex involving an adult

90

level-8

copine-scale:level-8

Assault: Pictures of children being subjected to a sexual assault, involving digital touching, involving an adult

80

level-7

copine-scale:level-7

Explicit sexual activity: Involves touching, mutual and self-masturbation, oral sex, and intercourse by child, not involving an adult

70

level-6

copine-scale:level-6

Explicit erotic posing: Emphasizing genital areas where the child is posing either naked, partially clothed, or fully clothed

60

level-5

copine-scale:level-5

Erotic posing: Deliberately posed pictures of fully or partially clothed or naked children in sexualized or provocative poses

50

level-4

copine-scale:level-4

Posing: Deliberately posed pictures of children fully or partially clothed or naked (where the amount, context, and organization suggests sexual interest)

40

level-3

copine-scale:level-3

Erotica: Surreptitiously taken photographs of children in play areas or other safe environments showing either underwear or varying degrees of nakedness

30

level-2

copine-scale:level-2

Nudist: Pictures of naked or seminaked children in appropriate nudist settings, and from legitimate sources

20

level-1

copine-scale:level-1

Indicative: Nonerotic and nonsexualized pictures showing children in their underwear, swimming costumes, and so on, from either commercial sources or family albums; pictures of children playing in normal settings, in which the context or organization of pictures by the collector indicates inappropriateness

10

course-of-action

course-of-action namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A Course Of Action analysis considers six potential courses of action for the development of a cyber security capability.

passive

course-of-action:passive="discover"

The discover action is a 'historical look at the data'. This action heavily relies on your capability to store logs for a reasonable amount of time and have them accessible for searching. Typically, this type of action is applied against security information and event management (SIEM) or stored network data. The goal is to determine whether you have seen a specific indicator in the past.

course-of-action:passive="nodiscover"

The no-discover action is a negation of discover in case you want to explicit prohibit 'historical look at the data'. The goal is to exclude a specific indicator from searches of historical data.

course-of-action:passive="detect"

The passive action is setting up detection rules of an indicator for future traffic. These actions are most often executed via an intrusion detection system (IDS) or a specific logging rule on your firewall or application. It can also be configured as an alert in a SIEM when a specific condition is triggered.

active

course-of-action:active="deny"

The deny action prevents the event from taking place. Common examples include a firewall block or a proxy filter.

course-of-action:active="disrupt"

Disruption makes the event fail as it is occurring. Examples include quarantining or memory protection measures.

course-of-action:active="degrade"

Degrading will not immediately fail an event, but it will slow down the further actions of the attacker. This tactic allows you to catch up during an incident response process, but you have to consider that the attackers may eventually succeed in achieving their objectives. Throttling bandwidth is one way to degrade an intrusion.

course-of-action:active="deceive"

Deception allows you to learn more about the intentions of the attacker by making them think the action was successful. One way to do this is to put a honeypot in place and redirect the traffic, based on an indicator, towards the honeypot.

course-of-action:active="destroy"

The destroy action is rarely for 'usual' defenders, as this is an offensive action against the attacker. These actions, including physical destructive actions and arresting the attackers, are usually left to law enforcement agencies.

crowdsec

crowdsec namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Crowdsec IP address classifications and behaviors taxonomy.

behavior

Attack categories and behaviors associated with an IP address.

crowdsec:behavior="database-bruteforce"

Database Bruteforce

IP has been reported for performing brute force on databases.

crowdsec:behavior="ftp-bruteforce"

FTP Bruteforce

IP has been reported for performing brute force on FTP services.

crowdsec:behavior="generic-exploit"

Exploitation attempt

IP has been reported trying to exploit known vulnerability/CVE on unspecified protocol.

crowdsec:behavior="http-bruteforce"

HTTP Bruteforce

IP has been reported for performing a HTTP brute force attack (either generic http probing or applicative related brute force).

crowdsec:behavior="http-crawl"

HTTP Crawl

IP has been reported for performing aggressive crawling of web applications.

crowdsec:behavior="http-exploit"

HTTP Exploit

IP has been reported for attempting to exploit a vulnerability in a web application.

crowdsec:behavior="http-scan"

HTTP Scan

IP has been reported for performing actions related to HTTP vulnerability scanning and discovery.

crowdsec:behavior="http-spam"

Web form spam

IP has been reported trying to perform spam via web forms/forums.

crowdsec:behavior="iot-bruteforce"

IOT Bruteforce

IP has been reported for performing brute force on IOT management interfaces.

crowdsec:behavior="ldap-bruteforce"

LDAP Bruteforce

IP has been reported for performing brute force on ldap services.

crowdsec:behavior="pop3/imap-bruteforce"

POP3/IMAP Bruteforce

IP has been reported for performing a POP3/IMAP brute force attack.

crowdsec:behavior="sip-bruteforce"

SIP Bruteforce

IP has been reported for performing a SIP (VOIP) brute force attack.

crowdsec:behavior="smb-bruteforce"

SMB Bruteforce

IP has been reported for performing brute force on samba services.

crowdsec:behavior="smtp-spam"

SMTP spam

IP has been reported trying to perform spam SMTP service.

crowdsec:behavior="ssh-bruteforce"

SSH Bruteforce

IP has been reported for performing brute force on ssh services.

crowdsec:behavior="tcp-scan"

TCP Scan

IP has been reported for performing TCP port scanning.

crowdsec:behavior="telnet-bruteforce"

TELNET Bruteforce

IP has been reported for performing brute force on telnet services.

crowdsec:behavior="vm-management-bruteforce"

VM Management Bruteforce

IP has been reported for performing brute force on virtual environement management applications.

crowdsec:behavior="windows-bruteforce"

SMB/RDP bruteforce

IP has been reported for performing brute force on Windows (samba, remote desktop) services.

false-positive

Defines whether an IP address is a known false positive.

crowdsec:false-positive="cdn-cloudflare_exit_node"

Cloudflare CDN

IP is a Cloudflare CDN exit IP and should not be flagged as a threat.

crowdsec:false-positive="cdn-exit_node"

CDN exit node

IP is a CDN exit IP and should not be flagged as a threat.

crowdsec:false-positive="ip-private_range"

Private IP address range

This IP address is in a private IP range

crowdsec:false-positive="msp-scanner"

Legitimate Scanner

IP belongs to a known 'legitimate' scanner (MSP) and should not be flagged as a threat.

crowdsec:false-positive="seo-crawler"

SEO crawler

IP belongs to a known SEO crawler and should not be flagged as a threat.

crowdsec:false-positive="seo-duckduckbot"

Duckduckbot SEO crawler

IP belongs to Duckduckbot SEO crawler and should not be flagged as a threat.

crowdsec:false-positive="seo-pinterest"

Pinterest crawler

IP belongs to Pinterest crawler and should not be flagged as a threat.

classification

Category associated to an IP address.

crowdsec:classification="community-blocklist"

CrowdSec Community Blocklist

IP belong to the CrowdSec Community Blocklist

crowdsec:classification="profile-insecure_services"

Dangerous Services Exposed

IP exposes dangerous services (vnc, telnet, rdp), possibly due to a misconfiguration or because it’s a honeypot.

crowdsec:classification="profile-many_services"

Many Services Exposed

IP exposes many open port, possibly due to a misconfiguration or because it’s a honeypot.

crowdsec:classification="proxy-tor"

TOR exit node

IP is being flagged as a TOR exit node.

crowdsec:classification="proxy-vpn"

VPN

IP exposes a VPN service or is being flagged as one.

crowdsec:classification="range-data_center"

Data Center

IP is known to be hosted in a data center.

crowdsec:classification="scanner-alphastrike"

Known Security Company

IP belongs to a company that scans internet : AlphaSrike.

crowdsec:classification="scanner-binaryedge"

Known Security Company

IP belongs to a company that scans internet : binaryedge.

crowdsec:classification="scanner-censys"

Known Security Company

IP belongs to a company that scans internet : Censys.

crowdsec:classification="scanner-cert.ssi.gouv.fr"

Known CERT

IP belongs to an entity that scans internet : cert.ssi.gouv.fr.

crowdsec:classification="scanner-cisa.dhs.gov"

Known CERT

IP belongs to an entity that scans internet : cisa.dhs.gov.

crowdsec:classification="scanner-internet-census"

Known Security Company

IP belongs to a company that scans internet : internet-census.

crowdsec:classification="scanner-leakix"

Known Security Company

IP belongs to a company that scans internet : leakix.

crowdsec:classification="scanner-legit"

Legit scanner

IP belongs to a company that scans internet

crowdsec:classification="scanner-shadowserver.org"

Known Security Company

IP belongs to an entity that scans internet : www.shadowserver.org.

crowdsec:classification="scanner-shodan"

Known Security Company

IP belongs to a company that scans internet : Shodan.

crowdsec:classification="scanner-stretchoid"

Known Security Company

IP belongs to an entity that scans internet : stretchoid.

crowdsec:classification="profile-fake_rdns"

Fake RDNS

IP is using a fake RDNS

crowdsec:classification="profile-nxdomain"

NXDOMAIN

RDNS doesn’t exist

crowdsec:classification="profile-router"

Router

IP belongs to a router exping services on the internet

crowdsec:classification="profile-proxy"

Proxy

IP exposes services that are commonly used by proxies

crowdsec:classification="profile-jupiter-vpn"

JupiterVPN

IP belongs to a jupiter vpn

crowdsec:classification="device-cyberoam"

Cyberoam

IP belongs to a Cyberoam router

crowdsec:classification="device-microtik"

Mikrotik

IP belongs to a Mikrotik router

crowdsec:classification="device-asuswrt"

AsusWRT

IP belongs to a AsusWRT router

crowdsec:classification="device-hikvision"

Hikvision

IP belongs to a Hikvision camera

crowdsec:classification="device-ipcam"

IpCamera

IP belongs to a IP camera

crowdsec:classification="profile-likely_botnet"

Likely Botnet

IP is likely to belong to a botnet (based on behaviour and/or characteristics)

cryptocurrency-threat

cryptocurrency-threat namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Threats targetting cryptocurrency, based on CipherTrace report.

SIM Swapping

cryptocurrency-threat:SIM Swapping

An identity theft technique that takes over a victim’s mobile device to steal credentials and break into wallets or exchange accounts to steal cryptocurrency.

Crypto Dusting

cryptocurrency-threat:Crypto Dusting

A new form of blockchain spam that erodes the recipient’s reputation by sending cryptocurrency from known money mixers.

Sanction Evasion

cryptocurrency-threat:Sanction Evasion

Nation states using cryptocurrencies has been promoted by the Iranian and Venezuelan governments.

Next-Generation Crypto Mixers

cryptocurrency-threat:Next-Generation Crypto Mixers

Money laundering services that promise to exchange tainted tokens for freshly mined crypto, but in reality, cleanse cryptocurrency through exchanges.

Shadow Money Service Businesses

cryptocurrency-threat:Shadow Money Service Businesses

Unlicensed Money Service Businesses (MSBs) banking cryptocurrency without the knowledge of host financial institutions, and thus exposing banks to unknown risk.

Datacenter-Scale Crypto Jacking:

cryptocurrency-threat:Datacenter-Scale Crypto Jacking:

Takeover attacks that mine for cryptocurrency at a massive scale have been discovered in datacenters, including AWS.

Lightning Network Transactions

cryptocurrency-threat:Lightning Network Transactions

Enable anonymous bitcoin transactions by going "off-chain," and cannow scale to $2,150,000.

Decentralized Stable Coins

cryptocurrency-threat:Decentralized Stable Coins

Stabilized tokens that can be designed for use as private coins.

Email Extortion and Bomb Threats

cryptocurrency-threat:Email Extortion and Bomb Threats

Cyber-extortionists stepped up mass-customized phishing emails campaigns using old passwords and spouse names in 2018. Bomb threat extortion scams demanding bitcoin spiked in December.

Crypto Robbing Ransomware

cryptocurrency-threat:Crypto Robbing Ransomware

Cyber-extortionists began distributing new malware that empties cryptocurrency wallets and steals private keys while holding user data hostage.

Pig Butchering Scam

cryptocurrency-threat:Pig Butchering Scam

Cryptocurrency investment fraud that lures individuals into investing their money in seemingly legitimate and profitable ventures.

csirt-americas

csirt-americas namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomía CSIRT Américas.

defacement

csirt-americas:defacement

Defacement

malware

csirt-americas:malware

Malware

ddos

csirt-americas:ddos

DDoS

phishing

csirt-americas:phishing

Phishing

spam

csirt-americas:spam

Spam

botnet

csirt-americas:botnet

Botnet

fastflux

csirt-americas:fastflux

Fastflux

cryptojacking

csirt-americas:cryptojacking

Cryptojacking

xss

csirt-americas:xss

XSS

sqli

csirt-americas:sqli

SQL Injection

vulnerability

csirt-americas:vulnerability

Vulnerability

infoleak

csirt-americas:infoleak

Information leak

compromise

csirt-americas:compromise

System compromise

other

csirt-americas:other

Other

csirt_case_classification

csirt_case_classification namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

It is critical that the CSIRT provide consistent and timely response to the customer, and that sensitive information is handled appropriately. This document provides the guidelines needed for CSIRT Incident Managers (IM) to classify the case category, criticality level, and sensitivity level for each CSIRT case. This information will be entered into the Incident Tracking System (ITS) when a case is created. Consistent case classification is required for the CSIRT to provide accurate reporting to management on a regular basis. In addition, the classifications will provide CSIRT IM’s with proper case handling procedures and will form the basis of SLA’s between the CSIRT and other Company departments.

incident-category

csirt_case_classification:incident-category="DOS"

Denial of service / Distributed Denial of service

csirt_case_classification:incident-category="forensics"

Forensics work

csirt_case_classification:incident-category="compromised-information"

Attempted or successful destruction, corruption, or disclosure of sensitive corporate information or Intellectual Property

csirt_case_classification:incident-category="compromised-asset"

Compromised host (root account, Trojan, rootkit), network device, application, user account.

csirt_case_classification:incident-category="unlawful-activity"

Theft / Fraud / Human Safety / Child Porn

csirt_case_classification:incident-category="internal-hacking"

Reconnaissance or Suspicious activity originating from inside the Company corporate network, excluding malware

csirt_case_classification:incident-category="external-hacking"

Reconnaissance or Suspicious Activity originating from outside the Company corporate network (partner network, Internet), excluding malware.

csirt_case_classification:incident-category="malware"

A virus or worm typically affecting multiple corporate devices. This does not include compromised hosts that are being actively controlled by an attacker via a backdoor or Trojan.

csirt_case_classification:incident-category="email"

Spoofed email, SPAM, and other email security-related events.

csirt_case_classification:incident-category="consulting"

Security consulting unrelated to any confirmed incident

csirt_case_classification:incident-category="policy-violation"

Violation of various policies

criticality-classification

csirt_case_classification:criticality-classification="1"

Incident affecting critical systems or information with potential to be revenue or customer impacting.

csirt_case_classification:criticality-classification="2"

Incident affecting non-critical systems or information, not revenue or customer impacting. Employee investigations that are time sensitive should typically be classified at this level.

csirt_case_classification:criticality-classification="3"

Possible incident, non-critical systems. Incident or employee investigations that are not time sensitive. Long-term investigations involving extensive research and/or detailed forensic work.

sensitivity-classification

csirt_case_classification:sensitivity-classification="1"

Extremely Sensitive

csirt_case_classification:sensitivity-classification="2"

Sensitive

csirt_case_classification:sensitivity-classification="3"

Not Sensitive

cssa

cssa namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The CSSA agreed sharing taxonomy.

sharing-class

cssa:sharing-class="high_profile"

Generated within the company during incident/case related investigations or forensic analysis or via malware reversing, validated by humans and highly contextualized.

Associated numerical value="95"

cssa:sharing-class="vetted"

Generated within the company, validated by a human prior to sharing, data points have been contextualized (to a degree) e.g. IPs are related to C2 or drop site.

Associated numerical value="50"

cssa:sharing-class="unvetted"

Generated within the company by automated means without human interaction e.g., by malware sandbox, honeypots, IDS, etc.

Associated numerical value="10"

report

cssa:report="details"

Description of the incidence.

Link to the original report location.

cssa:report="attached"

Attached report.

origin

cssa:origin="manual_investigation"

Information gathered by an analyst/incident responder/forensic expert/etc.

cssa:origin="honeypot"

Information coming out of honeypots.

cssa:origin="sandbox"

Information coming out of sandboxes.

cssa:origin="email"

Information coming out of email infrastructure.

cssa:origin="3rd-party"

Information from outside the company.

cssa:origin="report"

Information coming from a report.

cssa:origin="other"

If none of the other origins applies.

cssa:origin="unknown"

Origin of the data unknown.

analyse

cti

cti namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Cyber Threat Intelligence cycle to control workflow state of your process.

planning

CTI requirementes being generated.

cti:planning

Phase

CTI requirementes being generated.

collection

Data collection initiated.

cti:collection

Phase

Data collection initiated.

processing-and-analysis

Data is being processed and analyzed

cti:processing-and-analysis

Phase

Data is being processed and analyzed

dissemination-done

CTI product created and delivered to stakeholders.

cti:dissemination-done

Phase

CTI product created and delivered to stakeholders.

feedback-received

Feedback received by stakeholders.

cti:feedback-received

Phase

Feedback received by stakeholders.

feedback-pending

Feedback pending by stakeholders.

cti:feedback-pending

Phase

Feedback pending by stakeholders.

current-event

current-event namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Current events - Schemes of Classification in Incident Response and Detection

pandemic

current-event:pandemic="sars-cov"

SARS-CoV 2003

current-event:pandemic="covid-19"

COVID-19

election

current-event:election="eu-par-2019"

European Parliament election, 2019

current-event:election="us-pres-2020"

United States Presidential election, 2020

cyber-threat-framework

cyber-threat-framework namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Cyber Threat Framework was developed by the US Government to enable consistent characterization and categorization of cyber threat events, and to identify trends or changes in the activities of cyber adversaries. https://www.dni.gov/index.php/cyber-threat-framework

Preparation

cyber-threat-framework:Preparation="plan-activity"

Plan activity

Associated numerical value="10"

cyber-threat-framework:Preparation="conduct-research-and-analysis"

Conduct research & analysis

Associated numerical value="11"

cyber-threat-framework:Preparation="develop-resource-and-capabilities"

Develop resources & capabilities

Associated numerical value="12"

cyber-threat-framework:Preparation="acquire-victim-and-specific-knowledge"

Acquire victim & specific knowledge

Associated numerical value="13"

cyber-threat-framework:Preparation="complete-preparations"

Complete preparations

Associated numerical value="14"

Engagement

cyber-threat-framework:Engagement="deploy-capability"

Deploy capability

Associated numerical value="20"

cyber-threat-framework:Engagement="interact-with-intended-victim"

Interact with intended victim

Associated numerical value="21"

cyber-threat-framework:Engagement="exploit-vulnerabilities"

Exploit vulnerabilities

Associated numerical value="22"

cyber-threat-framework:Engagement="deliver-malicious-capabilities"

Deliver malicious capabilities

Associated numerical value="23"

Presence

cyber-threat-framework:Presence="establish-controlled-access"

Establish controlled access

Associated numerical value="30"

cyber-threat-framework:Presence="hide"

Hide

Associated numerical value="31"

cyber-threat-framework:Presence="expand-presence"

Expand presence

Associated numerical value="32"

cyber-threat-framework:Presence="refine-focus-of-activity"

Refine focus of activity

Associated numerical value="33"

cyber-threat-framework:Presence="establish-persistence"

Establish persistence

Associated numerical value="34"

Effect/Consequence

cyber-threat-framework:Effect/Consequence="enable-other-operations"

Enable other operations

Associated numerical value="40"

cyber-threat-framework:Effect/Consequence="deny-access"

Deny access

Associated numerical value="41"

cyber-threat-framework:Effect/Consequence="extract-data"

Extract data

Associated numerical value="42"

cyber-threat-framework:Effect/Consequence="alter-data-and-or-computer-network-or-system-behavior"

Alter data and/or computer, network or system behavior

Associated numerical value="43"

cyber-threat-framework:Effect/Consequence="destroy-hardware-software-or-data"

Destroy HW/SW/data

Associated numerical value="44"

cycat

cycat namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy used by CyCAT, the Universal Cybersecurity Resource Catalogue, to categorize the namespaces it supports and uses.

type

Type of entry in the catalogue.

cycat:type="tool"

Tool

Open source or proprietary tool used in cybersecurity.

cycat:type="playbook"

Playbook

Playbook, such as a defined set of rules with one or more actions triggered by different events to respond to, orchestrate or automate cybersecurity related actions.

cycat:type="taxonomy"

Taxonomy

Cybersecurity taxonomy is a set of labels used to classify (in both terms - arrange in classes or/and design to national classification) cybersecurity related information.

cycat:type="rule"

Rule

Detection rule or set of detection rules used in the cybersecurity field. Rulesets can be in different formats for (N/L)IDS/SIEM (such as Snort, Suricata, Zeek, SIGMA or YARA) or any other tool capable of parsing them.

cycat:type="notebook"

Notebook

Interactive document to code, experiment, train or visualize cybersecurity-related information. A notebook can be transcribed in a format such as Jupyter Notebooks, Apache Zeppelin, Pluton or Google Colab.

cycat:type="vulnerability"

Vulnerability

Public or non-public information about a security vulnerability in a specific software, hardware or service.

cycat:type="proof-of-concept"

Proof-of-concept

Code to validate a known vulnerability.

cycat:type="fingerprint"

Fingerprint

Code to uniquely identify specific cybersecurity-relevant patterns. Fingerprints can be expressed in different formats such as ja3, ja3s, hassh, jarm or favicon-mmh3.

cycat:type="mitigation"

Mitigation

Mitigating control to prevent unwanted activity from happening, like a specific configuration of the operating system/tools or an implementation policy.

cycat:type="dataset"

Dataset

Dataset for validation of detections and tool stacks,

scope

Scope of usage for the entry in the catalogue.

cycat:scope="identify"

Identify

cycat:scope="protect"

Protect

cycat:scope="detect"

Detect

cycat:scope="respond"

Respond

cycat:scope="recover"

Recover

cycat:scope="exploit"

Exploit

cycat:scope="investigate"

Investigate

cycat:scope="train"

Train

cycat:scope="test"

Test

cytomic-orion

cytomic-orion namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy to describe desired actions for Cytomic Orion

action

Desired action of background jobs with the API

Exclusive flag set which means the values or predicate below must be set exclusively.

cytomic-orion:action="upload"

upload

Upload IOC to Cytomic Orion

cytomic-orion:action="delete"

delete

Delete IOC from Cytomic Orion

dark-web

dark-web namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Criminal motivation and content detection the dark web: A categorisation model for law enforcement. ref: Janis Dalins, Campbell Wilson, Mark Carman. Taxonomy updated by MISP Project and extended by the JRC (Joint Research Centre) of the European Commission.

topic

Topic associated with the materials tagged

dark-web:topic="drugs-narcotics"

drugsNarcotics

Illegal drugs/chemical compounds for consumption/ingestion - either via blanket unlawfulness (e.g. proscribed drugs) or via unlawful access (e.g. prescription-only/restricted medications sold without lawful accessibility).

dark-web:topic="electronics"

electronics

Electronics and high tech materials, described or to sell for example.

dark-web:topic="finance"

finance

Any monetary/currency/exchangeable materials. Includes carding, Paypal etc.

dark-web:topic="finance-crypto"

cryptoFinance

Any monetary/currency/exchangeable materials based on cryptocurrencies. Includes Bitcoin, Litecoin etc.

dark-web:topic="credit-card"

creditCard

Credit cards and payments materials

dark-web:topic="cash-in"

cashIn

Buying parts of assets, conversion from liquid assets, currency, etc.

dark-web:topic="cash-out"

cashOut

Selling parts of assets, conversion to liquid assets, currency, etc.

dark-web:topic="escrow"

escrow

Third party keeping assets in behalf of two other parties making a transactions.

dark-web:topic="hacking"

hacking

Materials relating to the illegal access to or alteration of data and/or electronic services.

dark-web:topic="identification-credentials"

identificationCredentials

Materials used for providing/establishing identification with third parties. Examples include passports, driver licenses and login credentials.

intellectualPropertyCopyrightMaterials

Otherwise lawful materials stored, transferred or made available without consent of their legal rights holders.

dark-web:topic="pornography-adult"

pornographyAdult

Lawful, ethical pornography (i.e. involving only consenting adults).

dark-web:topic="pornography-child-exploitation"

pornographyChild(ChildExploitation)

Child abuse materials (aka child pornography), including 'fantasy' fiction materials, CGI. Also includes the provision/offering of child abuse materials and/or activities

dark-web:topic="pornography-illicit-or-illegal"

pornographyIllicitOrIllegal

Illegal pornography NOT including children/child abuse. Includes bestiality, stolen/revenge porn, hidden cameras etc.

dark-web:topic="search-engine-index"

searchEngineIndex

Site providing links/references to other sites/services. Referred to as a ‘nexus’ by (Moore and Rid, 2016)

dark-web:topic="unclear"

unclear

Unable to completely establish topic of material.

dark-web:topic="extremism"

extremism

Illegal or ‘of concern’ levels of extremist ideology. Note this does not provide blanket coverage of fundamentalist ideologies and dogma - only those associated with illegal acts. Socialist/anarchist/religious materials (for example) will not be included unless inclusive or indicative of associated illegal conduct, such as hate crimes.

dark-web:topic="violence"

violence

Materials relating to violence against persons or property.

dark-web:topic="weapons"

weapons

Materials specifically associated with materials and/or items for use in violent acts against persons or property. Examples include firearms and bomb-making ingredients.

dark-web:topic="softwares"

softwares

Illegal or armful software distribution

dark-web:topic="counteir-feit-materials"

counterFeitMaterials

Fake identification papers.

dark-web:topic="gambling"

gambling

Games involving money

dark-web:topic="library"

library

Library or list of books

dark-web:topic="other-not-illegal"

otherNotIllegal

Material not of interest to law enforcement - e.g. personal sites, Facebook mirrors.

dark-web:topic="legitimate"

legitimate

Legitimate websites

dark-web:topic="chat"

chatsPlatforms

Chats space or equivalent, which are not forums

dark-web:topic="mixer"

mixer

Anonymization tools for crypto-currencies transactions

dark-web:topic="mystery-box"

mysteryBox

Mystery Box seller

dark-web:topic="anonymizer"

anonymizer

Anonymization tools

dark-web:topic="vpn-provider"

vpnProvider

Provides VPN services and related

dark-web:topic="email-provider"

emailProvider

Provides e-mail services and related

dark-web:topic="ponies"

ponies

self-explanatory. It’s ponies

dark-web:topic="games"

games

Flash or online games

dark-web:topic="parody"

parodyOrJoke

Meme, Parody, Jokes, Trolling, …​

dark-web:topic="whistleblower"

whistleblower

Exposition and sharing of confidential information with protection of the witness in mind

dark-web:topic="ransomware-group"

ransomwareGroup

Ransomware group PR or leak website

motivation

Motivation with the materials tagged

dark-web:motivation="education-training"

educationTraining

Materials providing instruction - e.g. ‘how to’ guides

dark-web:motivation="wiki"

wiki

Wiki pages, documentation and information display

dark-web:motivation="forum"

forum

Sites specifically designed for multiple users to communicate as peers

dark-web:motivation="file-sharing"

fileSharing

General file sharing, typically (but not limited to) movie/image sharing

dark-web:motivation="hosting"

hosting

Hosting providers, e-mails, websites, file-storage etc.

dark-web:motivation="ddos-services"

ddosServices

Stresser, Booter, DDoSer, DDoS as a Service provider, DDoS tools, etc.

dark-web:motivation="general"

general

Materials not covered by the other motivations. Typically, materials of a nature not of interest to law enforcement. For example, personal biography sites.

dark-web:motivation="information-sharing-reportage"

InformationSharingReportage

Journalism/reporting on topics. Can include biased coverage, but obvious propaganda materials are covered by Recruitment/Advocacy.

dark-web:motivation="scam"

scam

Intentional confidence trick to fraud people or group of people

dark-web:motivation="political-speech"

politicalSpeech

Political, activism, without extremism.

dark-web:motivation="conspirationist"

conspirationist

Conspirationist content, fake news, etc.

dark-web:motivation="hate-speech"

hateSpeech

Racism, violent, hate…​ speech.

dark-web:motivation="religious"

religious

Religious, faith, doctrinal related content.

dark-web:motivation="marketplace-for-sale"

marketplaceForSale

Services/goods for sale, regardless of means of payment.

dark-web:motivation="smuggling"

smuggling

Information or trading of wild animals, prohibited goods, …​

dark-web:motivation="recruitment-advocacy"

recruitmentAdvocacy

Propaganda

dark-web:motivation="system-placeholder"

systemPlaceholder

Automatically generated content, not designed for any identifiable purpose other than diagnostics - e.g. “It Works” message provided by default by Apache2

dark-web:motivation="unclear"

unclear

Unable to completely establish motivation of material.

structure

Structure of the materials tagged

dark-web:structure="incomplete"

incomplete

Websites and pages that are unable to load completely properly

dark-web:structure="captcha"

captcha

Captchas and solvers elements

dark-web:structure="login-forms"

loginForms

Authentication pages, login page, login forms that block access to an internal part of a website.

dark-web:structure="contact-forms"

contactForms

Forms to perform a contact request, send an e-mail, fill information, enter a password, …​

dark-web:structure="encryption-keys"

encryptionKeys

e.g. PGP Keys, passwords, …​

dark-web:structure="police-notice"

policeNotice

Closed websites, with police-equivalent banners

dark-web:structure="legal-statement"

legalStatement

RGPD statement, Privacy-policy, guidelines of a websites or forum…​

dark-web:structure="test"

test

Test websites without any real consequences or effects

dark-web:structure="videos"

videos

Videos and streaming

dark-web:structure="unclear"

unclear

Unable to completely establish structure of material.

service

Information related to an Dark-Web service

dark-web:service="url"

url

Uniform Resource Locator (URL) of a dark-web. The url should indicate a protocol (http), a hostname (www.example.com), and a file name (index.html). Example: http://www.example.com/index.html

dark-web:service="content-type"

contentType

Content-Type representaton headerused to indicate the original media type of the resource (prior to any content encoding applied for sending). https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Type

dark-web:service="path"

path

The URL path is the string of information that comes after the top level domain name

dark-web:service="detection-date"

detectionDate

Date in which the dark-web was detected. The date should be in ISO 8601 format. Example: 2019-01-01T00:00:00Z

dark-web:service="network-protocol"

networkProtocol

Network protocol used to access the dark-web site (e.g., HTTP, HTTPS)

dark-web:service="port"

port

Port number where the dark-web service is being offered

dark-web:service="network"

network

Overlay network (darknet) that host the service or content

dark-web:service="found-at"

foundAt

Domain or service where the dark-web where found at

content

Identifiable entities and information contained in a Dark-Web service

dark-web:content="sha1sum"

sha1sum

SHA-1 (Secure Hash Algorithm 1) hash of the HTML or objectName content

dark-web:content="sha256sum"

sha256sum

SHA-256 hash of the HTML or objectName content

dark-web:content="ssdeep"

ssdeep

ssdeep fuzzy hash of the HTML or objectName content

dark-web:content="language"

language

Detected language of the service in ISO 639‑1 Code. Example: en

dark-web:content="html"

html

HyperText Markup Language (HTML) used in a website

dark-web:content="css"

css

CSS (Cascading Style Sheets) used in a dark-web site

dark-web:content="text"

text

Content of the dark-web service without HTML tags

dark-web:content="page-title"

pageTitle

HTML <title> tag content of a dark-web site

dark-web:content="phone-number"

phoneNumber

Phone number identified in the dark-web site

dark-web:content="creditCard"

creditCard

Credit card identified in the dark-web site

dark-web:content="email"

email

Email address identified in the dark-web site

dark-web:content="pgp-public-key-block"

pgpPublicKeyBlock

PGP public key block identified in the dark-web site

data-classification

data-classification namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Data classification for data potentially at risk of exfiltration based on table 2.1 of Solving Cyber Risk book.

regulated-data

Data which is regulated under a specific regulation or law such as PII, SPD, PCI or PHI.

data-classification:regulated-data

Regulated data

Data which is regulated under a specific regulation or law such as PII, SPD, PCI or PHI.

commercially-confidential-information

Data which represents a specific commercial value and is confidential to an organisation such as trade secrets, customer accounts.

data-classification:commercially-confidential-information

Commercially confidential information (CCI)

Data which represents a specific commercial value and is confidential to an organisation such as trade secrets, customer accounts.

financially-sensitive-information

Data which represents a specific financial value to an organisation such as payroll, investment information.

data-classification:financially-sensitive-information

Financially sensitive information (FSI)

Data which represents a specific financial value to an organisation such as payroll, investment information.

valuation-sensitive-information

Data which is sensitive to the valuation of an organisation such as inside information (as defined by a Financial Services Authority).

data-classification:valuation-sensitive-information

Valuation sensitive information (VSI)

Data which is sensitive to the valuation of an organisation such as inside information (as defined by a Financial Services Authority).

sensitive-information

Data which is sensitive such as email or letters.

data-classification:sensitive-information

Sensitive information

Data which is sensitive such as email or letters.

dcso-sharing

dcso-sharing namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy defined in the DCSO MISP Event Guide. It provides guidance for the creation and consumption of MISP events in a way that minimises the extra effort for the sending party, while enhancing the usefulness for receiving parties.

event-type

dcso-sharing:event-type="Observation"

This event describes traits and indicators closely related to a single entity, like an email campaign or sighting of a reference sample on VirusTotal. Events of this type are typically created by CSOC staff and may be verified by analysts. Observed and verified indicators would be consumed by automated filtering systems in order to support near-time threat prevention. In retrospect, observations could be correlated with reports and analysis events in order to help understand the motivation for an attack and to reassess the associated risk.

dcso-sharing:event-type="Incident"

This event describes traits and indicators related to a security incident. As such, the event may refer to multiple entities like organizations, bank account numbers, files, and URLs. Events of this type contain first-hand information, that is, the reporting organization took part in the analysis of the incident. Use event type "Report" for second-hand information. Events of this type are typically created and consumed by analysts.

dcso-sharing:event-type="Report"

Traceability of indicators can be essential to document compliance of processes with legal obligations or company regulations. This event preserves a report to document the origin and context of indicators. Events of this type need to be checked by a human to ensure correct reproduction of indicators and context. Intended consumers are automated processes. Events may also serve as a basis for analysis reports or to justify preventive measures. If your organization is or was directly involved in an incident and you want to provide a first-hand account, then please use event type "Incident" instead.

dcso-sharing:event-type="Analysis"

This event builds on "observation", "incident", and "report" events; adds enrichments; and provides context. Events of this type will be created by analysts with support by automated tools. Analysts are also the main consumers.

dcso-sharing:event-type="Collection"

This event collects unrelated IoCs. For example, an event could combine all network IoCs that were learned of during a day or a week from events of other types.

ddos

ddos namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Distributed Denial of Service - or short: DDoS - taxonomy supports the description of Denial of Service attacks and especially the types they belong too.

type

Types and techniques described the way that the attack is performed to launch the Denial of Service attacks. A combination of type values can be used to explain combined techniques and methods.

ddos:type="amplification-attack"

Amplification attack

ddos:type="reflected-spoofed-attack"

Reflected and Spoofed attack

ddos:type="slow-read-attack"

Slow Read attack

ddos:type="flooding-attack"

Flooding attack

ddos:type="post-attack"

Large POST HTTP attack

de-vs

de-vs namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

German (DE) Government classification markings (VS).

Einstufung

de-vs:Einstufung="STRENG GEHEIM"

STRENG GEHEIM

Kenntnisnahme durch Unbefugte kann den Bestand oder lebenswichtige Interessen der Bundesrepublik Deutschland oder eines ihrer Länder gefährden.

de-vs:Einstufung="GEHEIM"

GEHEIM

Kenntnisnahme durch Unbefugte kann die Sicherheit der Bundesrepublik Deutschland oder eines ihrer Länder gefährden oder ihren Interessen schweren Schaden zufügen.

de-vs:Einstufung="VS-VERTRAULICH"

VS-VERTRAULICH

Kenntnisnahme durch Unbefugte kann für die Interessen der Bundesrepublik Deutschland oder eines ihrer Länder schädlich sein.

de-vs:Einstufung="VS-NfD"

VS-NUR FÜR DEN DIENSTGEBRAUCH

Kenntnisnahme durch Unbefugte kann für die Interessen der Bundesrepublik Deutschland oder eines ihrer Länder nachteilig sein.

Schutzwort

de-vs:Schutzwort="Dummy"

Dummy

Platzhalter.

deception

deception namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Deception is an important component of information operations, valuable for both offense and defense.

space

Actions have associated locations, and deception can apply to those references.

deception:space="direction"

Direction

direction of the action. Direction cases can arise with some actions that are supposedly one-way like file transfers.

deception:space="location-at"

Location at

Location where something occured

deception:space="location-from"

Location from

Location where something started

deception:space="location-to"

Location to

Location where something finished

deception:space="location-through"

Location through

Location where some action passed through

deception:space="orientation"

Orientation

Orientation (in some space). Orientation cases can arise with some actions that are supposedly one-way like file transfers.

time

Many actions on computer are timestamped, and attackers and defenders can deceive in regard to those times. An attacker could change the times of events recorded in a log file or the directory information about files to conceal records of their activities.

deception:time="frequency"

Frequency

Frequency of occurrence of a repeated action. Frequency is an excellent case for deception, as in denial-of-service attacks that greatly increase the frequency of requests or transactions to tie up computer resources.

deception:time="time-at"

Time at

Time at which something occurred

deception:time="time-from"

Time from

Time at which something started

deception:time="time-to"

Time to

Time at which something ended

deception:time="time-through"

Time through

Time through which something occurred

participant

Actions have associated participants and the tools or objects by actions are accomplished.

deception:participant="agent"

Agent

Who initiates the action.Identification of participants responsible for actions ("agents") is a key problem in cyberspace, and is an easy target for deception.

deception:participant="beneficiary"

Beneficiary

Who benefits. Deceptions involving the beneficiary of an action occur with phishing and other email scams.

deception:participant="experiencer"

Experiencer

Who senses, experiences the action. Deception in the "experiencer" case occurs with secret monitoring of adversary activities.

deception:participant="instrument"

Instrument

What helps accomplish the action. Deception is easy with the instrument case because details of how software accomplishes things are often hidden in cyberspace.

deception:participant="object"

Object

What the action is done for. Deception in objects of the action is easy: Honeypots deceive as to the hardware and software objects of an attack, and "bait" data such as credit-card numbers can also be deceptive objects.

deception:participant="recipient"

Recipient

Who receives the action. The recipient of an action in cyberspace is usually the object.

causality

Deception in cause, purpose, and effect is important in many kinds of social-engineering attacks where false reasons like "I have a deadline" or "It didn’t work" are given for requests for actions or information that aid the adversary. Deception in a contradiction action is not possible in cyberspace because commands do not generally relate actions.

deception:causality="cause"

Cause

Cause of the action

deception:causality="contradiction"

Contradiction

What this action opposes if anything

deception:causality="effect"

Effect

Effect of the action

deception:causality="purpose"

Purpose

Purpose of the action

quality

The "quality" semantic cases cover the manner in which actions are performed.

deception:quality="accompaniment"

Accompaniment

An additionnal object associated with the action

deception:quality="content"

Content

What is contained by th eaction object

deception:quality="manner"

Manner

The way in which action is done. (Deception in manner does not generally apply because the manner in which a command is issued or executed should not affect the outcome.)

deception:quality="material"

Material

The atomic units out of which the action is composed. Deception in material does not apply much because everything is represented as bits in cyberspace, though defenders can deceive this way by simulating commands rather than executing them.

deception:quality="measure"

Measure

The mesurement associated with the action. Deception in measure (the amount of data) is important in denial-of-service attacks and can also done defensively by swamping the attacker with data.

deception:quality="order"

Order

With respect to other actions

deception:quality="value"

Value

The data transmitted by the action (the software sense of the term). Deception in value (or subroutine "argument") can occur defensively as in a ploy of misunderstanding attacker commands.

essence

Deception can occur in the ontological features of an action, its type and the context to which is belongs.

deception:essence="supertype"

Supertype

a generalization of the action type. Phishing email is an example of deception in supertype.

deception:essence="whole"

Whole

of which the action is a part

speech-act-theory

Deception can involve semantic cases related to communication. Both internal and external preconditions provide useful deceptions by defenders since it is often hard to confirm deception in such conditions in cyberspace.

deception:speech-act-theory="external-precondition"

External precondition

external precondition on the action. External preconditions are on the rest of the world such as the ability of a site to accept a particular user-supplied password.

deception:speech-act-theory="internal-precondition"

Internal precondition

internal precondition, on the ability of the agent to perform the action. Internal preconditions are on the agent of the action, such as ability of a user to change their password.

dga

dga namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A taxonomy to describe domain-generation algorithms often called DGA. Ref: A Comprehensive Measurement Study of Domain Generating Malware Daniel Plohmann and others.

generation-scheme

dga:generation-scheme="arithmetic"

Arithmetic

Calculate a sequence of values that either have a direct ASCII representation usable for a domain name or designate an offset in one or more hard- coded arrays, constituting the alphabet of the DGA.

dga:generation-scheme="hash"

Hash

Use the hexdigest representation of a hash to produce the domain.

dga:generation-scheme="wordlist"

Wordlist

Concatenate a sequence of words from one or more wordlists, resulting in less randomly appealing and thus more camouflaging domains

dga:generation-scheme="permutation"

Permutation

derive all possible AGDs (Algorithmically-Generated Domain) through permutation of an initial domain name.

seeding

dga:seeding="time-dependent"

The DGA uses temporal information in the seeding for its domain generation, resulting in sets of domains with certain validity time spans.

dga:seeding="time-independent"

The DGA does not rely on temporal information in the seeding for its domain generation, resulting in a single set of domains.

dga:seeding="deterministic"

Given the implementation of the DGA and a seed, its full set of possible domains can be calculated at any point in time.

dga:seeding="non-deterministic"

Domains depend on unpredictable seed input, e.g. on external dynamic information that can be published at a later time (e.g. via posting on social media), on data specific to the system it is executed on, or on arbitrary non-predictable PRNG output.

dhs-ciip-sectors

dhs-ciip-sectors namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

DHS-critical-sectors

dhs-ciip-sectors:DHS-critical-sectors="chemical"

Chemical

dhs-ciip-sectors:DHS-critical-sectors="commercial-facilities"

Commercial Facilities

dhs-ciip-sectors:DHS-critical-sectors="communications"

Communications

dhs-ciip-sectors:DHS-critical-sectors="critical-manufacturing"

Critical Manufacturing

dhs-ciip-sectors:DHS-critical-sectors="dams"

Dams

dhs-ciip-sectors:DHS-critical-sectors="dib"

Defense Industrial Base

dhs-ciip-sectors:DHS-critical-sectors="emergency-services"

Emergency services

dhs-ciip-sectors:DHS-critical-sectors="energy"

energy

dhs-ciip-sectors:DHS-critical-sectors="financial-services"

Financial Services

dhs-ciip-sectors:DHS-critical-sectors="food-agriculture"

Food and Agriculture

dhs-ciip-sectors:DHS-critical-sectors="government-facilities"

Government Facilities

dhs-ciip-sectors:DHS-critical-sectors="healthcare-public"

Healthcare and Public Health

dhs-ciip-sectors:DHS-critical-sectors="it"

Information Technology

dhs-ciip-sectors:DHS-critical-sectors="nuclear"

Nuclear

dhs-ciip-sectors:DHS-critical-sectors="transport"

Transportation Systems

dhs-ciip-sectors:DHS-critical-sectors="water"

Water and water systems

sector

diamond-model

diamond-model namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Diamond Model for Intrusion Analysis establishes the basic atomic element of any intrusion activity, the event, composed of four core features: adversary, infrastructure, capability, and victim.

Adversary

diamond-model:Adversary

An adversary is the actor/organization responsible for utilizing a capability against the victim to achieve their intent.

Capability

diamond-model:Capability

The capability describes the tools and/or techniques of the adversary used in the event. It includes all means to affect the victim from the most manual “unsophisticated” methods (e.g., manual password guessing) to the most sophisticated automated techniques.

Infrastructure

diamond-model:Infrastructure

The infrastructure feature describes the physical and/or logical communication structures the adversary uses to deliver a capability, maintain control of capabilities (e.g., commandand-control/C2), and effect results from the victim (e.g., exfiltrate data). As with the other features, the infrastructure can be as specific or broad as necessary. Examples include: Internet Protocol (IP) addresses, domain names, e-mail addresses, Morse code flashes from a phone’s voice-mail light watched from across a street, USB devices found in a parking lot and inserted into a workstation, or the compromising emanations from hardware (e.g., Van Eck Phreaking) being collected by a nearby listening post.

Victim

diamond-model:Victim

A victim is the target of the adversary and against whom vulnerabilities and exposures are exploited and capabilities used. A victim can be described in whichever way necessary and appropriate: organization, person, target email address, IP address, domain, etc. However, it is useful to define the victim persona and their assets separately as they serve different analytic functions. Victim personae are useful in non-technical analysis such as cyber-victimology and social-political centered approaches whereas victim assets are associated with common technical approaches such as vulnerability analysis..

diamond-model-for-influence-operations

diamond-model-for-influence-operations namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The diamond model for influence operations analysis is a framework that leads analysts and researchers toward a comprehensive understanding of a malign influence campaign by addressing the socio-political, technical, and psychological aspects of the campaign. The diamond model for influence operations analysis consists of 5 components: 4 corners and a core element. The 4 corners are divided into 2 axes: influencer and audience on the socio-political axis, capabilities and infrastructure on the technical axis. Narrative makes up the core of the diamond.

Influencer

diamond-model-for-influence-operations:Influencer

The influencer is an individual or organization that is conducting malign influence activity.

Capabilities

diamond-model-for-influence-operations:Capabilities

Capabilities are the influencer’s TTPs. Studying the way influencers plan, test, and execute their operations can enable analysts to be more proactive in defending against malign influence and to discern how to neutralize harmful narratives when they are identified.

Infrastructure

diamond-model-for-influence-operations:Infrastructure

The infrastructure used by influencers can include print media, television, digital platforms like websites, mobile phones, mobile applications, and more.

Audience

diamond-model-for-influence-operations:Audience

The audience is the intended target of the influence operation. The audience can range in size from a single individual to a large international audience.

Narrative

diamond-model-for-influence-operations:Narrative

The narrative is often key to identifying who would be affected by the story and who would be motivated to propagate that particular message.

dni-ism

dni-ism namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A subset of Information Security Marking Metadata ISM as required by Executive Order (EO) 13526. As described by DNI.gov as Data Encoding Specifications for Information Security Marking Metadata in Controlled Vocabulary Enumeration Values for ISM

classification:all

dni-ism:classification:all="R"

RESTRICTED

dni-ism:classification:all="C"

CONFIDENTIAL

dni-ism:classification:all="S"

SECRET

dni-ism:classification:all="TS"

TOP SECRET

dni-ism:classification:all="U"

UNCLASSIFIED

classification:us

dni-ism:classification:us="C"

CONFIDENTIAL

dni-ism:classification:us="S"

SECRET

dni-ism:classification:us="TS"

TOP SECRET

dni-ism:classification:us="U"

UNCLASSIFIED

scicontrols

dni-ism:scicontrols="EL"

ENDSEAL

dni-ism:scicontrols="EL-EU"

ECRU

dni-ism:scicontrols="EL-NK"

NONBOOK

dni-ism:scicontrols="HCS"

HCS

dni-ism:scicontrols="HCS-O"

HCS-O

dni-ism:scicontrols="HCS-P"

HCS-P

dni-ism:scicontrols="KDK"

KLONDIKE

dni-ism:scicontrols="KDK-BLFH"

KDK BLUEFISH

dni-ism:scicontrols="KDK-IDIT"

KDK IDITAROD

dni-ism:scicontrols="KDK-KAND"

KDK KANDIK

dni-ism:scicontrols="RSV"

RESERVE

dni-ism:scicontrols="SI"

SPECIAL INTELLIGENCE

dni-ism:scicontrols="SI-G"

SI-GAMMA

dni-ism:scicontrols="TK"

TALENT KEYHOLE

complies:with

dni-ism:complies:with="USGov"

Document claims compliance with all rules encoded in ISM for documents produced by the US Federal Government. This is the minimum set of rules for US documents to adhere to, and all US documents should claim compliance with USGov.

dni-ism:complies:with="USIC"

Document claims compliance with all rules encoded in ISM for documents produced by the US Intelligence Community. Documents that claim compliance with USIC MUST also claim compliance with USGov.

dni-ism:complies:with="USDOD"

Document claims compliance with all rules encoded in ISM for documents produced by the US Department of Defense. Documents that claim compliance with USDOD MUST also claim compliance with USGov.

dni-ism:complies:with="OtherAuthority"

Document claims compliance with an authority other than the USGov, USIC, or USDOD.

atomicenergymarkings

dni-ism:atomicenergymarkings="RD"

RESTRICTED DATA

dni-ism:atomicenergymarkings="RD-CNWDI"

RD-CRITICAL NUCLEAR WEAPON DESIGN INFORMATION

dni-ism:atomicenergymarkings="FRD"

FORMERLY RESTRICTED DATA

dni-ism:atomicenergymarkings="DCNI"

DoD CONTROLLED NUCLEAR INFORMATION

dni-ism:atomicenergymarkings="UCNI"

DoE CONTROLLED NUCLEAR INFORMATION

dni-ism:atomicenergymarkings="TFNI"

TRANSCLASSIFIED FOREIGN NUCLEAR INFORMATION

notice

dni-ism:notice="FISA"

FISA Warning statement

dni-ism:notice="IMC"

IMCON Warning statement

dni-ism:notice="CNWDI"

Controled Nuclear Weapon Design Information Warning statement

dni-ism:notice="RD"

RD Warning statement

dni-ism:notice="FRD"

FRD Warning statement

dni-ism:notice="DS"

LIMDIS caveat

dni-ism:notice="LES"

LES Notice

dni-ism:notice="LES-NF"

LES-NF Notice

dni-ism:notice="DSEN"

DSEN Notice

dni-ism:notice="DoD-Dist-A"

DoD Distribution statement A from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-B"

DoD Distribution statement B from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-C"

DoD Distribution statement C from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-D"

DoD Distribution statement D from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-E"

DoD Distribution statement E from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-F"

DoD Distribution statement F from DoD Directive 5230.24

dni-ism:notice="DoD-Dist-X"

DoD Distribution statement X from DoD Directive 5230.24

dni-ism:notice="US-Person"

US Person info Notice

dni-ism:notice="pre13526ORCON"

Indicates that an instance document must abide by rules pertaining to ORIGINATOR CONTROLLED data issued prior to Executive Order 13526.

dni-ism:notice="POC"

Indicates that the contents of this notice specify the contact information for a required point-of-contact.

dni-ism:notice="COMSEC"

COMSEC Notice

nonic

dni-ism:nonic="NNPI"

NAVAL NUCLEAR PROPULSION INFORMATION

dni-ism:nonic="DS"

LIMITED DISTRIBUTION

dni-ism:nonic="XD"

EXCLUSIVE DISTRIBUTION

dni-ism:nonic="ND"

NO DISTRIBUTION

dni-ism:nonic="SBU"

SENSITIVE BUT UNCLASSIFIED

dni-ism:nonic="SBU-NF"

SENSITIVE BUT UNCLASSIFIED NOFORN

dni-ism:nonic="LES"

LAW ENFORCEMENT SENSITIVE

dni-ism:nonic="LES-NF"

LAW ENFORCEMENT SENSITIVE NOFORN

dni-ism:nonic="SSI"

SENSITIVE SECURITY INFORMATION

nonuscontrols

dni-ism:nonuscontrols="ATOMAL"

NATO Atomal mark

dni-ism:nonuscontrols="BOHEMIA"

NATO Bohemia mark

dni-ism:nonuscontrols="BALK"

NATO Balk mark

dissem

dni-ism:dissem="RS"

RISK SENSITIVE

dni-ism:dissem="FOUO"

FOR OFFICIAL USE ONLY

dni-ism:dissem="OC"

ORIGINATOR CONTROLLED

dni-ism:dissem="OC-USGOV"

ORIGINATOR CONTROLLED US GOVERNMENT

dni-ism:dissem="IMC"

CONTROLLED IMAGERY

dni-ism:dissem="NF"

NOT RELEASABLE TO FOREIGN NATIONALS

dni-ism:dissem="PR"

CAUTION-PROPRIETARY INFORMATION INVOLVED

dni-ism:dissem="REL"

AUTHORIZED FOR RELEASE TO

dni-ism:dissem="RELIDO"

RELEASABLE BY INFORMATION DISCLOSURE OFFICIAL

dni-ism:dissem="DSEN"

DEA SENSITIVE

dni-ism:dissem="FISA"

FOREIGN INTELLIGENCE SURVEILLANCE ACT

dni-ism:dissem="DISPLAYONLY"

AUTHORIZED FOR DISPLAY BUT NOT RELEASE TO

domain-abuse

domain-abuse namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Domain Name Abuse - taxonomy to tag domain names used for cybercrime.

domain-status

Domain status - describes the registration status of the domain name

domain-abuse:domain-status="active"

Registered & active

Domain name is registered and DNS is delegated

domain-abuse:domain-status="inactive"

Registered & inactive

Domain name is registered and DNS is not delegated

domain-abuse:domain-status="suspended"

Registered & suspended

Domain name is registered & DNS delegation is temporarily removed by the registry

domain-abuse:domain-status="not-registered"

Not registered

Domain name is not registered and open for registration

domain-abuse:domain-status="not-registrable"

Not registrable

Domain is not registered and cannot be registered

domain-abuse:domain-status="grace-period"

Grace period

Domain is deleted and still reserved for previous owner

domain-access-method

Domain Access - describes how the adversary has gained access to the domain name

domain-abuse:domain-access-method="criminal-registration"

Criminal registration

Domain name is registered for criminal purposes

domain-abuse:domain-access-method="compromised-webserver"

Compromised webserver

Webserver is compromised for criminal purposes

domain-abuse:domain-access-method="compromised-dns"

Compromised DNS

Compromised authoritative DNS or compromised delegation

domain-abuse:domain-access-method="sinkhole"

Sinkhole

Domain Name is sinkholed for research, detection, LE

domain-abuse:domain-access-method="compromised-domain-name-registrar"

Compromised domain name registrar

Domain name is compromised due to an incident at the registrar

domain-abuse:domain-access-method="compromised-domain-name-registry"

Compromised domain name registry

Domain name is compromised due to an incident at the registry

drugs

drugs namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A taxonomy based on the superclass and class of drugs. Based on https://www.drugbank.ca/releases/latest

alkaloids-and-derivatives

drugs:alkaloids-and-derivatives="ajmaline-sarpagine-alkaloids"

Ajmaline-sarpagine alkaloids

drugs:alkaloids-and-derivatives=" allocolchicine-alkaloids"

Allocolchicine alkaloids

drugs:alkaloids-and-derivatives=" Amaryllidaceae alkaloids"

Amaryllidaceae alkaloids

drugs:alkaloids-and-derivatives="aporphines"

Aporphines

drugs:alkaloids-and-derivatives="camptothecins"

Camptothecins

drugs:alkaloids-and-derivatives="cephalotaxus-alkaloids"

Cephalotaxus alkaloids

drugs:alkaloids-and-derivatives="cinchona-alkaloids"

Cinchona alkaloids

drugs:alkaloids-and-derivatives="eburnan-type-alkaloids"

Eburnan-type alkaloids

drugs:alkaloids-and-derivatives="epibatidine-analogues"

Epibatidine analogues

drugs:alkaloids-and-derivatives="ergoline-and-derivatives"

Ergoline and derivatives

drugs:alkaloids-and-derivatives="harmala-alkaloids"

Harmala alkaloids

drugs:alkaloids-and-derivatives="ibogan-type-alkaloids"

Ibogan-type alkaloids

drugs:alkaloids-and-derivatives="lupin-alkaloids"

Lupin alkaloids

drugs:alkaloids-and-derivatives="morphinans"

Morphinans

drugs:alkaloids-and-derivatives="phthalide-isoquinolines"

Phthalide isoquinolines

drugs:alkaloids-and-derivatives="protoberberine-alkaloids-and-derivatives"

Protoberberine alkaloids and derivatives

drugs:alkaloids-and-derivatives="tropane-alkaloids"

Tropane alkaloids

drugs:alkaloids-and-derivatives="vinca-alkaloids"

Vinca alkaloids

drugs:alkaloids-and-derivatives="yohimbine-alkaloids"

Yohimbine alkaloids

benzenoids

drugs:benzenoids="anthracenes"

Anthracenes

drugs:benzenoids="benzene-and-substituted-derivatives"

Benzene and substituted derivatives

drugs:benzenoids="dibenzocycloheptenes"

Dibenzocycloheptenes

drugs:benzenoids="fluorenes"

Fluorenes

drugs:benzenoids="indanes"

Indanes

drugs:benzenoids="indenes-and-isoindenes"

Indenes and isoindenes

drugs:benzenoids="naphthacenes"

Naphthacenes

drugs:benzenoids="phenanthrenes-and-derivatives"

Phenanthrenes and derivatives

drugs:benzenoids="phenol-esters"

Phenol esters

drugs:benzenoids="phenol-ethers"

Phenol ethers

drugs:benzenoids="phenols"

Phenols

drugs:benzenoids="pyrenes"

Pyrenes

drugs:benzenoids="tetralins"

Tetralins

drugs:benzenoids="triphenyl-compounds"

Triphenyl compounds

homogeneous-metal-compounds

drugs:homogeneous-metal-compounds="homogeneous-actinide-compounds"

Homogeneous actinide compounds

drugs:homogeneous-metal-compounds="homogeneous-alkali-metal-compounds"

Homogeneous alkali metal compounds

drugs:homogeneous-metal-compounds="homogeneous-alkaline-earth-metal-compounds"

Homogeneous alkaline earth metal compounds

drugs:homogeneous-metal-compounds="homogeneous-lanthanide-compounds"

Homogeneous lanthanide compounds

drugs:homogeneous-metal-compounds="homogeneous-metalloid-compounds"

Homogeneous metalloid compounds

drugs:homogeneous-metal-compounds="homogeneous-post-transition-metal-compounds"

Homogeneous post-transition metal compounds

drugs:homogeneous-metal-compounds="homogeneous-transition-metal-compounds"

Homogeneous transition metal compounds

homogeneous-non-metal-compounds

drugs:homogeneous-non-metal-compounds="halogen-organides"

Halogen organides

drugs:homogeneous-non-metal-compounds="homogeneous-halogens"

Homogeneous halogens

drugs:homogeneous-non-metal-compounds="homogeneous-noble-gases"

Homogeneous noble gases

drugs:homogeneous-non-metal-compounds="homogeneous-other-non-metal-compounds"

Homogeneous other non-metal compounds

drugs:homogeneous-non-metal-compounds="non-metal-oxoanionic-compounds"

Non-metal oxoanionic compounds

drugs:homogeneous-non-metal-compounds="other-non-metal-halides"

Other non-metal halides

drugs:homogeneous-non-metal-compounds="other-non-metal-organides"

Other non-metal organides

hydrocarbons

drugs:hydrocarbons="polycyclic-hydrocarbons"

Polycyclic hydrocarbons

hydrocarbon-derivatives

drugs:hydrocarbon-derivatives="tropones"

Tropones

Aryltetralin lignans

Dibenzylbutane lignans

Flavonolignans

Furanoid lignans

Lignan lactones

lipids-and-lipid-like-molecules

drugs:lipids-and-lipid-like-molecules="fatty-acyls"

Fatty Acyls

drugs:lipids-and-lipid-like-molecules="glycero-3-dithiophosphocholines"

Glycero-3-dithiophosphocholines

drugs:lipids-and-lipid-like-molecules="glycerolipids"

Glycerolipids

drugs:lipids-and-lipid-like-molecules="glycerophospholipids"

Glycerophospholipids

drugs:lipids-and-lipid-like-molecules="prenol-lipids"

Prenol lipids

drugs:lipids-and-lipid-like-molecules="saccharolipids"

Saccharolipids

drugs:lipids-and-lipid-like-molecules="s-alkyl-coas"

S-alkyl-CoAs

drugs:lipids-and-lipid-like-molecules="sphingolipids"

Sphingolipids

drugs:lipids-and-lipid-like-molecules="steroids-and-steroid-derivatives"

Steroids and steroid derivatives

mixed-metal/non-metal-compounds

drugs:mixed-metal/non-metal-compounds="alkali-metal-organides"

Alkali metal organides

drugs:mixed-metal/non-metal-compounds="alkali-metal-oxoanionic-compounds"

Alkali metal oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="alkali-metal-salts"

Alkali metal salts

drugs:mixed-metal/non-metal-compounds="alkaline-earth-metal-organides"

Alkaline earth metal organides

drugs:mixed-metal/non-metal-compounds="alkaline-earth-metal-oxoanionic-compounds"

Alkaline earth metal oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="alkaline-earth-metal-salts"

Alkaline earth metal salts

drugs:mixed-metal/non-metal-compounds="metalloid-organides"

Metalloid organides

drugs:mixed-metal/non-metal-compounds="metalloid-oxoanionic-compounds"

Metalloid oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="miscellaneous-mixed-metal/non-metals"

Miscellaneous mixed metal/non-metals

drugs:mixed-metal/non-metal-compounds="other-mixed-metal/non-metal-oxoanionic-compounds"

Other mixed metal/non-metal oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="post-transition-metal-organides"

Post-transition metal organides

drugs:mixed-metal/non-metal-compounds="post-transition-metal-oxoanionic-compounds"

Post-transition metal oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="post-transition-metal-salts"

Post-transition metal salts

drugs:mixed-metal/non-metal-compounds="transition-metal-organides"

Transition metal organides

drugs:mixed-metal/non-metal-compounds="transition-metal-oxoanionic-compounds"

Transition metal oxoanionic compounds

drugs:mixed-metal/non-metal-compounds="transition-metal-salts"

Transition metal salts

nucleosides,-nucleotides,-and-analogues

drugs:nucleosides,-nucleotides,-and-analogues="2',3'-dideoxy-3'-thionucleoside-monophosphates"

2',3'-dideoxy-3'-thionucleoside monophosphates

drugs:nucleosides,-nucleotides,-and-analogues="2',5'-dideoxyribonucleosides"

2',5'-dideoxyribonucleosides

drugs:nucleosides,-nucleotides,-and-analogues="(3'->5')-dinucleotides-and-analogues"

(3'->5')-dinucleotides and analogues

drugs:nucleosides,-nucleotides,-and-analogues="5'-deoxyribonucleosides"

5'-deoxyribonucleosides

drugs:nucleosides,-nucleotides,-and-analogues="(5'->5')-dinucleotides"

(5'->5')-dinucleotides

drugs:nucleosides,-nucleotides,-and-analogues="benzimidazole-ribonucleosides-and-ribonucleotides"

Benzimidazole ribonucleosides and ribonucleotides

drugs:nucleosides,-nucleotides,-and-analogues="flavin-nucleotides"

Flavin nucleotides

drugs:nucleosides,-nucleotides,-and-analogues="glycinamide-ribonucleotides"

Glycinamide ribonucleotides

drugs:nucleosides,-nucleotides,-and-analogues="imidazole[4,5-c]pyridine-ribonucleosides-and-ribonucleotides"

Imidazole[4,5-c]pyridine ribonucleosides and ribonucleotides

drugs:nucleosides,-nucleotides,-and-analogues="imidazole-ribonucleosides-and-ribonucleotides"

Imidazole ribonucleosides and ribonucleotides

drugs:nucleosides,-nucleotides,-and-analogues="molybdopterin-dinucleotides"

Molybdopterin dinucleotides

drugs:nucleosides,-nucleotides,-and-analogues="nucleoside-and-nucleotide-analogues"

Nucleoside and nucleotide analogues

drugs:nucleosides,-nucleotides,-and-analogues="purine-nucleosides"

Purine nucleosides

drugs:nucleosides,-nucleotides,-and-analogues="pyrazolo[3,4-d]pyrimidine-glycosides"

Pyrazolo[3,4-d]pyrimidine glycosides

drugs:nucleosides,-nucleotides,-and-analogues="pyridine-nucleotides"

Pyridine nucleotides

drugs:nucleosides,-nucleotides,-and-analogues="pyrimidine-nucleosides"

Pyrimidine nucleosides

drugs:nucleosides,-nucleotides,-and-analogues="pyrimidine-nucleotides"

Pyrimidine nucleotides

drugs:nucleosides,-nucleotides,-and-analogues="pyrrolopyrimidine-nucleosides-and-nucleotides"

Pyrrolopyrimidine nucleosides and nucleotides

drugs:nucleosides,-nucleotides,-and-analogues="ribonucleoside-3'-phosphates"

Ribonucleoside 3'-phosphates

drugs:nucleosides,-nucleotides,-and-analogues="triazole-ribonucleosides-and-ribonucleotides"

Triazole ribonucleosides and ribonucleotides

organic-1,3-dipolar-compounds

drugs:organic-1,3-dipolar-compounds="allyl-type-1,3-dipolar-organic-compounds"

Allyl-type 1,3-dipolar organic compounds

organic-acids-and-derivatives

drugs:organic-acids-and-derivatives="boronic-acid-derivatives"

Boronic acid derivatives

drugs:organic-acids-and-derivatives="carboximidic-acids-and-derivatives"

Carboximidic acids and derivatives

drugs:organic-acids-and-derivatives="carboxylic-acids-and-derivatives"

Carboxylic acids and derivatives

drugs:organic-acids-and-derivatives="hydroxy-acids-and-derivatives"

Hydroxy acids and derivatives

drugs:organic-acids-and-derivatives="keto-acids-and-derivatives"

Keto acids and derivatives

drugs:organic-acids-and-derivatives="organic-carbonic-acids-and-derivatives"

Organic carbonic acids and derivatives

drugs:organic-acids-and-derivatives="organic-phosphonic-acids-and-derivatives"

Organic phosphonic acids and derivatives

drugs:organic-acids-and-derivatives="organic-phosphoric-acids-and-derivatives"

Organic phosphoric acids and derivatives

drugs:organic-acids-and-derivatives="organic-sulfonic-acids-and-derivatives"

Organic sulfonic acids and derivatives

drugs:organic-acids-and-derivatives="organic-sulfuric-acids-and-derivatives"

Organic sulfuric acids and derivatives

drugs:organic-acids-and-derivatives="organic-thiophosphoric-acids-and-derivatives"

Organic thiophosphoric acids and derivatives

drugs:organic-acids-and-derivatives="orthocarboxylic-acid-derivatives"

Orthocarboxylic acid derivatives

drugs:organic-acids-and-derivatives="peptidomimetics"

Peptidomimetics

drugs:organic-acids-and-derivatives="thiosulfinic-acid-esters"

Thiosulfinic acid esters

organic-acids

drugs:organic-acids="carboxylic-acids-and-derivatives"

Carboxylic Acids and Derivatives

organic-nitrogen-compounds

drugs:organic-nitrogen-compounds="organonitrogen-compounds"

Organonitrogen compounds

organic-oxygen-compounds

drugs:organic-oxygen-compounds="organic-oxides"

Organic oxides

drugs:organic-oxygen-compounds="organic-oxoanionic-compounds"

Organic oxoanionic compounds

drugs:organic-oxygen-compounds="organooxygen-compounds"

Organooxygen compounds

organic-polymers

drugs:organic-polymers="phosphorothioate-polynucleotides"

Phosphorothioate polynucleotides

drugs:organic-polymers="polypeptides"

Polypeptides

drugs:organic-polymers="polysaccharides"

Polysaccharides

organic-salts

drugs:organic-salts="organic-metal-salts"

Organic metal salts

organohalogen-compounds

drugs:organohalogen-compounds="acyl-halides"

Acyl halides

drugs:organohalogen-compounds="alkyl-halides"

Alkyl halides

drugs:organohalogen-compounds="aryl-halides"

Aryl halides

drugs:organohalogen-compounds="halohydrins"

Halohydrins

drugs:organohalogen-compounds="organochlorides"

Organochlorides

drugs:organohalogen-compounds="organofluorides"

Organofluorides

drugs:organohalogen-compounds="sulfonyl-halides"

Sulfonyl halides

drugs:organohalogen-compounds="vinyl-halides"

Vinyl halides

organoheterocyclic-compounds

drugs:organoheterocyclic-compounds="azaspirodecane-derivatives"

Azaspirodecane derivatives

drugs:organoheterocyclic-compounds="azepanes"

Azepanes

drugs:organoheterocyclic-compounds="azobenzenes"

Azobenzenes

drugs:organoheterocyclic-compounds="azoles"

Azoles

drugs:organoheterocyclic-compounds="azolidines"

Azolidines

drugs:organoheterocyclic-compounds="azolines"

Azolines

drugs:organoheterocyclic-compounds="benzazepines"

Benzazepines

drugs:organoheterocyclic-compounds="benzimidazoles"

Benzimidazoles

drugs:organoheterocyclic-compounds="benzisoxazoles"

Benzisoxazoles

drugs:organoheterocyclic-compounds="benzocycloheptapyridines"

Benzocycloheptapyridines

drugs:organoheterocyclic-compounds="benzodiazepines"

Benzodiazepines

drugs:organoheterocyclic-compounds="benzodioxanes"

Benzodioxanes

drugs:organoheterocyclic-compounds="benzodioxoles"

Benzodioxoles

drugs:organoheterocyclic-compounds="benzofurans"

Benzofurans

drugs:organoheterocyclic-compounds="benzopyrans"

Benzopyrans

drugs:organoheterocyclic-compounds="benzopyrazoles"

Benzopyrazoles

drugs:organoheterocyclic-compounds="benzothiadiazoles"

Benzothiadiazoles

drugs:organoheterocyclic-compounds="benzothiazepines"

Benzothiazepines

drugs:organoheterocyclic-compounds="benzothiazines"

Benzothiazines

drugs:organoheterocyclic-compounds="benzothiazoles"

Benzothiazoles

drugs:organoheterocyclic-compounds="benzothiepins"

Benzothiepins

drugs:organoheterocyclic-compounds="benzothiophenes"

Benzothiophenes

drugs:organoheterocyclic-compounds="benzothiopyrans"

Benzothiopyrans

drugs:organoheterocyclic-compounds="benzotriazoles"

Benzotriazoles

drugs:organoheterocyclic-compounds="benzoxadiazoles"

Benzoxadiazoles

drugs:organoheterocyclic-compounds="benzoxazepines"

Benzoxazepines

drugs:organoheterocyclic-compounds="benzoxazines"

Benzoxazines

drugs:organoheterocyclic-compounds="benzoxazoles"

Benzoxazoles

drugs:organoheterocyclic-compounds="benzoxepines"

Benzoxepines

drugs:organoheterocyclic-compounds="bi—​and-oligothiophenes"

Bi- and oligothiophenes

drugs:organoheterocyclic-compounds="biotin-and-derivatives"

Biotin and derivatives

drugs:organoheterocyclic-compounds="coumarans"

Coumarans

drugs:organoheterocyclic-compounds="cycloheptapyrans"

Cycloheptapyrans

drugs:organoheterocyclic-compounds="cycloheptathiophenes"

Cycloheptathiophenes

drugs:organoheterocyclic-compounds="diazanaphthalenes"

Diazanaphthalenes

drugs:organoheterocyclic-compounds="diazepanes"

Diazepanes

drugs:organoheterocyclic-compounds="diazinanes"

Diazinanes

drugs:organoheterocyclic-compounds="diazines"

Diazines

drugs:organoheterocyclic-compounds="dihydrofurans"

Dihydrofurans

drugs:organoheterocyclic-compounds="dihydroisoquinolines"

Dihydroisoquinolines

drugs:organoheterocyclic-compounds="dihydrothiophenes"

Dihydrothiophenes

drugs:organoheterocyclic-compounds="dioxaborolanes"

Dioxaborolanes

drugs:organoheterocyclic-compounds="dioxanes"

Dioxanes

drugs:organoheterocyclic-compounds="dioxolopyrans"

Dioxolopyrans

drugs:organoheterocyclic-compounds="dithianes"

Dithianes

drugs:organoheterocyclic-compounds="dithiolanes"

Dithiolanes

drugs:organoheterocyclic-compounds="epoxides"

Epoxides

drugs:organoheterocyclic-compounds="furans"

Furans

drugs:organoheterocyclic-compounds="furofurans"

Furofurans

drugs:organoheterocyclic-compounds="furopyrans"

Furopyrans

drugs:organoheterocyclic-compounds="furopyridines"

Furopyridines

drugs:organoheterocyclic-compounds="furopyrroles"

Furopyrroles

drugs:organoheterocyclic-compounds="heteroaromatic-compounds"

Heteroaromatic compounds

drugs:organoheterocyclic-compounds="imidazo[1,5-a]pyrazines"

Imidazo[1,5-a]pyrazines

drugs:organoheterocyclic-compounds="imidazodiazepines"

Imidazodiazepines

drugs:organoheterocyclic-compounds="imidazopyrazines"

Imidazopyrazines

drugs:organoheterocyclic-compounds="imidazopyridines"

Imidazopyridines

drugs:organoheterocyclic-compounds="imidazopyrimidines"

Imidazopyrimidines

drugs:organoheterocyclic-compounds="imidazotetrazines"

Imidazotetrazines

drugs:organoheterocyclic-compounds="imidazothiazoles"

Imidazothiazoles

drugs:organoheterocyclic-compounds="indoles-and-derivatives"

Indoles and derivatives

drugs:organoheterocyclic-compounds="indolizidines"

Indolizidines

drugs:organoheterocyclic-compounds="isocoumarans"

Isocoumarans

drugs:organoheterocyclic-compounds="isoindoles-and-derivatives"

Isoindoles and derivatives

drugs:organoheterocyclic-compounds="isoquinolines-and-derivatives"

Isoquinolines and derivatives

drugs:organoheterocyclic-compounds="isoxazolopyridines"

Isoxazolopyridines

drugs:organoheterocyclic-compounds="lactams"

Lactams

drugs:organoheterocyclic-compounds="lactones"

Lactones

drugs:organoheterocyclic-compounds="metalloheterocyclic-compounds"

Metalloheterocyclic compounds

drugs:organoheterocyclic-compounds="naphthofurans"

Naphthofurans

drugs:organoheterocyclic-compounds="naphthopyrans"

Naphthopyrans

drugs:organoheterocyclic-compounds="oxanes"

Oxanes

drugs:organoheterocyclic-compounds="oxazaphosphinanes"

Oxazaphosphinanes

drugs:organoheterocyclic-compounds="oxazinanes"

Oxazinanes

drugs:organoheterocyclic-compounds="oxepanes"

Oxepanes

drugs:organoheterocyclic-compounds="phenanthrolines"

Phenanthrolines

drugs:organoheterocyclic-compounds="piperazinoazepines"

Piperazinoazepines

drugs:organoheterocyclic-compounds="piperidines"

Piperidines

drugs:organoheterocyclic-compounds="pteridines-and-derivatives"

Pteridines and derivatives

drugs:organoheterocyclic-compounds="pyranodioxins"

Pyranodioxins

drugs:organoheterocyclic-compounds="pyranopyridines"

Pyranopyridines

drugs:organoheterocyclic-compounds="pyranopyrimidines"

Pyranopyrimidines

drugs:organoheterocyclic-compounds="pyrans"

Pyrans

drugs:organoheterocyclic-compounds="pyrazolopyridines"

Pyrazolopyridines

drugs:organoheterocyclic-compounds="pyrazolopyrimidines"

Pyrazolopyrimidines

drugs:organoheterocyclic-compounds="pyrazolotriazines"

Pyrazolotriazines

drugs:organoheterocyclic-compounds="pyridines-and-derivatives"

Pyridines and derivatives

drugs:organoheterocyclic-compounds="pyridopyrimidines"

Pyridopyrimidines

drugs:organoheterocyclic-compounds="pyrroles"

Pyrroles

drugs:organoheterocyclic-compounds="pyrrolidines"

Pyrrolidines

drugs:organoheterocyclic-compounds="pyrrolines"

Pyrrolines

drugs:organoheterocyclic-compounds="pyrrolizines"

Pyrrolizines

drugs:organoheterocyclic-compounds="pyrroloazepines"

Pyrroloazepines

drugs:organoheterocyclic-compounds="pyrrolopyrazines"

Pyrrolopyrazines

drugs:organoheterocyclic-compounds="pyrrolopyrazoles"

Pyrrolopyrazoles

drugs:organoheterocyclic-compounds="pyrrolopyridines"

Pyrrolopyridines

drugs:organoheterocyclic-compounds="pyrrolopyrimidines"

Pyrrolopyrimidines

drugs:organoheterocyclic-compounds="pyrrolotriazines"

Pyrrolotriazines

drugs:organoheterocyclic-compounds="quinolines-and-derivatives"

Quinolines and derivatives

drugs:organoheterocyclic-compounds="quinuclidines"

Quinuclidines

drugs:organoheterocyclic-compounds="selenazoles"

Selenazoles

drugs:organoheterocyclic-compounds="tetrahydrofurans"

Tetrahydrofurans

drugs:organoheterocyclic-compounds="tetrahydroisoquinolines"

Tetrahydroisoquinolines

drugs:organoheterocyclic-compounds="tetrapyrroles-and-derivatives"

Tetrapyrroles and derivatives

drugs:organoheterocyclic-compounds="thiadiazinanes"

Thiadiazinanes

drugs:organoheterocyclic-compounds="thiadiazines"

Thiadiazines

drugs:organoheterocyclic-compounds="thianes"

Thianes

drugs:organoheterocyclic-compounds="thiazepines"

Thiazepines

drugs:organoheterocyclic-compounds="thiazinanes"

Thiazinanes

drugs:organoheterocyclic-compounds="thiazines"

Thiazines

drugs:organoheterocyclic-compounds="thienodiazepines"

Thienodiazepines

drugs:organoheterocyclic-compounds="thienoimidazolidines"

Thienoimidazolidines

drugs:organoheterocyclic-compounds="thienopyridines"

Thienopyridines

drugs:organoheterocyclic-compounds="thienopyrimidines"

Thienopyrimidines

drugs:organoheterocyclic-compounds="thienopyrroles"

Thienopyrroles

drugs:organoheterocyclic-compounds="thienothiazines"

Thienothiazines

drugs:organoheterocyclic-compounds="thiochromanes"

Thiochromanes

drugs:organoheterocyclic-compounds="thiochromenes"

Thiochromenes

drugs:organoheterocyclic-compounds="thiolanes"

Thiolanes

drugs:organoheterocyclic-compounds="thiophenes"

Thiophenes

drugs:organoheterocyclic-compounds="triazinanes"

Triazinanes

drugs:organoheterocyclic-compounds="triazines"

Triazines

drugs:organoheterocyclic-compounds="triazolopyrazines"

Triazolopyrazines

drugs:organoheterocyclic-compounds="triazolopyridines"

Triazolopyridines

drugs:organoheterocyclic-compounds="triazolopyrimidines"

Triazolopyrimidines

drugs:organoheterocyclic-compounds="trioxanes"

Trioxanes

organometallic-compounds

drugs:organometallic-compounds="organometalloid-compounds"

Organometalloid compounds

drugs:organometallic-compounds="organo-post-transition-metal-compounds"

Organo-post-transition metal compounds

organophosphorus-compounds

drugs:organophosphorus-compounds="organic-phosphines-and-derivatives"

Organic phosphines and derivatives

drugs:organophosphorus-compounds="organophosphinic-acids-and-derivatives"

Organophosphinic acids and derivatives

drugs:organophosphorus-compounds="organothiophosphorus-compounds"

Organothiophosphorus compounds

organosulfur-compounds

drugs:organosulfur-compounds="isothioureas"

Isothioureas

drugs:organosulfur-compounds="organic-disulfides"

Organic disulfides

drugs:organosulfur-compounds="sulfonyls"

Sulfonyls

drugs:organosulfur-compounds="sulfoxides"

Sulfoxides

drugs:organosulfur-compounds="thiocarbonyl-compounds"

Thiocarbonyl compounds

drugs:organosulfur-compounds="thioethers"

Thioethers

drugs:organosulfur-compounds="thiols"

Thiols

drugs:organosulfur-compounds="thioureas"

Thioureas

phenylpropanoids-and-polyketides

drugs:phenylpropanoids-and-polyketides="2-arylbenzofuran-flavonoids"

2-arylbenzofuran flavonoids

drugs:phenylpropanoids-and-polyketides="anthracyclines"

Anthracyclines

drugs:phenylpropanoids-and-polyketides="aurone-flavonoids"

Aurone flavonoids

drugs:phenylpropanoids-and-polyketides="cinnamic-acids-and-derivatives"

Cinnamic acids and derivatives

drugs:phenylpropanoids-and-polyketides="cinnamyl-alcohols"

Cinnamyl alcohols

drugs:phenylpropanoids-and-polyketides="coumarins-and-derivatives"

Coumarins and derivatives

drugs:phenylpropanoids-and-polyketides="depsides-and-depsidones"

Depsides and depsidones

drugs:phenylpropanoids-and-polyketides="diarylheptanoids"

Diarylheptanoids

drugs:phenylpropanoids-and-polyketides="flavonoids"

Flavonoids

drugs:phenylpropanoids-and-polyketides="isochromanequinones"

Isochromanequinones

drugs:phenylpropanoids-and-polyketides="isocoumarins-and-derivatives"

Isocoumarins and derivatives

drugs:phenylpropanoids-and-polyketides="isoflavonoids"

Isoflavonoids

drugs:phenylpropanoids-and-polyketides="linear-1,3-diarylpropanoids"

Linear 1,3-diarylpropanoids

drugs:phenylpropanoids-and-polyketides="macrolactams"

Macrolactams

drugs:phenylpropanoids-and-polyketides="macrolide-lactams"

Macrolide lactams

drugs:phenylpropanoids-and-polyketides="macrolides-and-analogues"

Macrolides and analogues

drugs:phenylpropanoids-and-polyketides="neoflavonoids"

Neoflavonoids

drugs:phenylpropanoids-and-polyketides="phenylpropanoic-acids"

Phenylpropanoic acids

drugs:phenylpropanoids-and-polyketides="saxitoxins,-gonyautoxins,-and-derivatives"

Saxitoxins, gonyautoxins, and derivatives

drugs:phenylpropanoids-and-polyketides="stilbenes"

Stilbenes

drugs:phenylpropanoids-and-polyketides="tannins"

Tannins

drugs:phenylpropanoids-and-polyketides="tetracyclines"

Tetracyclines

economical-impact

economical-impact namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Economical impact is a taxonomy to describe the financial impact as positive or negative gain to the tagged information (e.g. data exfiltration loss, a positive gain for an adversary).

loss

A financial impact evaluated as a casuality.

Exclusive flag set which means the values or predicate below must be set exclusively.

economical-impact:loss="none"

No loss

economical-impact:loss="less-than-25k-eur"

Less than 25K EUR

Associated numerical value="10"

economical-impact:loss="less-than-50k-euro"

Less than 50K EUR

Associated numerical value="20"

economical-impact:loss="less-than-100k-euro"

Less than 100K EUR

Associated numerical value="30"

economical-impact:loss="less-than-1M-euro"

Less than 1 million EUR

Associated numerical value="40"

economical-impact:loss="less-than-10M-euro"

Less than 10 million EUR

Associated numerical value="50"

economical-impact:loss="less-than-100M-euro"

Less than 100 million EUR

Associated numerical value="60"

economical-impact:loss="less-than-1B-euro"

Less than 1 billion EUR

Associated numerical value="70"

economical-impact:loss="more-than-1B-euro"

More than 1 billion EUR

Associated numerical value="80"

gain

A financial impact evaluated as a benefit.

Exclusive flag set which means the values or predicate below must be set exclusively.

economical-impact:gain="none"

No gain

economical-impact:gain="less-than-25k-eur"

Less than 25K EUR

Associated numerical value="10"

economical-impact:gain="less-than-50k-euro"

Less than 50K EUR

Associated numerical value="20"

economical-impact:gain="less-than-100k-euro"

Less than 100K EUR

Associated numerical value="30"

economical-impact:gain="less-than-1M-euro"

Less than 1 million EUR

Associated numerical value="40"

economical-impact:gain="less-than-10M-euro"

Less than 10 million EUR

Associated numerical value="50"

economical-impact:gain="less-than-100M-euro"

Less than 100 million EUR

Associated numerical value="60"

economical-impact:gain="less-than-1B-euro"

Less than 1 billion EUR

Associated numerical value="70"

economical-impact:gain="more-than-1B-euro"

More than 1 billion EUR

Associated numerical value="80"

ecsirt

ecsirt namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Incident Classification by the ecsirt.net version mkVI of 31 March 2015 enriched with IntelMQ taxonomy-type mapping.

abusive-content

Abusive Content.

ecsirt:abusive-content="spam"

spam

Or 'Unsolicited Bulk Email', this means that the recipient has not granted verifiable permission for the message to be sent and that the message is sent as part of a larger collection of messages, all having a functionally comparable content.

ecsirt:abusive-content="harmful-speech"

Harmful Speech

Discreditation or discrimination of somebody e.g. cyber stalking, racism and threats against one or more individuals).

ecsirt:abusive-content="violence"

Child/Sexual/Violence/…​

Child Pornography, glorification of violence, …​

malicious-code

Software that is intentionally included or inserted in a system for a harmful purpose. A user interaction is normally necessary to activate the code.

ecsirt:malicious-code="virus"

Virus

ecsirt:malicious-code="worm"

Worm

ecsirt:malicious-code="trojan"

Trojan

ecsirt:malicious-code="spyware"

Spyware

ecsirt:malicious-code="dialer"

Dialer

ecsirt:malicious-code="rootkit"

Rootkit

ecsirt:malicious-code="malware"

Malware

ecsirt:malicious-code="botnet-drone"

Botnet drone

ecsirt:malicious-code="ransomware"

Ransomware

ecsirt:malicious-code="malware-configuration"

Malware configuration

ecsirt:malicious-code="c&c"

C&C

information-gathering

Information Gathering.

ecsirt:information-gathering="scanner"

Scanning

Attacks that send requests to a system to discover weak points. This includes also some kind of testing processes to gather information about hosts, services and accounts. Examples: fingerd, DNS querying, ICMP, SMTP (EXPN, RCPT, …​), port scanning.

ecsirt:information-gathering="sniffing"

Sniffing

Observing and recording of network traffic (wiretapping).

ecsirt:information-gathering="social-engineering"

Social Engineering

Gathering information from a human being in a non-technical way (e.g. lies, tricks, bribes, or threats).

intrusion-attempts

Intrusion Attempts.

ecsirt:intrusion-attempts="ids-alert"

Exploiting of known Vulnerabilities

An attempt to compromise a system or to disrupt any service by exploiting vunerabilities with a standardised identifier such as CVE name (e.g. buffer overflow, backdoor, cross site scripting, etc.)

ecsirt:intrusion-attempts="brute-force"

Login attempts

Multiple login attempts (Guessing / cracking of passwords, brute force).

ecsirt:intrusion-attempts="exploit"

New attack signature

An attempt using an unknown exploit.

intrusions

A successful compromise of a system or application (service). This can have been caused remotely by a known or new vulnerability, but also by an unauthorized local access. Also includes being part of a botnet.

ecsirt:intrusions="privileged-account-compromise"

Privileged Account Compromise

ecsirt:intrusions="unprivileged-account-compromise"

Unprivileged Account Compromise

ecsirt:intrusions="application-compromise"

Application Compromise

ecsirt:intrusions="bot"

Bot

ecsirt:intrusions="defacement"

defacement

ecsirt:intrusions="compromised"

compromised

ecsirt:intrusions="backdoor"

backdoor

availability

By this kind of an attack a system is bombarded with so many packets that the operations are delayed or the system crashes. DoS examples are ICMP and SYN floods, Teardrop attacks and mail-bombing. DDoS often is based on DoS attacks originating from botnets, but also other scenarios exist like DNS Amplification attacks. However, the availability also can be affected by local actions (destruction, disruption of power supply, etc.) – or by Act of God, spontaneous failures or human error, without malice or gross neglect being involved.

ecsirt:availability="dos"

DoS

Denial of Service.

ecsirt:availability="ddos"

DDoS

Distributed Denial of Service.

ecsirt:availability="sabotage"

Sabotage

Sabotage.

ecsirt:availability="outage"

Outage (no malice)

Outage (no malice).

information-content-security

Besides a local abuse of data and systems the information security can be endangered by a successful account or application compromise. Furthermore attacks are possible that intercept and access information during transmission (wiretapping, spoofing or hijacking). Human/configuration/software error can also be the cause.

ecsirt:information-content-security="Unauthorised-information-access"

Unauthorised access to information

ecsirt:information-content-security="Unauthorised-information-modification"

Unauthorised modification of information

ecsirt:information-content-security="dropzone"

dropzone

fraud

Fraud.

ecsirt:fraud="unauthorized-use-of-resources"

Unauthorized use of resources

Using resources for unauthorized purposes including profit-making ventures (E.g. the use of e-mail to participate in illegal profit chain letters or pyramid schemes).

ecsirt:fraud="copyright"

Copyright

Offering or Installing copies of unlicensed commercial software or other copyright protected materials (Warez).

ecsirt:fraud="masquerade"

Masquerade

Type of attacks in which one entity illegitimately assumes the identity of another in order to benefit from it.

ecsirt:fraud="phishing"

Phishing

Masquerading as another entity in order to persuade the user to reveal a private credential.

vulnerable

Open resolvers, world readable printers, vulnerability apparent from Nessus etc scans, virus signatures not up-to-date, etc

ecsirt:vulnerable="vulnerable-service"

Open for abuse

other

All incidents which don’t fit in one of the given categories should be put into this class. If the number of incidents in this category increases, it is an indicator that the classification scheme must be revised

ecsirt:other="blacklist"

blacklist

ecsirt:other="unknown"

unknown

ecsirt:other="other"

other

test

Meant for testing.

ecsirt:test="test"

Test

enisa

enisa namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The present threat taxonomy is an initial version that has been developed on the basis of available ENISA material. This material has been used as an ENISA-internal structuring aid for information collection and threat consolidation purposes. It emerged in the time period 2012-2015.

physical-attack

Threats of intentional, hostile human actions.

enisa:physical-attack="fraud"

Fraud

Fraud committed by humans.

enisa:physical-attack="fraud-by-employees"

Fraud committed by employees

Fraud committed by employees or others that are in relation with entities, who have access to entities' information and IT assets.

enisa:physical-attack="sabotage"

Sabotage

Intentional actions (non-fulfilment or defective fulfilment of personal duties) aimed to cause disruption or damage to IT assets.

enisa:physical-attack="vandalism"

Vandalism

Act of physically damaging IT assets.

enisa:physical-attack="theft"

Theft (of devices, storage media and documents)

Stealing information or IT assets. Robbery.

enisa:physical-attack="theft-of-mobile-devices"

Theft of mobile devices (smartphones/ tablets)

Taking away another person’s property in the form of mobile devices, for example smartphones, tablets.

enisa:physical-attack="theft-of-fixed-hardware"

Theft of fixed hardware

Taking away another person’s hardware property (except mobile devices), which often contains business-sensitive data.

enisa:physical-attack="theft-of-documents"

Theft of documents

Stealing documents from private/company archives, often for the purpose of re-sale or to achieve personal benefits.

enisa:physical-attack="theft-of-backups"

Theft of backups

Stealing media devices, on which copies of essential information are kept.

enisa:physical-attack="information-leak-or-unauthorised-sharing"

Information leak /sharing

Sharing information with unauthorised entities. Loss of information confidentiality due to intentional human actions (e.g., information leak may occur due to loss of paper copies of confidential information).

enisa:physical-attack="unauthorised-physical-access-or-unauthorised-entry-to-premises"

Unauthorized physical access / Unauthorised entry to premises

Unapproved access to facility.

enisa:physical-attack="coercion-or-extortion-or-corruption"

Coercion, extortion or corruption

Actions following acts of coercion, extortion or corruption.

enisa:physical-attack="damage-from-the-wafare"

Damage from the warfare

Threats of direct impact of warfare activities.

enisa:physical-attack="terrorist-attack"

Terrorist attack

Threats from terrorists.

unintentional-damage

Threats of unintentional human actions or errors.

enisa:unintentional-damage="information-leak-or-sharing-due-to-human-error"

Information leak /sharing due to human error

Information leak / sharing caused by humans, due to their mistakes.

enisa:unintentional-damage="accidental-leaks-or-sharing-of-data-by-employees"

Accidental leaks/sharing of data by employees

Unintentional distribution of private or sensitive data to an unauthorized entity by a staff member.

enisa:unintentional-damage="leaks-of-data-via-mobile-applications"

Leaks of data via mobile applications

Threat of leaking private data (a result of using applications for mobile devices).

enisa:unintentional-damage="leaks-of-data-via-web-applications"

Leaks of data via Web applications

Threat of leaking important information using web applications.

enisa:unintentional-damage="leaks-of-information-transferred-by-network"

Leaks of information transferred by network

Threat of eavesdropping of unsecured network traffic.

enisa:unintentional-damage="erroneous-use-or-administration-of-devices-and-systems"

Erroneous use or administration of devices and systems

Information leak / sharing / damage caused by misuse of IT assets (lack of awareness of application features) or wrong / improper IT assets configuration or management.

enisa:unintentional-damage="loss-of-information-due-to-maintenance-errors-or-operators-errors"

Loss of information due to maintenance errors / operators' errors

Threat of loss of information by incorrectly performed maintenance of devices or systems or other operator activities.

enisa:unintentional-damage="loss-of-information-due-to-configuration-or-installation error"

Loss of information due to configuration/ installation error

Threat of loss of information due to errors in installation or system configuration.

enisa:unintentional-damage="increasing-recovery-time"

Increasing recovery time

Threat of unavailability of information due to errors in the use of backup media and increasing information recovery time.

enisa:unintentional-damage="lost-of-information-due-to-user-errors"

Loss of information due to user errors

Threat of unavailability of information or damage to IT assets caused by user errors (using IT infrastructure) or IT software recovery time.

enisa:unintentional-damage="using-information-from-an-unreliable-source"

Using information from an unreliable source

Bad decisions based on unreliable sources of information or unchecked information.

enisa:unintentional-damage="unintentional-change-of-data-in-an-information-system"

Unintentional change of data in an information system

Loss of information integrity due to human error (information system user mistake).

enisa:unintentional-damage="inadequate-design-and-planning-or-improper-adaptation"

Inadequate design and planning or improper adaptation

Threats caused by improper IT assets or business processes design (inadequate specifications of IT products, inadequate usability, insecure interfaces, policy/procedure flows, design errors).

enisa:unintentional-damage="damage-caused-by-a-third-party"

Damage caused by a third party

Threats of damage to IT assets caused by third party.

enisa:unintentional-damage="security-failure-caused-by-third-party"

Security failure caused by third party

Threats of damage to IT assets caused by breach of security regulations by third party.

enisa:unintentional-damage="damages-resulting-from-penetration-testing"

Damages resulting from penetration testing

Threats to information systems caused by conducting IT penetration tests inappropriately.

enisa:unintentional-damage="loss-of-information-in-the-cloud"

Loss of information in the cloud

Threats of losing information or data stored in the cloud.

enisa:unintentional-damage="loss-of-(integrity-of)-sensitive-information"

Loss of (integrity of) sensitive information

Threats of losing information or data, or changing information classified as sensitive.

enisa:unintentional-damage="loss-of-integrity-of-certificates"

Loss of integrity of certificates

Threat of losing integrity of certificates used for authorisation services

enisa:unintentional-damage="loss-of-devices-and-storage-media-and-documents"

Loss of devices, storage media and documents

Threats of unavailability (losing) of IT assets and documents.

enisa:unintentional-damage="loss-of-devices-or-mobile-devices"

Loss of devices/ mobile devices

Threat of losing mobile devices.

enisa:unintentional-damage="loss-of-storage-media"

Loss of storage media

Threat of losing data-storage media.

enisa:unintentional-damage="loss-of-documentation-of-IT-Infrastructure"

Loss of documentation of IT Infrastructure

Threat of losing important documentation.

enisa:unintentional-damage="destruction-of-records"

Destruction of records

Threats of unavailability (destruction) of data and records (information) stored in devices and storage media.

enisa:unintentional-damage="infection-of-removable-media"

Infection of removable media

Threat of loss of important data due to using removable media, web or mail infection.

enisa:unintentional-damage="abuse-of-storage"

Abuse of storage

Threat of loss of records by improper /unauthorised use of storage devices.

disaster

Threats of damage to information assets caused by natural or environmental factors.

enisa:disaster="disaster"

Disaster (natural earthquakes, floods, landslides, tsunamis, heavy rains, heavy snowfalls, heavy winds)

Large scale natural disasters.

enisa:disaster="fire"

Fire

Threat of fire.

enisa:disaster="pollution-dust-corrosion"

Pollution, dust, corrosion

Threat of disruption of work of IT systems (hardware) due to pollution, dust or corrosion (arising from the air).

enisa:disaster="thunderstrike"

Thunderstrike

Threat of damage to IT hardware caused by thunder strike (overvoltage).

enisa:disaster="water"

Water

Threat of damage to IT hardware caused by water.

enisa:disaster="explosion"

Explosion

Threat of damage to IT hardware caused by explosion.

enisa:disaster="dangerous-radiation-leak"

Dangerous radiation leak

Threat of damage to IT hardware caused by radiation leak.

enisa:disaster="unfavourable-climatic-conditions"

Unfavourable climatic conditions

Threat of disruption of work of IT systems due to climatic conditions that have a negative effect on hardware.

enisa:disaster="loss-of-data-or-accessibility-of-IT-infrastructure-as-a-result-of-heightened-humidity"

Loss of data or accessibility of IT infrastructure as a result of heightened humidity

Threat of disruption of work of IT systems due to high humidity.

enisa:disaster="lost-of-data-or-accessibility-of-IT-infrastructure-as-a-result-of-very-high-temperature"

Lost of data or accessibility of IT infrastructure as a result of very high temperature

Threat of disruption of work of IT systems due to high or low temperature.

enisa:disaster="threats-from-space-or-electromagnetic-storm"

Threats from space / Electromagnetic storm

Threats of the negative impact of solar radiation to satellites and radio wave communication systems - electromagnetic storm.

enisa:disaster="wildlife"

Wildlife

Threat of destruction of IT assets caused by animals: mice, rats, birds.

failures-malfunction

Threat of failure/malfunction of IT supporting infrastructure (i.e. degradation of quality, improper working parameters, jamming). The cause of a failure is mostly an internal issue (e.g.. overload of the power grid in a building).

enisa:failures-malfunction="failure-of-devices-or-systems"

Failure of devices or systems

Threat of failure of IT hardware and/or software assets or its parts.

enisa:failures-malfunction="failure-of-data-media"

Failure of data media

Threat of failure of data media.

enisa:failures-malfunction="hardware-failure"

Hardware failure

Threat of failure of IT hardware.

enisa:failures-malfunction="failure-of-applications-and-services"

Failure of applications and services

Threat of failure of software/applications or services.

enisa:failures-malfunction="failure-of-parts-of-devices-connectors-plug-ins"

Failure of parts of devices (connectors, plug-ins)

Threat of failure of IT equipment or its part.

Failure or disruption of communication links (communication networks)

Threat of failure or malfunction of communications links.

enisa:failures-malfunction="failure-of-cable-networks"

Failure of cable networks

Threat of failure of communications links due to problems with cable network.

enisa:failures-malfunction="failure-of-wireless-networks"

Failure of wireless networks

Threat of failure of communications links due to problems with wireless networks.

enisa:failures-malfunction="failure-of-mobile-networks"

Failure of mobile networks

Threat of failure of communications links due to problems with mobile networks.

enisa:failures-malfunction="failure-or-disruption-of-main-supply"

Failure or disruption of main supply

Threat of failure or disruption of supply required for information systems.

enisa:failures-malfunction="failure-or-disruption-of-power-supply"

Failure or disruption of power supply

Threat of failure or malfunction of power supply.

enisa:failures-malfunction="failure-of-cooling-infrastructure"

Failure of cooling infrastructure

Threat of failure of IT assets due to improper work of cooling infrastructure.

enisa:failures-malfunction="failure-or-disruption-of-service-providers-supply-chain"

Failure or disruption of service providers (supply chain)

Threat of failure or disruption of third party services required for proper operation of information systems.

enisa:failures-malfunction="malfunction-of-equipment-devices-or-systems"

Malfunction of equipment (devices or systems)

Threat of malfunction of IT hardware and/or software assets or its parts (i.e. improper working parameters, jamming, rebooting).

outages

Threat of complete lack or loss of resources necessary for IT infrastructure. The cause of an outage is mostly an external issue (i.e electricity blackout in the whole city).

enisa:outages="absence-of-personnel"

Absence of personnel

Unavailability of key personnel and their competences.

enisa:outages="strike"

Strike

Unavailability of staff due to a strike (large scale absence of personnel).

enisa:outages="loss-of-support-services"

Loss of support services

Unavailability of support services required for proper operation of the information system.

enisa:outages="internet-outage"

Internet outage

Unavailability of the Internet connection.

enisa:outages="network-outage"

Network outage

Unavailability of communication links.

enisa:outages="outage-of-cable-networks"

Outage of cable networks

Threat of lack of communications links due to problems with cable network.

enisa:outages="Outage-of-short-range-wireless-networks"

Outage of short-range wireless networks

Threat of lack of communications links due to problems with wireless networks (802.11 networks, Bluetooth, NFC etc.).

enisa:outages="outages-of-long-range-wireless-networks"

Outages of long-range wireless networks

Threat of lack of communications links due to problems with mobile networks like cellular network (3G, LTE, GSM etc.) or satellite links.

eavesdropping-interception-hijacking

Threats that alter communication between two parties. These attacks do not have to install additional tools/software on a victim’s site.

enisa:eavesdropping-interception-hijacking="war-driving"

War driving

Threat of locating and possibly exploiting connection to the wireless network.

enisa:eavesdropping-interception-hijacking="intercepting-compromising-emissions"

Intercepting compromising emissions

Threat of disclosure of transmitted information using interception and analysis of compromising emission.

enisa:eavesdropping-interception-hijacking="interception-of-information"

Interception of information

Threat of interception of information which is improperly secured in transmission or by improper actions of staff.

enisa:eavesdropping-interception-hijacking="corporate-espionage"

Corporate espionage

Threat of obtaining information secrets by dishonest means.

enisa:eavesdropping-interception-hijacking="nation-state-espionage"

Nation state espionage

Threats of stealing information by nation state espionage (e.g. China based governmental espionage, NSA from USA).

enisa:eavesdropping-interception-hijacking="information-leakage-due-to-unsecured-wi-fi-like-rogue-access-points"

Information leakage due to unsecured Wi-Fi, rogue access points

Threat of obtaining important information by insecure network rogue access points etc.

enisa:eavesdropping-interception-hijacking="interfering-radiation"

Interfering radiation

Threat of failure of IT hardware or transmission connection due to electromagnetic induction or electromagnetic radiation emitted by an outside source.

enisa:eavesdropping-interception-hijacking="replay-of-messages"

Replay of messages

Threat in which valid data transmission is maliciously or fraudulently repeated or delayed.

enisa:eavesdropping-interception-hijacking="network-reconnaissance-network-traffic-manipulation-and-information-gathering"

Network Reconnaissance, Network traffic manipulation and Information gathering

Threat of identifying information about a network to find security weaknesses.

enisa:eavesdropping-interception-hijacking="man-in-the-middle-session-hijacking"

Man in the middle/ Session hijacking

Threats that relay or alter communication between two parties.

Threat of financial or legal penalty or loss of trust of customers and collaborators due to legislation.

enisa:legal="violation-of-rules-and-regulations-breach-of-legislation"

Violation of rules and regulations / Breach of legislation

Threat of financial or legal penalty or loss of trust of customers and collaborators due to violation of law or regulations.

enisa:legal="failure-to-meet-contractual-requirements"

Failure to meet contractual requirements

Threat of financial penalty or loss of trust of customers and collaborators due to failure to meet contractual requirements.

enisa:legal="failure-to-meet-contractual-requirements-by-third-party"

Failure to meet contractual requirements by third party

Threat of financial penalty or loss of trust of customers and collaborators due to a third party’s failure to meet contractual requirements

enisa:legal="unauthorized-use-of-IPR-protected-resources"

Unauthorized use of IPR protected resources

Threat of financial or legal penalty or loss of trust of customers and collaborators due to improper/illegal use of IPR protected material (IPR- Intellectual Property Rights.

enisa:legal="illegal-usage-of-file-sharing-services"

Illegal usage of File Sharing services

Threat of financial or legal penalty or loss of trust of customers and collaborators due to improper/illegal use of file sharing services.

enisa:legal="abuse-of-personal-data"

Abuse of personal data

Threat of illegal use of personal data.

enisa:legal="judiciary-decisions-or-court-order"

Judiciary decisions/court order

Threat of financial or legal penalty or loss of trust of customers and collaborators due to judiciary decisions/court order.

nefarious-activity-abuse

Threats of nefarious activities that require use of tools by the attacker. These attacks require installation of additional tools/software or performing additional steps on the victim’s IT infrastructure/software.

enisa:nefarious-activity-abuse="identity-theft-identity-fraud-account)"

Identity theft (Identity Fraud/ Account)

Threat of identity theft action.

enisa:nefarious-activity-abuse="credentials-stealing-trojans"

Credentials-stealing trojans

Threat of identity theft action by malware computer programs.

enisa:nefarious-activity-abuse="receiving-unsolicited-e-mail"

Receiving unsolicited E-mail

Threat of receiving unsolicited email which affects information security and efficiency.

enisa:nefarious-activity-abuse="spam"

SPAM

Threat of receiving unsolicited, undesired, or illegal email messages.

enisa:nefarious-activity-abuse="unsolicited-infected-e-mails"

Unsolicited infected e-mails

Threat emanating from unwanted emails that may contain infected attachments or links to malicious / infected web sites.

enisa:nefarious-activity-abuse="denial-of-service"

Denial of service

Threat of service unavailability due to massive requests for services.

enisa:nefarious-activity-abuse="distributed-denial-of-network-service-network-layer-attack"

Distributed denial of network service (DDoS) (network layer attack i.e. Protocol exploitation / Malformed packets / Flooding / Spoofing)

Threat of service unavailability due to a massive number of requests for access to network services from malicious clients.

enisa:nefarious-activity-abuse="distributed-denial-of-network-service-application-layer-attack"

Distributed denial of application service (DDoS) (application layer attack i.e. Ping of Death / XDoS / WinNuke / HTTP Floods)

Threat of service unavailability due to massive requests sent by multiple malicious clients.

enisa:nefarious-activity-abuse="distributed-denial-of-network-service-amplification-reflection-attack"

Distributed DoS (DDoS) to both network and application services (amplification/reflection methods i.e. NTP/ DNS /…​/ BitTorrent)

Threat of creating a massive number of requests, using multiplication/amplification methods.

enisa:nefarious-activity-abuse="malicious-code-software-activity"

Malicious code/ software/ activity

enisa:nefarious-activity-abuse="search-engine-poisoning"

Search Engine Poisoning

Threat of deliberate manipulation of search engine indexes.

enisa:nefarious-activity-abuse="exploitation-of-fake-trust-of-social-media"

Exploitation of fake trust of social media

Threat of malicious activities making use of trusted social media.

enisa:nefarious-activity-abuse="worms-trojans"

Worms/ Trojans

Threat of malware computer programs (trojans/worms).

enisa:nefarious-activity-abuse="rootkits"

Rootkits

Threat of stealthy types of malware software.

enisa:nefarious-activity-abuse="mobile-malware"

Mobile malware

Threat of mobile malware programs.

enisa:nefarious-activity-abuse="infected-trusted-mobile-apps"

Infected trusted mobile apps

Threat of using mobile malware software that is recognised as trusted one.

enisa:nefarious-activity-abuse="elevation-of-privileges"

Elevation of privileges

Threat of exploiting bugs, design flaws or configuration oversights in an operating system or software application to gain elevated access to resources.

enisa:nefarious-activity-abuse="web-application-attacks-injection-attacks-code-injection-SQL-XSS"

Web application attacks / injection attacks (Code injection: SQL, XSS)

Threat of utilizing custom web applications embedded within social media sites, which can lead to installation of malicious code onto computers to be used to gain unauthorized access.

enisa:nefarious-activity-abuse="spyware-or-deceptive-adware"

Spyware or deceptive adware

Threat of using software that aims to gather information about a person or organization without their knowledge.

enisa:nefarious-activity-abuse="viruses"

Viruses

Threat of infection by viruses.

enisa:nefarious-activity-abuse="rogue-security-software-rogueware-scareware"

Rogue security software/ Rogueware / Scareware

Threat of internet fraud or malicious software that mislead users into believing there is a virus on their computer, and manipulates them to pay money for fake removal tool.

enisa:nefarious-activity-abuse="ransomware"

Ransomware

Threat of infection of computer system or device by malware that restricts access to it and demands that the user pay a ransom to remove the restriction.

enisa:nefarious-activity-abuse="exploits-exploit-kits"

Exploits/Exploit Kits

Threat to IT assets due to the use of web available exploits or exploits software.

enisa:nefarious-activity-abuse="social-engineering"

Social Engineering

Threat of social engineering type attacks (target: manipulation of personnel behaviour).

enisa:nefarious-activity-abuse="phishing-attacks"

Phishing attacks

Threat of an email fraud method in which the perpetrator sends out legitimate-looking email in an attempt to gather personal and financial information from recipients. Typically, the messages appear to come from well-known and trustworthy websites.

enisa:nefarious-activity-abuse="spear-phishing-attacks"

Spear phishing attacks

Spear-phishing is a targeted e-mail message that has been crafted to create fake trust and thus lure the victim to unveil some business or personal secrets that can be abused by the adversary.

enisa:nefarious-activity-abuse="abuse-of-information-leakage"

Abuse of Information Leakage

Threat of leaking important information.

enisa:nefarious-activity-abuse="leakage-affecting-mobile-privacy-and-mobile-applications"

Leakage affecting mobile privacy and mobile applications

Threat of leaking important information due to using malware mobile applications.

enisa:nefarious-activity-abuse="leakage-affecting-web-privacy-and-web-applications"

Leakage affecting web privacy and web applications

Threat of leakage important information due to using malware web applications.

enisa:nefarious-activity-abuse="leakage-affecting-network-traffic"

Leakage affecting network traffic

Threat of leaking important information in network traffic.

enisa:nefarious-activity-abuse="leakage-affecting-cloud-computing"

Leakage affecting cloud computing

Threat of leaking important information in cloud computing.

enisa:nefarious-activity-abuse="generation-and-use-of-rogue-certificates"

Generation and use of rogue certificates

Threat of use of rogue certificates.

enisa:nefarious-activity-abuse="loss-of-integrity-of-sensitive-information"

Loss of (integrity of) sensitive information

Threat of loss of sensitive information due to loss of integrity.

enisa:nefarious-activity-abuse="man-in-the-middle-session-hijacking"

Man in the middle / Session hijacking

Threat of attack consisting in the exploitation of the web session control mechanism, which is normally managed by a session token.

enisa:nefarious-activity-abuse="social-engineering-via-signed-malware"

Social Engineering / signed malware

Threat of install fake trust signed software (malware) e.g. fake OS updates.

enisa:nefarious-activity-abuse="fake-SSL-certificates"

Fake SSL certificates

Threat of attack due to malware application signed by a certificate that is typically inherently trusted by an endpoint.

enisa:nefarious-activity-abuse="manipulation-of-hardware-and-software"

Manipulation of hardware and software

Threat of unauthorised manipulation of hardware and software.

enisa:nefarious-activity-abuse="anonymous-proxies"

Anonymous proxies

Threat of unauthorised manipulation by anonymous proxies.

enisa:nefarious-activity-abuse="abuse-of-computing-power-of-cloud-to-launch-attacks-cybercrime-as-a-service)"

Abuse of computing power of cloud to launch attacks (cybercrime as a service)

Threat of using large computing powers to generate attacks on demand.

enisa:nefarious-activity-abuse="abuse-of-vulnerabilities-0-day-vulnerabilities"

Abuse of vulnerabilities, 0-day vulnerabilities

Threat of attacks using 0-day or known IT assets vulnerabilities.

enisa:nefarious-activity-abuse="access-of-web-sites-through-chains-of-HTTP-Proxies-Obfuscation"

Access of web sites through chains of HTTP Proxies (Obfuscation)

Threat of bypassing the security mechanism using HTTP proxies (bypassing the website blacklist).

enisa:nefarious-activity-abuse="access-to-device-software"

Access to device software

Threat of unauthorised manipulation by access to device software.

enisa:nefarious-activity-abuse="alternation-of-software"

Alternation of software

Threat of unauthorized modifications to code or data, attacking its integrity.

enisa:nefarious-activity-abuse="rogue-hardware"

Rogue hardware

Threat of manipulation due to unauthorized access to hardware.

enisa:nefarious-activity-abuse="manipulation-of-information"

Manipulation of information

Threat of intentional data manipulation to mislead information systems or somebody or to cover other nefarious activities (loss of integrity of information).

enisa:nefarious-activity-abuse="repudiation-of-actions"

Repudiation of actions

Threat of intentional data manipulation to repudiate action.

enisa:nefarious-activity-abuse="address-space-hijacking-IP-prefixes"

Address space hijacking (IP prefixes)

Threat of the illegitimate takeover of groups of IP addresses.

enisa:nefarious-activity-abuse="routing-table-manipulation"

Routing table manipulation

Threat of route packets of network to IP addresses other than that was intended via sender by unauthorised manipulation of routing table.

enisa:nefarious-activity-abuse="DNS-poisoning-or-DNS-spoofing-or-DNS-Manipulations"

DNS poisoning / DNS spoofing / DNS Manipulations

Threat of falsification of DNS information.

enisa:nefarious-activity-abuse="falsification-of-record"

Falsification of record

Threat of intentional data manipulation to falsify records.

enisa:nefarious-activity-abuse="autonomous-system-hijacking"

Autonomous System hijacking

Threat of overtaking by the attacker the ownership of a whole autonomous system and its prefixes despite origin validation.

enisa:nefarious-activity-abuse="autonomous-system-manipulation"

Autonomous System manipulation

Threat of manipulation by the attacker of a whole autonomous system in order to perform malicious actions.

enisa:nefarious-activity-abuse="falsification-of-configurations"

Falsification of configurations

Threat of intentional manipulation due to falsification of configurations.

enisa:nefarious-activity-abuse="misuse-of-audit-tools"

Misuse of audit tools

Threat of nefarious actions performed using audit tools (discovery of security weaknesses in information systems)

enisa:nefarious-activity-abuse="misuse-of-information-or-information systems-including-mobile-apps"

Misuse of information/ information systems (including mobile apps)

Threat of nefarious action due to misuse of information / information systems.

enisa:nefarious-activity-abuse="unauthorized-activities"

Unauthorized activities

Threat of nefarious action due to unauthorised activities.

enisa:nefarious-activity-abuse="Unauthorised-use-or-administration-of-devices-and-systems"

Unauthorised use or administration of devices and systems

Threat of nefarious action due to unauthorised use of devices and systems.

enisa:nefarious-activity-abuse="unauthorised-use-of-software"

Unauthorised use of software

Threat of nefarious action due to unauthorised use of software.

enisa:nefarious-activity-abuse="unauthorized-access-to-the-information-systems-or-networks-like-IMPI-Protocol-DNS-Registrar-Hijacking)"

Unauthorized access to the information systems-or-networks (IMPI Protocol / DNS Registrar Hijacking)

Threat of unauthorised access to the information systems / network.

enisa:nefarious-activity-abuse="network-intrusion"

Network Intrusion

Threat of unauthorised access to network.

enisa:nefarious-activity-abuse="unauthorized-changes-of-records"

Unauthorized changes of records

Threat of unauthorised changes of information.

enisa:nefarious-activity-abuse="unauthorized-installation-of-software"

Unauthorized installation of software

Threat of unauthorised installation of software.

enisa:nefarious-activity-abuse="Web-based-attacks-drive-by-download-or-malicious-URLs-or-browser-based-attacks"

Web based attacks (Drive-by download / malicious URLs / Browser based attacks)

Threat of installation of unwanted malware software by misusing websites.

enisa:nefarious-activity-abuse="compromising-confidential-information-like-data-breaches"

Compromising confidential information (data breaches)

Threat of data breach.

enisa:nefarious-activity-abuse="hoax"

Hoax

Threat of loss of IT assets security due to cheating.

enisa:nefarious-activity-abuse="false-rumour-and-or-fake-warning"

False rumour and/or fake warning

Threat of disruption of work due to rumours and/or a fake warning.

enisa:nefarious-activity-abuse="remote-activity-execution"

Remote activity (execution)

Threat of nefarious action by attacker remote activity.

enisa:nefarious-activity-abuse="remote-command-execution"

Remote Command Execution

Threat of nefarious action due to remote command execution.

enisa:nefarious-activity-abuse="remote-access-tool"

Remote Access Tool (RAT)

Threat of infection of software that has a remote administration capabilities allowing an attacker to control the victim’s computer.

enisa:nefarious-activity-abuse="botnets-remote-activity"

Botnets / Remote activity

Threat of penetration by software from malware distribution.

enisa:nefarious-activity-abuse="targeted-attacks"

Targeted attacks (APTs etc.)

Threat of sophisticated, targeted attack which combine many attack techniques.

enisa:nefarious-activity-abuse="mobile-malware-exfiltration"

Mobile malware (exfiltration)

Threat of mobile software that aims to gather information about a person or organization without their knowledge.

enisa:nefarious-activity-abuse="spear-phishing-attacks-targeted"

Spear phishing attacks (targeted)

Threat of attack focused on a single user or department within an organization, coming from someone within the company in a position of trust and requesting information such as login, IDs and passwords.

enisa:nefarious-activity-abuse="installation-of-sophisticated-and-targeted-malware"

Installation of sophisticated and targeted malware

Threat of malware delivered by sophisticated and targeted software.

enisa:nefarious-activity-abuse="watering-hole-attacks"

Watering Hole attacks

Threat of malware residing on the websites which a group often uses.

enisa:nefarious-activity-abuse="failed-business-process"

Failed business process

Threat of damage or loss of IT assets due to improperly executed business process.

enisa:nefarious-activity-abuse="brute-force"

Brute force

Threat of unauthorised access via systematically checking all possible keys or passwords until the correct one is found.

enisa:nefarious-activity-abuse="abuse-of-authorizations"

Abuse of authorizations

Threat of using authorised access to perform illegitimate actions.

estimative-language

estimative-language namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Estimative language to describe quality and credibility of underlying sources, data, and methodologies based Intelligence Community Directive 203 (ICD 203) and JP 2-0, Joint Intelligence

likelihood-probability

Properly expresses and explains uncertainties associated with major analytic judgments: Analytic products should indicate and explain the basis for the uncertainties associated with major analytic judgments, specifically the likelihood of occurrence of an event or development, and the analyst’s confidence in the basis for this judgment. Degrees of likelihood encompass a full spectrum from remote to nearly certain. Analysts' confidence in an assessment or judgment may be based on the logic and evidentiary base that underpin it, including the quantity and quality of source material, and their understanding of the topic. Analytic products should note causes of uncertainty (e.g., type, currency, and amount of information, knowledge gaps, and the nature of the issue) and explain how uncertainties affect analysis (e.g., to what degree and how a judgment depends on assumptions). As appropriate, products should identify indicators that would alter the levels of uncertainty for major analytic judgments. Consistency in the terms used and the supporting information and logic advanced is critical to success in expressing uncertainty, regardless of whether likelihood or confidence expressions are used.

Exclusive flag set which means the values or predicate below must be set exclusively.

estimative-language:likelihood-probability="almost-no-chance"

Almost no chance - remote - 01-05%

estimative-language:likelihood-probability="very-unlikely"

Very unlikely - highly improbable - 05-20%

Associated numerical value="5"

estimative-language:likelihood-probability="unlikely"

Unlikely - improbable (improbably) - 20-45%

Associated numerical value="20"

estimative-language:likelihood-probability="roughly-even-chance"

Roughly even change - roughly even odds - 45-55%

Associated numerical value="45"

estimative-language:likelihood-probability="likely"

Likely - probable (probably) - 55-80%

Associated numerical value="55"

estimative-language:likelihood-probability="very-likely"

Very likely - highly probable - 80-95%

Associated numerical value="80"

estimative-language:likelihood-probability="almost-certain"

Almost certain(ly) - nearly certain - 95-99%

Associated numerical value="95"

confidence-in-analytic-judgment

Confidence in a judgment is based on three factors: number of key assumptions required, the credibility and diversity of sourcing in the knowledge base, and the strength of argumentation. Each factor should be assessed independently and then in concert with the other factors to determine the confidence level. Multiple judgments in a product may contain varying levels of confidence. Confidence levels are stated as Low, Moderate, and High.

Exclusive flag set which means the values or predicate below must be set exclusively.

estimative-language:confidence-in-analytic-judgment="low"

Low

Uncorroborated information from good or marginal sources. Many assumptions. Mostly weak logical inferences, minimal methods application. Glaring intelligence gaps exist. Terms or expressions used: 'Possible', 'Could, may, might', 'Cannot judge, unclear.'

estimative-language:confidence-in-analytic-judgment="moderate"

Moderate

Partially corroborated information from good sources. Several assumptions. Mix of strong and weak inferences and methods. Minimum intelligence gaps exist. Terms or expressions used: 'Likely, unlikely', 'Probable, improbable' 'Anticipate, appear'.

Associated numerical value="55"

estimative-language:confidence-in-analytic-judgment="high"

High

Well-corroborated information from proven sources. Minimal assumptions. Strong logical inferences and methods. No or minor intelligence gaps exist. Terms or expressions used: 'Will, will not', 'Almost certainly, remote', 'Highly likely, highly unlikely', 'Expect, assert, affirm'.

Associated numerical value="95"

eu-marketop-and-publicadmin

eu-marketop-and-publicadmin namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Market operators and public administrations that must comply to some notifications requirements under EU NIS directive

critical-infra-operators

eu-marketop-and-publicadmin:critical-infra-operators="transport"

Transport

eu-marketop-and-publicadmin:critical-infra-operators="energy"

Energy

eu-marketop-and-publicadmin:critical-infra-operators="health"

Health

eu-marketop-and-publicadmin:critical-infra-operators="financial"

Financial market operators

eu-marketop-and-publicadmin:critical-infra-operators="banking"

Banking

info-services

eu-marketop-and-publicadmin:info-services="e-commerce"

e-commerce platforms

eu-marketop-and-publicadmin:info-services="internet-payment"

Internet payment

eu-marketop-and-publicadmin:info-services="cloud"

cloud computing

eu-marketop-and-publicadmin:info-services="search-engines"

search engines

eu-marketop-and-publicadmin:info-services="socnet"

social networks

eu-marketop-and-publicadmin:info-services="app-stores"

application stores

public-admin

eu-marketop-and-publicadmin:public-admin="public-admin"

Public Administrations

eu-nis-sector-and-subsectors

eu-nis-sector-and-subsectors namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Sectors, subsectors, and digital services as identified by the NIS Directive

eu-nis-oes

eu-nis-sector-and-subsectors:eu-nis-oes="energy"

Energy

eu-nis-sector-and-subsectors:eu-nis-oes="transport"

Transport

eu-nis-sector-and-subsectors:eu-nis-oes="banking"

Banking

eu-nis-sector-and-subsectors:eu-nis-oes="financial"

Financial Market Infrastructures

eu-nis-sector-and-subsectors:eu-nis-oes="health"

Health

eu-nis-sector-and-subsectors:eu-nis-oes="water"

Drinking Water Supply and Distribution

eu-nis-sector-and-subsectors:eu-nis-oes="digitalinfrastructure"

Digital Infrastructure

eu-nis-oes-energy

eu-nis-sector-and-subsectors:eu-nis-oes-energy="electricity-energy"

Electricity Subsector

eu-nis-sector-and-subsectors:eu-nis-oes-energy="oil-energy"

Oil Subsector

eu-nis-sector-and-subsectors:eu-nis-oes-energy="gas-energy"

Gas Subsector

eu-nis-oes-transport

eu-nis-sector-and-subsectors:eu-nis-oes-transport="air-transport"

Air Transport Subsector

eu-nis-sector-and-subsectors:eu-nis-oes-transport="rail-transport"

Rail Transport Subsector

eu-nis-sector-and-subsectors:eu-nis-oes-transport="water-transport"

Water Transport Subsector

eu-nis-sector-and-subsectors:eu-nis-oes-transport="road-transport"

Road Transport Subsector

eu-nis-oes-banking

eu-nis-oes-financial

eu-nis-oes-health

eu-nis-oes-water

eu-nis-oes-diginfra

eu-nis-dsp

eu-nis-sector-and-subsectors:eu-nis-dsp="market-dsp"

Online Marketplace Digital Service

eu-nis-sector-and-subsectors:eu-nis-dsp="search-dsp"

Online Search Engine Digital Service

eu-nis-sector-and-subsectors:eu-nis-dsp="cloud-dsp"

Cloud Computing Digital Service

euci

euci namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

EU classified information (EUCI) means any information or material designated by a EU security classification, the unauthorised disclosure of which could cause varying degrees of prejudice to the interests of the European Union or of one or more of the Member States.

Exclusive flag set which means the values or predicate below must be set exclusively.

TS-UE/EU-TS

Information and material the unauthorised disclosure of which could cause exceptionally grave prejudice to the essential interests of the European Union or of one or more of the Member States.

euci:TS-UE/EU-TS

TRES SECRET UE/EU TOP SECRET

Information and material the unauthorised disclosure of which could cause exceptionally grave prejudice to the essential interests of the European Union or of one or more of the Member States.

S-UE/EU-S

Information and material the unauthorised disclosure of which could seriously harm the essential interests of the European Union or of one or more of the Member States.

euci:S-UE/EU-S

SECRET UE/EU SECRET

Information and material the unauthorised disclosure of which could seriously harm the essential interests of the European Union or of one or more of the Member States.

C-UE/EU-C

Information and material the unauthorised disclosure of which could harm the essential interests of the European Union or of one or more of the Member States.

euci:C-UE/EU-C

CONFIDENTIEL UE/EU CONFIDENTIAL

Information and material the unauthorised disclosure of which could harm the essential interests of the European Union or of one or more of the Member States.

R-UE/EU-R

Information and material the unauthorised disclosure of which could be disadvantageous to the interests of the European Union or of one or more of the Member States.

euci:R-UE/EU-R

RESTREINT UE/EU RESTRICTED

Information and material the unauthorised disclosure of which could be disadvantageous to the interests of the European Union or of one or more of the Member States.

europol-event

europol-event namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

This taxonomy was designed to describe the type of events

infected-by-known-malware

The presence of any of the types of malware was detected in a system.

europol-event:infected-by-known-malware

System(s) infected by known malware

The presence of any of the types of malware was detected in a system.

dissemination-malware-email

Malware attached to a message or email message containing link to malicious URL.

europol-event:dissemination-malware-email

Dissemination of malware by email

Malware attached to a message or email message containing link to malicious URL.

hosting-malware-webpage

Web page disseminating one or various types of malware.

europol-event:hosting-malware-webpage

Hosting of malware on web page

Web page disseminating one or various types of malware.

c&c-server-hosting

Web page disseminating one or various types of malware.

europol-event:c&c-server-hosting

Hosting of malware on web page

Web page disseminating one or various types of malware.

worm-spreading

System infected by a worm trying to infect other systems.

europol-event:worm-spreading

Replication and spreading of a worm

System infected by a worm trying to infect other systems.

connection-malware-port

System attempting to gain access to a port normally linked to a specific type of malware.

europol-event:connection-malware-port

Connection to (a) suspicious port(s) linked to specific malware

System attempting to gain access to a port normally linked to a specific type of malware.

connection-malware-system

System attempting to gain access to an IP address or URL normally linked to a specific type of malware, e.g. C&C or a distribution page for components linked to a specific botnet.

europol-event:connection-malware-system

Connection to (a) suspicious system(s) linked to specific malware

System attempting to gain access to an IP address or URL normally linked to a specific type of malware, e.g. C&C or a distribution page for components linked to a specific botnet.

flood

Mass mailing of requests (network packets, emails, etc…​) from one single source to a specific service, aimed at affecting its normal functioning.

europol-event:flood

Flood of requests

Mass mailing of requests (network packets, emails, etc…​) from one single source to a specific service, aimed at affecting its normal functioning.

exploit-tool-exhausting-resources

One single source using specially designed software to affect the normal functioning of a specific service, by exploiting a vulnerability.

europol-event:exploit-tool-exhausting-resources

Exploit or tool aimed at exhausting resources (network, processing capacity, sessions, etc…​)

One single source using specially designed software to affect the normal functioning of a specific service, by exploiting a vulnerability.

packet-flood

Mass mailing of requests (network packets, emails, etc…​) from various sources to a specific service, aimed at affecting its normal functioning.

europol-event:packet-flood

Packet flooding

Mass mailing of requests (network packets, emails, etc…​) from various sources to a specific service, aimed at affecting its normal functioning.

exploit-framework-exhausting-resources

Various sources using specially designed software to affect the normal functioning of a specific service, by exploiting a vulnerability.

europol-event:exploit-framework-exhausting-resources

Exploit or tool distribution aimed at exhausting resources

Various sources using specially designed software to affect the normal functioning of a specific service, by exploiting a vulnerability.

vandalism

Logical and physical activities which – although they are not aimed at causing damage to information or at preventing its transmission among systems – have this effect.

europol-event:vandalism

Vandalism

Logical and physical activities which – although they are not aimed at causing damage to information or at preventing its transmission among systems – have this effect.

disruption-data-transmission

Logical and physical activities aimed at causing damage to information or at preventing its transmission among systems.

europol-event:disruption-data-transmission

Intentional disruption of data transmission and processing mechanisms

Logical and physical activities aimed at causing damage to information or at preventing its transmission among systems.

system-probe

Single system scan searching for open ports or services using these ports for responding.

europol-event:system-probe

System probe

Single system scan searching for open ports or services using these ports for responding.

network-scanning

Scanning a network aimed at identifying systems which are active in the same network.

europol-event:network-scanning

Network scanning

Scanning a network aimed at identifying systems which are active in the same network.

dns-zone-transfer

Transfer of a specific DNS zone.

europol-event:dns-zone-transfer

DNS zone transfer

Transfer of a specific DNS zone.

wiretapping

Logical or physical interception of communications.

europol-event:wiretapping

Wiretapping

Logical or physical interception of communications.

dissemination-phishing-emails

Mass emailing aimed at collecting data for phishing purposes with regard to the victims.

europol-event:dissemination-phishing-emails

Dissemination of phishing emails

Mass emailing aimed at collecting data for phishing purposes with regard to the victims.

hosting-phishing-sites

Hosting web sites for phishing purposes.

europol-event:hosting-phishing-sites

Hosting phishing sites

Hosting web sites for phishing purposes.

aggregation-information-phishing-schemes

Collecting data obtained through phishing attacks on web pages, email accounts, etc…​

europol-event:aggregation-information-phishing-schemes

Aggregation of information gathered through phishing schemes

Collecting data obtained through phishing attacks on web pages, email accounts, etc…​

exploit-attempt

Unsuccessful use of a tool exploiting a specific vulnerability of the system.

europol-event:exploit-attempt

Exploit attempt

Unsuccessful use of a tool exploiting a specific vulnerability of the system.

sql-injection-attempt

Unsuccessful attempt to manipulate or read the information of a database by using the SQL injection technique.

europol-event:sql-injection-attempt

SQL injection attempt

Unsuccessful attempt to manipulate or read the information of a database by using the SQL injection technique.

xss-attempt

Unsuccessful attempts to perform attacks by using cross-site scripting techniques.

europol-event:xss-attempt

XSS attempt

Unsuccessful attempts to perform attacks by using cross-site scripting techniques.

file-inclusion-attempt

Unsuccessful attempt to include files in the system under attack by using file inclusion techniques.

europol-event:file-inclusion-attempt

File inclusion attempt

Unsuccessful attempt to include files in the system under attack by using file inclusion techniques.

brute-force-attempt

Unsuccessful login attempt by using sequential credentials for gaining access to the system.

europol-event:brute-force-attempt

Brute force attempt

Unsuccessful login attempt by using sequential credentials for gaining access to the system.

password-cracking-attempt

Attempt to acquire access credentials by breaking the protective cryptographic keys.

europol-event:password-cracking-attempt

Password cracking attempt

Attempt to acquire access credentials by breaking the protective cryptographic keys.

dictionary-attack-attempt

Unsuccessful login attempt by using system access credentials previously loaded into a dictionary.

europol-event:dictionary-attack-attempt

Dictionary attack attempt

Unsuccessful login attempt by using system access credentials previously loaded into a dictionary.

exploit

Successful use of a tool exploiting a specific vulnerability of the system.

europol-event:exploit

Use of a local or remote exploit

Successful use of a tool exploiting a specific vulnerability of the system.

sql-injection

Manipulation or reading of information contained in a database by using the SQL injection technique.

europol-event:sql-injection

SQL injection

Manipulation or reading of information contained in a database by using the SQL injection technique.

xss

Attacks performed with the use of cross-site scripting techniques.

europol-event:xss

XSS

Attacks performed with the use of cross-site scripting techniques.

file-inclusion

Inclusion of files into a system under attack with the use of file inclusion techniques.

europol-event:file-inclusion

File inclusion

Inclusion of files into a system under attack with the use of file inclusion techniques.

control-system-bypass

Unauthorised access to a system or component by bypassing an access control system in place.

europol-event:control-system-bypass

Control system bypass

Unauthorised access to a system or component by bypassing an access control system in place.

theft-access-credentials

Unauthorised access to a system or component by using stolen access credentials.

europol-event:theft-access-credentials

Theft of access credentials

Unauthorised access to a system or component by using stolen access credentials.

unauthorized-access-system

Unauthorised access to a system or component.

europol-event:unauthorized-access-system

Unauthorised access to a system

Unauthorised access to a system or component.

unauthorized-access-information

Unauthorised access to a set of information.

europol-event:unauthorized-access-information

Unauthorised access to information

Unauthorised access to a set of information.

data-exfiltration

Unauthorised access to and sharing of a specific set of information.

europol-event:data-exfiltration

Data exfiltration

Unauthorised access to and sharing of a specific set of information.

modification-information

Unauthorised changes to a specific set of information.

europol-event:modification-information

Modification of information

Unauthorised changes to a specific set of information.

deletion-information

Unauthorised deleting of a specific set of information.

europol-event:deletion-information

Deletion of information

Unauthorised deleting of a specific set of information.

illegitimate-use-resources

Use of institutional resources for purposes other than those intended.

europol-event:illegitimate-use-resources

Misuse or unauthorised use of resources

Use of institutional resources for purposes other than those intended.

illegitimate-use-name

Using the name of an institution without permission to do so.

europol-event:illegitimate-use-name

Illegitimate use of the name of an institution or third party

Using the name of an institution without permission to do so.

email-flooding

Sending an unusually large quantity of email messages.

europol-event:email-flooding

Email flooding

Sending an unusually large quantity of email messages.

spam

Sending an email message that was unsolicited or unwanted by the recipient.

europol-event:spam

Sending an unsolicited message

Sending an email message that was unsolicited or unwanted by the recipient.

copyrighted-content

Distribution or sharing of content protected by copyright and related rights.

europol-event:copyrighted-content

Distribution or sharing of copyright protected content

Distribution or sharing of content protected by copyright and related rights.

content-forbidden-by-law

Distribution or sharing of illegal content such as child pornography, racism, xenophobia, etc…​

europol-event:content-forbidden-by-law

Dissemination of content forbidden by law (publicly prosecuted offences)

Distribution or sharing of illegal content such as child pornography, racism, xenophobia, etc…​

unspecified

Other unlisted events.

europol-event:unspecified

Other unspecified event

Other unlisted events.

undetermined

Field aimed at the classification of unprocessed events, which have remained undetermined from the beginning.

europol-event:undetermined

Undetermined

Field aimed at the classification of unprocessed events, which have remained undetermined from the beginning.

europol-incident

europol-incident namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

This taxonomy was designed to describe the type of incidents by class.

malware

europol-incident:malware="infection"

Infection

Infecting one or various systems with a specific type of malware.

europol-incident:malware="distribution"

Distribution

Infecting one or various systems with a specific type of malware.

europol-incident:malware="c&c"

C&C

Infecting one or various systems with a specific type of malware.

europol-incident:malware="undetermined"

Undetermined

availability

europol-incident:availability="dos-ddos"

DoS/DDoS

Disruption of the processing and response capacity of systems and networks in order to render them inoperative.

europol-incident:availability="sabotage"

Sabotage

Premeditated action to damage a system, interrupt a process, change or delete information, etc.

information-gathering

europol-incident:information-gathering="scanning"

Scanning

Active and passive gathering of information on systems or networks.

europol-incident:information-gathering="sniffing"

Sniffing

Unauthorised monitoring and reading of network traffic.

europol-incident:information-gathering="phishing"

Phishing

Attempt to gather information on a user or a system through phishing methods.

intrusion-attempt

europol-incident:intrusion-attempt="exploitation-vulnerability"

Exploitation of vulnerability

Attempt to intrude by exploiting a vulnerability in a system, component or network.

europol-incident:intrusion-attempt="login-attempt"

Login attempt

Attempt to log in to services or authentication / access control mechanisms.

intrusion

europol-incident:intrusion="exploitation-vulnerability"

Exploitation of vulnerability

Actual intrusion by exploiting a vulnerability in the system, component or network.

europol-incident:intrusion="compromising-account"

Compromising an account

Actual intrusion in a system, component or network by compromising a user or administrator account.

information-security

europol-incident:information-security="unauthorized-access"

Unauthorised access

Unauthorised access to a particular set of information

europol-incident:information-security="unauthorized-modification"

Unauthorised modification/deletion

Unauthorised change or elimination of a particular set of information

fraud

europol-incident:fraud="illegitimate-use-resources"

Misuse or unauthorised use of resources

Use of institutional resources for purposes other than those intended.

europol-incident:fraud="illegitimate-use-name"

Illegitimate use of the name of a third party

Use of the name of an institution without permission to do so.

abusive-content

europol-incident:abusive-content="spam"

SPAM

Sending SPAM messages.

europol-incident:abusive-content="copyright"

Copyright

Distribution and sharing of copyright protected content.

europol-incident:abusive-content="content-forbidden-by-law"

Dissemination of content forbidden by law.

Child pornography, racism and apology of violence.

other

europol-incident:other="other"

Other

Other type of unspecified incident

event-assessment

event-assessment namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A series of assessment predicates describing the event assessment performed to make judgement(s) under a certain level of uncertainty.

alternative-points-of-view-process

A list of procedures or practices which describe alternative points of view to validate or rate an analysis. The list describes techniques or methods which could reinforce the estimative language in a human analysis and/or challenge the assumptions to reduce the potential bias of the analysis introduced by the analyst(s).

event-assessment:alternative-points-of-view-process="analytic-debates-within-the-organisation"

analytic debates within the organisation

event-assessment:alternative-points-of-view-process="devils-advocates-methodology"

Devil’s advocates methodology

event-assessment:alternative-points-of-view-process="competitive-analysis"

competitive analysis

event-assessment:alternative-points-of-view-process="interdisciplinary-brainstorming"

interdisciplinary brainstorming

event-assessment:alternative-points-of-view-process="intra-office-peer-review"

intra-office peer review

event-assessment:alternative-points-of-view-process="outside-expertise-review"

Outside expertise review

event-classification

event-classification namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Classification of events as seen in tools such as RT/IR, MISP and other

event-class

event-classification:event-class="incident_report"

Incident Report

event-classification:event-class="incident"

Incident

event-classification:event-class="investigation"

Investigation

event-classification:event-class="countermeasure"

Countermeasure

event-classification:event-class="general"

General

event-classification:event-class="exercise"

Exercise

exercise

exercise namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Exercise is a taxonomy to describe if the information is part of one or more cyber or crisis exercise.

cyber-europe

ENISA manages the programme of pan-European exercises CE2018 logonamed Cyber Europe. This is a series of EU-level cyber incident and crisis management exercises for both the public and private sectors from the EU and EFTA Member States. The Cyber Europe exercises are simulations of large-scale cybersecurity incidents that escalate to become cyber crises. The exercises offer opportunities to analyse advanced technical cybersecurity incidents but also to deal with complex business continuity and crisis management situations.

exercise:cyber-europe="2024"

2024

7th pan European cyber crisis exercise: Cyber Europe 2024 (CE2024)

exercise:cyber-europe="2022"

2022

6th pan European cyber crisis exercise: Cyber Europe 2022 (CE2022)

exercise:cyber-europe="2018"

2018

5th pan European cyber crisis exercise, Cyber Europe 2018 (CE2018)

exercise:cyber-europe="2016"

2016

4th pan-European cyber exercise, Cyber Europe 2016

cyber-storm

Cyber Storm, the Department of Homeland Security’s (DHS) biennial exercise series, provides the framework for the most extensive government-sponsored cybersecurity exercise of its kind. Congress mandated the Cyber Storm exercise series to strengthen cyber preparedness in the public and private sectors. Securing cyber space is the DHS Office of Cybersecurity and Communications' top priority.

exercise:cyber-storm="spring-2018"

Spring 2018

The sixth iteration of the Cyber Storm exercise series, Cyber Storm VI, is scheduled for Spring 2018

locked-shields

Locked Shields is the world’s largest and most advanced international technical live-fire cyber defence exercise. This annual scenario-based, real-time network defence exercise, which has been organised by the NATO Cooperative Cyber Defence Centre of Excellence since 2010, focuses on training for security experts who protect national IT systems.

exercise:locked-shields="2017"

2017

Locked Shields 2017

exercise:locked-shields="2018"

2018

Locked Shields 2018

exercise:locked-shields="2019"

2019

Locked Shields 2019

exercise:locked-shields="2020"

2020

Locked Shields 2020

exercise:locked-shields="2021"

2021

Locked Shields 2021

exercise:locked-shields="2022"

2022

Locked Shields 2022

exercise:locked-shields="2023"

2023

Locked Shields 2023

exercise:locked-shields="2024"

2024

Locked Shields 2024

lukex

LÜKEX ist ein Kurzwort für Länderübergreifende Krisenmanagementübung (EXercise) und die Bezeichnung für regelmäßig stattfindende Übungen in der Bundesrepublik Deutschland. Ziel von Lükex ist es, das gemeinsame Management des Bundes und der Länder in nationalen Krisen aufgrund von außergewöhnlichen Gefahren- und Schadenslagen auf strategischer Ebene zu verbessern.

exercise:lukex="2020"

2020

Cyber-Angriff auf die deutsche Stromversorgung

cyber-coalition

Cyber Coalition tests and trains cyber defenders from across the Alliance in their ability to defend NATO and national networks. From defence against malware, through tackling hybrid challenges involving social media, to attacks on mobile devices, the exercise has a challenging, realistic scenario that helps prepare our cyber defenders for real-life cyber challenges. The training includes testing of operational and legal procedures, exchange of information and work with industry and partners.

exercise:cyber-coalition="2017"

2017

NATO Cyber Coalition 2017

exercise:cyber-coalition="2018"

2018

NATO Cyber Coalition 2018

exercise:cyber-coalition="2019"

2019

NATO Cyber Coalition 2019

exercise:cyber-coalition="2020"

2020

NATO Cyber Coalition 2020

exercise:cyber-coalition="2021"

2021

NATO Cyber Coalition 2021

pace

NATO-EU Parallel and Coordinated Exercise. PACE focuses on four key areas, namely situational awareness, effectiveness of our instruments to counter cyber threats at EU level, speed of reaction and appropriate reactivity of our crisis response mechanisms, as well as our capacity to communicate fast and in a coordinated way.

exercise:pace="2017"

2017

PACE17 will focus on four key areas, namely situational awareness, effectiveness of our instruments to counter cyber threats at EU level, speed of reaction and appropriate reactivity of our crisis response mechanisms, as well as our capacity to communicate fast and in a coordinated way. The exercise will be followed by an evaluation phase, to identify lessons learned and improve our toolbox.

exercise:pace="2018"

2018

cyber-sopex

Cyber SOPEx (formerly known as EuroSOPEx) is the first step in a series of ENISA exercises focusing on training the participants on situational awareness, information sharing, understanding roles and responsibilities and utilising related tools, as agreed by the CSIRTs Network

exercise:cyber-sopex="2019"

2019

exercise:cyber-sopex="2018"

2018

exercise:cyber-sopex="2020"

2020

exercise:cyber-sopex="2021"

2021

generic

Generic exercise which are not named.

exercise:generic="comcheck"

Communication check

A communication check exercise which can include digital or non-digital communication.

extended-event

extended-event namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Reasons why an event has been extended. This taxonomy must be used on the extended event. The competitive analysis aspect is from Psychology of Intelligence Analysis by Richard J. Heuer, Jr. ref:http://www.foo.be/docs/intelligence/PsychofIntelNew.pdf

competitive-analysis

extended-event:competitive-analysis="devil-advocate"

Devil’s advocate

Is a competitive analysis of devil’s advocate type. A devil’s advocate is someone who defends a minority point of view.

extended-event:competitive-analysis="absurd-reasoning"

Absurd reasoning

Is a competitive analysis of absurd reasoning type.

extended-event:competitive-analysis="role-playing"

Role playing

Is a competitive analysis of role playing type. Role playing is commonly used to overcome con- straints and inhibitions that limit the range of one’s thinking. Playing a role changes “where you sit.” It also gives one license to think and act differently.

extended-event:competitive-analysis="crystal-ball"

Crystal ball

Is a competitive analysis of crystal ball type. The crystal ball approach works in much the same way as thinking backwards. Imagine that a “perfect” intelligence source (such as a crystal ball) has told you a certain assumption is wrong. You must then develop a scenario to explain how this could be true. If you can develop a plausible scenario, this suggests your assumption is open to some question.

extended-analysis

extended-event:extended-analysis="automatic-expansion"

Automatic expansion

This extended event is composed of elements derived from automatic expansions services

extended-event:extended-analysis="aggressive-pivoting"

Aggressive pivoting

This extended event is composed of elements resulting of a careless pivoting

extended-event:extended-analysis="complementary-analysis"

Complementary analysis

This extended event is composed of elements gathered by a different analyst than the original one

human-readable

This extended event makes a human readable output of a machine or technical report.

chunked-event

This extended event is a part of a large event.

extended-event:chunked-event="time-based"

Time based

is an element of a serie of extended events, split by matter of time

extended-event:chunked-event="counter-based"

Counter based

is an element of a serie of extended events, split by number of elements

update

Original event is deprecated

counter-analysis

This extended event is a counter analysis of the original one. The author disagrees with the original statement.

failure-mode-in-machine-learning

failure-mode-in-machine-learning namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The purpose of this taxonomy is to jointly tabulate both the of these failure modes in a single place. Intentional failures wherein the failure is caused by an active adversary attempting to subvert the system to attain her goals – either to misclassify the result, infer private training data, or to steal the underlying algorithm. Unintentional failures wherein the failure is because an ML system produces a formally correct but completely unsafe outcome.

intentionally-motivated-failures-summary

Intentional failures wherein the failure is caused by an active adversary attempting to subvert the system to attain her goals – either to misclassify the result, infer private training data, or to steal the underlying algorithm.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="1-perturbation-attack"

Perturbation attack

Attacker modifies the query to get appropriate response. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="2-poisoning-attack"

Poisoning attack

Attacker contaminates the training phase of ML systems to get intended result. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="3-model-inversion"

Model Inversion

Attacker recovers the secret features used in the model by through careful queries. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="4-membership-inference"

Membership Inference

Attacker can infer if a given data record was part of the model’s training dataset or not. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="5-model-stealing"

Model Stealing

Attacker is able to recover the model through carefully-crafted queries. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="6-reprogramming-ML-system"

Reprogramming ML system

Repurpose the ML system to perform an activity it was not programmed for. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="7-adversarial-example-in-physical-domain"

Adversarial Example in Physical Domain

Repurpose the ML system to perform an activity it was not programmed for. It doesn’t violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="8-malicious-ML-provider-recovering-training-data"

Malicious ML provider recovering training data

Malicious ML provider can query the model used by customer and recover customer’s training data. It does violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="9-attacking-the-ML-supply-chain"

Attacking the ML supply chain

Attacker compromises the ML models as it is being downloaded for use. It does violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="10-backdoor-ML"

Backdoor ML

Malicious ML provider backdoors algorithm to activate with a specific trigger. It does violate traditional technological notion of access/authorization.

failure-mode-in-machine-learning:intentionally-motivated-failures-summary="10-exploit-software-dependencies"

Exploit Software Dependencies

Attacker uses traditional software exploits like buffer overflow to confuse/control ML systems. It does violate traditional technological notion of access/authorization.

unintended-failures-summary

Unintentional failures wherein the failure is because an ML system produces a formally correct but completely unsafe outcome.

failure-mode-in-machine-learning:unintended-failures-summary="12-reward-hacking"

Reward Hacking

Reinforcement Learning (RL) systems act in unintended ways because of mismatch between stated reward and true reward

failure-mode-in-machine-learning:unintended-failures-summary="13-side-effects"

Side Effects

RL system disrupts the environment as it tries to attain its goal

failure-mode-in-machine-learning:unintended-failures-summary="14-distributional-shifts"

Distributional shifts

The system is tested in one kind of environment, but is unable to adapt to changes in other kinds of environment

failure-mode-in-machine-learning:unintended-failures-summary="15-natural-adversarial-examples"

Natural Adversarial Examples

Without attacker perturbations, the ML system fails owing to hard negative mining

failure-mode-in-machine-learning:unintended-failures-summary="16-common-corruption"

Common Corruption

The system is not able to handle common corruptions and perturbations such as tilting, zooming, or noisy images

failure-mode-in-machine-learning:unintended-failures-summary="17-incomplete-testing"

Incomplete Testing

The ML system is not tested in the realistic conditions that it is meant to operate in

false-positive

false-positive namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

This taxonomy aims to ballpark the expected amount of false positives.

risk

Risk of having false positives in the tagged value.

Exclusive flag set which means the values or predicate below must be set exclusively.

false-positive:risk="low"

Low

The risk of having false positives in the tagged value is low.

Associated numerical value="75"

false-positive:risk="medium"

Medium

The risk of having false positives in the tagged value is medium.

Associated numerical value="50"

false-positive:risk="high"

High

The risk of having false positives in the tagged value is high.

Associated numerical value="25"

false-positive:risk="cannot-be-judged"

Risk cannot be judged

The risk of having false positives in the tagged value cannot be judged.

Associated numerical value="25"

confirmed

Confirmed false positives in the tagged value.

Exclusive flag set which means the values or predicate below must be set exclusively.

false-positive:confirmed="true"

True

The false positive is confirmed.

false-positive:confirmed="false"

False

The false positive is not confirmed.

Associated numerical value="50"

file-type

file-type namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

List of known file types.

type

file-type:type="peexe"

executable

file-type:type="pedll"

executable

file-type:type="neexe"

executable

file-type:type="nedll"

executable

file-type:type="mz"

executable

file-type:type="msi"

executable

file-type:type="com"

executable

file-type:type="coff"

executable

file-type:type="elf"

executable

file-type:type="krnl"

executable

file-type:type="rpm"

executable

file-type:type="linux"

executable

file-type:type="macho"

executable

file-type:type="elf32"

executable

file-type:type="elf64"

executable

file-type:type="elfso"

executable

file-type:type="peexe32"

executable

file-type:type="peexe64"

executable

file-type:type="assembly"

executable

file-type:type="html"

internet

file-type:type="xml"

internet

file-type:type="hta"

internet

file-type:type="flash"

internet

file-type:type="fla"

internet

file-type:type="iecookie"

internet

file-type:type="bittorrent"

internet

file-type:type="email"

internet

file-type:type="outlook"

internet

file-type:type="cap"

internet

file-type:type="symbian"

phone and tablet

file-type:type="palmos"

phone and tablet

file-type:type="wince"

phone and tablet

file-type:type="android"

phone and tablet

file-type:type="iphone"

phone and tablet

file-type:type="jpeg"

image

file-type:type="emf"

image

file-type:type="tiff"

image

file-type:type="gif"

image

file-type:type="png"

image

file-type:type="bmp"

image

file-type:type="gimp"

image

file-type:type="img"

image

file-type:type="indesign"

image

file-type:type="psd"

image

file-type:type="targa"

image

file-type:type="xws"

image

file-type:type="dib"

image

file-type:type="jng"

image

file-type:type="ico"

image

file-type:type="fpx"

image

file-type:type="eps"

image

file-type:type="svg"

image

file-type:type="ogg"

video and audio

file-type:type="flc"

video and audio

file-type:type="fli"

video and audio

file-type:type="mp3"

video and audio

file-type:type="flac"

video and audio

file-type:type="wav"

video and audio

file-type:type="midi"

video and audio

file-type:type="avi"

video and audio

file-type:type="mpeg"

video and audio

file-type:type="qt"

video and audio

file-type:type="asf"

video and audio

file-type:type="divx"

video and audio

file-type:type="flv"

video and audio

file-type:type="wma"

video and audio

file-type:type="wmv"

video and audio

file-type:type="rm"

video and audio

file-type:type="mov"

video and audio

file-type:type="mp4"

video and audio

file-type:type="3gp"

video and audio

file-type:type="text"

document

file-type:type="pdf"

document

file-type:type="ps"

document

file-type:type="dot"

document

file-type:type="dotm"

document

file-type:type="dotx"

document

file-type:type="doc"

document

file-type:type="txt"

document

file-type:type="docm"

document

file-type:type="docx"

document

file-type:type="rtf"

document

file-type:type="ppt"

document

file-type:type="pptx"

document

file-type:type="xls"

document

file-type:type="xlsx"

document

file-type:type="xlsm"

document

file-type:type="odp"

document

file-type:type="ods"

document

file-type:type="odt"

document

file-type:type="hwp"

document

file-type:type="gul"

document

file-type:type="ebook"

document

file-type:type="latex"

document

file-type:type="isoimage"

bundle

file-type:type="txz"

bundle

file-type:type="zip"

bundle

file-type:type="gzip"

bundle

file-type:type="tar"

bundle

file-type:type="bzip"

bundle

file-type:type="rzip"

bundle

file-type:type="dzip"

bundle

file-type:type="7zip"

bundle

file-type:type="cab"

bundle

file-type:type="jar"

bundle

file-type:type="rar"

bundle

file-type:type="mscompress"

bundle

file-type:type="ace"

bundle

file-type:type="arc"

bundle

file-type:type="arj"

bundle

file-type:type="asd"

bundle

file-type:type="blackhole"

bundle

file-type:type="kgb"

bundle

file-type:type="xz"

bundle

file-type:type="bat"

code

file-type:type="script"

code

file-type:type="php"

code

file-type:type="python"

code

file-type:type="perl"

code

file-type:type="ruby"

code

file-type:type="c"

code

file-type:type="cpp"

code

file-type:type="javascript"

code

file-type:type="java"

code

file-type:type="shell"

code

file-type:type="pascal"

code

file-type:type="vbs"

code

file-type:type="awk"

code

file-type:type="dyalog"

code

file-type:type="fortran"

code

file-type:type="java-bytecode"

code

file-type:type="ppa"

code

file-type:type="apple"

apple

file-type:type="mac"

apple

file-type:type="applesingle"

apple

file-type:type="appledouble"

apple

file-type:type="machfs"

apple

file-type:type="appleplist"

apple

file-type:type="maclib"

apple

file-type:type="lnk"

miscellaneous

file-type:type="ttf"

miscellaneous

file-type:type="rom"

miscellaneous

file-type:type="dat"

miscellaneous

financial

financial namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Financial taxonomy to describe financial services, infrastructure and financial scope.

categories-and-types-of-services

Categories and types of services in the financial scope. An entity can be tag with one or more categories or types of services.

financial:categories-and-types-of-services="banking"

Banking

Financial entity described or/and regulated as banking.

financial:categories-and-types-of-services="private"

Private

Financial entity engaged in private banking.

financial:categories-and-types-of-services="retail"

Retail

Financial entity engaged in retail banking.

financial:categories-and-types-of-services="custodian-banking"

Custodian banking

Financial entity having physical possessions of clients financial assets or instruments.

financial:categories-and-types-of-services="financial-market-infrastructure"

Financial market infrastructure

Financial market infrastructure such as stock exchange, CSD

financial:categories-and-types-of-services="asset-management"

Asset management

Financial entity managing financial assets on behalf of others.

financial:categories-and-types-of-services="it-provider"

IT provider

IT provider supporting financial entities and regulated in the financial legal framework (such as support PFS in Luxembourg).

financial:categories-and-types-of-services="e-money-and-payment"

e-money and payment

Financial entity managing electronic money as alternative to cash payment. (EU directive - Directive 2009/110/EC)

financial:categories-and-types-of-services="other"

Other

Other entity classified as financial entity with other activities not defined in this taxonomy.

geographical-footprint

Geographical footprint of the financial entity.

financial:geographical-footprint="client-coverage-local"

Client coverage is local

Client and customer coverage is local to the financial entity (such as a country).

financial:geographical-footprint="client-coverage-eu"

Client coverage in EU

Client and customer coverage is limited to the European Union.

financial:geographical-footprint="client-coverage-worldwide"

Client coverage is worldwide

Client and customer coverage is worldwide.

financial:geographical-footprint="corporate-structure-local"

Corporate structure is local

Corporate structure is local to the financial entity (such as a country).

financial:geographical-footprint="corporate-structure-eu"

Corporate structure in EU

Corporate structure is located in the European Union.

financial:geographical-footprint="corporate-structure-worldwide"

Corporate structure is worldwide

Corporate structure is located worldwide.

online-exposition

Online exposition of the financial entity.

financial:online-exposition="limited"

Limited

Online presence of the financial entity is limited such as just a public web server and/or email services.

financial:online-exposition="extended"

Extended

Online presence of the financial entity is extended with online services for the clients and customers but still with a physical presence.

financial:online-exposition="crucial"

Crucial

Online presence of the financial entity is crucial and business depends on online presence, extensive use of cloud computing, APIs, etc.

physical-presence

Physical presence of the financial entity.

financial:physical-presence="atm"

Automated teller machines

The financial entity owns and/or operates automated teller machines (ATM).

financial:physical-presence="pos"

Point of sale terminals

The financial entity owns and/or operates point of sale terminals (POS).

services

Services provided by the financial entity.

financial:services="settlement"

Settlement

A financial entity providing settlement services.

financial:services="collateral-management"

Collatoral management

A financial entity providing collateral management services.

financial:services="listing-operation-of-trading-platform"

Listing and operation of trading platform

A financial entity providing listing and operation of trading platform.

financial:services="credit-granting"

Credit granting

A financial entity providing credit granting.

financial:services="deposit-management"

Deposit management

A financial entity providing deposit management.

financial:services="custodian-banking"

Custodian banking

A financial entity providing custodian banking.

financial:services="payment-services"

Payment services

A financial entity providing payment services.

financial:services="investment-services"

Investment services

A financial entity providing investment services.

flesch-reading-ease

flesch-reading-ease namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Flesch Reading Ease is a revised system for determining the comprehension difficulty of written material. The scoring of the flesh score can have a maximum of 121.22 and there is no limit on how low a score can be (negative score are valid).

Exclusive flag set which means the values or predicate below must be set exclusively.

score

flesch-reading-ease:score="90-100"

Very Easy

Very easy to read. Easily understood by an average 11-year-old student.

Associated numerical value="100"

flesch-reading-ease:score="80-89"

Easy

Easy to read. Conversational English for consumers.

Associated numerical value="89"

flesch-reading-ease:score="70-79"

Fairly Easy

Fairly easy to read.

Associated numerical value="79"

flesch-reading-ease:score="60-69"

Standard

Plain English. Easily understood by 13- to 15-year-old students.

Associated numerical value="69"

flesch-reading-ease:score="50-59"

Fairly Difficult

Fairly difficult to read.

Associated numerical value="59"

flesch-reading-ease:score="30-49"

Difficult

Difficult to read.

Associated numerical value="49"

flesch-reading-ease:score="0-29"

Very Confusing

Very difficult to read. Best understood by university graduates.

Associated numerical value="29"

fpf

fpf namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Future of Privacy Forum (FPF) [visual guide to practical de-identification](https://fpf.org/2016/04/25/a-visual-guide-to-practical-data-de-identification/) taxonomy is used to evaluate the degree of identifiability of personal data and the types of pseudonymous data, de-identified data and anonymous data. The work of FPF is licensed under a creative commons attribution 4.0 international license.

degrees-of-identifiability

Information containing direct and indirect identifiers.

fpf:degrees-of-identifiability="explicitly-personal"

Explicitly personal

Name, address, phone number, SSN, government-issued ID (e.g., Jane Smith, 123 Main Street, 555-555-5555)

fpf:degrees-of-identifiability="potentially-identifiable"

Potentially identifiable

Unique device ID, license plate, medical record number, cookie, IP address (e.g., MAC address 68:A8:6D:35:65:03)

fpf:degrees-of-identifiability="not-readily-identifiable"

Not readily identifiable

Same as Potentially Identifiable except data are also protected by safeguards and controls (e.g., hashed MAC addresses & legal representations)

pseudonymous-data

Information from which direct identifiers have been eliminated or transformed, but indirect entifiers remain intact.

fpf:pseudonymous-data="key-coded"

Key coded

Clinical or research datasets where only curator retains key (e.g., Jane Smith, diabetes, HgB 15.1 g/dl = Csrk123)

fpf:pseudonymous-data="pseudonymous"

Pseudonymous

Unique, artificial pseudonyms replace direct identifiers (e.g., HIPAA Limited Datasets, John Doe = 5L7T LX619Z) (unique sequence not used anywhere else)

fpf:pseudonymous-data="protected-pseudonymous"

Protected pseudonymous

Same as Pseudonymous, except data are also protected by safeguards and controls

de-identified-data

Direct and known indirect identifiers have been removed or manipulated to break the linkage to real world identities.

fpf:de-identified-data="de-identified"

De-identified

Data are suppressed, generalized, perturbed, swapped, etc. (e.g., GPA: 3.2 = 3.0-3.5, gender: female = gender: male)

fpf:de-identified-data="protected-de-identified"

Protected de-identified

Same as De-Identified, except data are also protected by safeguards and controls

anonymous-data

Direct and indirect identifiers have en removed or manipulated together with mathematical and technical guarantees to prevent re-identification.

fpf:anonymous-data="anonymous"

Anonymous

For example, noise is calibrated to a data set to hide whether an individual is present or not (differential privacy)

fpf:anonymous-data="aggregated-anonymous"

Aggregated anonymous

Very highly aggregated data (e.g., statistical data, census data, or population data that 52.6% of Washington, DC residents are women)

fr-classif

fr-classif namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

French gov information classification system

classifiees

Exclusive flag set which means the values or predicate below must be set exclusively.

fr-classif:classifiees="TRES_SECRET"

TRES SECRET

fr-classif:classifiees="SECRET"

SECRET

non-classifiees

Exclusive flag set which means the values or predicate below must be set exclusively.

fr-classif:non-classifiees="DIFFUSION_RESTREINTE"

DIFFUSION RESTREINTE

fr-classif:non-classifiees="NON-PROTEGE"

NON PROTEGE

special-france

fr-classif:special-france="SPECIAL_FRANCE"

SPECIAL FRANCE

gdpr

gdpr namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy related to the REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)

special-categories

Special categories of personal data, refer to Art. 9 of the GDPR

gdpr:special-categories="racial-or-ethnic-origin"

Racial or ethnic origin

gdpr:special-categories="political-opinions"

Political opinions

gdpr:special-categories="religious-or-philosophical-beliefs"

Religious or philosophical beliefs

gdpr:special-categories="trade-union-membership"

Trade union membership

gdpr:special-categories="genetic-data"

Genetic data

Genetic data means personal data relating to the inherited or acquired genetic characteristics of a natural person which give unique information about the physiology or the health of that natural person and which result, in particular, from an analysis of a biological sample from the natural person in question.

gdpr:special-categories="biometric-data"

Biometric data

Biometric data for the purpose of uniquely identifying a natural person. Biometric data means personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data.

gdpr:special-categories="health"

Health

Data concerning health. Data concerning health means personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status.

gdpr:special-categories="sex-life-or-sexual-orientation"

Sex life or sexual orientation

Data concerning a natural person’s sex life or sexual orientation

gea-nz-activities

gea-nz-activities namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Information needed to track or monitor moments, periods or events that occur over time. This type of information is focused on occurrences that must be tracked for business reasons or represent a specific point in the evolution of ‘The Business’.

cases-compliance

Information about an occurrence by a person or organisation that is under official investigation.

gea-nz-activities:cases-compliance="assessment"

Assessment

Detailed information related to performing an assessment, the act of assessing; appraisal; evaluation.

gea-nz-activities:cases-compliance="audit"

Audit

Detailed information related to performing an audit, to make an audit of; examine (accounts, records, etc.) for purposes of verification.

gea-nz-activities:cases-compliance="inspection"

Inspection

Detailed information related to performing an inspection or viewing.

gea-nz-activities:cases-compliance="investigation"

Investigation

Detailed information related to performing an investigation, to search out and examine the particulars of in an attempt to learn the facts about something hidden, unique, or complex, especially in an attempt to find a motive, cause, or culprit.

gea-nz-activities:cases-compliance="review"

Review

Detailed information related to performing a review, to survey mentally; take a survey of.

cases-proceeding

Information about a case held by an organisation related to interpretation of the law.

gea-nz-activities:cases-proceeding="breach"

Breach

Detailed information related to breaches, such as breach of contract, defamation, the recovering of debts, and family disputes over care arrangements for children, and others.

gea-nz-activities:cases-proceeding="fine"

Fine

Detailed information related to fines, such as parking fine, speeding fine, and others.

gea-nz-activities:cases-proceeding="fraud"

Fraud

Detailed information related to fraud.

gea-nz-activities:cases-proceeding="offence"

Offence

Detailed information related to an offence.

cases-episode

Information focused on individual’s interactions with an agency, organisation or enterprise, which is tacked as a sequence over a period of time.

gea-nz-activities:cases-episode="defect"

Defect

Detailed information related to cases concerning defects, such as time of occurrence, a repeated defect, solution, etc.

gea-nz-activities:cases-episode="emergency"

Emergency

Detailed information related to emergency cases.

gea-nz-activities:cases-episode="error"

Error

Detailed information related to errors, a deviation from accuracy or correctness.

gea-nz-activities:cases-episode="fault"

Fault

Detailed information related to cases concerning faults, a defect or imperfection; flaw; failing.

gea-nz-activities:cases-episode="history"

History

Detailed information related to history, meaning a sequence of events, such as family history.

gea-nz-activities:cases-episode="incident"

Incident

Detailed information related to cases concerning incidents, an individual occurrence or event.

gea-nz-activities:cases-episode="issue"

Issue

Detailed information related to cases concerning issues, a point in question or a matter that is in dispute which needs a decision.

gea-nz-activities:cases-episode="problem"

Problem

Detailed information related to problems, any question or matter involving doubt, uncertainty, or difficulty.

gea-nz-activities:cases-episode="crime"

Crime

Detailed information related to cases concerning crimes, actions or instances of negligence that is deemed injurious to the public welfare or morals or to the interests of the state and that is legally prohibited.

gea-nz-activities:cases-episode="infrigement"

Infrigement

Detailed information related to cases concerning infringements, a breach or infraction, as of a law, right, or obligation; violation; transgression.

cases-commission-of-inquiry

Information relating to inquiries into various issues. Commissions report findings, give advice and make recommendations.

cases-claim

Information about claims.

gea-nz-activities:cases-claim="claim-of-definition"

Claim of Definition

Detailed information related to claims of definition.

gea-nz-activities:cases-claim="claim-of-cause"

Claim of Cause

Detailed information related to claims of cause.

gea-nz-activities:cases-claim="claim-of-value"

Claim of Value

Detailed information related to claims of value.

gea-nz-activities:cases-claim="claim-of-policy"

Claim of Policy

Detailed information related to claims of policy.

gea-nz-activities:cases-claim="claim-of-fact"

Claim of Fact

Detailed information related to claims of fact.

cases-request

Information about requests that need to be tracked.

gea-nz-activities:cases-request="request-for-information"

Request for Information

Detailed information related to requests for information.

gea-nz-activities:cases-request="request-for-proposal"

Request for proposal

Detailed information related to requests for proposals.

gea-nz-activities:cases-request="request-for-quotation"

Request for quotation

Detailed information related to requests for quotation.

gea-nz-activities:cases-request="request-for-tender"

Request for Tender

Detailed information related to requests for tender.

gea-nz-activities:cases-request="request-for-approval"

Request for Approval

Detailed information related to requests for approval.

gea-nz-activities:cases-request="request-for-comments"

Request for Comments

Detailed information related to requests for comments.

gea-nz-activities:cases-request="order"

Order

Information relating to orders and tracking of the orders.

cases-order

Information relating to orders and tracking of the orders.

events-personal

Information around personal events like birth, starting school, getting married, etc.

gea-nz-activities:events-personal="birth"

Birth

Detailed information related to giving birth.

gea-nz-activities:events-personal="starting-school"

Starting School

Detailed information related to starting school.

gea-nz-activities:events-personal="adoption"

Adoption

Detailed information related to adopting a child.

gea-nz-activities:events-personal="marriage"

Marriage

Detailed information related to get married.

gea-nz-activities:events-personal="senior-citizenship"

Senior Citizenship

Detailed information related to becoming a senior citizen.

gea-nz-activities:events-personal="care"

Care

Detailed information related to going into care.

gea-nz-activities:events-personal="death"

Death

Detailed information related to a death.

gea-nz-activities:events-personal="fostering"

Fostering

Detailed information related to fostering a child.

gea-nz-activities:events-personal="enrol-to-vote"

Enrol to Vote

Detailed information related to the event of enrolling to vote and voting.

gea-nz-activities:events-personal="volunteering"

Volunteering

Detailed information related to the event of volunteering for public services.

gea-nz-activities:events-personal="driver’s-licence"

Driver’s Licence

Detailed information related to getting a driver’s licence.

events-crisis

Information about events that describe a personal crisis.

gea-nz-activities:events-crisis="victim-of-a-crime"

Victim of a Crime

Detailed information related to the event of being a victim of a crime.

gea-nz-activities:events-crisis="witness-of-a-crime"

Witness of a Crime

Detailed information related to the event of being a witness of a crime.

gea-nz-activities:events-crisis="health"

Health

Detailed information related to a health event, such as illness and operations.

gea-nz-activities:events-crisis="emergency"

Emergency

Detailed information related to an emergency.

gea-nz-activities:events-crisis="accused"

Accused

Detailed information related to being accused of a crime.

gea-nz-activities:events-crisis="convicted"

Convicted

Detailed information related to being convicted of a crime.

events-social

Information relating to planned or spontaneous occurrences of a social nature that may require a response by an organisation.

gea-nz-activities:events-social="ceremony"

Ceremony

Detailed information related to ceremonies.

gea-nz-activities:events-social="conference"

Conference

Detailed information related to conferences.

gea-nz-activities:events-social="concert"

Concert

Detailed information related to concerts.

gea-nz-activities:events-social="sporting-event"

Spporting Event

Detailed information related to sporting events, an activity involving physical exertion and skill that is governed by a set of rules or customs and often undertaken competitively, often sports.

gea-nz-activities:events-social="protest"

Protest

Detailed information related to protests, an event at which people gather together to show strong disapproval about something.

gea-nz-activities:events-social="festival"

Festival

Detailed information related to festivals.

events-business

Information related to a type of event relating to the business of the organisation.

gea-nz-activities:events-business="seed-capital"

Seed Capital

Detailed information related to seeding a business.

gea-nz-activities:events-business="start-up"

Start-up

Detailed information related to starting up a business.

gea-nz-activities:events-business="hiring"

Hiring

Detailed information related to hiring staff.

gea-nz-activities:events-business="termination-of-employment"

Termination of Employment

Detailed information related to terminating a employment contract.

gea-nz-activities:events-business="merge"

Merge

Detailed information related to merging of two or more companies, generally by offering the stockholders of one company securities in the acquiring company in exchange for the surrender of their stock.

gea-nz-activities:events-business="demerge"

Demerge

Detailed information related to a demerger, the separation of a large company into two or more smaller organizations, particularly as the dissolution of an earlier merger.

gea-nz-activities:events-business="stock-exchange-listing"

Stock Exchange Listing

Detailed information related to listing a company on the stock exchange.

gea-nz-activities:events-business="stock-exchange-delisting"

Stock Exchange Delisting

Detailed information related to de-listing or removing a company from the stock exchange.

gea-nz-activities:events-business="change-name"

Change Name

Detailed information related to changing the name of a company.

gea-nz-activities:events-business="bankruptcy"

Bankruptcy

Detailed information related to a company going bankrupt.

gea-nz-activities:events-business="cease"

Cease

Detailed information related to closing a company.

events-trade

Information about events that hold substantial meaning for an individual but which are tracked by an organisation such as birth, deaths, health condition etc.

gea-nz-activities:events-trade="buying"

Buying

Detailed information related to buying goods or real estates.

gea-nz-activities:events-trade="selling"

Selling

Detailed information related to selling goods or real estates.

gea-nz-activities:events-trade="importing"

Importing

Detailed information related to importing goods.

gea-nz-activities:events-trade="exporting"

Exporting

Detailed information related to exporting goods.

gea-nz-activities:events-trade="renting"

Renting

Detailed information related to renting goods or real estate.

events-travel

Information related to traveling overseas or coming into France.

gea-nz-activities:events-travel="travelling-overseas"

Travelling Overseas

Detailed information related to traveling overseas.

gea-nz-activities:events-travel="extended-stay-in-france"

Extended Stay in France

Detailed information related to an extended stay in France.

events-environmental

Information held by an organisation about environmental activities such as atmospheric pressures, geological formations, rainfall etc.

gea-nz-activities:events-environmental="atmospheric"

Atmospheric

Detailed information related to atmospheric event, such as cyclone, hail, hurricane, lightning, rain, snow, typhoon, wind, pressure.

gea-nz-activities:events-environmental="elemental"

Elemental

Detailed information related to elemental event, such as avalanche, fire, flood, landslide, tsunami, etc.

gea-nz-activities:events-environmental="geological"

Geological

Detailed information related to geological event, such as earthquake, eruption, formation.

gea-nz-activities:events-environmental="seasonal"

Seasonal

Detailed information related to seasonal events.

events-uncontrolled

Information about events that occur spontaneously, but to which the organisation is required to respond.

gea-nz-activities:events-uncontrolled="accident"

Accident

Detailed information related to an accident, such as crash, explosion, implosion, spill, etc.

gea-nz-activities:events-uncontrolled="attack"

Attack

Detailed information related to attacks, such as arson, bombing, coup, kidnapping, biological attack, terrorism, uprising, and threats which lead to an offence.

gea-nz-activities:events-uncontrolled="failure"

Failure

Detailed information related to a failure, such as blackout, nuclear meltdown, etc.

gea-nz-activities:events-uncontrolled="other"

Other

Detailed information related to other uncontrolled events.

events-interaction

Information about activity that describes a relevant process or action undertaken by the enterprise.

gea-nz-activities:events-interaction="channel"

Channel

A channel or mode by which an interaction takes place. For example face-to-face, in-person or by mail etc.

gea-nz-activities:events-interaction="medium"

Medium

The format in which information content is supplied to others, provided internally to the organisation or purchased from an external provider.

gea-nz-activities:events-interaction="interaction-type"

Interaction Type

Actions represent the information about key interactions that occur. Concepts such as Operators Assisted and Self Service are just relationships from parties in their appropriate roles to an action.

services-france-society

Information related to services delivered across France individuals, communities, and businesses.

gea-nz-activities:services-france-society="border-control"

Border Control

Detailed information related to border control services.

gea-nz-activities:services-france-society="culture-and-heritage"

Culture and Heritage

Detailed information related to services to support culture and heritage.

gea-nz-activities:services-france-society="defence"

Defence

Detailed information related to services to support the defence and protection of the nation.

gea-nz-activities:services-france-society="economic-service"

Economic Service

Detailed information related to services to support the economic management of public funds and other resources.

gea-nz-activities:services-france-society="environment"

Environment

Detailed information related to services to support the management of surrounding natural and built environment.

gea-nz-activities:services-france-society="financial-transaction-with-government"

Financial Transaction with Government

Detailed information related to provisioning earned and unearned financial or monetary-like benefits to individuals, groups, or corporations.

gea-nz-activities:services-france-society="international-relationship"

International Relationship

Detailed information related to services around international relationships.

gea-nz-activities:services-france-society="justice"

Justice

Detailed information related to services to provide justice, apply legislation, etc.

gea-nz-activities:services-france-society="france-society"

France Society

Detailed information related to services to assist individuals and organisations.

gea-nz-activities:services-france-society="natural-resources"

Natural Resources

Detailed information related to services to support the sustainability use and management of energy, minerals, land, and water.

gea-nz-activities:services-france-society="open-government"

Open Government

Detailed information related to services around transparency that gives citizens oversight of the government.

gea-nz-activities:services-france-society="regulatory-compliance-and-enforcement"

Regulatory Compliance and Enforcement

Detailed information related to services to monitor and oversight of specific individuals, groups, industries, or communities participating in regulated activities.

gea-nz-activities:services-france-society="science-and-research"

Science and Research

Detailed information related to services to support and promote research and systematic studies.

gea-nz-activities:services-france-society="security"

Security

Detailed information related to services to maintain the safety of New Zealand at all levels of society.

gea-nz-activities:services-france-society="statistical-services"

Statistical Services

Detailed information related to services to provide high quality, objective and responsive statistics

services-inviduals-&-communities

Information related to services delivered specifically to France individuals and communities.

gea-nz-activities:services-inviduals-&-communities="adopting-and-fostering"

Adopting and Fostering

Detailed information related to services to support a person who wants to adopt or foster another person, usually a child.

gea-nz-activities:services-inviduals-&-communities="births-deaths-and-marriages"

Births, Deaths and Marriages

Detailed information related to these life events of France citizens, and residents.

gea-nz-activities:services-inviduals-&-communities="citizenship-and-immigration"

Citizenship and Immigration

Detailed information related to services to assist people wishing to enter France on a permanent or temporary basis

gea-nz-activities:services-inviduals-&-communities="community-support"

Community Support

Detailed information related to services to assist citizens in a particular district or those with common interests and needs.

gea-nz-activities:services-inviduals-&-communities="education-and-training"

Education and Training

Detailed information related to services to support the provisioning of skills and knowledge to citizens and the strategies to make education available to the broadest possible cross-section of the community.

gea-nz-activities:services-inviduals-&-communities="emergency-and-disaster-preparedness"

Emergency and Disaster Preparedness

Detailed information related to services to deal with and avoid both natural and manmade disasters.

gea-nz-activities:services-inviduals-&-communities="information-from-citizens"

Information from Citizens

Detailed information related to services to support avenues through which the government exchange information and explicit knowledge with individuals.

gea-nz-activities:services-inviduals-&-communities="health-care"

Health Care

Detailed information related to services to prevent, diagnose and treat diseases or injuries, to provision health care services and medical research.

gea-nz-activities:services-inviduals-&-communities="passport-travel-and-tourism"

Passport, Travel and Tourism

Detailed information related to services to support France citizens traveling or living overseas, and local and overseas tourists traveling within France.

gea-nz-activities:services-inviduals-&-communities="sport-and-recreation"

Sport and Recreation

Detailed information related to services to support, promote and encourage operating and marinating amenities or facilities for cultural, recreational and sporting activities.

gea-nz-activities:services-inviduals-&-communities="work-and-jobs"

Work and Jobs

Detailed information related to services to support employment, develop careers, and gain professional accreditation for individuals.

services-services-to-business

Information related to services delivered specifically to France businesses.

gea-nz-activities:services-services-to-business="business-development"

Business Development

Detailed information related to services to assist business growth and management, and support advocacy programs and advising on regulations surrounding business activities.

gea-nz-activities:services-services-to-business="business-support"

Business Support

Detailed information related to services to support the private sector, including small business and non-profit organisations assisting businesses to comply with reporting requirements of the government.

gea-nz-activities:services-services-to-business="commercial-sport"

Commercial Sport

Detailed information related to services to cover the commercial aspects of sport when run as a business.

gea-nz-activities:services-services-to-business="employment"

Employment

Detailed information related to services to support the employment growth and working environment.

gea-nz-activities:services-services-to-business="primal-industries"

Primal Industries

Detailed information related to services to support rural and marine industries.

gea-nz-activities:services-services-to-business="tourism"

Tourism

Detailed information related to services to encourage recreational visitors to a region, and support the tourism industry.

gea-nz-activities:services-services-to-business="trade"

Trade

Detailed information related to services to support purchase, sale or exchange of commodities and advising on trade regulations.

services-civic-infrastructure

Information related to services delivering France infrastructure.

gea-nz-activities:services-civic-infrastructure="civic-management"

Civic Management

Detailed information related to services to provision integrated support for town planning and building projects, coordinate of building projects, provide advice on building regulations and guidelines.

gea-nz-activities:services-civic-infrastructure="communications"

Communications

Detailed information related to services to support the growth of industries that enable and facilitate communication and transmission of information.

gea-nz-activities:services-civic-infrastructure="essential-services"

Essential Services

Detailed information related to services to provision essential community services, evaluate land use, town planning, etc.

gea-nz-activities:services-civic-infrastructure="maritime-services"

Maritime Services

Detailed information related to services to negotiate passage for sea transport and maritime jurisdiction, provide advice on regulations and manage maritime infrastructure.

gea-nz-activities:services-civic-infrastructure="public-housing"

Public Housing

Detailed information related to services to supply low cost accommodations, provide advice on guidelines, evaluate the need for public housing, setting construction targets, support on-going maintenance of public houses.

gea-nz-activities:services-civic-infrastructure="regional-development"

Regional Development

Detailed information related to services to support infrastructure projects, extend facilities beyond urban boundaries and support the installation of equipment to enable communications.

gea-nz-activities:services-civic-infrastructure="transport"

Transport

Detailed information related to services to support road, rail and air transportation systems.

services-government-administration

Information related to delivering France government wide operations and support services.

gea-nz-activities:services-government-administration="government-administration-management"

Government Administration Management

Detailed information related to services that involve day-to day management and maintenance of the internal administrative operations.

gea-nz-activities:services-government-administration="government-business-management"

Government Business Management

Detailed information related to services that involve activities associated with the management of how the government conduct its business.

gea-nz-activities:services-government-administration="government-credit-and-insurance"

Government Credit and Insurance

Detailed information related to services that involve the use of government funds to cover the subsidy cost of a direct loan or loan guarantee or to protect/indemnify members of the public from financial losses.

gea-nz-activities:services-government-administration="government-financial-management"

Government Financial Management

Detailed information related to services that involve agency’s use of financial information to measure, operate and predict the effectiveness of efficiency of an entity’s activities in relation to its objectives.

gea-nz-activities:services-government-administration="government-human-ressource-management"

Government Human Ressource Management

Detailed information related to services that involve all activities associated with the recruitment and management of personnel.

gea-nz-activities:services-government-administration="government-ict-management"

Government ICT Management

Detailed information related to services that involve the coordination of information and technology resources and solutions required to support or provide a service.

gea-nz-activities:services-government-administration="government-information-and-knowledge-management"

Government Information and Knowledge Management

Detailed information related to services that involve the ownership or custody of information and intellectual assets held by the government.

gea-nz-activities:services-government-administration="government-strategy-planning-and-budgeting"

Government Strategy, Planning and Budgeting

Detailed information related to services that involve the government activities of determining strategic direction, identifying and establishing programs, services and processes.

gea-nz-activities:services-government-administration="machinery-of-government"

Machinery of Government

Detailed information related to services that involve executing legislative processes in Houses of Parliament, assemblies or councils.

services-services-from-business

Information related to services delivered by businesses.

gea-nz-activities:services-services-from-business="advertising"

Advertising

Detailed information related to advertising services rendered by advertising establishments primarily undertaking communications to the public, declarations or announcements by all means of diffusion and concerning all kinds of goods or services.

gea-nz-activities:services-services-from-business="business-management"

Business Management

Detailed information related to services to support business management, mainly services rendered by persons or organizations principally with the object of help in the working or management of a commercial undertaking, or help in the management of the business affairs or commercial functions of an industrial or commercial enterprise.

gea-nz-activities:services-services-from-business="insurance"

Insurance

Detailed information related to services rendered in relation to insurance contracts of all kinds, such as services dealing with insurance such as services rendered by agents or brokers engaged in insurance, services rendered to insured, and insurance underwriting services.

gea-nz-activities:services-services-from-business="financial-service"

Finalcial Service

Detailed information related to services rendered in financial and monetary affairs.

gea-nz-activities:services-services-from-business="real-estate-affairs"

Real Estate Affairs

Detailed information related to services of realty administrators of buildings, i.e., services of letting or valuation, or financing.

gea-nz-activities:services-services-from-business="building-construction"

Building-Construction

Detailed information related to services rendered by contractors or subcontractors in the construction or making of permanent buildings, as well as services rendered by persons or organizations engaged in the restoration of objects to their original condition or in their preservation without altering their physical or chemical properties.

gea-nz-activities:services-services-from-business="telecommunication"

Telecommunication

Detailed information related to services allowing at least one person to communicate with another by a sensory means.

gea-nz-activities:services-services-from-business="transportation"

Transportation

Detailed information related to services rendered in transporting people or goods from one place to another (by rail, road, water, air or pipeline) and services necessarily connected with such transport.

gea-nz-activities:services-services-from-business="packaging-and-storage-of-goods"

Packaging and Storage of Goods

Detailed information related to services relating to the storing of goods in a warehouse or other building for their preservation or guarding.

gea-nz-activities:services-services-from-business="travel-arrangement"

Travel Arrangement

Detailed information related to services consisting of information about journeys by tourist agencies, information relating to tariffs, timetables and methods of travel.

gea-nz-activities:services-services-from-business="treatment-of-material"

Treatment of Material

Detailed information related to services not included in other categories, rendered by the mechanical or chemical processing or transformation of objects or inorganic or organic substances and any process involving a change in its essential properties (for example, dyeing a garment), and services of material treatment which may be present during the production of any substance or object other than a building, for example, services which involve cutting, shaping, polishing by abrasion or metal coating.

gea-nz-activities:services-services-from-business="providing-training"

Providing Training

Detailed information related to services rendered by persons or institutions in the development of the mental faculties of persons or animals.

gea-nz-activities:services-services-from-business="entertainment"

Entertainment

Detailed information related to services having the basic aim of the entertainment, amusement or recreation of people.

gea-nz-activities:services-services-from-business="scientific-service"

Scientific Service

Detailed information related to services provided by persons, individually or collectively, in relation to the theoretical and practical aspects of complex fields of activities, such services are provided by members of professions such as chemists, physicists, engineers, computer programmers, etc.

gea-nz-activities:services-services-from-business="providing-food-drink-and-accomodation"

Providing Food, Drinking and Accomodation

Detailed information related to services provided by persons or establishments whose aim is to prepare food and drink for consumption and services provided to obtain bed and board in hotels, boarding houses or other establishments providing temporary accommodation.

gea-nz-activities:services-services-from-business="medical-service"

Medical Service

Detailed information related to medical care, hygienic and beauty care given by persons or establishments to human beings and animals, it also includes services relating to the fields of agriculture, horticulture and forestry.

gea-nz-activities:services-services-from-business="legal-service"

Legal Service

Detailed information related to legal services, security services for the protection of property and individuals, personal and social services rendered by others to meet the needs of individuals.

gea-nz-entities

gea-nz-entities namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Information relating to instances of entities or things.

parties-party

Information dealing with people or organisations.

gea-nz-entities:parties-party="organisation"

Organisation

Information dealing with organisations, particularly where an information asset has no requirement to address either of these party sub-types directly.

gea-nz-entities:parties-party="individual"

Individual

Information dealing with an individual.

parties-qualification

Information which relates to persons or organisations of a qualifying nature.

gea-nz-entities:parties-qualification="competence"

Competence

Detailed information relating to party’s competencies, experience based or professional.

gea-nz-entities:parties-qualification="education"

Education

Detailed information relating to party’s education history, such as higher education, schools, vocations.

gea-nz-entities:parties-qualification="industry"

Industry

Detailed information relating to party’s (mostly of an organisation) specific industry.

gea-nz-entities:parties-qualification="occupation"

Occupation

Detailed information relating to a party’s occupation.

parties-role

Role information which relates to persons or organisations.

gea-nz-entities:parties-role="commerce"

Commerce

Detailed information relating to commercial roles.

gea-nz-entities:parties-role="legal"

Legal

Detailed information relating to legal roles, such as commissioner, counsel, defendant, investigator, offender, source, suspect, witness.

gea-nz-entities:parties-role="of-interest"

Of Interest

Detailed information relating to roles a party plays in any subject of interest.

gea-nz-entities:parties-role="social"

Social

Detailed information relating to social roles.

parties-party-relationship

Information about the relationship between two or more parties.

gea-nz-entities:parties-party-relationship="membership"

Membership

Detailed information relating to membership to groups, forums, etc.

gea-nz-entities:parties-party-relationship="employer"

Employer

Detailed information relating to relationship of an employer towards other parties, such as employee, government, industry.

gea-nz-entities:parties-party-relationship="provider"

Provider

Detailed information relating to relationship as a provider of services towards other parties.

gea-nz-entities:parties-party-relationship="delegation"

Delegation

Detailed information related to the relationship of delegation, both delegator / delegated.

places-address

Detailed information related to an address.

gea-nz-entities:places-address="electronic-address"

Electronic Address

Detailed information around an electronic address.

gea-nz-entities:places-address="physical-address"

Physical Address

Detailed information related to geographic addresses.

places-location-type

Information of a geospatial or geopolitical nature held by an organisation.

gea-nz-entities:places-location-type="geopolitical"

Geopolitical

Detailed information related to geopolitical places, such as council, country, electorate, locality, nation, region, and province.

gea-nz-entities:places-location-type="geospatial"

Geospatial

Detailed information related to geospatial places, such as area, lot, parish, statistical area, suburb, town, village, and zone.

places-address-type

Identifies the types of address.

gea-nz-entities:places-address-type="nz-standard-addresss"

NZ Standard Address

Detailed information relating to standard New Zealand addresses.

gea-nz-entities:places-address-type="po-box"

PO Box

Detailed information relating to PO Box, a numbered box in a post office assigned to a person or organization, where letters for them are kept until called for.

gea-nz-entities:places-address-type="rural-delivery-address"

Rural Delivery Address

Detailed information relating to rural delivery addresses which have no standard NZ format.

gea-nz-entities:places-address-type="ovearseas-address"

Overseas Address

Detailed information relating to addresses in other countries.

gea-nz-entities:places-address-type="location-addresss"

Location Address

Detailed information relating to physical location addresses including coordinates.

places-purpose-of-location

Information about the purpose of a given address or location.

gea-nz-entities:places-purpose-of-location="residency"

Residency

Detailed information relating to home addresses, both current and previous.

gea-nz-entities:places-purpose-of-location="delivery"

Delivery

Detailed information related to delivery addresses.

gea-nz-entities:places-purpose-of-location="billing"

Billing

Detailed information related to billing addresses.

gea-nz-entities:places-purpose-of-location="place-of-birth"

Place of Birth

Detailed information related to the place of birth.

gea-nz-entities:places-purpose-of-location="consultation"

Consultation

Detailed information related to the location of a consultation.

gea-nz-entities:places-purpose-of-location="referral"

Referral

Detailed information related to location of a referral.

gea-nz-entities:places-purpose-of-location="admission"

Admission

Detailed information related to the location of an admission.

gea-nz-entities:places-purpose-of-location="treatment"

Treatment

Detailed information related to the location of a treatment.

gea-nz-entities:places-purpose-of-location="work-place"

Work Place

Detailed information related to the workplace location or address.

gea-nz-entities:places-purpose-of-location="facility-location"

Facility Location

Detailed information related to the location of a facility.

gea-nz-entities:places-purpose-of-location="storage"

Storage

Detailed information related to the location of storage of goods or other items.

gea-nz-entities:places-purpose-of-location="place-of-event"

Place of Event

Detailed information related to the location of an event.

items-application-&-ict-services

Information about application and ICT service assets.

gea-nz-entities:items-application-&-ict-services="corporate-application"

Corporate Application

Detailed information related to corporate applications, such as applications for enterprise resource planning, financial and asset management, HR management, business continuity, etc..

gea-nz-entities:items-application-&-ict-services="common-line-of-business-application"

Common Line of Business Application

Detailed information related to common LoB application, such as applications to manage product and services, marketing, customer and partner relationships, customer accounting, etc.

gea-nz-entities:items-application-&-ict-services="end-user-computing"

End User Computing

Detailed information related to end user computing, such as applications to manage end user devices, end user tools, mobile applications, productivity suits, etc.

gea-nz-entities:items-application-&-ict-services="data-and-information-management"

Data and Information Management

Detailed information related to data and information management ICT services, such as services for interoperability, data governance, quality management, data protection etc.

gea-nz-entities:items-application-&-ict-services="identity-and-accesd-management"

Identity and Access Management

Detailed information related to identity and access management ICT services, such as services for identity governance, identity administration, authentication, authorisation, directory, etc.

gea-nz-entities:items-application-&-ict-services="security-service"

Security Service

Detailed information related to security ICT services, such as encryption, network security; public key infrastructure, security controls, etc.

gea-nz-entities:items-application-&-ict-services="ict-components-services-and-tools"

ICT Components, Services and Tools

Detailed information related to software and ICT services for operational management and maintenance of applications, ICT components and services.

gea-nz-entities:items-application-&-ict-services="interface-and-integration"

Interface and Integration

Detailed information related to software and ICT services that support how agencies will interface and integrate both internally and externally.

items-ict-infrastructure

Information about man made surroundings that provide setting for organisational activity, such as platforms, networks, facilities, and end user equipment.

gea-nz-entities:items-ict-infrastructure="platform"

Platform

Detailed information related to platforms, such as hardware, platform operating systems, and virtualisation.

gea-nz-entities:items-ict-infrastructure="network"

Network

Detailed information related to networks, such as network types, traffic types, network infrastructure, transmission types, and network protocol layering.

gea-nz-entities:items-ict-infrastructure="facility"

Facility

Detailed information related to facilities, such as facility types, operational controls, facility physical security, and facility infrastructure.

gea-nz-entities:items-ict-infrastructure="end-user-equipment"

End User Equipment

Detailed information related to end user equipment, such as desktop equipment, mobility equipment, user peripherals, embedded technology devices, and equipment operating systems.

items-natural

Information held by organisation which relate to natural resources.

gea-nz-entities:items-natural="air"

Air

Detailed information related to air, such as condition, pollution, health.

gea-nz-entities:items-natural="fauna"

Fauna

Detailed information related to fauna.

gea-nz-entities:items-natural="flora"

Flora

Detailed information related to flora.

gea-nz-entities:items-natural="land"

Land

Detailed information related to land or earth, such as percentage of rocks, soil, mud, pollution, usage, etc.

gea-nz-entities:items-natural="minerals"

Minerals

Detailed information related to minerals.

gea-nz-entities:items-natural="water"

Water

Detailed information related to water, such as ground water, river water, sea water.

gea-nz-entities:items-natural="energy"

Energy

Detailed information related to energy.

items-financial

Information related to financial assistance products.

gea-nz-entities:items-financial="allowance"

Allowance

Detailed information related to allowances.

gea-nz-entities:items-financial="award"

Award

Detailed information related to awards.

gea-nz-entities:items-financial="benefit"

Benefit

Detailed information related to benefits.

gea-nz-entities:items-financial="bonus"

Bonus

Detailed information related to bonuses.

gea-nz-entities:items-financial="compensation"

Compensation

Detail information related to compensations.

gea-nz-entities:items-financial="concession"

Concession

Detailed information related to concessions.

gea-nz-entities:items-financial="grant"

Grant

Detailed information related to grants.

gea-nz-entities:items-financial="pension"

Pension

Detailed information related to pensions.

gea-nz-entities:items-financial="subsidy"

Subsidy

Detailed information related to subsidies.

gea-nz-entities:items-financial="wage"

Wage

Detailed information related to wages.

gea-nz-entities:items-financial="bond"

Bond

Detailed information related to bonds.

gea-nz-entities:items-financial="duty"

Duty

Detailed information related to income from duties.

gea-nz-entities:items-financial="excise"

Excise

Detailed information related to income from internal tax or duty on certain commodities, as liquor or tobacco, levied on their manufacture, sale, or consumption within the country.

gea-nz-entities:items-financial="insurance"

Insurance

Detailed information related to insurance.

gea-nz-entities:items-financial="loan"

Loan

Detailed information related to revenue from loans.

gea-nz-entities:items-financial="tax"

Tax

Detailed information related to revenue from taxes.

items-goods

Information related to goods.

gea-nz-entities:items-goods="chemical"

Chemical

Detailed information relating to chemicals used in industry, science and photography, as well as in agriculture, horticulture and forestry, unprocessed artificial resins, unprocessed plastics, manures, fire extinguishing compositions, tempering and soldering preparations, chemical substances for preserving foodstuffs, tanning substances, adhesives used in industry.

gea-nz-entities:items-goods="paint"

Paint

Detailed information relating to paints, varnishes, lacquers, preservatives against rust and against deterioration of wood, colorants, mordant, raw natural resins, metals in foil and powder form for painters, decorators, printers and artists.

gea-nz-entities:items-goods="bleach"

Bleach

Detailed information relating to bleaching preparations and other substances for laundry use, cleaning, polishing, scouring and abrasive preparations, soaps, perfumery, essential oils, cosmetics, hair lotions, dentifrices.

gea-nz-entities:items-goods="industrial-oil"

Industrial Oil

Detailed information relating to industrial oils and greases, lubricants, dust absorbing, wetting and binding compositions, fuels (including motor spirit) and illuminants, candles and wicks for lighting.

gea-nz-entities:items-goods="pharmaceutical-preparation"

Pharmaceutical Preparation

Detailed information relating to pharmaceutical and veterinary preparations, sanitary preparations for medical purposes, dietetic substances adapted for medical use, food for babies, plasters, materials for dressings, material for stopping teeth, dental wax, disinfectants, preparations for destroying vermin, fungicides, herbicides.

gea-nz-entities:items-goods="common-metal"

Common Metal

Detailed information relating to common metals and their alloys, metal building materials, transportable buildings of metal, materials of metal for railway tracks, non-electric cables and wires of common metal, ironmongery, small items of metal hardware, pipes and tubes of metal, safes, goods of common metal not included in other classes, ores.

gea-nz-entities:items-goods="machine"

Machine

Detailed information relating to machines and machine tools, motors and engines (except for land vehicles), machine coupling and transmission components (except for land vehicles), agricultural implements other than hand-operated, incubators for eggs.

gea-nz-entities:items-goods="hand-tool"

Hand Tool

Detailed information relating to hand tools and implements (hand-operated), cutlery, side arms, razors.

gea-nz-entities:items-goods="scientific-apparatus-and-instrument"

Scientific Apparatus and Instrument

Detailed information relating to scientific, nautical, surveying, photographic, cinematographic, optical, weighing, measuring, signalling, checking (supervision), life-saving and teaching apparatus and instruments, apparatus and instruments for conducting, switching, transforming, accumulating, regulating or controlling electricity, apparatus for recording, transmission or reproduction of sound or images, magnetic data carriers, recording discs, automatic vending machines and mechanisms for coin-operated apparatus, cash registers, calculating machines, data processing equipment and computers, fire-extinguishing apparatus.

gea-nz-entities:items-goods="medical-apparatus-and-instrument"

Medical Apparatus and Instrument

Detailed information relating to surgical, medical, dental and veterinary apparatus and instruments, artificial limbs, eyes and teeth, orthopaedic articles, suture materials.

gea-nz-entities:items-goods="electrical-apparatus"

Electrical Apparatus

Detailed information relating to apparatus for lighting, heating, steam generating, cooking, refrigerating, drying, ventilating, water supply and sanitary purposes.

gea-nz-entities:items-goods="vehicle"

Vehicle

Detailed information relating to vehicles, apparatus for locomotion by land, air or water.

gea-nz-entities:items-goods="firearm"

Firearm

Detailed information relating to firearms, ammunition and projectiles, explosives, fireworks

gea-nz-entities:items-goods="precious-metal"

Precious Metal

Detailed information relating to precious metals and their alloys and goods in precious metals or coated therewith, not included in other classes, jewellery, precious stones, horologic and chronometrical instruments.

gea-nz-entities:items-goods="musical-instrument"

Musical Instrument

Detailed information relating to musical instruments.

gea-nz-entities:items-goods="paper"

Paper

Detailed information relating to paper, cardboard and goods made from these materials, not included in other classes, printed matter, bookbinding material, photographs, stationery, adhesives for stationery or household purposes, artists' materials, paint brushes, typewriters and office requisites (except furniture), instructional and teaching material (except apparatus), plastic materials for packaging (not included in other classes), printers' type, printing blocks.

gea-nz-entities:items-goods="rubber-good"

Rubber Good

Detailed information relating to rubber, gutta-percha, gum, asbestos, mica and goods made from these materials and not included in other classes, plastics in extruded form for use in manufacture, packing, stopping and insulating materials, flexible pipes, not of metal.

gea-nz-entities:items-goods="leather"

Leather

Detailed information relating to leather and imitations of leather, and goods made of these materials and not included in other classes, animal skins, hides, trunks and traveling bags, umbrellas, parasols and walking sticks, whips, harness and saddlery.

gea-nz-entities:items-goods="building-material"

Building Material

Detailed information relating to Building materials (non-metallic), non-metallic rigid pipes for building, asphalt, pitch and bitumen, non-metallic transportable buildings, monuments, not of metal.

gea-nz-entities:items-goods="furniture"

Furniture

Detailed information relating to furniture, mirrors, picture frames, goods (not included in other categories) of wood, cork, reed, cane, wicker, horn, bone, ivory, whalebone, shell, amber, mother-of-pearl, meerschaum and substitutes for all these materials, or of plastics.

gea-nz-entities:items-goods="household-utensil"

Household Utensil

Detailed information relating to Household or kitchen utensils and containers (not of precious metal or coated therewith), combs and sponges, brushes (except paint brushes), brush-making materials, articles for cleaning purposes, steel wool, unworked or semi-worked glass (except glass used in building), glassware, porcelain and earthenware not included in other classes.

gea-nz-entities:items-goods="rope"

Rope

Detailed information relating to ropes, string, nets, tents, awnings, tarpaulins, sails, sacks and bags (not included in other classes), padding and stuffing materials (except of rubber or plastics), raw fibrous textile materials.

gea-nz-entities:items-goods="yarn"

Yarn

Detailed information relating to yarns and threads, for textile use.

gea-nz-entities:items-goods="textile"

Textile

Detailed information relating to textiles and textile goods not included in other categories, like bed and table covers.

gea-nz-entities:items-goods="clothing"

Clothing

Detailed information relating to clothing, footwear, headgear.

gea-nz-entities:items-goods="lace"

Lace

Detailed information relating to lace and embroidery, ribbons and braid, buttons, hooks and eyes, pins and needles, artificial flowers.

gea-nz-entities:items-goods="carpet"

Carpet

Detailed information relating to carpets, rugs, mats and matting, linoleum and other materials for covering existing floors wall hangings (non-textile).

gea-nz-entities:items-goods="toy"

Toy

Detailed information relating to games and toys, gymnastic and sporting articles not included in other classes, decorations.

gea-nz-entities:items-goods="food"

Food

Detailed information relating to food, such as meat, fish, poultry and game, meat extracts, preserved, dried and cooked fruits and vegetables, jellies, jams, compotes, eggs, milk and milk products, edible oils and fats.

gea-nz-entities:items-goods="liquid-food"

Liquid Food

Detailed information relating to coffee, tea, cocoa, sugar, rice, tapioca, sago, artificial coffee, flour and preparations made from cereals, bread, pastry and confectionery, ices, honey, treacle, yeast, baking-powder, salt, mustard, vinegar, sauces (condiments), spices, ice.

gea-nz-entities:items-goods="agricultural-product"

Agricultural Product

Detailed information relating to agricultural, horticultural and forestry products and grains not included in other classes, live animals, fresh fruits and vegetables, seeds, natural plants and flowers, foodstuffs for animals, malt.

gea-nz-entities:items-goods="beverages"

Beverages

Detailed information relating to beers, mineral and aerated waters and other non-alcoholic drinks, fruit drinks and fruit juices, syrups and other preparations for making beverages.

gea-nz-entities:items-goods="alcoholic-beverage"

Alcoholic Beverage

Detailed information relating to Alcoholic beverages (except beers).

gea-nz-entities:items-goods="tobacco"

Tobacco

Detailed information relating to tobacco, smokers' articles, matches.

items-regulatory

Information on regulatory products managed by an organisation.

gea-nz-entities:items-regulatory="certificate"

Certificate

Detailed information related to certificates.

gea-nz-entities:items-regulatory="license"

License

Detailed information related to licenses.

gea-nz-entities:items-regulatory="permit"

Permit

Detailed information related to permits.

gea-nz-entities:items-regulatory="registration"

Registration

Detailed information related to registrations.

gea-nz-entities:items-regulatory="declaration"

Declaration

Detailed information related to declarations.

items-urban-infrastructure

Information related to urban infrastructure.

gea-nz-entities:items-urban-infrastructure="water-supply-system"

Water Supply System

Detailed information related to a water supply system. A water supply system or water supply network is a system of engineered hydrologic and hydraulic components which provide water supply.

gea-nz-entities:items-urban-infrastructure="electric-power-system"

Electric Power System

Detailed information related to an electric power supply system. An electric power system is a network of electrical components used to supply, transmit and use electric power.

gea-nz-entities:items-urban-infrastructure="transport-network"

Transport Network

Detailed information related to transport networks.

gea-nz-entities:items-urban-infrastructure="sanitation-system"

Sanitation System

Detailed information related to sanitation systems to provide a hygienic means of promoting health through prevention of human contact with the hazards of wastes as well as the treatment and proper disposal of sewage or wastewater.

gea-nz-entities:items-urban-infrastructure="communication-system"

Communication System

Detailed information related to a communication system.

items-accommodation

Information related to short–term accommodation provided on a commercial basis, excluding long–term accommodation and accommodation that is provided on a non–commercial basis.

items-dwelling-type

Information related to occupied dwelling type is used to monitor trends and developments in housing and institutional dwellings, to plan for the future housing and service needs of the community.

items-artefact

An artefact is an item of value and manifests in a concrete form such as reports, documents, tables, books, instruction manuals, evidence, etc.

items-waste

Information related to the waste used, managed or produced by the organisation.

items-item-usage

Identifies the ways in which an organisation may use an item.

gea-nz-entities:items-item-usage="product"

Product

Information about tangible outputs of processes which an organisation can offer to other parties.

gea-nz-entities:items-item-usage="resource"

Resource

Resources are not kept or assigned to parties except to accomplish an activity within the organisation, typically during an interaction or the supply of products or delivery of services.

items-other-item

Detailed information of other items not categorised within Items.

gea-nz-motivators

gea-nz-motivators namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Information relating to authority or governance.

plans-budget

Information relating to budget direction or processes.

gea-nz-motivators:plans-budget="capital"

Capital

Detailed information relating to capital budget planning.

gea-nz-motivators:plans-budget="operating"

Operating

Detailed information relating to operational budget planning.

plans-strategy

Detailed information relating to strategic management.

gea-nz-motivators:plans-strategy="strategic-directive"

Strategic Directive

Detailed information relating to planning of strategic or organisational directives.

gea-nz-motivators:plans-strategy="strategic-goal"

Strategic Goal

Detailed information relating to strategic and organisational goals, such as key learning, key results, targets, and others.

gea-nz-motivators:plans-strategy="strategic-objective"

Strategic Objective

Detailed information relating to strategic and organisational objectives, such as KPIs.

gea-nz-motivators:plans-strategy="strategic-outcome"

Strategic Outcome

Detailed information relating to strategic business outcomes.

gea-nz-motivators:plans-strategy="road-map"

Road Map

Detailed information relating to strategic business road maps.

gea-nz-motivators:plans-strategy="challenge"

Challenge

Detailed information relating to strategic and organisational challenges.

gea-nz-motivators:plans-strategy="opportunity"

Opportunity

Detailed information relating to strategic and organisational opportunities.

plans-effort

Information relating to the required effort to achieve or fulfil a work related activity.

gea-nz-motivators:plans-effort="activity"

Activity

Detailed information relating to planning of activities.

gea-nz-motivators:plans-effort="campaign"

Campaign

Detailed information relating to planned campaigns.

gea-nz-motivators:plans-effort="care"

Care

Detailed information relating to planning of activities for an individual to achieve an outcome (PDP).

gea-nz-motivators:plans-effort="programme"

Programme

Detailed information relating to programmes plans.

gea-nz-motivators:plans-effort="project"

Project

Detailed information relating to project plans.

gea-nz-motivators:plans-effort="roster"

Roster

Detailed information relating to rosters.

gea-nz-motivators:plans-effort="schedule"

Schedule

Detailed information relating to schedules.

gea-nz-motivators:plans-effort="task"

Task

Detailed information relating to planning of tasks.

plans-measure

Information which tracks the effectiveness in relation to activities managed by the organisation (inputs/outputs) or employee performance.

gea-nz-motivators:plans-measure="input"

Input

Detailed information relating to input measurements.

gea-nz-motivators:plans-measure="output"

Output

Detailed information relating to output measurements.

gea-nz-motivators:plans-measure="performance"

Performance

Detailed information regarding the performance of an individual, group, organization, system or component.

gea-nz-motivators:plans-measure="benefit"

Benefit

Detailed information regarding the benefits of individual, group, organization, system or component.

plans-risk

Information about person(s) or thing(s) which relate to risk management within organisation.

gea-nz-motivators:plans-risk="consequence"

Consequence

Detailed information relating to consequences of a risk.

gea-nz-motivators:plans-risk="hazard"

Hazard

Detailed information relating to risk hazards.

gea-nz-motivators:plans-risk="likelihood"

Likelihood

Detailed information relating to likelihood of a risk.

gea-nz-motivators:plans-risk="mitigation"

Mitigation

Detailed information relating to risk mitigation.

gea-nz-motivators:plans-risk="influence"

Influence

Detailed information relating to influences that can impact the organisation’s operations, strategic goals, outcomes, etc.

gea-nz-motivators:plans-risk="disruption"

Disruption

Detailed information relating to disruptions that can impact the organisation’s operations, objectives, goals, outcomes, etc.

plans-specification

Information dealing with properties and constraints.

gea-nz-motivators:plans-specification="functional-requirement"

Functional Requirement

Detailed information relating to functional requirements.

gea-nz-motivators:plans-specification="non-functional-requirement"

Non-Functional Requirement

Detailed information relating to non-functional requirements.

gea-nz-motivators:plans-specification="design"

Design

Detailed information relating to solution designs.

controls-operational

Information about controls that provide the foundation for administration of an organisation.

gea-nz-motivators:controls-operational="convention"

Convention

Detailed information relating to conventions, which are general agreements about basic principles or procedures.

gea-nz-motivators:controls-operational="guideline"

Guideline

Detailed information relating to guidelines, which are principles put forward to set standards or determine a course of action. For example guidelines on tax reform.

gea-nz-motivators:controls-operational="policy"

Policy

Detailed information relating to policies. A policy is a plan or course of action intended to influence and determine decisions, actions, and other matters.

gea-nz-motivators:controls-operational="principle"

Principle

Detailed information relating to principles, which are accepted rules or actions on conduct.

gea-nz-motivators:controls-operational="standard"

Standard

Detailed information relating to standards, which are accepted or approved examples of something against which people, processes, items are measured.

gea-nz-motivators:controls-operational="procedure"

Procedure

Detailed information relating to procedures. A procedure is a series of steps taken to accomplish an end.

gea-nz-motivators:controls-operational="process"

Process

Detailed information relating to processes. A process is a series of operations performed in the making or treatment of a product.

gea-nz-motivators:controls-operational="capability"

Capability

Detailed information relating to capabilities; capacity to be used, treated, or developed for a specific purpose.

gea-nz-motivators:controls-operational="rule"

Rule

Detailed information relating to rules.

gea-nz-motivators:controls-operational="exception"

Exception

Detailed information around anything excluded from or not in conformance with a general rules, principles, regulations, etc.

gea-nz-motivators:controls-operational="scope-of-use"

Scope of Use

Detailed information around the scope of use of assets.

controls-finance

Information about the financial structures that provide management and control over the economic resources of the organisation.

gea-nz-motivators:controls-finance="financial-asset"

Financial Asset

Detailed information relating to the financial control of assets.

gea-nz-motivators:controls-finance="equity"

Equity

Detailed information relating to the financial control of equities, monetary value of a property or business beyond any amounts owed on it in mortgages, claims, liens, etc.

gea-nz-motivators:controls-finance="expense"

Expense

Detailed information relating to the financial control of expenses. An expense is a cost of something, such as time or labour, necessary for the attainment of a goal.

gea-nz-motivators:controls-finance="fee"

Fee

Detailed information relating to the financial control of fees; a fixed sum charged, as by an institution or by law, for a privilege: a license fee; tuition fees. Also a charge for professional services: a surgeon’s fee.

gea-nz-motivators:controls-finance="income"

Income

Detailed information relating to the financial control of income.

gea-nz-motivators:controls-finance="financial-liability"

Financial Liability

Detailed information relating to financial obligations entered in the balance sheet of the organisation.

gea-nz-motivators:controls-finance="acquisition-method"

Acquisition Method

Detailed information relating to acquisition methods. An acquisition method defines the method by which assets are acquired.

controls-industry

Information about industry practice issued by an industry specific regulation or professional body.

gea-nz-motivators:controls-industry="best-practice"

Best Practice

Detailed information relating to endorsed or recommended industry practices.

gea-nz-motivators:controls-industry="regulation"

Regulation

Detailed information relating to endorsed or recommended industry specific regulations, rules of behaviour and procedure.

gea-nz-motivators:controls-industry="terminology"

Terminology

Detailed information of defined sets of concepts and related terms, including definitions and usage guidelines, and the industry-specific business context within which they are to be used.

controls-technological

Information about technical constraints.

gea-nz-motivators:controls-technological="enforced-rules"

Enforced Rules

Detailed information relating to enforced rules around chosen or legacy systems, i.e. Windows policies.

gea-nz-motivators:controls-technological="constraints"

Constraints

Detailed information relating to technical constraints imposed by a chosen or legacy technology.

controls-law

Information about controls in the form of legislation (statues, regulations, etc.).

gea-nz-motivators:controls-law="common-law"

Common Law

Detailed information relating to common laws A common law is established by court decisions rather than by statutes enacted by legislatures.

gea-nz-motivators:controls-law="legislative-instrument"

Legislative Instrument

Detailed information relating to legislation, which are laws enacted by a legislative body.

gea-nz-motivators:controls-law="act"

Act

Detailed information relating to Acts.

gea-nz-motivators:controls-law="cabinet-minute"

Cabinet Minute

Detailed information relating to Cabinet minutes.

controls-personal

Information about the constraints an individual places on interactions with the government, or agency.

gea-nz-motivators:controls-personal="personal-directive"

Personal Directive

Detailed information relating to directives of an individual, such as release of personal information, advance care directive.

controls-security

Information about the constraints security places on interactions within and across the government, agencies and 3th parties.

contracts-arrangement

Information relating to contracts, agreements or other arrangements with other agencies, governments, public or private organizations.

gea-nz-motivators:contracts-arrangement="memorandum-of-understanding"

Memorandum of Understanding

Detailed information relating to terms of agreement, not the legal instrument.

gea-nz-motivators:contracts-arrangement="offer"

Offer

Detailed information relating to offers, such as proposals, quotes, and others.

gea-nz-motivators:contracts-arrangement="order"

Order

Detailed information relating to orders, official request to be made, supplied, or served.

gea-nz-motivators:contracts-arrangement="agreement"

Agreement

Detailed information relating to Service level Agreements (SLA), Master Service Agreements (MSA), Statement of Work (SoW), Purchase Agreement (PA), etc.

gea-nz-motivators:contracts-arrangement="request"

Request

Detailed information relating to requests, such as request for information, request for assistance, etc.

gea-nz-motivators:contracts-arrangement="confidentiality"

Confidentiality

Detailed information relating to confidentiality, such as commercial-in-confidence (CIC), non-disclosure, privacy, and other

gea-nz-motivators:contracts-arrangement="employment"

Employment

Detailed information relating to employment contracts.

gea-nz-motivators:contracts-arrangement="service"

Service

Detailed information relating to service contracts.

gea-nz-motivators:contracts-arrangement="supply"

Supply

Detailed information relating to supply contracts.

contracts-rights

Information relating to moral or legal entitlement to have or do something.

gea-nz-motivators:contracts-rights="eligibility"

Eligibility

Detailed information related to eligibilities (fit or proper to be chosen; worthy of choice; desirable).

gea-nz-motivators:contracts-rights="credits"

Credits

Detailed information relating to credit rights like account receivable, e. i. a legally enforceable claim for payment held by a business against its customer/clients for goods supplied and/or services rendered in execution of the customer’s order.

gea-nz-motivators:contracts-rights="access-right"

Access Right

Detailed information related to access rights to facilities, services, processes, information, etc.

gea-nz-motivators:contracts-rights="authorisation"

Authorisation

Detailed information related to authorisation, e. i. right to give orders or make decisions.

gea-nz-motivators:contracts-rights="human-right"

Human Right

Detailed information related to human rights.

gea-nz-motivators:contracts-rights="employment-right"

Employment Right

Detailed information related to employment rights. New Zealand has a comprehensive set of employment laws that help keep workplaces fair.

gea-nz-motivators:contracts-rights="property-right"

Property Right

Detailed information related to property rights.

gea-nz-motivators:contracts-rights="consumer-right"

Consumer Right

Detailed information related to consumer rights.

contracts-obligation

Information which is held by an organisation which relates to its obligations.

gea-nz-motivators:contracts-obligation="duty-of-care"

Duty of Care

Detailed information relating to the obligations of duty of care.

gea-nz-motivators:contracts-obligation="fitness-for-purpose"

Fitness for Purpose

Detailed information relating to something that is good enough to do the job it was designed to do.

gea-nz-motivators:contracts-obligation="warranty"

Warranty

Detailed information relating to warranties.

gea-nz-motivators:contracts-obligation="privacy"

Privacy

Detailed information relating to privacy obligations.

gea-nz-motivators:contracts-obligation="truthfulness"

Truthfulness

Detailed information relating to the obligation to be truthful.

gea-nz-motivators:contracts-obligation="enforce-the-law"

Enforce the Law

Detailed information relating to the obligation to enforce laws and regulations.

gea-nz-motivators:contracts-obligation="obey-the-law"

Obey the Law

Detailed information relating to the obligation to obey laws and regulations.

gea-nz-motivators:contracts-obligation="account-payable"

Account Payable

Detailed information related to account payables or billable, i.e. money which an agency owes to vendors for products and services purchased on credit.

gea-nz-motivators:contracts-obligation="enforce-rules"

Enforce Rules

Detailed information relating to the obligation to enforce rules, like organisational rules, educational rules, industrial rules, etc.

gea-nz-motivators:contracts-obligation="obey-rules"

Obey Rules

Detailed information relating to the obligation to obey rules, like organisational rules, educational rules, industrial rules, etc.

contracts-jurisdiction

nformation about political and geographical areas in which an organisation operates.

gea-nz-motivators:contracts-jurisdiction="national"

National

Detailed information relating to national jurisdictions.

gea-nz-motivators:contracts-jurisdiction="international"

International

Detailed information relating to international jurisdictions.

gea-nz-motivators:contracts-jurisdiction="local"

Local

Detailed information relating to local jurisdictions.

gea-nz-motivators:contracts-jurisdiction="political"

Political

Detailed information relating to political jurisdictions.

gea-nz-motivators:contracts-jurisdiction="regional"

Regional

Detailed information relating to regional jurisdictions.

controls-risk-governance

gea-nz-motivators:controls-risk-governance="residual"

Residual

gea-nz-motivators:controls-risk-governance="acceptance"

Acceptance

gea-nz-motivators:controls-risk-governance="analysis"

Analysis

gea-nz-motivators:controls-risk-governance="assessement"

Assessement

gea-nz-motivators:controls-risk-governance="management"

Management

gea-nz-motivators:controls-risk-governance="treatment"

Treatment

gsma-attack-category

gsma-attack-category namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy used by GSMA for their information sharing program with telco describing the attack categories

denial-of-service

gsma-attack-category:denial-of-service

(Distributed) Denial of Service

exploit-attack

gsma-attack-category:exploit-attack

Exploit attack

information-gathering

gsma-attack-category:information-gathering

Information gathering

insider-attack

gsma-attack-category:insider-attack

Insider attack

interception-attack

gsma-attack-category:interception-attack

Interception attack

manipulation-attack

gsma-attack-category:manipulation-attack

Manipulation attack

physical-attack

gsma-attack-category:physical-attack

Physical attack

spoofing

gsma-attack-category:spoofing

Spoofing

gsma-fraud

gsma-fraud namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy used by GSMA for their information sharing program with telco describing the various aspects of fraud

technical

gsma-fraud:technical="mailbox-hacking"

Mailbox Hacking (CLI Spoofing)

gsma-fraud:technical="imei-reprogramming"

IMEI Reprogramming

gsma-fraud:technical="call-forwarding-fraud"

Call Forwarding Fraud

gsma-fraud:technical="call-conference"

Call Conference / Multi-Party Calls

gsma-fraud:technical="hlr-tampering"

HLR Tampering / Switch Manipulation

gsma-fraud:technical="sim-card-cloning"

SIM Card Cloning

gsma-fraud:technical="false-base-station-attack"

False Base Station Attack

gsma-fraud:technical="spamming"

Spamming (SMS & IP services)

gsma-fraud:technical="phishing-pharming"

Phishing and Pharming

gsma-fraud:technical="mobile-malware"

Mobile Malware

gsma-fraud:technical="fraud-risks-associated-with-voice-over-ip-services"

Fraud Risks associated with Voice over IP Services

gsma-fraud:technical="pbx-hacking"

PBX Hacking

gsma-fraud:technical="fraud-risks-associated-with-m2m-services"

Fraud Risks Associated with M2M Services

gsma-fraud:technical="data-charing-bypass"

Data Charing Bypass

subscription

gsma-fraud:subscription="subscription-fraud"

Subscription Fraud

gsma-fraud:subscription="proxy-fraud"

Proxy Fraud

gsma-fraud:subscription="account-takeover"

Account Takeover

gsma-fraud:subscription="call-selling"

Call Selling

gsma-fraud:subscription="direct-debit-fraud"

Direct Debug Fraud

gsma-fraud:subscription="credit-card-fraud"

Credit Card Fraud (Card Present)

gsma-fraud:subscription="credit-card-not-present-transactions"

Credit Card Not Present Transactions

gsma-fraud:subscription="cheque-fraud"

Cheque Fraud

distribution

gsma-fraud:distribution="dealer-fraud"

Dealer Fraud

gsma-fraud:distribution="false-agent"

False Agent / Remote Activation Fraud

gsma-fraud:distribution="theft-and-handling-stolen-goods"

Theft and Handling Stolen Goods

gsma-fraud:distribution="handset-subsidy-loss"

Handset Subsidy Loss

gsma-fraud:distribution="remote-order-fraud"

Remote Order Fraud

business

gsma-fraud:business="premium-rate"

Premium Rate / Audiotext Services Fraud (PRS)

gsma-fraud:business="roaming-fraud"

Roaming Fraud

gsma-fraud:business="international-revenue-share-fraud"

International Revenue Share Fraud

gsma-fraud:business="inbound-roaming-fraud-risk-to-vpmn"

Inbound Roaming Fraud Risk to VPMN

gsma-fraud:business="interconnect-abuse"

Interconnect Abuse (GSM Gateways)

gsma-fraud:business="refiling"

Refiling

gsma-fraud:business="mobile-to-fixed-network-gateway-abuse"

Mobile to Fixed Network Gateways Abuse

gsma-fraud:business="false-answer-false-ring"

False Answer / False Ring

gsma-fraud:business="social-engineering"

Social Engineering

gsma-fraud:business="internal-fraud"

Internal Fraud

gsma-fraud:business="normal-business-fraud-crime"

Normal Business Fraud and Crime

gsma-fraud:business="brand-name-logo-abuse"

Brand Name / Logo Abuse

gsma-fraud:business="m-commerce-provider-content-fraud"

M-Commerce Provider Content Fraud

gsma-fraud:business="m-commerce-provider-prs-fraud"

M-Commerce Provider PRS Fraud

gsma-fraud:business="content-theft"

Content Theft

gsma-fraud:business="wangiri"

Wangiri

gsma-fraud:business="airtime-reseller-fraud"

Airtime Reseller Fraud

prepaid

gsma-fraud:prepaid="services-fraud"

Prepaid Services Fraud - General

gsma-fraud:prepaid="hlr-profile-manipulation"

HLR Profile Manipulation

gsma-fraud:prepaid="manual-recharging"

Manual Recharging

gsma-fraud:prepaid="generation-of-abusive-credits"

Generation of Abusive Calls

gsma-fraud:prepaid="scartch-card-abuse"

Scratch Card Abuse

gsma-network-technology

gsma-network-technology namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy used by GSMA for their information sharing program with telco describing the types of infrastructure. WiP

user

applications

end-devices-and-components

gsma-network-technology:end-devices-and-components="ms"

Mobile Station

gsma-network-technology:end-devices-and-components="mobile-equipment-radio"

Mobile Equipment Radio

services

radio-access-network

support-and-provisioning-systems

interconnects

core

sim-secure-element-modules

honeypot-basic

honeypot-basic namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Updated (CIRCL, Seamus Dowling and EURECOM) from Christian Seifert, Ian Welch, Peter Komisarczuk, ‘Taxonomy of Honeypots’, Technical Report CS-TR-06/12, VICTORIA UNIVERSITY OF WELLINGTON, School of Mathematical and Computing Sciences, June 2006, http://www.mcs.vuw.ac.nz/comp/Publications/archive/CS-TR-06/CS-TR-06-12.pdf

interaction-level

Describes whether the exposed functionality of a honeypot is limited in some way, which is usually the case for honeypots that simulate services.

honeypot-basic:interaction-level="high"

High Interaction Level

Exposed functionality of the honeypot is not limited.

honeypot-basic:interaction-level="medium"

Medium Interaction Level

Exposed functionality of the honeypot is limited to the service without exposing the full operating system.

honeypot-basic:interaction-level="low"

low Interaction Level

Exposed functionality being limited. For example, a simulated SSH server of a honeypot is not able to authenticate against a valid login/password combination.

honeypot-basic:interaction-level="none"

No interaction capabilities

No exposed functionality in the honeypot.

honeypot-basic:interaction-level="adaptive"

Learns from attack interaction

Learns from attack interaction

data-capture

Describes the type of data a honeypot is able to capture

honeypot-basic:data-capture="network-capture"

Network capture

The honeypot collects raw network capture.

honeypot-basic:data-capture="events"

Events

The honeypot collects data about something that has happened or took place, a change in state.

honeypot-basic:data-capture="attacks"

Attacks

The honeypot collects malicious activity.

honeypot-basic:data-capture="intrusions"

Intrusions

The honeypot collects malicious activity that leads to a security failure.

honeypot-basic:data-capture="none"

None

The honeypot does not collect events, attacks, or intrusions.

containment

Classifies the measures a honeypot takes to defend against malicious activity spreading from itself.

honeypot-basic:containment="block"

Block

Attacker’s actions are identified and blocked. The attack never reaches the target.

honeypot-basic:containment="defuse"

Defuse

The attack reaches the target, but is manipulated in a way that it fails against the target.

honeypot-basic:containment="slow-down"

Slow Down

Attacker is slowed down in his actions of spreading malicious activity.

honeypot-basic:containment="none"

None

No action is taken to limit the intruder’s spread of malicious activity against other systems.

distribution-appearance

Describes whether the honeypot system appears to be confined to one system or multiple systems.

honeypot-basic:distribution-appearance="distributed"

Distributed

The honeypot is or appears to be composed of multiple systems.

honeypot-basic:distribution-appearance="stand-alone"

Stand-Alone

The honeypot is or appears to be one system.

communication-interface

Describes the interfaces one can use to interact directly with the honeypot.

honeypot-basic:communication-interface="network-interface"

Network Interface

The honeypot can be directly communicated with via a network interface.

honeypot-basic:communication-interface="hardware-interface"

Non-Network Hardware Interface

Examples: Printer port, CDROM drives, USB connections.

honeypot-basic:communication-interface="software-api"

Software API

The honeypot can be interacted with via a software API.

role

Describes in what role the honeypot acts within a multi-tier architecture.

honeypot-basic:role="server"

Server

The honeypot is passively awaiting requests from clients.

honeypot-basic:role="client"

Client

The honeypot is actively initiating requests to servers.

ics

ics namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

FIRST.ORG CTI SIG - MISP Proposal for ICS/OT Threat Attribution (IOC) Project

ot-security-issues

ics:ot-security-issues="Message Authentication"

Message Authentication

Auth in used protocols is attacked and falsification command can be sent

ics:ot-security-issues="Message Integrity Checking"

Message Integrity Checking

Message poart of the sent protocol is maliciously tampered

ics:ot-security-issues="Message Encryption"

Message Encryption

Self explanatory, i.e. Weak encryption is attacked

ics:ot-security-issues="Command Injection"

Command Injection

Either Remote Command Injection or Local. On local can be timer triggered under tampered firmware

ics:ot-security-issues="Replay Attack"

Replay Attack

Self explanatory

ics:ot-security-issues="Man in the middle (MITM) Attack"

Man in the middle (MITM) Attack

Self explanatory

ics:ot-security-issues="Undocumented instructions"

Undocumented instructions

Vendor’s left several instruction used for development or trouble shooting that is finally leaked and used to performed malicious activities on the devices.

ics:ot-security-issues="Vendor proprietary protocols"

Vendor proprietary protocols

Internal vendor protocols used for development or trouble shooting, that is being maliciously for an attack.

ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="ARINC 429"

ARINC 429

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="CAN bus (ARINC 825 SAE J1939 NMEA 2000 FMS)"

CAN bus (ARINC 825 SAE J1939 NMEA 2000 FMS)

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="Factory Instrumentation Protocol"

Factory Instrumentation Protocol

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="FlexRay"

FlexRay

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="IEBus"

IEBus

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="J1587"

J1587

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="J1708"

J1708

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="Keyword Protocol 2000"

Keyword Protocol 2000

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="Unified Diagnostic Services"

Unified Diagnostic Services

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="LIN"

LIN

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="MOST"

MOST

ics:ot-network-data-transmission-protocols-automatic-automobile-vehicle-aviation="VAN"

VAN

ot-network-data-transmission-protocols-automatic-meter-reading

ics:ot-network-data-transmission-protocols-automatic-meter-reading="ANSI C12.18"

ANSI C12.18

ics:ot-network-data-transmission-protocols-automatic-meter-reading="IEC 61107"

IEC 61107

ics:ot-network-data-transmission-protocols-automatic-meter-reading="DLMS/IEC 62056"

DLMS/IEC 62056

ics:ot-network-data-transmission-protocols-automatic-meter-reading="M-Bus"

M-Bus

ics:ot-network-data-transmission-protocols-automatic-meter-reading="Modbus"

Modbus

ics:ot-network-data-transmission-protocols-automatic-meter-reading="ZigBee"

ZigBee

ot-network-data-transmission-protocols-industrial-control-system

ics:ot-network-data-transmission-protocols-industrial-control-system="MTConnect"

MTConnect

ics:ot-network-data-transmission-protocols-industrial-control-system="OPC"

OPC

ics:ot-network-data-transmission-protocols-industrial-control-system="DA"

DA

ics:ot-network-data-transmission-protocols-industrial-control-system="HDA"

HDA

ics:ot-network-data-transmission-protocols-industrial-control-system="UA"

UA

ot-network-data-transmission-protocols-building-automation

ics:ot-network-data-transmission-protocols-building-automation="1-Wire"

1-Wire

ics:ot-network-data-transmission-protocols-building-automation="BACnet"

BACnet

ics:ot-network-data-transmission-protocols-building-automation="C-Bus"

C-Bus

ics:ot-network-data-transmission-protocols-building-automation="CEBus"

CEBus

ics:ot-network-data-transmission-protocols-building-automation="DALI"

DALI

ics:ot-network-data-transmission-protocols-building-automation="DSI"

DSI

ics:ot-network-data-transmission-protocols-building-automation="DyNet"

DyNet

ics:ot-network-data-transmission-protocols-building-automation="Factory Instrumentation Protocol"

Factory Instrumentation Protocol

ics:ot-network-data-transmission-protocols-building-automation="KNX"

KNX

ics:ot-network-data-transmission-protocols-building-automation="LonTalk"

LonTalk

ics:ot-network-data-transmission-protocols-building-automation="Modbus"

Modbus

ics:ot-network-data-transmission-protocols-building-automation="oBIX"

oBIX

ics:ot-network-data-transmission-protocols-building-automation="VSCP"

VSCP

ics:ot-network-data-transmission-protocols-building-automation="X10"

X10

ics:ot-network-data-transmission-protocols-building-automation="xAP"

xAP

ics:ot-network-data-transmission-protocols-building-automation="xPL"

xPL

ics:ot-network-data-transmission-protocols-building-automation="ZigBee"

ZigBee

ot-network-data-transmission-protocols-power-system-automation

ics:ot-network-data-transmission-protocols-power-system-automation="IEC 60870"

IEC 60870

ics:ot-network-data-transmission-protocols-power-system-automation="DNP3"

DNP3

ics:ot-network-data-transmission-protocols-power-system-automation="Factory Instrumentation Protocol"

Factory Instrumentation Protocol

ics:ot-network-data-transmission-protocols-power-system-automation="IEC 61850"

IEC 61850

ics:ot-network-data-transmission-protocols-power-system-automation="IEC 62351"

IEC 62351

ics:ot-network-data-transmission-protocols-power-system-automation="Modbus"

Modbus

ics:ot-network-data-transmission-protocols-power-system-automation="Profibus"

Profibus

ot-network-data-transmission-protocols-process-automation

ics:ot-network-data-transmission-protocols-process-automation="AS-i"

AS-i

ics:ot-network-data-transmission-protocols-process-automation="BSAP"

BSAP

CC-Link Industrial Networks

ics:ot-network-data-transmission-protocols-process-automation="CIP"

CIP

ics:ot-network-data-transmission-protocols-process-automation="CAN bus"

CAN bus

ics:ot-network-data-transmission-protocols-process-automation="ControlNet"

ControlNet

ics:ot-network-data-transmission-protocols-process-automation="DF-1"

DF-1

ics:ot-network-data-transmission-protocols-process-automation="DirectNET"

DirectNET

ics:ot-network-data-transmission-protocols-process-automation="EtherCAT"

EtherCAT

ics:ot-network-data-transmission-protocols-process-automation="Ethernet Global Data (EGD)"

Ethernet Global Data (EGD)

Ethernet Powerlink

ics:ot-network-data-transmission-protocols-process-automation="EtherNet/IP"

EtherNet/IP

ics:ot-network-data-transmission-protocols-process-automation="Experimental Physics and Industrial Control System (EPICS) StreamDevice protocol (i.e RF:FREQ 499.655 MHZ)"

Experimental Physics and Industrial Control System (EPICS) StreamDevice protocol (i.e RF:FREQ 499.655 MHZ)

ics:ot-network-data-transmission-protocols-process-automation="Factory Instrumentation Protocol"

Factory Instrumentation Protocol

ics:ot-network-data-transmission-protocols-process-automation="FINS"

FINS

ics:ot-network-data-transmission-protocols-process-automation="FOUNDATION fieldbus (H1 HSE)"

FOUNDATION fieldbus (H1 HSE)

ics:ot-network-data-transmission-protocols-process-automation="GE SRTP"

GE SRTP

ics:ot-network-data-transmission-protocols-process-automation="HART Protocol"

HART Protocol

ics:ot-network-data-transmission-protocols-process-automation="Honeywell SDS"

Honeywell SDS

HostLink

ics:ot-network-data-transmission-protocols-process-automation="INTERBUS"

INTERBUS

IO-Link

MECHATROLINK

ics:ot-network-data-transmission-protocols-process-automation="MelsecNet"

MelsecNet

ics:ot-network-data-transmission-protocols-process-automation="Modbus"

Modbus

ics:ot-network-data-transmission-protocols-process-automation="Optomu"

Optomu

ics:ot-network-data-transmission-protocols-process-automation="PieP"

PieP

ics:ot-network-data-transmission-protocols-process-automation="Profibus"

Profibus

ics:ot-network-data-transmission-protocols-process-automation="PROFINET IO"

PROFINET IO

ics:ot-network-data-transmission-protocols-process-automation="RAPIEnet"

RAPIEnet

ics:ot-network-data-transmission-protocols-process-automation="SERCOS interface"

SERCOS interface

ics:ot-network-data-transmission-protocols-process-automation="SERCOS III"

SERCOS III

ics:ot-network-data-transmission-protocols-process-automation="Sinec H1"

Sinec H1

ics:ot-network-data-transmission-protocols-process-automation="SynqNet"

SynqNet

ics:ot-network-data-transmission-protocols-process-automation="TTEthernet"

TTEthernet

ics:ot-network-data-transmission-protocols-process-automation="TCP/IP"

TCP/IP

ot-communication-interface

ics:ot-communication-interface="rs-232"

RS-232 (comm port)

Serial communication with an implementation comprises 2 data lines, 6 control lines and one ground.

ics:ot-communication-interface="rs-422, rs-423 or rs-485"

RS-422, RS-423 or RS-485

RS-422 is compatible to RS-232, used in situations where long distances are required, it can drive up to 1200m at 100kbit/s, and up to 1Mbit/s over short distances. RS-422 uses a differential driver, uses a four-conductor cable, and up to ten receivers can be on a multi-dropped network or bus. RS-485 is like RS-422 but RS-422 allows just one driver with multiple receivers whereas RS-485 supports multiple drivers and receivers RS-485 also allows up to thirty two (32) multi-dropped receivers or transmitters on a multi-dropped network or bus. At 90 kbit/s, the maximum cable length is 1250 m, and at 10 Mbit/s it is 15 m. The devices are half-duplex (i.e. send or receive, but not both at the same time). For more nodes or long distances, you can use repeaters that regenerate the signals and begin a new RS-485 line.

ics:ot-communication-interface="ieee-488-gpib"

IEEE-488 (GPIB)

Known as Hewlett-Packard HP-IB but was renamed as GPIB (General Purpose Interface Bus) by the IEEE-488 (1975). IEEE-488 interface comprises 8 data lines, 8 control lines and 8 ground lines. Up to 15 devices can be interconnected on one bus. Each device is assigned a unique primary address, ranging from 4-30, by setting the address switches on the device. Devices are linked in either a daisy-chain or star (or some combination) configuration with up to 20 m of shielded 24-conductor cable. A maximum separation of 4 m is specified between any two devices, and an average of 2m over the entire bus. The data transfer rate can be up to 1 Mbyte/s. Three types of devices can be connected to an IEEE-488 bus (Listeners, Talkers, and Controllers)

ics:ot-communication-interface="ieee-1394-firewire"

IEEE-1394 (FireWire)

The IEEE-1394 defines a serial serial interface that can use the bus cable to power devices. Firewire transmits data in packets and incurs some overhead as a result. Firewire frames are 125 msec long which means that despite a 'headline' transfer speed of 400 Mbit/s Firewire can be substantially slower in responding to instruments' service requests. Firewire uses a peer-peer protocol, similar to IEEE-488. Using standard cable, the maximum length bus comprises 16 hops of 4.5m each. Each hop connects two devices, but each physical device can contain four logical nodes. A Firewire cable contains two twisted-pairs (signals and clock) and two untwisted conductors (power and ground).

ics:ot-communication-interface="usb-universal-serial-bus"

USB (Universal Serial Bus)

USB is the bus topology, and host-target protocol, mean that giving existing PC-based instruments a USB port not as trivial as it could be, but instruments with USB ports are coming onto the ICS market increasing numbers. USB 1.1 has many features as serial data transmission, device powering, data sent in 1 ms packets. USB offers 1.5- and 12-Mbit/s speeds. Individual devices can use the bus for a maximum of 50% of the time. In practice, the maximum rate is not more than 0.6 Mbyte/s. USB 2.0 specification was released in 2000. In addition to increasing the signaling rate from 12 MHz to 480 MHz, the specification describes a more advanced feature set and uses bandwidth more efficiently than 'Classic' USB. Version 2 of USB seems likely to prevent IEEE 1394 becoming widely adopted in instrument systems.

ics:ot-communication-interface="ethernet"

Ethernet

Instruments with ethernet interfaces have the great advantage that they can be accessed and controlled from a desktop anywhere in the world. A web-enabled ICS device behaves can be operated with standard browser. Systems with comm based on these interface can make use of existing Ethernet networks and connecting an instrument directly into the internet makes sharing of data easy. Fast data transfer is possible. However, when connected to the public internet it is difficult to secure or maintain its security and a full evaluation of the risks involved for this interface usage is very essential.

ics:ot-communication-interface="others"

Others

Other communication interface not listed.

ot-operating-systems

ics:ot-operating-systems="rtos"

RTOS

Please see the URL reference, there are a lot of it to be listed in here. These OS are also referred as Firmware. https://en.wikipedia.org/wiki/Comparison_of_real-time_operating_systems

ics:ot-operating-systems="linux-embedded-base-os"

Linux Embedded Base OS

Yocto\nBuildroot\nOpenWRT\nB & R Linux\n Scientific Linux\nRaspbian\nAndroid

ics:ot-operating-systems="bsd"

BSD

NetBSD (NetBSD Embedded Systems)\nFreeBSD (Modified. i.e.: Orbis OS)

ics:ot-operating-systems="microsoft"

Microsoft

Windows 10 IoT Enterprise\n Windows Embedded 8.1 Industry Professional\n Windows 7 Professional/Ultimate\n Windows Embedded Standard 7\n Windows Embedded Standard 2009\n Windows CE 6.0\n

ot-components-category

ics:ot-components-category="programmable-logic-controller"

Programmable Logic Controller (PLC)

  1. Computing device with user-programmable memory to storing instructions to operate a physical process.\n\n 2.Various PLC types for different processses

ics:ot-components-category="remote-terminal-unit"

Remote Terminal Unit (RTU)

  1. Data aquisitionand control unit designedto support field sites and remote stations.\n\n2. Wired and wireless communication capabilities.\n\n3. No stored program logic.

ics:ot-components-category="human-machine-interface"

Human-Machine Interface (HMI)

  1. Hardware/software that operators used to interact with control system.\n\n2. From physical control panels to a complete computer systems

ics:ot-components-category="sensors"

Sensors

Pressure, Temperature, Flow, Voltage, Optical, Proximity

ics:ot-components-category="actuators"

Actuators

Variable Frequency Drive, Servo Drive, Valve, Circuit Breaker

ics:ot-components-category="communications"

Communications

Modems, Routers, Serial - Ethernet Converters, Swtiches

ics:ot-components-category="supervisory-level-devices"

Supervisory Level Devices

  1. Control Server (Supervisory systems that hosts control software to manage lower level control devices like PLC).\n\n2. Data Historian (Centralized database for information about process, control activity and status record).\n\n3. Engineering workstations (Creating and revising control systems anbd programs, incl. project files).

iep

iep namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) framework

commercial-use

States whether Recipients are permitted to use information received in commercial products or services.

iep:commercial-use="MAY"

Recipients MAY use this information in commercial products or services.

iep:commercial-use="MUST NOT"

Recipients MUST NOT use this information in commercial products or services.

external-reference

This statement can be used to convey a description or reference to any applicable licenses, agreements, or conditions between the producer and receiver.

iep:external-reference="$text"

An external-reference value is required

encrypt-in-transit

States whether the received information has to be encrypted when it is retransmitted by the recipient.

iep:encrypt-in-transit="MUST"

Recipients MUST encrypt the information received when it is retransmitted or redistributed.

iep:encrypt-in-transit="MAY"

Recipients MAY encrypt the information received when it is retransmitted or redistributed.

encrypt-at-rest

States whether the received information has to be encrypted by the Recipient when it is stored at rest.

iep:encrypt-at-rest="MUST"

Recipients MUST encrypt the information received when it is stored at rest.

iep:encrypt-at-rest="MAY"

Recipients MAY encrypt the information received when it is stored at rest.

permitted-actions

States the permitted actions that Recipients can take upon information received.

iep:permitted-actions="NONE"

Recipients MUST contact the Providers before acting upon the information received.

iep:permitted-actions="CONTACT FOR INSTRUCTION"

Recipients MUST contact the Providers before acting upon the information received.

iep:permitted-actions="INTERNALLY VISIBLE ACTIONS"

Recipients MAY conduct actions on the information received that are only visible on the Recipients internal networks and systems, and MUST NOT conduct actions that are visible outside of the Recipients networks and systems, or visible to third parties.

iep:permitted-actions="EXTERNALLY VISIBLE INDIRECT ACTIONS"

Recipients MAY conduct indirect, or passive, actions on the information received that are externally visible and MUST NOT conduct direct, or active, actions.

iep:permitted-actions="EXTERNALLY VISIBLE DIRECT ACTIONS"

Recipients MAY conduct direct, or active, actions on the information received that are externally visible.

affected-party-notifications

Recipients are permitted notify affected third parties of a potential compromise or threat.

iep:affected-party-notifications="MAY"

Recipients MAY notify affected parties of a potential compromise or threat.

iep:affected-party-notifications="MUST NOT"

Recipients MUST NOT notify affected parties of potential compromise or threat.

traffic-light-protocol

Recipients are permitted to redistribute the information received within the redistribution scope as defined by the enumerations.

iep:traffic-light-protocol="RED"

Personal for identified recipients only.

iep:traffic-light-protocol="AMBER"

Limited sharing on the basis of need-to-know.

iep:traffic-light-protocol="GREEN"

Community wide sharing.

iep:traffic-light-protocol="WHITE"

Unlimited sharing.

provider-attribution

Recipients could be required to attribute or anonymize the Provider when redistributing the information received.

iep:provider-attribution="MAY"

Recipients MAY attribute the Provider when redistributing the information received.

iep:provider-attribution="MUST"

Recipients MUST attribute the Provider when redistributing the information received.

iep:provider-attribution="MUST NOT"

Recipients MUST NOT attribute the Provider when redistributing the information received.

obfuscate-affected-parties

Recipients could be required to obfuscate or anonymize information that could be used to identify the victims before redistributing the information received.

iep:obfuscate-affected-parties="MAY"

Recipients MAY obfuscate information about the specific affected parties.

iep:obfuscate-affected-parties="MUST"

Recipients MUST obfuscate information about the specific affected parties.

iep:obfuscate-affected-parties="MUST NOT"

Recipients MUST NOT obfuscate information about the specific affected parties.

unmodified-resale

States whether the recipient MAY or MUST NOT resell the information received unmodified or in a semantically equivalent format.

iep:unmodified-resale="MAY"

Recipients MAY resell the information received.

iep:unmodified-resale="MUST NOT"

Recipients MUST NOT resell the information received unmodified or in a semantically equivalent format.

start-date

States the UTC date that the IEP is effective from.

iep:start-date="$text"

A start-date value is required

end-date

States the UTC date that the IEP is effective until.

iep:end-date="$text"

An end-date value is required

reference

This statement can be used to provide a URL reference to the specific IEP implementation.

iep:reference="$text"

A reference value is required

name

This statement can be used to provide a name for an IEP implementation.

iep:name="$text"

A name value is required

version

States the version of the IEP framework that has been used.

iep:version="$text"

A version value is required

id

Provides a unique ID to identify a specific IEP implementation.

iep:id="$text"

An id value is required

iep2-policy

iep2-policy namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) v2.0 Policy

id

Provides a unique ID to identify a specific IEP policy.

iep2-policy:id="$text"

An id value is required

name

This statement can be used to provide a name for an IEP policy.

iep2-policy:name="$text"

A name value is required

description

This statement can be used to provide more details as a background for an IEP policy.

iep2-policy:description="$text"

A description value is required

iep_version

States the version of the IEP framework that has been used. Must be set to 2.0.

iep2-policy:iep_version="2.0"

The IEP version value must be 2.0

start_date

States the UTC date that the IEP is effective from.

iep2-policy:start_date="$text"

A start_date value is required. It must be a UTC date in RFC3339 format.

end_date

States the UTC date that the IEP is effective until.

iep2-policy:end_date="$text"

An end_date value is required. It must be a UTC date in RFC3339 format, or 'null'. null is used when the IEP policy never expires.

encrypt_in_transit

States whether the received information has to be encrypted when it is retransmitted by the recipient.

iep2-policy:encrypt_in_transit="must"

Recipients MUST encrypt the information received when it is retransmitted or redistributed.

iep2-policy:encrypt_in_transit="may"

Recipients MAY encrypt the information received when it is retransmitted or redistributed.

permitted_actions

States the permitted actions that Recipients can take upon information received.

iep2-policy:permitted_actions="none"

Recipients MUST contact the Providers before acting upon the information received.

iep2-policy:permitted_actions="contact-for-instruction"

Recipients MUST contact the Providers before acting upon the information received.

iep2-policy:permitted_actions="internally-visible-actions"

Recipients MAY conduct actions on the information received that are only visible on the Recipients internal networks and systems, and MUST NOT conduct actions that are visible outside of the Recipients networks and systems, or visible to third parties.

iep2-policy:permitted_actions="externally-visible-indirect-actions"

Recipients MAY conduct indirect, or passive, actions on the information received that are externally visible and MUST NOT conduct direct, or active, actions.

iep2-policy:permitted_actions="externally-visible-direct-actions"

Recipients MAY conduct direct, or active, actions on the information received that are externally visible.

affected_party_notifications

Recipients are permitted notify affected third parties of a potential compromise or threat.

iep2-policy:affected_party_notifications="may"

Recipients MAY notify affected parties of a potential compromise or threat.

iep2-policy:affected_party_notifications="must-not"

Recipients MUST NOT notify affected parties of potential compromise or threat.

tlp

Recipients are permitted to redistribute the information received within the redistribution scope as defined by the enumerations.

iep2-policy:tlp="red"

Personal for identified recipients only.

iep2-policy:tlp="amber"

Limited sharing on the basis of need-to-know.

iep2-policy:tlp="green"

Community wide sharing.

iep2-policy:tlp="white"

Unlimited sharing.

attribution

Recipients could be required to attribute or anonymize the Provider when redistributing the information received.

iep2-policy:attribution="may"

Recipients MAY attribute the Provider when redistributing the information received.

iep2-policy:attribution="must"

Recipients MUST attribute the Provider when redistributing the information received.

iep2-policy:attribution="must-not"

Recipients MUST NOT attribute the Provider when redistributing the information received.

unmodified_resale

States whether the recipient MAY or MUST NOT resell the information received unmodified or in a semantically equivalent format.

iep2-policy:unmodified_resale="may"

Recipients MAY resell the information received.

iep2-policy:unmodified_resale="must-not"

Recipients MUST NOT resell the information received unmodified or in a semantically equivalent format.

external_reference

This statement can be used to convey a description or reference to any applicable licenses, agreements, or conditions between the producer and receiver.

iep2-policy:external_reference="$text"

An external_reference value is a URL that contains information relevant for this IEP policy. The URL MUST adhere to RFC3986.

iep2-reference

iep2-reference namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) v2.0 Reference

id_ref

Refers to a unique IEP Policy ID to identify a specific IEP policy at a remote location.

iep2-reference:id_ref="$text"

An id_ref value is required

url

This is the remote URL specifying the IEP Policy File that contains the IEP Policy you wish to use.

iep2-reference:url="$text"

A URL value is required

iep_version

States the version of the IEP framework that has been used. Must be set to 2.0.

iep2-reference:iep_version="2.0"

The IEP version value must be 2.0

ifx-vetting

ifx-vetting namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The IFX taxonomy is used to categorise information (MISP events and attributes) to aid in the intelligence vetting process

vetted

Exclusive flag set which means the values or predicate below must be set exclusively.

ifx-vetting:vetted="legit-but-compromised"

The attribute/event describes something that is legitly used, but seems to be compromised by 3rd parties to be used for malicious activities. Consider this if blocking is your course of action.

ifx-vetting:vetted="legit"

The attribute/event describes something legitly used, that does not show signes of compromise or misuse.

ifx-vetting:vetted="legit-uncertain"

The attribute/event describes something where it is not 100% clear if it is used only legitly.

ifx-vetting:vetted="malicious"

The attribute/event describes something that is definitly used maliciously.

ifx-vetting:vetted="malicious-uncertain"

The attribute/event describes something that seems to be used maliciously, but there is no 100% proof.

ifx-vetting:vetted="invalid"

The attribute/event is invalid or wrong in respect to the situation described by the event.

ifx-vetting:vetted="irrelevant"

The attribute/event is irrelevant to your organization or CTI process.

ifx-vetting:vetted="undetermined"

The nature of the attribute/event cannot be further determined. Use this only as a last resort.

ifx-vetting:vetted="fast-track"

The attribute/event was not vetted but passed through for operational reasons. A result might be higher false-positive rates.

score

Exclusive flag set which means the values or predicate below must be set exclusively.

ifx-vetting:score="0"

0

ifx-vetting:score="1"

1

Associated numerical value="1"

ifx-vetting:score="2"

2

Associated numerical value="2"

ifx-vetting:score="3"

3

Associated numerical value="3"

ifx-vetting:score="4"

4

Associated numerical value="4"

ifx-vetting:score="5"

5

Associated numerical value="5"

ifx-vetting:score="6"

6

Associated numerical value="6"

ifx-vetting:score="7"

7

Associated numerical value="7"

ifx-vetting:score="8"

8

Associated numerical value="8"

ifx-vetting:score="9"

9

Associated numerical value="9"

ifx-vetting:score="10"

10

Associated numerical value="10"

ifx-vetting:score="11"

11

Associated numerical value="11"

ifx-vetting:score="12"

12

Associated numerical value="12"

ifx-vetting:score="13"

13

Associated numerical value="13"

ifx-vetting:score="14"

14

Associated numerical value="14"

ifx-vetting:score="15"

15

Associated numerical value="15"

ifx-vetting:score="16"

16

Associated numerical value="16"

ifx-vetting:score="17"

17

Associated numerical value="17"

ifx-vetting:score="18"

18

Associated numerical value="18"

ifx-vetting:score="19"

19

Associated numerical value="19"

ifx-vetting:score="20"

20

Associated numerical value="20"

ifx-vetting:score="21"

21

Associated numerical value="21"

ifx-vetting:score="22"

22

Associated numerical value="22"

ifx-vetting:score="23"

23

Associated numerical value="23"

ifx-vetting:score="24"

24

Associated numerical value="24"

ifx-vetting:score="25"

25

Associated numerical value="25"

ifx-vetting:score="26"

26

Associated numerical value="26"

ifx-vetting:score="27"

27

Associated numerical value="27"

ifx-vetting:score="28"

28

Associated numerical value="28"

ifx-vetting:score="29"

29

Associated numerical value="29"

ifx-vetting:score="30"

30

Associated numerical value="30"

ifx-vetting:score="31"

31

Associated numerical value="31"

ifx-vetting:score="32"

32

Associated numerical value="32"

ifx-vetting:score="33"

33

Associated numerical value="33"

ifx-vetting:score="34"

34

Associated numerical value="34"

ifx-vetting:score="35"

35

Associated numerical value="35"

ifx-vetting:score="36"

36

Associated numerical value="36"

ifx-vetting:score="37"

37

Associated numerical value="37"

ifx-vetting:score="38"

38

Associated numerical value="38"

ifx-vetting:score="39"

39

Associated numerical value="39"

ifx-vetting:score="40"

40

Associated numerical value="40"

ifx-vetting:score="41"

41

Associated numerical value="41"

ifx-vetting:score="42"

42

Associated numerical value="42"

ifx-vetting:score="43"

43

Associated numerical value="43"

ifx-vetting:score="44"

44

Associated numerical value="44"

ifx-vetting:score="45"

45

Associated numerical value="45"

ifx-vetting:score="46"

46

Associated numerical value="46"

ifx-vetting:score="47"

47

Associated numerical value="47"

ifx-vetting:score="48"

48

Associated numerical value="48"

ifx-vetting:score="49"

49

Associated numerical value="49"

ifx-vetting:score="50"

50

Associated numerical value="50"

ifx-vetting:score="51"

51

Associated numerical value="51"

ifx-vetting:score="52"

52

Associated numerical value="52"

ifx-vetting:score="53"

53

Associated numerical value="53"

ifx-vetting:score="54"

54

Associated numerical value="54"

ifx-vetting:score="55"

55

Associated numerical value="55"

ifx-vetting:score="56"

56

Associated numerical value="56"

ifx-vetting:score="57"

57

Associated numerical value="57"

ifx-vetting:score="58"

58

Associated numerical value="58"

ifx-vetting:score="59"

59

Associated numerical value="59"

ifx-vetting:score="60"

60

Associated numerical value="60"

ifx-vetting:score="61"

61

Associated numerical value="61"

ifx-vetting:score="62"

62

Associated numerical value="62"

ifx-vetting:score="63"

63

Associated numerical value="63"

ifx-vetting:score="64"

64

Associated numerical value="64"

ifx-vetting:score="65"

65

Associated numerical value="65"

ifx-vetting:score="66"

66

Associated numerical value="66"

ifx-vetting:score="67"

67

Associated numerical value="67"

ifx-vetting:score="68"

68

Associated numerical value="68"

ifx-vetting:score="69"

69

Associated numerical value="69"

ifx-vetting:score="70"

70

Associated numerical value="70"

ifx-vetting:score="71"

71

Associated numerical value="71"

ifx-vetting:score="72"

72

Associated numerical value="72"

ifx-vetting:score="73"

73

Associated numerical value="73"

ifx-vetting:score="74"

74

Associated numerical value="74"

ifx-vetting:score="75"

75

Associated numerical value="75"

ifx-vetting:score="76"

76

Associated numerical value="76"

ifx-vetting:score="77"

77

Associated numerical value="77"

ifx-vetting:score="78"

78

Associated numerical value="78"

ifx-vetting:score="79"

79

Associated numerical value="79"

ifx-vetting:score="80"

80

Associated numerical value="80"

ifx-vetting:score="81"

81

Associated numerical value="81"

ifx-vetting:score="82"

82

Associated numerical value="82"

ifx-vetting:score="83"

83

Associated numerical value="83"

ifx-vetting:score="84"

84

Associated numerical value="84"

ifx-vetting:score="85"

85

Associated numerical value="85"

ifx-vetting:score="86"

86

Associated numerical value="86"

ifx-vetting:score="87"

87

Associated numerical value="87"

ifx-vetting:score="88"

88

Associated numerical value="88"

ifx-vetting:score="89"

89

Associated numerical value="89"

ifx-vetting:score="90"

90

Associated numerical value="90"

ifx-vetting:score="91"

91

Associated numerical value="91"

ifx-vetting:score="92"

92

Associated numerical value="92"

ifx-vetting:score="93"

93

Associated numerical value="93"

ifx-vetting:score="94"

94

Associated numerical value="94"

ifx-vetting:score="95"

95

Associated numerical value="95"

ifx-vetting:score="96"

96

Associated numerical value="96"

ifx-vetting:score="97"

97

Associated numerical value="97"

ifx-vetting:score="98"

98

Associated numerical value="98"

ifx-vetting:score="99"

99

Associated numerical value="99"

ifx-vetting:score="100"

100

Associated numerical value="100"

incident-disposition

incident-disposition namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

How an incident is classified in its process to be resolved. The taxonomy is inspired from NASA Incident Response and Management Handbook. https://www.nasa.gov/pdf/589502main_ITS-HBK-2810.09-02%20%5bNASA%20Information%20Security%20Incident%20Management%5d.pdf#page=9

incident

incident-disposition:incident="confirmed"

Confirmed

The incident is confirmed and response is underway following incident response procedure of the organisation.

incident-disposition:incident="deferred"

Deferred

The incident is deferred due to resource constraints, information type or external reasons.

incident-disposition:incident="unidentified"

Unidentified

The incident is unidentified because some assets, ressources or context is missing to go a state which can be handled following the incident response response procedure.

incident-disposition:incident="transferred"

Transferred

The incident is transferred to another organisations for further processing or incident handling.

incident-disposition:incident="discarded"

Discarded

The incident is discarded due to resource constraints, information type or external reasons.

incident-disposition:incident="silently-discarded"

Silently discarded

The incident is silently discarded due to resource constraints, information type or external reasons.

not-an-incident

incident-disposition:not-an-incident="insufficient-data"

Insufficient data

When insufficient data is available to explain an ambiguous (i.e., not definitively hostile or benign) indicator, the incident may be dispositioned as Insufficient Data.

incident-disposition:not-an-incident="faulty-indicator"

Faulty indicator

A false positive where an investigation reveals that the source indicator used as the basis for incident detection was a Faulty Indicator.

incident-disposition:not-an-incident="misconfiguration"

Misconfiguration

A false positive where an event that appeared to be malicious activity was subsequently disproven and determined to be a Misconfiguration (malfunction) of a system.

incident-disposition:not-an-incident="scan-probe"

Scan or Probe

Reconnaissance activity which Scanned or Probed for the presence of a vulnerability which may be later exploited to gain unauthorized access.

incident-disposition:not-an-incident="failed"

Failed

A Failed attempt to gain unauthorized access, conduct a denial of service, install malicious code, or misuse an IT resource, typically because a security control prevented it from succeeding.

incident-disposition:not-an-incident="refuted"

Refuted

Any other circumstance where a suspected incident was determined to not be an incident and was Refuted.

duplicate

incident-disposition:duplicate="duplicate"

Duplicate

An incident may be a Duplicate of another record in the Incident Management System, and should be merged with the existing workflow.

infoleak

infoleak namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A taxonomy describing information leaks and especially information classified as being potentially leaked. The taxonomy is based on the work by CIRCL on the AIL framework. The taxonomy aim is to be used at large to improve classification of leaked information.

automatic-detection

infoleak:automatic-detection="credential"

Credential

infoleak:automatic-detection="credit-card"

Credit card

infoleak:automatic-detection="iban"

IBAN

infoleak:automatic-detection="ip"

IP address

infoleak:automatic-detection="mail"

Mail

infoleak:automatic-detection="phone-number"

Phone number

infoleak:automatic-detection="api-key"

API key

infoleak:automatic-detection="google-api-key"

Google API key

infoleak:automatic-detection="aws-key"

AWS key

infoleak:automatic-detection="private-key"

Private key at large

infoleak:automatic-detection="encrypted-private-key"

Encrypted private key at large

infoleak:automatic-detection="private-ssh-key"

Private SSH key

infoleak:automatic-detection="private-static-key"

Private state key

infoleak:automatic-detection="vpn-static-key"

VPN static key

infoleak:automatic-detection="pgp-message"

PGP message

infoleak:automatic-detection="pgp-public-key-block"

PGP public key block

infoleak:automatic-detection="pgp-signature"

PGP signature

infoleak:automatic-detection="pgp-private-key"

PGP private key

infoleak:automatic-detection="certificate"

Certificate

infoleak:automatic-detection="rsa-private-key"

RSA private key

infoleak:automatic-detection="dsa-private-key"

DSA private key

infoleak:automatic-detection="ec-private-key"

EC private key

infoleak:automatic-detection="public-key"

Public key

infoleak:automatic-detection="base64"

Base64

infoleak:automatic-detection="binary"

Binary

infoleak:automatic-detection="hexadecimal"

Hexadecimal

infoleak:automatic-detection="bitcoin-address"

Bitcoin address

infoleak:automatic-detection="bitcoin-private-key"

Bitcoin private key

infoleak:automatic-detection="cve"

CVE

infoleak:automatic-detection="onion"

Onion link

infoleak:automatic-detection="sql-injection"

SQL injection

analyst-detection

infoleak:analyst-detection="credential"

Credential

infoleak:analyst-detection="credit-card"

Credit card

infoleak:analyst-detection="iban"

IBAN

infoleak:analyst-detection="ip"

IP address

infoleak:analyst-detection="mail"

Mail

infoleak:analyst-detection="phone-number"

Phone number

infoleak:analyst-detection="api-key"

API key

infoleak:analyst-detection="google-api-key"

Google API key

infoleak:analyst-detection="aws-key"

AWS key

infoleak:analyst-detection="private-key"

Private key at large

infoleak:analyst-detection="encrypted-private-key"

Encrypted private key at large

infoleak:analyst-detection="private-ssh-key"

Private SSH key

infoleak:analyst-detection="private-static-key"

Private state key

infoleak:analyst-detection="vpn-static-key"

VPN static key

infoleak:analyst-detection="pgp-message"

PGP message

infoleak:analyst-detection="pgp-public-key-block"

PGP public key block

infoleak:analyst-detection="pgp-signature"

PGP signature

infoleak:analyst-detection="pgp-private-key"

PGP private key

infoleak:analyst-detection="certificate"

Certificate

infoleak:analyst-detection="rsa-private-key"

RSA private key

infoleak:analyst-detection="dsa-private-key"

DSA private key

infoleak:analyst-detection="ec-private-key"

EC private key

infoleak:analyst-detection="public-key"

Public key

infoleak:analyst-detection="base64"

Base64

infoleak:analyst-detection="binary"

Binary

infoleak:analyst-detection="hexadecimal"

Hexadecimal

infoleak:analyst-detection="bitcoin-address"

Bitcoin address

infoleak:analyst-detection="bitcoin-private-key"

Bitcoin private key

infoleak:analyst-detection="cve"

CVE

infoleak:analyst-detection="onion"

Onion link

infoleak:analyst-detection="sql-injection"

SQL injection

confirmed

Exclusive flag set which means the values or predicate below must be set exclusively.

infoleak:confirmed="false-positive"

False positive

infoleak:confirmed="false-negative"

False negative

infoleak:confirmed="true-positive"

True positive

infoleak:confirmed="true-negative"

True negative

source

infoleak:source="public-website"

Public website

infoleak:source="pastie-website"

Pastie-like website

infoleak:source="electronic-forum"

Electronic forum

infoleak:source="mailing-list"

Mailing-list

infoleak:source="source-code-repository"

Source code repository

infoleak:source="automatic-collection"

Automatic collection including honeypots, spamtramps or equivalent technologies

infoleak:source="manual-analysis"

Manual analysis or investigation where detection took place

infoleak:source="unknown"

Unknown

infoleak:source="other"

Other source not specified in this list

submission

infoleak:submission="manual"

Manual

infoleak:submission="automatic"

Automatic

infoleak:submission="crawler"

Crawler

output-format

Exclusive flag set which means the values or predicate below must be set exclusively.

infoleak:output-format="ail-daily"

Daily event

infoleak:output-format="ail-weekly"

Weekly event

infoleak:output-format="ail-monthly"

Monthly event

certainty

Exclusive flag set which means the values or predicate below must be set exclusively.

infoleak:certainty="100"

Certainty (probability equals 1 - 100%)

Certainty

Associated numerical value="100"

infoleak:certainty="93"

Almost certain (probability equals 0.93 - 93%)

Almost certain

Associated numerical value="93"

infoleak:certainty="75"

Probable (probability equals 0.75 - 75%)

Probable

Associated numerical value="75"

infoleak:certainty="50"

Chances about even (probability equals 0.50 - 50%)

Chances about even

Associated numerical value="50"

infoleak:certainty="30"

Probably not (probability equals 0.30 - 30%)

Probably not

Associated numerical value="30"

infoleak:certainty="7"

Almost certainly not (probability equals 0.07 - 7%)

Almost certainly not

Associated numerical value="7"

infoleak:certainty="0"

Impossibility (probability equals 0 - 0%)

Impossibility

information-origin

information-origin namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy for tagging information by its origin: human-generated or AI-generated.

human-generated

Information that has been generated by a human.

information-origin:human-generated

human generated

Information that has been generated by a human.

AI-generated

Information that has been generated by an AI LLM or similar technologies.

information-origin:AI-generated

AI generated

Information that has been generated by an AI LLM or similar technologies.

uncertain-origin

Information for which the origin is uncertain which can be machine or a human.

information-origin:uncertain-origin

uncertain origin

Information for which the origin is uncertain which can be machine or a human.

information-security-data-source

information-security-data-source namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy to classify the information security data sources.

type-of-information

Type of provided information

information-security-data-source:type-of-information="vulnerability"

Vulnerability

Information regarding a weakness of an asset which might be exploited by a threat

information-security-data-source:type-of-information="threat"

Threat

Information regarding the potential cause on an unwanted incident

information-security-data-source:type-of-information="countermeasure"

Countermeasure

Information regarding any administrative, managerial, technical or legal control that is used to counteract an information security risk

information-security-data-source:type-of-information="attack"

Attack

Information regarding any unauthorized attempt to access, alter or destroy an asset

information-security-data-source:type-of-information="risk"

Risk

Information describing the consequences of a potential event, such as an attack

information-security-data-source:type-of-information="asset"

Asset

Information regarding any object or characteristic that has value to an organization

originality

Originality and novelty of the provided information

information-security-data-source:originality="original-source"

Original source

Information originates from the data sources which publish their own information

information-security-data-source:originality="secondary-source"

Secondary source

Information is integrated or copied from another information security data source

timeliness-sharing-behavior

Timeliness of the provided information

information-security-data-source:timeliness-sharing-behavior="routine-sharing"

Routine sharing

Information is published at a specific point in time on a regular basis, such as daily, weakly or monthly reports

information-security-data-source:timeliness-sharing-behavior="incident-specific"

Incident specific

Information is published whenever news are available or a new incident occurs

integrability-format

Level of integrability format for the provided information

information-security-data-source:integrability-format="structured"

Structured

The provided security information is available in an standardized and structured data format such as MISP core format

information-security-data-source:integrability-format="unstructured"

Unstructured

The provided security information is available in unstructured form without following a common data representation format

integrability-interface

Level of integrability interface for the provided information

information-security-data-source:integrability-interface="no-interface"

No interface

The information security data source doesn’t provide any interface to access the information

information-security-data-source:integrability-interface="api"

API

The information security data source provides an application programming interface (APIs) to obtain the provided information

information-security-data-source:integrability-interface="rss-feeds"

RSS Feeds

The information security data source provides an RSS Feed to keep track of the provided information

information-security-data-source:integrability-interface="export"

Export

The information security data source provides an interface to export contents as XML, JSON or plain text

trustworthiness-creditabilily

Source of the creditability

information-security-data-source:trustworthiness-creditabilily="vendor"

Vendor

The publisher of the information is a vendor

information-security-data-source:trustworthiness-creditabilily="government"

Government

The publisher of the information is a government

information-security-data-source:trustworthiness-creditabilily="security-expert"

Security expert

The publisher of the information is a security expert

information-security-data-source:trustworthiness-creditabilily="normal-user"

Normal user

The publisher of the information is a normal user

trustworthiness-traceability

Traceability of the provided information

information-security-data-source:trustworthiness-traceability="yes"

Yes

The provided information is classified as traceable if it can be traced back, based on meta-data, to a specific publisher and a publishing date

information-security-data-source:trustworthiness-traceability="no"

No

The provided information cannot be traced back (meta-data are not provided)

trustworthiness-feedback-mechanism

Feedback such as user ratings or comments regarding the usefulness of the provided information

information-security-data-source:trustworthiness-feedback-mechanism="yes"

Yes

The provided information is validated by including user rating, comments or additional analysis

information-security-data-source:trustworthiness-feedback-mechanism="no"

No

The provided information is not validated (a user rating, comments is not available)

type-of-source

Types of information security data source

information-security-data-source:type-of-source="news-website"

News website

information-security-data-source:type-of-source="expert-blog"

Expert blog

information-security-data-source:type-of-source="security-product-vendor-website"

(Security product) vendor website

information-security-data-source:type-of-source="vulnerability-database"

Vulnerability database

information-security-data-source:type-of-source="mailing-list-archive"

Mailing list archive

information-security-data-source:type-of-source="social-network"

Social network

information-security-data-source:type-of-source="streaming-portal"

Streaming portal

information-security-data-source:type-of-source="forum"

Forum

information-security-data-source:type-of-source="other"

Other

information-security-indicators

information-security-indicators namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A full set of operational indicators for organizations to use to benchmark their security posture.

IEX

Indicators of this category give information on the occurrence of incidents caused by external malicious threat sources.

information-security-indicators:IEX="FGY.1"

Forged domain or brand names impersonating or imitating legitimate and genuine names

Forged domains are addresses very close to the domain names legitimately filed with registration companies or organizations (forged domains are harmful only when actively used to entice customers to the website for fraudulent purposes). It also includes domain names that imitate another domain name or a brand.

information-security-indicators:IEX="FGY.2"

Wholly or partly forged websites (excluding parking pages) spoiling company’s image or business

Forged websites correspond to two main threats (forgery of sites in order to steal personal data such as account identifiers and passwords, forgery of services in order to capitalize on a brand and to generate turnover that creates unfair competition). In this case, reference is often made to phishing (1st usage) or pharming.

information-security-indicators:IEX="SPM.1"

Not requested received bulk messages (spam) targeting organization’s registered users

Spam are messages received in company’s or organization’s messaging systems in the framework of mass and not individualized campaigns, luring into clicking dangerous URLs (possibly Trojan laden) or enticing to carry out harmful to concerned individual actions.

information-security-indicators:IEX="PHI.1"

Phishing targeting company’s customers' workstations spoiling company’s image or business

Phishing involves a growing number of business sectors (financial organizations, e-commerce sites, online games, social sites etc.). It includes attacks via e-mail with messages that contain either malicious URL links (to forged websites) or malicious URL links (to malware laden genuine websites).

information-security-indicators:IEX="PHI.2"

Spear phishing or whaling carried out using social engineering and targeting organization’s specific registered users

Spear phishing are "spoofed" and customized messages looking like a usual professional relationship or an authority, and asking to click on or open dangerous URL links or dangerous attachments (malware laden).

information-security-indicators:IEX="INT.1"

Intrusion attempts on externally accessible servers

Attempts are here systematic scans (excluding network reconnaissance) and abnormal and suspicious requests on externally accessible servers, detected by an IDS/IPS or not.

information-security-indicators:IEX="INT.2"

Intrusion on externally accessible servers

Intrusion usually targets servers that host personal data (including data subject to regulations such as PCI DSS, for example). 3 objectives or motivations can be found wherever an intrusion exists: data theft (see before), installation of transfer links towards unlawful and rogue websites, getting a permanent internal access by installation of a backdoor for further purposes. This indicator does not include the figures from the Defacement and Misappropriation indicators, both of which however starting with an intrusion. However, it includes all means and methods to get access to servers, i.e. purely technical means (such as Command execution/injection attack) or identity usurpation to log on an admin or user account (see ETSI GS ISI 002 [4] specifications).

information-security-indicators:IEX="INT.3"

Intrusions on internal servers

This kind of incident typically comes after a PC malware installation or an intrusion on an externally accessible server often followed by a lateral movement. This indicator does not include the figures from the Misappropriation indicator which may however start with an intrusion on an internal server. This indicator includes the so-called APTs (Advanced Persistent Threats), which constitute however only a small part of this indicator. APTs are long lasting and stealthy incidents with large compromises of data through outbound links, which is not the case of most incidents of the IEX_INT.3 type. This type of incident is often the result of targeted attacks.

information-security-indicators:IEX="DFC.1"

Obvious and visible websites defacements

Obvious defacements measures the defacement of homepages and of the most consulted pages of sites.

information-security-indicators:IEX="MIS.1"

Servers resources misappropriation by external attackers

This indicator measures the amount of resources of servers misappropriated by an external attacker after a successful intrusion (on an externally accessible or an internal server).

information-security-indicators:IEX="DOS.1"

Denial of service attacks on websites

This indicator measures denial-of-service attacks against websites, carried out either by sending of harmful requests (DoS), by sending a massive flow coming from multiple distributed sites (DDoS) or via other techniques. Due to the current state of the art of attack detection, the indicator is limited to DDoS attacks.

information-security-indicators:IEX="MLW.1"

Attempts to install malware on workstations

Malware installation attempts are detected by current conventional means (Antivirus and base IPS) and blocked by the same means. This indicator (which includes desktop and laptop PC based workstations, but does not include the different types of other workstations and mobile smart devices) provides an approximate insight into the malicious external pressure suffered in this regard. This indicator should be associated with indicator on successful malware installation in order to assess the actual effectiveness of conventional detection and blockage means in the fight against malware.

information-security-indicators:IEX="MLW.2"

Attempts to install malware on servers

Malware installation attempts are detected by current conventional means (antivirus and base IPS) and blocked by the same means. This indicator gives an approximate insight into the malicious external pressure suffered in this regard. This indicator should be associated with indicator on successful malware installation in order to assess the actual effectiveness of conventional detection and blockage means in the fight against malware.

information-security-indicators:IEX="MLW.3"

Malware installed on workstations

Malware could be not detected by conventional means (lack of activation or appropriate update), or noninventoried and/or specific very stealthy incidents, most of the time not detectable by conventional means (AV and standard IPS), consequently requiring other supplementary detection means (network or WS load, outbound links, advanced network devices as DPI tools, users themselves reporting to help desks). This indicator (which includes desktop and laptop Windows-based workstations, but does not include the different types of other workstations and mobile smart devices) therefore applies to both classical viruses and worms, as well as all new malware such as Trojan horses (which are defined as malware meant to data theft or malicious transactions) or bots (which are defined here as vectors for spam or DDoS attacks).

information-security-indicators:IEX="MLW.4"

Malware installed on internal servers

Malware could be not detected by conventional means (lack of activation or of appropriate update), or noninventoried and/or specific very stealthy incidents, most of the time not detectable by conventional means (AV and standard IPS), consequently requiring other supplementary detection means (network or server load, outbound links, advanced network devices as DPI tools, administrators themselves). This indicator therefore applies to both classical viruses and worms, as well as all new malware such as Trojan horses (which are defined as malware meant to data theft or malicious transactions)

information-security-indicators:IEX="PHY.1"

Human intrusion into the organization’s perimeter

This indicator measures illicit entrance of individuals into security perimeter.

IMF

Indicators of this category provides information on the occurrence of incidents caused by malfunctions, breakdowns or human errors.

information-security-indicators:IMF="BRE.1"

Workstations accidental breakdowns or malfunctions

Breakdowns or malfunctions apply to both hardware and software, caused by system errors (components failure or bugs).

information-security-indicators:IMF="BRE.2"

Servers accidental breakdowns or malfunctions

Breakdowns or malfunctions apply to both hardware and software, caused by system errors (components failure or bugs).

information-security-indicators:IMF="BRE.3"

Mainframes accidental breakdowns or malfunctions

Breakdowns or malfunctions apply to both hardware and software, caused by system errors (components failure or bugs).

information-security-indicators:IMF="BRE.4"

Networks accidental breakdowns or malfunctions

Breakdowns or malfunctions apply to both hardware and software, caused by system errors (components failure or bugs).

information-security-indicators:IMF="MDL.1"

Delivery of email to wrong recipient

This indicator measures errors from the sender when selecting or typing email addresses leading to misdelivery incidents. Consequences may be very serious when confidentiality is critical.

information-security-indicators:IMF="LOM.1"

Loss (or theft) of mobile devices belonging to the organization

This indicator measures the loss of all types of systems containing sensitive or not information belonging to the organization, whether encrypted or not (laptop computers, USB tokens, CD-ROMs, diskettes, magnetic tapes, smartphones, tablets, etc.). In some cases, it could be difficult to differentiate losses from thefts.

information-security-indicators:IMF="LOG.1"

Downtime or malfunction of the log production function with possible legal impact

This type of event could have two main causes: an accidental system malfunction or a system manipulation error by an administrator. Logs taken into account here are systems logs and applications logs of all servers.

information-security-indicators:IMF="LOG.2"

Absence of possible tracking of the person involved in a security event with possible legal impact

Concerns unique data related to a given and known to organization user (identifier tied to application software or directory). This indicator is a sub-set of indicator IMF_LOG.1.

information-security-indicators:IMF="LOG.3"

Downtime or malfunction of the log production function for recordings with evidential value for access to or handling of information that, at this level, is subject to law or regulatory requirements

This indicator primarily relates to Personal Identifiable Information (PII) protected by privacy laws, to information falling under the PCI-DSS regulation, to information falling under European regulation in the area of breach notification (Telcos and ISPs to begin with), and to information about electronic exchanges between employees and the exterior (electronic messaging and Internet connection). This indicator does not include possible difficulties pertaining to proof forwarding from field operations to governance (state-of-the-art unavailable). This indicator is a sub-set of indicator IMF_LOG.1, but can be identical to this one in advanced organizations.

IDB

Indicators of this category provide information on the occurrence of incidents regarding internal deviant behaviours (including especially usurpation of rights or of identity).

information-security-indicators:IDB="UID.1"

User impersonation

A person within the organization impersonates a registered user (employee, partner, contractor, external service provider) using identifier, passwords or authentication devices that had previously been obtained in an illicit manner (using a social engineering technique or not). This measures cases of usurpation for malicious purposes, and not ones that relate to user-friendly usage. Moreover, assumption is made that ID/Password is the main way of authentication

information-security-indicators:IDB="RGH.1"

Privilege escalation by exploitation of software or configuration vulnerability on an externally accessible server

Exploited vulnerabilities are typically tied to the underlying OS that supports the Web application, exploited notably through injection of additional characters in URL links. This behaviour specifically involves external service providers and company’s business partners that wish to access additional information or to launch unlawful actions (for example, service providers seeking information about their competitors). This type of behaviour is less frequent amongst employees, since it is often easier to get the same results by means of social engineering methods.

information-security-indicators:IDB="RGH.2"

Privilege escalation on a server or central application by social engineering

It is often easier to get the same results by means of social engineering methods than with technical means. Help desk teams are often involved in this kind of behaviour.

information-security-indicators:IDB="RGH.3"

Use on a server or central application of administrator rights illicitly granted by an administrator

Illicitly granting administrator privileges generally comes from simple errors or more worrisome negligence on the part of the administrators (malicious action is rarer). The case of forgotten temporary rights (see next indicator), is not included in this indicator.

information-security-indicators:IDB="RGH.4"

Use on a server or central application of time-limited granted rights after the planned period

This indicator measures situations where time-limited user accounts (created for training, problem resolution, emergency access, test, etc.) are still in use after the initial planned period.

information-security-indicators:IDB="RGH.5"

Abuse of privileges by an administrator on a server or central application

The motivation of rights usurpation by an administrator is often the desire to breach the confidentiality of sensitive data (for example, human resources data). This indicator is similar to the indicator IDB_RGH.6 (but with consequences that may be however often potentially more serious).

information-security-indicators:IDB="RGH.6"

Abuse of privileges by an operator or a plain user on a server or central application

This indicator applies for example to authorized users having access to personal identifiable information aboutcelebrities with no real need for their job (thereby violating the "right to know").

information-security-indicators:IDB="RGH.7"

Illicit use on a server or central application of rights not removed after departure or position change within the organization

This indicator also takes into account the problem of generic accounts (whose password might have been changed each time a user knowing this password is leaving organization).

information-security-indicators:IDB="MIS.1"

Server resources misappropriation by an internal source

This indicators measures misappropriation of on-line IT resources for one’s own use (personal, association etc.).

information-security-indicators:IDB="IAC.1"

Access to hacking Website

This indicator measures unauthorized access to a hacking Website from an internal workstation

information-security-indicators:IDB="LOG.1"

Deactivating of logs recording by an administrator

This event is generally decided and deployed by an administrator in order to improve performance of the system under his/her responsibility (illicit voluntary stoppage). This indicator is a reduced subset of indicator IUS_RGH.5

IWH

Indicators of this category are indicators that concern all categories of incidents.

information-security-indicators:IWH="VNP.1"

Exploitation of a software vulnerability without available patch

This indicators measures security incidents that are the result of an exploitation of a disclosed software vulnerability that has no available patch (with or without an applied workaround measure). It is used to assess the intensity of the exploitation of recently disclosed software vulnerabilities (zero day or not). Patching here applies only to standard software (excluding bespoke software), and the scope is limited to workstations (OS, browsers and various add-ons and plug-ins, office automation standard software).

information-security-indicators:IWH="VNP.2"

Exploitation of a non-patched software vulnerability

This indicators measures security incidents that are the result of the exploitation of a non-patched software vulnerability though a patch exists. It is used to assess effectiveness or application of patching-related organization and processes and tools (patching not launched). It is linked with indicator VOR_VNP.2 that is intended to assess problems of exceeding the "time limit for the window of exposure to risks". It has the same limitations as IWH_VNP.1 regarding scope.

information-security-indicators:IWH="VNP.3"

Exploitation of a poorly-patched software vulnerability

This indicator measures security incidents that are the result of the exploitation of a poorly patched software vulnerability. It is used to assess effectiveness of patching-related organization and processes and tools (process launched but patch not operational - Cf. no reboot, etc.). It is linked with indicator VOR_VNP.1, IWH_VNP.1 and IWH_VNP.2. It has the same limitations as IWH_VNP.1 regarding scope.

information-security-indicators:IWH="VCN.1"

Exploitation of a configuration flaw

This indicator measures security incidents that are the result of the exploitation of a configuration flaw on servers or workstations. A configuration flaw should be considered as a nonconformity against state-of-the-art security policy.

information-security-indicators:IWH="UKN.1"

Not categorized security incidents

This indicator measures all types of incidents that are new and/or a complex combination of more basic incidents and cannot be fully qualified and therefore precisely categorized.

information-security-indicators:IWH="UNA.1"

Security incidents on non-inventoried and/or not managed assets

This indicator measures security incidents tied to assets (on servers) non-inventoried and not managed by appointed teams. It is a key indicator insofar as a high percentage of incidents corresponds with this indicator on average in the profession (according to some public surveys).

VBH

Indicators of this category apply to the existence of abnormal behaviours that could lead to security incidents.

information-security-indicators:VBH="PRC.1"

Server accessed by an administrator with unsecure protocols

This indicator measures the use of insecure protocols set up by an administrator to get access to organizationbased externally accessible servers making an external intrusion possible. Insecure protocol means unencrypted, without time-out, with poor authentication means etc. (for example Telnet).

information-security-indicators:VBH="PRC.2"

P2P client in a workstation

This indicator measures the installation of P2P clients set up by a user on its professional workstation with the risk of partial or full sharing of the workstation content. It applies to workstations that are either connected to the organization’s network from within the organization or directly connected to the public network from outside (notably home). There is a high risk of accidental sharing (in one quarter of all cases) of files that may host confidential company data. It is most often carried out through HTTP channel (proposed on all of these services).

information-security-indicators:VBH="PRC.3"

VoIP clients in a workstation

This indicator measures VoIP clients installed by a user on his/hers own workstation in order to use a peer-to-peer service. It applies to workstations connected to an organization’s network from within the organization or directly connected to the public network from outside (notably home). The associated risk is to exchange dangerous Office documents. It is most often carried out through HTTP channel (proposed on all of these services).

information-security-indicators:VBH="PRC.4"

Outbound connection dangerously set up

This indicator measures outbound connection dangerously set up to get remote access to the company’s internal network without using an inbound VPN link and a focal access point with possible exploitation by an external intruder. The outbound connection method consists for example in using a GoToMyPC™ software or a LogMeIn® software or a computer to computer connection in tunnel mode.

information-security-indicators:VBH="PRC.5"

Not compliant laptop computer used to establish a connection

This indicator measures remote or local connection to the organization’s internal network from a roaming laptop computer that is organization-owned and is configured with weak parameters. In this situation and in case of the existence of a software to check compliance of roaming computers, another related software blocks the connection in principle and prevents its continuation.

information-security-indicators:VBH="PRC.6"

Other unsecure protocols used

This indicator measures other unsecure or dangerous protocols set up with similar behaviours. The other cases are the other than the 5 previous ones (VBH_PRC.1 to VBH_PRC.5). It relates to dangerous or abusive usages, i.e. situations where usages are not required and where other more secure solutions exist.

information-security-indicators:VBH="IAC.1"

Outbound controls bypassed to access Internet

This indicator measures the detection of Internet access from the internal network by means that bypass the outbound security devices. It primarily relates to Internet accesses from a perimeter area or to tunnelling (SSL port 443) or to straight accesses (via an ADSL link or public Wi-Fi access points and the telephone network) or to accesses via Smartphones connected to the workstation. The main underlying motivation is to prevent user tracking.

information-security-indicators:VBH="IAC.2"

Anonymization site used to access Internet

This indicator measures the detection of anonymous Internet access from an internal workstation through an anonymization site. The goal is to maintain free access and to avoid organization’s filtering of accesses to forbidden websites.

information-security-indicators:VBH="FTR.1"

Files recklessly downloaded

This indicator measures the download of files from an external website that is not known (no reputation) within the profession to an internal workstation. "No reputation" can be assessed by information provided by URL outbound filtering devices.

information-security-indicators:VBH="FTR.2"

Personal public instant messaging account used for business file exchanges

This indicator measures the use of personal public instant messaging accounts for business exchanges with outside. This file exchange method has to be avoided due to network AV software bypassing and to identify lesser effectiveness of AV software.

information-security-indicators:VBH="FTR.3"

Personal public messaging account used for business file exchanges

This indicator measures the use of personal public messaging accounts for business file exchanges with the exterior. The risk is to expose information to external attackers.

information-security-indicators:VBH="WTI.1"

Workstations accessed in administrator mode

This indicator measures access to workstations in administrator mode without authorization.

information-security-indicators:VBH="WTI.2"

Personal storage devices used

This indicator measures the use personal storage devices on a professional workstation to input or output information or software. Mobile or removable personal storage devices include USB tokens, smartphones, tablets, etc. It is not applicable to personal devices authorized by security policy (Cf. VBH_WTI.3 and BYOD).

information-security-indicators:VBH="WTI.3"

Personal devices used without compartmentalization (BYOD)

This indicator measures the lack of or the removal of basic security measures meant to compartmentalize professional activities on personal devices. Personal devices (BYOD) include PCs, tablets, smartphones, etc.

information-security-indicators:VBH="WTI.4"

Not encrypted sensitive files exported

This indicator measures the lack of encryption of sensitive files uploaded from a professional workstation to professional mobile or removable storage devices.

information-security-indicators:VBH="WTI.5"

Personal software used

This indicator measures the presence of personal software on a professional workstation that does not comply with the corporate security policy. It corresponds with all types of local unauthorized software (with a user licence or not), such as common personal software (games, office automation etc.) or more dangerous ones (hacking etc.). It should be added that VBH_PRC.2 and VBH_PRC.3 are a share of this indicator, and that this indicator is a subset of VBH_WTI.1.

information-security-indicators:VBH="WTI.6"

Mailbox or Internet access with admin mode

This indicator applies to users using their admin account on a workstation.to access their own mailbox or Internet. This behaviour is particularly dangerous since malware (through attached pieces on email or drive-by download on Web browser) are far easier to install on the workstation in this case.

information-security-indicators:VBH="PSW.1"

Weak passwords used

The required strength of passwords depends on the organization’s security policy, but usable general recommendations in ISO/IEC 27002 [2].

information-security-indicators:VBH="PSW.2"

Passwords not changed

This indicators measures password not changed in due periodic time (case of changes not periodically imposed). Situations in which changes are not periodically imposed by accessed systems themselves remain fairly frequent within organizations (apart from Active Directory), the figure being around 25 % of the cases on average.

information-security-indicators:VBH="PSW.3"

Administrator passwords not changed

This indicators measures password not changed in due periodic time by an administrator in charge of an account used by automated applications and processes (case of changes not periodically imposed). Situations in which changes are not periodically imposed by accessed systems themselves remain fairly frequent within organizations (apart from Active Directory), the figure being around 25 % of the cases on average.

information-security-indicators:VBH="RGH.1"

Not compliant user rights granted illicitly by an administrator

This indicator measures the granting of not compliant user rights by an administrator outside any official procedure. This vulnerability may originate with an error, negligence or malice.

information-security-indicators:VBH="HUW.1"

Human weakness exploited by a spear phishing message meant to entice or appeal to do something possibly harmful to the organization

This vulnerability typically includes clicking on an Internet link or opening an attached document

information-security-indicators:VBH="HUW.2"

Human weakness exploited by exchanges meant to entice or appeal to tell some secrets to be used later

This vulnerability applies to discussions through on-line media leading to leakage of personal identifiable information (PII) or various business details to be used later (notably for identity usurpation)

VSW

Indicators of this category apply to the existence of weaknesses in software that could be exploited and lead to security incidents.

information-security-indicators:VSW="WSR.1"

Web applications software vulnerabilities

This indicators measures software vulnerabilities detected in Web applications running on externally accessible servers.

information-security-indicators:VSW="OSW.1"

OS software vulnerabilities regarding servers

This indicators measures software vulnerabilities detected in OS running on externally accessible servers.

information-security-indicators:VSW="WBR.1"

Web browsers software vulnerabilities

This indicators measures software vulnerabilities detected in Web browsers running on workstations.

VCF

Indicators of this category apply to the existence of weaknesses in the configuration of IT devices that could be exploited and lead to security incidents.

information-security-indicators:VCF="DIS.1"

Dangerous or illicit services on externally accessible servers

This indicator measures the presence of illicit and dangerous system services running on an externally accessible server.

information-security-indicators:VCF="LOG.1"

Insufficient size of the space allocated for logs

Such event could cause an overflow in case of quick series of unusual actions.

information-security-indicators:VCF="FWR.1"

Weak firewall filtering rules

This indicator measures the gaps between the active firewall filtering rules and the security policy.

information-security-indicators:VCF="WTI.1"

Workstation wrongly configured

This indicator measures the use of workstation with a disabled or lacking update AV and/or FW. The lack of update includes signature file older than x days (generally at least 6 days).

information-security-indicators:VCF="WTI.2"

Autorun feature enabled on workstations

This indicator measures the presence of Autorun feature enabled on workstations.

information-security-indicators:VCF="UAC.1"

Access rights configuration not compliant with the security policy

This indicator measures access rights configuration that are not compliant with corporate security policy. This indicator is more reliable in case of existence of a central repository of user rights within organization (and of an IAM achievement)

information-security-indicators:VCF="UAC.2"

Not compliant access rights on logs

This indicator measures non-compliant access rights on logs in servers which are sensitive and/or subject to regulations. This situation representing a key weakness since the necessary high confidence in the produced logs has been reduced to nothing. This indicator is a subset of VCF_UAC.1.

information-security-indicators:VCF="UAC.3"

Generic and shared administrator accounts

This indicator measures generic and shared administration accounts that are unnecessary or accounts that are necessary but without patronage. It concerns operating systems, databases and applications.

information-security-indicators:VCF="UAC.4"

Accounts without owners

This indicator measures accounts without owners that have not been erased. These are accounts that have no more assigned users (for example after internal transfer or departure of the users from organization).

information-security-indicators:VCF="UAC.5"

Inactive accounts

This indicator measures accounts inactive for at least 2 months that have not been disabled. These accounts are not used by their users due to prolonged but not definitive absence (long term illness, maternity, etc.), with the exclusion of messaging accounts (which should remain accessible to users from their home).

VTC

Indicators of this category measure the existence of weaknesses in the IT and physical architecture that could be exploited and lead to security incidents.

information-security-indicators:VTC="BKP.1"

Malfunction of server-hosted sensitive data safeguards

On servers hosting sensitive data with respect to availability, it concerns malfunctions of safeguards due to lack of periodic testing. This kind of event may be very serious since usually put trust is betrayed in a critical function.

information-security-indicators:VTC="IDS.1"

Full unavailability of IDS/IPS

Many causes are possible, including deliberate disconnection by a network administrator (to streamline operations or since IDS/IPS output is deemed too difficult to use), unwitting disconnection (error by a network administrator), breakdown, software malfunction, etc.

information-security-indicators:VTC="WFI.1"

Wi-Fi devices installed on the network without any official authorization

Many causes are possible, including for example local decisions for easier access of mobile users, rogue user behaviours or workstations configured as access points.

information-security-indicators:VTC="RAP.1"

Remote access points used to gain unauthorized access

This indicator is interesting to assess whether such accesses are localized (local areas, countries, etc.) or involve the whole organization or are increasing and spreading to whole organization.

information-security-indicators:VTC="NRG.1"

Devices or servers connected to the organization’s network without being registered and managed

According to some convergent studies, this event may be at the origin of some 70 % of all security incidents associated to malice.

information-security-indicators:VTC="PHY.1"

Not operational physical access control means

This indicator includes access to protected internal areas. The 1st cause is the lack of effective control of users at software level. The 2nd cause is hardware breakdown of a component in the chain.

VOR

Indicators of this category measure the existence of weaknesses in the organization that could be exploited and lead to security incidents.

information-security-indicators:VOR="DSC.1"

Discovery of attacks

This indicator measures stealthy security incidents difficult to detect. As most studies show, the time to discovery is often several months, time frame especially used to steal sensitive data. Incidents taken into account here are IEX_INT.3, IEX_MLW.3 and IEX_MLW.4. This indicator give landmarks regarding what may be deemed excessive, i.e. with an assumption which is above one week.

information-security-indicators:VOR="VNP.1"

Excessive time of window of risk exposure

This indicator measures situations in which the time of the window of risk exposure exceeds the time limit expressed in security policy. The window of risks exposure is the period of time between the public disclosure of a software vulnerability and the actual and checked application of a patch that corresponds with the vulnerability’s remediation (independently of the time needed for the vendor to provide the patch). This indicator only applies to workstations (OS, application software and browsers), and to critical vulnerabilities (as publicly determined via the CVSS scale) that require an action as quickly as possible.

information-security-indicators:VOR="VNP.2"

Rate of not patched systems

This indicator measures the rate of not patched systems for detected critical software vulnerabilities (see VOR_VNP.1 for criticality definition). Not patched systems to be taken into account are the ones which are not patched beyond the time limit defined in security policy. This indicator only applies to workstations (OS, application software and browsers).

information-security-indicators:VOR="VNR.1"

Rate of not reconfigured systems

This indicator measures the rate of not reconfigured systems for detected critical configuration vulnerabilities. Configuration vulnerabilities are either non-conformities relative to a level 3 security policy, or discrepancies relative to a state-of-the-art available within the profession (and that can correspond with a configuration master produced by a vendor and applied within the organization). This indicator only applies to workstations (OS, application software and browsers). Not reconfigured systems to be taken into account are the ones which are not reconfigured beyond the time limit defined in security policy.

information-security-indicators:VOR="RCT.1"

Reaction plans launched without experience feedback

This indicator applies to plans for responding to incidents formalized in security policy launched without experience feedback.

information-security-indicators:VOR="RCT.2"

Reaction plans unsuccessfully launched

This indicator measures failure in the performance of plans, leading to non-recovery of incidents and to subsequent possible launch of an escalation procedure.

information-security-indicators:VOR="PRT.1"

Launch of new IT projects without information classification

This indicator measures the launch of new IT projects without information classification. Availability of a classification model and scheme within the organization would make easier this task.

information-security-indicators:VOR="PRT.2"

Launch of new specific IT projects without risk analysis

This indicator measures the launch of new specific IT projects without performing a full risk analysis.

information-security-indicators:VOR="PRT.3"

Launch of new IT projects of a standard type without identification of vulnerabilities and threats

This indicator measures the launch of new IT projects of a standard type without identification of vulnerabilities and threats and of related security measures. For these IT projects, potential implementation of a simplified risk analysis method or of pre-defined security profiles can be applied.

IMP

Indicators as regards impact measurement.

information-security-indicators:IMP="COS.1"

Average cost to tackle a critical security incident

The average cost taken into account includes the following kinds of overhead: disruption to business operations (increased operating costs, etc.), fraud (money, etc.) and incident recovery costs (technical individual time, asset replacement, etc.). It does not include possible (generally very heavy) breach notification costs to customers and enforcement bodies (according to US and recently EU laws or regulations).

information-security-indicators:IMP="TIM.1"

Average time of Websites downtime due to whole security incidents

Applies to all 4 classes, but main security incidents concerned are malfunctions or breakdowns (software or hardware), DoS or DDoS attacks and Website defacements.

information-security-indicators:IMP="TIM.2"

Average time of Websites downtime due to successful malicious attacks

This indicator is a subset of the previous one (IMP_TIM.1) focusing on 3 possible classes (IEX, IUS, IMD).

information-security-indicators:IMP="TIM.3"

Average time of Websites downtime due to malfunctions or unintentional security incidents

This indicator is a subset of IMP_TIM.1 focusing on one class (IMF).

interactive-cyber-training-audience

interactive-cyber-training-audience namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Describes the target of cyber training and education.

sector

The sector from which the audience comes determines the nature of the training.

interactive-cyber-training-audience:sector="academic-school"

Academic - School

The focus is on the principles underlying cybersecurity, ranging from theoretical to applied, at school level.

interactive-cyber-training-audience:sector="academic-university"

Academic - University

The focus is on the principles underlying cybersecurity, ranging from theoretical to applied, at university level.

interactive-cyber-training-audience:sector="public-government"

Public - Government

In public sector such as government, Cybersecurity is seen as tool to protect the public interest. Hence, it emphasizes on developing policies and systems to implement laws and regulations.

interactive-cyber-training-audience:sector="public-authorities"

Public - Authorities

In public sector such as authorities, Cybersecurity is seen as tool to protect the public interest. Hence, it emphasizes on developing policies and systems to implement laws and regulations.

interactive-cyber-training-audience:sector="public-ngo"

Public - NGO

In public sector such as NGO, Cybersecurity is seen as tool to protect the public interest. Hence, it emphasizes on developing policies and systems to implement laws and regulations.

interactive-cyber-training-audience:sector="public-military"

Public - Military

In public sector such as military sector, Cybersecurity is seen as tool to protect the public interest. Hence, it emphasizes on developing policies and systems to implement laws and regulations.

interactive-cyber-training-audience:sector="private"

Private

The private sector and industry focuses more on protecting its investments. The effectiveness of security mechanisms and people are more important than principles they embody.

purpose

Purpose answered the question for which reason trainings should be used.

interactive-cyber-training-audience:purpose="awareness"

Awareness

This training should be used to raise the awareness in multiple and different security threats.

interactive-cyber-training-audience:purpose="skills"

Skills

This training should be used to recognize the different skill levels of the participants so that can they be improved in a targeted manner.

interactive-cyber-training-audience:purpose="collaboration"

Collaboration

This training should be used to improve the cooperation within a team or beyond.

interactive-cyber-training-audience:purpose="communication"

Communication

This training should be used to increase the efficiency of internal and external communication in case of an incident.

interactive-cyber-training-audience:purpose="leadership"

Leadership

This training should be used to improve the management and coordination of the responsible entities.

proficiency-level

Proficiency describes the knowledge of users and what they are able to do.

interactive-cyber-training-audience:proficiency-level="beginner"

Beginner

The lowest level. Beginner are limited in abilities and knowledge. They have the possibility to use foundational conceptual and procedural knowledge in a controlled and limited environment. Beginners cannot solve critical tasks and need significant supervision. They are able to perform daily processing tasks. The focus is on learning.

interactive-cyber-training-audience:proficiency-level="professional"

Professional

The mid level. Professionals have deeper knowledge and understanding in specific sectors. For these sectors they are able to complete tasks as requested. Sometimes supervision is needed but usually they perform independently. The focus is on enhancing and applying existing knowledge.

interactive-cyber-training-audience:proficiency-level="expert"

Expert

The highest level. Experts have deeper knowledge and understanding in different sectors. They complete tasks self-dependent and have the possibilities to achieve goals in the most effective and efficient way. Experts have comprehensive understanding and abilities to lead and train others. The focus is on strategic action.

target-audience

Target audience describes the audience, which is targeted by the training.

interactive-cyber-training-audience:target-audience="student-trainee"

Student/Trainee

Student and trainees have little to none practical knowledge. Training can be used for students and trainees, to enhance their knowledge and to practice theoretical courses.

interactive-cyber-training-audience:target-audience="it-user"

IT User

IT users use the IT but have little to none knowledge about IT security. Users can get trained to understand principles of IT security and to grow awareness.

interactive-cyber-training-audience:target-audience="it-professional"

IT Professional

Professionals have little to medium knowledge about IT security. Their professional focus is in specific sectors, therefore, they receive IT security knowledge for their sectors.

interactive-cyber-training-audience:target-audience="it-specialist"

IT Specialist

Specialists already have a comprehensive knowledge in IT security. Therefore, the training is focussed on specific aspects.

interactive-cyber-training-audience:target-audience="management"

Management

Management has little knowledge about IT security, but a broad overview. By the training, management can understand changed settings better.

interactive-cyber-training-technical-setup

interactive-cyber-training-technical-setup namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The technical setup consists of environment structure, deployment, and orchestration.

environment-structure

The environment structure refers to the basic characteristic of the event.

interactive-cyber-training-technical-setup:environment-structure="tabletop-style"

Tabletop Style

A session that involves the movement of counters or other objects round a board or on a flat surface

interactive-cyber-training-technical-setup:environment-structure="online-collaboration-platform"

Online Platform - Collaboration Platform

The environment allows organizations to incorporate real-time communication capabilities and providing remote access to other systems. This includes the exchange of files and messages in text, audio, and video formats between different computers or users.

interactive-cyber-training-technical-setup:environment-structure="online-e-learning-platform"

Online Platform - E-Learning Platform

A software application for the administration, documentation, tracking, reporting, and delivery of educational courses, training programs, or learning and development programs.

interactive-cyber-training-technical-setup:environment-structure="hosting"

Hosting

A cyber training based on single hosts uses primarily a personal computer to providing tasks and challenges for a user. It allows a direct interaction with the systems.

interactive-cyber-training-technical-setup:environment-structure="simulated-network-infrastructure"

Network Infrastruture - Simulated

Dependent of the realization type, a network-based environment consists of servers and clients, which are connected to each other in a local area network (LAN) or wide area network (WAN). A simulation copies the network components from the real world into a virtual environment. It provides an idea about how something works. It simulates the basic behavior but does not necessarily abide to all the rules of the real systems.

interactive-cyber-training-technical-setup:environment-structure="emulated-network-infrastructure"

Network Infrastruture - Emulated

Dependent of the realization type, a network-based environment consists of servers and clients, which are connected to each other in a local area network (LAN) or wide area network (WAN). An emulator duplicates things exactly as they exist in real life. The emulation is effectively a complete imitation of the real thing. It operates in a virtual environment instead of the real world.

interactive-cyber-training-technical-setup:environment-structure="real-network-infrastructure"

Network Infrastruture - Real

Dependent of the realization type, a network-based environment consists of servers and clients, which are connected to each other in a local area network (LAN) or wide area network (WAN). In a real network infrastructure, physical components are used to connect the systems and to setup a scenario.

deployment

The environment of cyber training can either be deployed on premise or on cloud infrastructures

interactive-cyber-training-technical-setup:deployment="physical-on-premise"

On Premise - Physical

The environment for the training run on physical machines. The data is stored locally and not on cloud; nor is a third party involved. The advantages of on premise solutions are the physical accessibility, which makes it possible to use the complete range of cyber challenges.

interactive-cyber-training-technical-setup:deployment="virtual-on-premise"

On Premise - Virtual

The environment for the training run virtual machines. The data is stored locally and not on cloud; nor is a third party involved. The benefit of virtual machines is the maximum of configurability. The advantages of on premise solutions are the physical accessibility, which makes it possible to use the complete range of cyber challenges.

interactive-cyber-training-technical-setup:deployment="cloud"

Cloud

Training setup deployed in the cloud has on-demand availability of computer system resources, especially data storage and computing power, without direct active management by the user. In contrast to on premise setups, cloud solutions are rapid elastic on request. So the training can be adapted flexible on a large amount of users and is easily usable world wide.

orchestration

The composition of parts and components of a pool of tasks. The goal is to setup a holistic scenario and integrate cyber training session. Furthermore, it includes a declarative description of the overall process in the form of a composite and harmonic collaboration.

interactive-cyber-training-technical-setup:orchestration="none-automation"

None Automation

Specifies the automation of processes and the amount of human interaction with the system to maintain and administrate, especially for repetitive exercise; Here none automation is present.

interactive-cyber-training-technical-setup:orchestration="partially-automation"

Partially Automation

Specifies the automation of processes and the amount of human interaction with the system to maintain and administrate, especially for repetitive exercise; Here partially automated.

interactive-cyber-training-technical-setup:orchestration="complete-automation"

Complete Automation

Specifies the automation of processes and the amount of human interaction with the system to maintain and administrate, especially for repetitive exercise; Here full-automated.

interactive-cyber-training-technical-setup:orchestration="portability-miscellaneous"

Portability - Miscellaneous

Miscellaneous approaches are used to ensure the possibility to exchange data, challenges, or entire scenarios to other environments or locations.

interactive-cyber-training-technical-setup:orchestration="portability-exchangenable-format"

Portability - Exchangenable Format

Common data format (YALM, XML, JSON, …​) is used to ensure the possibility to exchange data, challenges, or entire scenarios to other environments or locations.

interactive-cyber-training-technical-setup:orchestration="maintainability-modifiability"

Maintability - Modifiability

Maintainability represents effectiveness and efficiency with which a session can be modified or adapted to changes.

interactive-cyber-training-technical-setup:orchestration="maintainability-modularity"

Maintability - Modularity

A modular concept has advantages in reusability and combinability.

interactive-cyber-training-technical-setup:orchestration="compatibility"

Compatibility

The Compatibility deals with the technical interaction possibilities via interfaces to other applications, data, and protocols.

interactive-cyber-training-training-environment

interactive-cyber-training-training-environment namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The training environment details the environment around the training, consisting of training type and scenario.

training-type

Education in cybersecurity follows different approaches. The level of interaction and hands-on experience distinguishes different types of training.

interactive-cyber-training-training-environment:training-type="tabletop-game-speech"

Tabletop Game - Speech

Table Top training -here based on speech-only- are a lightweight, but intellectually intense exercise. In this setting, the involved teams or participants focus on opposing missions. On a theoretical basis, the teams develop different strategies and countermeasures to explore the offensive cyber effects on operations.

interactive-cyber-training-training-environment:training-type="tabletop-game-text"

Tabletop Game - text

Table Top training -here based on text-only- are a lightweight, but intellectually intense exercise. In this setting, the involved teams or participants focus on opposing missions. On a theoretical basis, the teams develop different strategies and countermeasures to explore the offensive cyber effects on operations.

interactive-cyber-training-training-environment:training-type="tabletop-game-multimedia"

Tabletop Game - Multimedia

Table Top training -here based on multimedia- are a lightweight, but intellectually intense exercise. In this setting, the involved teams or participants focus on opposing missions. On a theoretical basis, the teams develop different strategies and countermeasures to explore the offensive cyber effects on operations.

interactive-cyber-training-training-environment:training-type="capture-the-flag-quiz"

Capture the Flag - Quiz

Capture the Flag (CTF) is a well-known cybersecurity contest in which participants compete in real-time, which can exists as a quiz.

interactive-cyber-training-training-environment:training-type="capture-the-flag-jeopardy"

Capture the Flag - Jeopardy

Capture the Flag (CTF) is a well-known cybersecurity contest in which participants compete in real-time, which can exists as jeopardy.

interactive-cyber-training-training-environment:training-type="capture-the-flag-attack"

Capture the Flag - Attack

Capture the Flag (CTF) is a well-known cybersecurity contest in which participants compete in real-time, which can exists as an attack-only scenario.

interactive-cyber-training-training-environment:training-type="capture-the-flag-defence"

Capture the Flag - Defence

Capture the Flag (CTF) is a well-known cybersecurity contest in which participants compete in real-time, which can exists as an defence-only scenario.

interactive-cyber-training-training-environment:training-type="capture-the-flag-attack-defence"

Capture the Flag - Attack-Defence

Capture the Flag (CTF) is a well-known cybersecurity contest in which participants compete in real-time, which can exists as an attack-defence scenario.

interactive-cyber-training-training-environment:training-type="cyber-training-range-classroom-practice"

Cyber Training Range - Classroom Practice

A cyber range provides an environment to practice network operation skills. It should represent real-world scenarios and offer isolation from other networks to contain malicious activity. In this training type, complex attacks take place in a simulated environment. The participants perform divers educational hands-on activities according to their role. In these trainings the roles that are not covered by participants are simulated or covered by the instructors. Trainings can be classroom practice.

interactive-cyber-training-training-environment:training-type="cyber-training-range-single-team-training"

Cyber Training Range - Single Team Training

A cyber range provides an environment to practice network operation skills. It should represent real-world scenarios and offer isolation from other networks to contain malicious activity. In this training type, complex attacks take place in a simulated environment. The participants perform divers educational hands-on activities according to their role. In these trainings the roles that are not covered by participants are simulated or covered by the instructors. Trainings can be single team trainings.

interactive-cyber-training-training-environment:training-type="cyber-training-range-multiple-team-training"

Cyber Training Range - Multiple Team Training

A cyber range provides an environment to practice network operation skills. It should represent real-world scenarios and offer isolation from other networks to contain malicious activity. In this training type, complex attacks take place in a simulated environment. The participants perform divers educational hands-on activities according to their role. In these trainings the roles that are not covered by participants are simulated or covered by the instructors. Trainings can be multiple team trainings.

interactive-cyber-training-training-environment:training-type="project-approach"

Project Approach

In this type of training, hands-on projects are to be completed during the training. Thereby, the participants learn and understand the basic concepts of security. During the projects, the teachers can intervene and control the learning process.

scenario

The scenario is a main component of cybersecurity training. Scenarios are needed to reach the goal of the training.

interactive-cyber-training-training-environment:scenario="supervised"

Supervision: Supervised

Describes if the training is supervised. For instance, cyber range trainings are typically supervised.

interactive-cyber-training-training-environment:scenario="unsupervised"

Supervision: Unsupervised

Describes if the training is unsupervised. For instance, jeopardy CTF are usually unsupervised.

interactive-cyber-training-training-environment:scenario="free-multiple-choice"

Style: Free-/Multiple Choice

Decribes the challenges within the training as Free-/Multi Choice. (can be the case with CTFs)

interactive-cyber-training-training-environment:scenario="problem-driven"

Style: Problem-Driven

Describes the challenge within the training as Problem-driven.

interactive-cyber-training-training-environment:scenario="storyline-driven"

Style: Storyline-Driven

Describes the challenge within the training as Storyline-driven.

interactive-cyber-training-training-environment:scenario="challenges-target-network"

Challenges: Network Target

The target in this challenge is network.

interactive-cyber-training-training-environment:scenario="challenges-target-host"

Challenges: Host Target

The target in this challenge is host.

interactive-cyber-training-training-environment:scenario="challenges-target-application"

Challenges: Application Target

The target in this challenge is application.

interactive-cyber-training-training-environment:scenario="challenges-target-protocol"

Challenges: Protocol Target

The target in this challenge is protocol.

interactive-cyber-training-training-environment:scenario="challenges-target-data"

Challenges: Data Target

The target in this challenge is data.

interactive-cyber-training-training-environment:scenario="challenges-target-person"

Challenges: Person Target

The target in this challenge is person.

interactive-cyber-training-training-environment:scenario="challenges-target-physical"

Challenges: Physical Target

The target in this challenge is physical.

interactive-cyber-training-training-environment:scenario="challenges-type-foot-printing"

Challenges: Foot-printing Type

Foot-printing is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-scanning"

Challenges: Scanning Type

Scanning is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-enumeration"

Challenges: Enumeration Type

Enumeration is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-pivoting"

Challenges: Pivoting Type

Pivoting is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-exploitation"

Challenges: Exploitation Type

Exploitation is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-privilege-escalation"

Challenges: Privilege escalation Type

Privilege escalation is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-covering-tracks"

Challenges: Covering tracks Type

Covering tracks is needed to solve this challenge.

interactive-cyber-training-training-environment:scenario="challenges-type-maintaining"

Challenges: maintaining Type

Maintaining access is needed to solve this challenge.

interactive-cyber-training-training-setup

interactive-cyber-training-training-setup namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The training setup further describes the training itself with the scoring, roles, the training mode as well as the customization level.

scoring

Scoring is not only used in competition-oriented training like CTF but also to motivate participants, give feedback, track the progress. The scoring can be based, but is not limited to monitoring systems, defined objectives, or over-the-shoulder evaluation mechanisms.

interactive-cyber-training-training-setup:scoring="no-scoring"

No Scoring

The training have no type of scoring.

interactive-cyber-training-training-setup:scoring="assessment-static"

Assessment: Static

The scoring in this variant relies on the static setting of different scores for tasks and objectives, possibly incluing a degree of difficulty as well.

interactive-cyber-training-training-setup:scoring="assessment-dynamic"

Assessment: Dynamic

The scoring in this variant is set dynamically using mathematical functions or dynamic methods such as teh Elo Rating System.

interactive-cyber-training-training-setup:scoring="awarding-manual"

Awarding: Manual

Awards are given manually.

interactive-cyber-training-training-setup:scoring="awarding-automatic"

Awarding: Automatic

Awards are given automatically.

interactive-cyber-training-training-setup:scoring="awarding-mixed"

Awarding: Mixed

Awards are given manually and/or automatically.

roles

Participants in a training are split in different teams, according to their skills, role and tasks.

interactive-cyber-training-training-setup:roles="no-specific-role"

No specific Role

Individuals who do not fit into the defined teams can be assigned to this role.

interactive-cyber-training-training-setup:roles="transparent-team-observer-watcher"

Transparent Team - Observer/Watcher

Members of this team observe the training. Usually, these people have a defined purpose, but have no influence on the training itself. Possible purposes are learning about the training topic and roles, studying strategies of participants, or supervising employees.

interactive-cyber-training-training-setup:roles="white-team-trainer-instructor"

White Team - Trainer/Instructor

This team consists of instructors, referees, organizers, and training managers. They design the training scenario including objectives, rules, background story, and tasks. During the training, this team controls the progress and assigns tasks to the teams. These so-called injects also include simulated media, operation coordination, or law enforcement agencies. Giving hints for the training teams could also be part of this team.

interactive-cyber-training-training-setup:roles="green-team-organizer-admin"

Green Team - Organizer/Admin

The operators that are responsible for the exercise infrastructure build this team. Before a training, this team sets up and configures the environment and takes it down afterwards. During a training, it also monitors the environments health and handles problems that may arise.

interactive-cyber-training-training-setup:roles="red-team-attacker"

Red Team - Attacker

This team consists of people authorized and organized to model security adversaries. They are responsible to identify and exploit potential vulnerabilities present in the training environment. Depending on the training environment, the tasks can follow a predefined attack path.

interactive-cyber-training-training-setup:roles="blue-team-defender"

Blue Team - Defender

The group of individuals that is responsible for defending the training environment. They deal with the red team’s attacks and secure the compromised networks. Guidelines for that team are the training rules and local cyber law.

interactive-cyber-training-training-setup:roles="gray-team-bystander"

Gray Team - Bystander

Bystanders of a training form this team. They do not necessarily have a specific intention or purpose, but an interest in the training event itself. It is also possible that this team interacts with participants and thereby unintentionally influences the training.

interactive-cyber-training-training-setup:roles="yellow-team-insider"

Yellow Team - Insider

Members of this team perform not only tasks like generating legitimate network traffic and user behavior but also perform erroneous actions that lead to vulnerabilities and attacks. This team can also include the regular system builders, like programmers, developers, and software engineers and architects.

interactive-cyber-training-training-setup:roles="purple-team-bridge"

Purple Team - Bridge

In a training, this team is a bridge between red and blue teams that helps to improve the performance of both. Through joint red-blue activities it improves the scope of the training participants. Goals are to maximize the Blue Teams capability and the effectiveness of Red Teams activities.

training-mode

Defines whether the training opposes singles persons, teams or groups.

interactive-cyber-training-training-setup:training-mode="single"

Single

A single player plays against others. Others can be real persons, butalso scripted opponents.

interactive-cyber-training-training-setup:training-mode="team"

Team

A team plays against others. In this alignments, each player can bring its expertise into the training, focussing on different aspects. Examples are Blue and Red Teams.

interactive-cyber-training-training-setup:training-mode="cross-group"

Cross-Group

A group plays against others. In this setting, the group members might not know each other. Example are CTF competitions and training for the entire organization in a breach scenario.

customization-level

Defines the level of customization of the training.

interactive-cyber-training-training-setup:customization-level="general"

General

A general purpose training setup is not, or only little customized. This variant is suited for an entry level training or to learn about general processes without regard to the underlying setup.

interactive-cyber-training-training-setup:customization-level="specific"

Specific

The training setup can be customized for a specific training goal or target audience. Examples for this variant are specific trainings within the High School education or for the health sector.

interactive-cyber-training-training-setup:customization-level="individual"

Individual

The most tailored variant is an individual customization. Hereby, the training setup corresponds to a real environment in the best possible way. Exemplary uses of this variant are the training of teams in their environment or the training of new expert-level employees.

interception-method

interception-method namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The interception method used to intercept traffic.

man-in-the-middle

Interception where an attacker secretly relayed and possibly altered the communication between two parties.

interception-method:man-in-the-middle

Man-in-the-middle

Interception where an attacker secretly relayed and possibly altered the communication between two parties.

man-on-the-side

Interception where an attacker could read and send messages between two parties but not alter messages.

interception-method:man-on-the-side

Man-on-the-side

Interception where an attacker could read and send messages between two parties but not alter messages.

passive

Interception where an attacker could read messages between two parties.

interception-method:passive

Passive

Interception where an attacker could read messages between two parties.

search-result-poisoning

Interception where an attacker creates malicious websites intended to show up in search engine queries.

interception-method:search-result-poisoning

Search result poisoning

Interception where an attacker creates malicious websites intended to show up in search engine queries.

dns

Interception where domain name resolution is altered to re-direct traffic to a malicious IP address.

interception-method:dns

Dns

Interception where domain name resolution is altered to re-direct traffic to a malicious IP address.

host-file

Interception where the HOSTS file is modified to re-direct traffic to a malicious IP address.

interception-method:host-file

Host file

Interception where the HOSTS file is modified to re-direct traffic to a malicious IP address.

other

Other.

interception-method:other

Other

Other.

ioc

ioc namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

An IOC classification to facilitate automation of malicious and non malicious artifacts

artifact-state

ioc:artifact-state="malicious"

Malicious

ioc:artifact-state="not-malicious"

Not Malicious

iot

iot namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Internet of Things taxonomy, based on IOT UK report https://iotuk.org.uk/wp-content/uploads/2017/01/IOT-Taxonomy-Report.pdf

TCom

IoT projects vary tremendously in terms of their technical sophistication. Digital Catapult has developed a scale based on technology complexity (TCom) that enables us to understand the state of IoT in the UK, and to assess what is currently being researched, trialled or deployed in real-life implementations.

iot:TCom="0"

Unidentiable object

Dumb/passive objects . Not connected, identified or monitored. Example: Any unconnected, unidentified object

iot:TCom="1"

Identifiable object

Identifiable dumb/passive objects with a virtual existence that can meaningfully be counted/tracked by online systems. Examples: RFID Tags, barcoded or QR-coded objects

iot:TCom="2"

Connected object

Connected objects . Objects linked to an IP network, with some means of reading, programming or controlling them . These should be counted as elements within the IoT universe, but they are often underused assets. Examples: Printers, doorbells, IP connected fire alarms or security systems

iot:TCom="3"

Connected homogeneous object

Connected broadly homogeneous objects in a simple integrated system, whether the benefit of that system accrues to the end user or the system provider. Examples: Networks of multiple temperature sensors within a single building or campus . Environmental monitoring networks, wearable devices (such as Fitbit or other wellness technologies)

iot:TCom="4"

Connected heterogeneous objects

Connected heterogeneous objects in a single, integrated system . This involves taking data from a variety of sensors of different types, all deployed for the same end user or organisation to help improve processes, make better decisions or change outcomes. Examples: The deployment of a range of sensors in a care home or hospital or the combination of parking, traffic volume and traffic control data in an urban road management system

iot:TCom="5"

Different objects in similar domain

Different objects deployed across multiple interconnected systems for multiple organisations, in multiple locations, all within a similar domain .System supports analysis of aggregated data derived from all deployment locations. Examples: Partnering university campuses’ security cameras, fire alarms, temperature sensors, access control systems and energy monitoring systems integrated into a single unified control and monitoring solution

iot:TCom="6"

Different objects in multiple connected domains

As for TCom 5, but where multiple domains are connected . This involves gathering data from a variety of sensor types, across a variety of systems and ecosystems, and creating combined views of the data that offer new sources of value (economic or social) or where there is a high degree of automation across homogeneous systems. Examples: Smart cities where multiple organisations, or different city departments and their partners, have built applications that draw on diverse sets of data from multiple sources to develop or improve services. Such applications might include the adjustment of street lighting in response to incoming data on night-time police activity levels, or the adjustment of traffic lights in response to real-time data sources about local environment data, or current people movement data based on mobile phone location data. Or, in the second case, the automated adjustment of environmental controls across a service provider’s care estate based on real-time data feeds from sensors deployed in those settings .

iot:TCom="7"

Involves multiple ecosystems and a high degree of automation

As for TCom 6, but involving both multiple ecosystems and a high degree of automation. Examples: A smart city solution drawing data from multiple providers and sources, which is then used for automated traffic control and routing of emergency services, or the automated adjustment of traffic lights based on real-time mobile phone location data

SSL

A second characteristic of an IoT system concerns the inherent level of safety, privacy and security of that system. At one end of the spectrum, an IoT system may not gather data that is sensitive either in terms of safety or privacy, while at the other it may collect data about identifiable individuals or groups of individuals, involve financial transactions, or access to system data or have the ability to control objects that could compromise health, safety or security.

iot:SSL="0"

No data involved

No data involved, no control of the system

iot:SSL="1"

No sensitive data involved

No sensitive data involved, no control of the objects in the system. Example: Wireless doorbell

iot:SSL="2"

Anonymous or aggregated data

System provides anonymous, aggregated statistics, no control of the system. Example: Remote temperature sensors

iot:SSL="3"

Sensitive data

System generates sensitive data or supports some degree of remote control of the system objects. Examples: Biometric data, door actuation mechanisms

iot:SSL="4"

Connects with external systems

System generates sensitive data, supports some degree of remote control of the system objects and connects with external systems. Examples: Integrated facilities management systems, tele-health monitoring, security and safety systems

DSL

A third characteristic of IoT systems concerns the degree of sharing of sensitive data between the object and the system, and subsequently between the system and the system operator(s) or participants, and third parties. Systems do not always need to share data, so IoT product, platform, service and system designers must be clear about when data is shared, what is shared and why.

Exclusive flag set which means the values or predicate below must be set exclusively.

iot:DSL="0"

No data shared

No data is shared. Examples: Simple point-to-point monitoring systems such as consumer weather stations and wireless doorbells

iot:DSL="1"

Sharing between two parties

Basic sharing between two parties: agreed sharing of sensitive data between the customer/buyer/user and the seller or provider (whether that seller or provider operates in the commercial or public sector). Examples: Cloud-based security systems, remote cameras, home monitoring systems

iot:DSL="2"

Third-party sharing

Third person sharing: sharing of sensitive data between the seller or provider and unrelated third parties in a commercial context. Examples: Person tracking information to support targeted marketing offers

iot:DSL="3"

Multi-domain sharing

Multi-domain and third-party sharing: sharing of sensitive data between the customer/buyer/user and multiple sellers or providers involved in delivering services, where those providers come from different ecosystems (including the commercial and public sectors). Examples: The aggregation of parking, traffic and environmental data in an urban traffic management application

iot:DSL="4"

Open access to sensitive data

Open access to sensitive data, including data generated through use of public finance or infrastructure. Examples: Integration of multiple security systems in a public safety context

kill-chain

kill-chain namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Cyber Kill Chain, a phase-based model developed by Lockheed Martin, aims to help categorise and identify the stage of an attack.

Reconnaissance

kill-chain:Reconnaissance

Research, identification and selection of targets, often represented as crawling Internet websites such as conference proceedings and mailing lists for email addresses, social relationships, or information on specific technologies.

Weaponization

kill-chain:Weaponization

Coupling a remote access trojan with an exploit into a deliverable payload, typically by means of an automated tool (weaponizer). Increasingly, client application data files such as Adobe Portable Document Format (PDF) or Microsoft Office documents serve as the weaponized deliverable.

Delivery

kill-chain:Delivery

Transmission of the weapon to the targeted environment. The three most prevalent delivery vectors for weaponized payloads by APT actors, as observed by the Lockheed Martin Computer Incident Response Team (LM-CIRT) for the years 2004-2010, are email attachments, websites, and USB removable media.

Exploitation

kill-chain:Exploitation

After the weapon is delivered to victim host, exploitation triggers intruders' code. Most often, exploitation targets an application or operating system vulnerability, but it could also more simply exploit the users themselves or leverage an operating system feature that auto-executes code.

Installation

kill-chain:Installation

Installation of a remote access trojan or backdoor on the victim system allows the adversary to maintain persistence inside the environment.

Command and Control

kill-chain:Command and Control

Typically, compromised hosts must beacon outbound to an Internet controller server to establish a C2 channel. APT malware especially requires manual interaction rather than conduct activity automatically. Once the C2 channel establishes, intruders have 'hands on the keyboard' access inside the target environment.

Actions on Objectives

kill-chain:Actions on Objectives

Only now, after progressing through the first six phases, can intruders take actions to achieve their original objectives. Typically, this objective is data exfiltration which involves collecting, encrypting and extracting information from the victim environment; violations of data integrity or availability are potential objectives as well. Alternatively, the intruders may only desire access to the initial victim box for use as a hop point to compromise additional systems and move laterally inside the network.

maec-delivery-vectors

maec-delivery-vectors namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Vectors used to deliver malware based on MAEC 5.0

maec-delivery-vector

maec-delivery-vectors:maec-delivery-vector="active-attacker"

active Attacker

maec-delivery-vectors:maec-delivery-vector="auto-executing-media"

auto-executing-media

maec-delivery-vectors:maec-delivery-vector="downloader"

downloader

maec-delivery-vectors:maec-delivery-vector="dropper"

dropper

maec-delivery-vectors:maec-delivery-vector="email-attachment"

email-attachment

maec-delivery-vectors:maec-delivery-vector="exploit-kit-landing-page"

exploit-kit-landing-page

maec-delivery-vectors:maec-delivery-vector="fake-website"

fake-website

maec-delivery-vectors:maec-delivery-vector="janitor-attack"

janitor-attack

maec-delivery-vectors:maec-delivery-vector="malicious-iframes"

malicious-iframes

maec-delivery-vectors:maec-delivery-vector="malvertising"

malvertising

maec-delivery-vectors:maec-delivery-vector="media-baiting"

media-baiting

maec-delivery-vectors:maec-delivery-vector="pharming"

pharming

maec-delivery-vectors:maec-delivery-vector="phishing"

phishing

trojanized-link

maec-delivery-vectors:maec-delivery-vector="trojanized-software"

trojanized-software

maec-delivery-vectors:maec-delivery-vector="usb-cable-syncing"

usb-cable-syncing

maec-delivery-vectors:maec-delivery-vector="watering-hole"

watering-hole

maec-malware-behavior

maec-malware-behavior namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Malware behaviours based on MAEC 5.0

maec-malware-behavior

maec-malware-behavior:maec-malware-behavior="access-premium-service"

access-premium-service

maec-malware-behavior:maec-malware-behavior="autonomous-remote-infection"

autonomous-remote-infection

maec-malware-behavior:maec-malware-behavior="block-security-websites"

block-security-websites

maec-malware-behavior:maec-malware-behavior="capture-camera-input"

capture-camera-input

maec-malware-behavior:maec-malware-behavior="capture-file-system-data"

capture-file-system-data

maec-malware-behavior:maec-malware-behavior="capture-gps-data"

capture-gps-data

maec-malware-behavior:maec-malware-behavior="capture-keyboard-input"

capture-keyboard-input

maec-malware-behavior:maec-malware-behavior="capture-microphone-input"

capture-microphone-input

maec-malware-behavior:maec-malware-behavior="capture-mouse-input"

capture-mouse-input

maec-malware-behavior:maec-malware-behavior="capture-printer-output"

capture-printer-output

maec-malware-behavior:maec-malware-behavior="capture-system-memory"

capture-system-memory

maec-malware-behavior:maec-malware-behavior="capture-system-network-traffic"

capture-system-network-traffic

maec-malware-behavior:maec-malware-behavior="capture-system-screenshot"

capture-system-screenshot

maec-malware-behavior:maec-malware-behavior="capture-touchscreen-input"

capture-touchscreen-input

maec-malware-behavior:maec-malware-behavior="check-for-payload"

check-for-payload

maec-malware-behavior:maec-malware-behavior="click-fraud"

click-fraud

maec-malware-behavior:maec-malware-behavior="compare-host-fingerprints"

compare-host-fingerprints

maec-malware-behavior:maec-malware-behavior="compromise-remote-machine"

compromise-remote-machinen

maec-malware-behavior:maec-malware-behavior="control-local-machine-via-remote-command"

control-local-machine-via-remote-command

maec-malware-behavior:maec-malware-behavior="control-malware-via-remote-command"

control-malware-via-remote-command

maec-malware-behavior:maec-malware-behavior="crack-passwords"

crack-passwords

maec-malware-behavior:maec-malware-behavior="defeat-call-graph-generation"

defeat-call-graph-generation

maec-malware-behavior:maec-malware-behavior="defeat-emulator"

defeat-emulator

maec-malware-behavior:maec-malware-behavior="defeat-flow-oriented-disassembler"

defeat-flow-oriented-disassembler

maec-malware-behavior:maec-malware-behavior="defeat-linear-disassembler"

defeat-linear-disassembler

maec-malware-behavior:maec-malware-behavior="degrade-security-program"

degrade-security-program

maec-malware-behavior:maec-malware-behavior="denial-of-service"

denial-of-service

maec-malware-behavior:maec-malware-behavior="destroy-hardware"

destroy-hardware

maec-malware-behavior:maec-malware-behavior="detect-debugging"

detect-debugging

maec-malware-behavior:maec-malware-behavior="detect-emulator"

detect-emulator

maec-malware-behavior:maec-malware-behavior="detect-installed-analysis-tools"

detect-installed-analysis-tools

maec-malware-behavior:maec-malware-behavior="detect-installed-av-tools"

detect-installed-av-tools

maec-malware-behavior:maec-malware-behavior="detect-sandbox-environment"

detect-sandbox-environment

maec-malware-behavior:maec-malware-behavior="detect-vm-environment"

detect-vm-environment

maec-malware-behavior:maec-malware-behavior="determine-host-ip-address"

determine-host-ip-address

maec-malware-behavior:maec-malware-behavior="disable-access-rights-checking"

disable-access-rights-checking

maec-malware-behavior:maec-malware-behavior="disable-firewall"

disable-firewall

maec-malware-behavior:maec-malware-behavior="disable-kernel-patch-protection"

disable-kernel-patch-protection

maec-malware-behavior:maec-malware-behavior="disable-os-security-alerts"

disable-os-security-alerts

maec-malware-behavior:maec-malware-behavior="disable-privilege-limiting"

disable-privilege-limiting

maec-malware-behavior:maec-malware-behavior="disable-service-pack-patch-installation"

disable-service-pack-patch-installation

maec-malware-behavior:maec-malware-behavior="disable-system-file-overwrite-protection"

disable-system-file-overwrite-protection

maec-malware-behavior:maec-malware-behavior="disable-update-services-daemons"

disable-update-services-daemons

maec-malware-behavior:maec-malware-behavior="disable-user-account-control"

disable-user-account-control

maec-malware-behavior:maec-malware-behavior="drop-retrieve-debug-log-file"

drop-retrieve-debug-log-file

maec-malware-behavior:maec-malware-behavior="elevate-privilege"

elevate-privilege

maec-malware-behavior:maec-malware-behavior="encrypt-data"

encrypt-data

maec-malware-behavior:maec-malware-behavior="encrypt-files"

encrypt-files

maec-malware-behavior:maec-malware-behavior="encrypt-self"

encrypt-self

maec-malware-behavior:maec-malware-behavior="erase-data"

erase-data

maec-malware-behavior:maec-malware-behavior="evade-static-heuristic"

evade-static-heuristic

maec-malware-behavior:maec-malware-behavior="execute-before-external-to-kernel-hypervisor"

execute-before-external-to-kernel-hypervisor

maec-malware-behavior:maec-malware-behavior="execute-non-main-cpu-code"

execute-non-main-cpu-code

maec-malware-behavior:maec-malware-behavior="execute-stealthy-code"

execute-stealthy-code

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via-covert channel"

exfiltrate-data-via-covert channel

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via—​dumpster-dive"

exfiltrate-data-via-dumpster-dives

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via-fax"

exfiltrate-data-via-fax

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via-network"

exfiltrate-data-via-network

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via-physical-media"

exfiltrate-data-via-physical-media

maec-malware-behavior:maec-malware-behavior="exfiltrate-data-via-voip-phone"

exfiltrate-data-via-voip-phone

maec-malware-behavior:maec-malware-behavior="feed-misinformation-during-physical-memory-acquisition"

feed-misinformation-during-physical-memory-acquisition

maec-malware-behavior:maec-malware-behavior="file-system-instantiation"

file-system-instantiation

maec-malware-behavior:maec-malware-behavior="fingerprint-host"

fingerprint-host

maec-malware-behavior:maec-malware-behavior="generate-c2-domain-names"

generate-c2-domain-names

maec-malware-behavior:maec-malware-behavior="hide-arbitrary-virtual-memory"

hide-arbitrary-virtual-memory

maec-malware-behavior:maec-malware-behavior="hide-data-in-other-formats"

hide-data-in-other-formats

maec-malware-behavior:maec-malware-behavior="hide-file-system-artifacts"

hide-file-system-artifacts

maec-malware-behavior:maec-malware-behavior="hide-kernel-modules"

hide-kernel-modules

maec-malware-behavior:maec-malware-behavior="hide-network-traffic"

hide-network-traffic

maec-malware-behavior:maec-malware-behavior="hide-open-network-ports"

hide-open-network-ports

maec-malware-behavior:maec-malware-behavior="hide-processes"

hide-processes

maec-malware-behavior:maec-malware-behavior="hide-services"

hide-services

maec-malware-behavior:maec-malware-behavior="hide-threads"

hide-threads

maec-malware-behavior:maec-malware-behavior="hide-userspace-libraries"

hide-userspace-libraries

maec-malware-behavior:maec-malware-behavior="identify-file"

identify-file

maec-malware-behavior:maec-malware-behavior="identify-os"

identify-os

maec-malware-behavior:maec-malware-behavior="identify-target-machines"

identify-target-machines

maec-malware-behavior:maec-malware-behavior="impersonate-user"

impersonate-user

maec-malware-behavior:maec-malware-behavior="install-backdoor"

install-backdoor

maec-malware-behavior:maec-malware-behavior="install-legitimate-software"

install-legitimate-software

maec-malware-behavior:maec-malware-behavior="install-secondary-malware"

install-secondary-malware

maec-malware-behavior:maec-malware-behavior="install-secondary-module"

install-secondary-module

maec-malware-behavior:maec-malware-behavior="intercept-manipulate-network-traffic"

intercept-manipulate-network-traffic

maec-malware-behavior:maec-malware-behavior="inventory-security-products"

inventory-security-products

maec-malware-behavior:maec-malware-behavior="inventory-system-applications"

inventory-system-applications

maec-malware-behavior:maec-malware-behavior="inventory-victims"

inventory-victims

maec-malware-behavior:maec-malware-behavior="limit-application-type-version"

limit-application-type-version

maec-malware-behavior:maec-malware-behavior="log-activity"

log-activity

maec-malware-behavior:maec-malware-behavior="manipulate-file-system-data"

manipulate-file-system-data

maec-malware-behavior:maec-malware-behavior="map-local-network"

map-local-network

maec-malware-behavior:maec-malware-behavior="mine-for-cryptocurrency"

mine-for-cryptocurrency

maec-malware-behavior:maec-malware-behavior="modify-file"

modify-file

maec-malware-behavior:maec-malware-behavior="modify-security-software-configuration"

modify-security-software-configuration

maec-malware-behavior:maec-malware-behavior="move-data-to-staging-server"

move-data-to-staging-server

maec-malware-behavior:maec-malware-behavior="obfuscate-artifact-properties"

obfuscate-artifact-properties

maec-malware-behavior:maec-malware-behavior="overload-sandbox"

overload-sandbox

maec-malware-behavior:maec-malware-behavior="package-data"

package-data

maec-malware-behavior:maec-malware-behavior="persist-after-hardware-changes"

persist-after-hardware-changes

maec-malware-behavior:maec-malware-behavior="persist-after-os-changes"

persist-after-os-changes

maec-malware-behavior:maec-malware-behavior="persist-after-system-reboot"

persist-after-system-reboot

maec-malware-behavior:maec-malware-behavior="prevent-api-unhooking"

prevent-api-unhooking

maec-malware-behavior:maec-malware-behavior="prevent-concurrent-execution"

prevent-concurrent-execution

maec-malware-behavior:maec-malware-behavior="prevent-debugging"

prevent-debugging

maec-malware-behavior:maec-malware-behavior="prevent-file-access"

prevent-file-access

maec-malware-behavior:maec-malware-behavior="prevent-file-deletion"

prevent-file-deletion

maec-malware-behavior:maec-malware-behavior="prevent-memory-access"

prevent-memory-access

maec-malware-behavior:maec-malware-behavior="prevent-native-api-hooking"

prevent-native-api-hooking

maec-malware-behavior:maec-malware-behavior="prevent-physical-memory-acquisition"

prevent-physical-memory-acquisition

maec-malware-behavior:maec-malware-behavior="prevent-registry-access"

prevent-registry-access

maec-malware-behavior:maec-malware-behavior="prevent-registry-deletion"

prevent-registry-deletion

maec-malware-behavior:maec-malware-behavior="prevent-security-software-from-executing"

prevent-security-software-from-executing

maec-malware-behavior:maec-malware-behavior="re-instantiate-self"

re-instantiate-self

maec-malware-behavior:maec-malware-behavior="remove-self"

remove-self

maec-malware-behavior:maec-malware-behavior="remove-sms-warning-messages"

remove-sms-warning-messages

maec-malware-behavior:maec-malware-behavior="remove-system-artifacts"

remove-system-artifacts

maec-malware-behavior:maec-malware-behavior="request-email-address-list"

request-email-address-list

maec-malware-behavior:maec-malware-behavior="request-email-template"

request-email-template

maec-malware-behavior:maec-malware-behavior="search-for-remote-machines"

search-for-remote-machines

maec-malware-behavior:maec-malware-behavior="send-beacon"

send-beacon

maec-malware-behavior:maec-malware-behavior="send-email-message"

send-email-message

maec-malware-behavior:maec-malware-behavior="social-engineering-based-remote-infection"

social-engineering-based-remote-infection

maec-malware-behavior:maec-malware-behavior="steal-browser-cache"

steal-browser-cache

maec-malware-behavior:maec-malware-behavior="steal-browser-cookies"

steal-browser-cookies

maec-malware-behavior:maec-malware-behavior="steal-browser-history"

steal-browser-history

maec-malware-behavior:maec-malware-behavior="steal-contact-list-data"

steal-contact-list-data

maec-malware-behavior:maec-malware-behavior="steal-cryptocurrency-data"

steal-cryptocurrency-data

maec-malware-behavior:maec-malware-behavior="steal-database-content"

steal-database-content

maec-malware-behavior:maec-malware-behavior="steal-dialed-phone-numbers"

steal-dialed-phone-numbers

maec-malware-behavior:maec-malware-behavior="steal-digital-certificates"

steal-digital-certificates

maec-malware-behavior:maec-malware-behavior="steal-documents"

steal-documents

maec-malware-behavior:maec-malware-behavior="steal-email-data"

steal-email-data

maec-malware-behavior:maec-malware-behavior="steal-images"

steal-images

maec-malware-behavior:maec-malware-behavior="steal-password-hashes"

steal-password-hashes

maec-malware-behavior:maec-malware-behavior="steal-pki-key"

steal-pki-key

maec-malware-behavior:maec-malware-behavior="steal-referrer-urls"

steal-referrer-urls

maec-malware-behavior:maec-malware-behavior="steal-serial-numbers"

steal-serial-numbers

maec-malware-behavior:maec-malware-behavior="steal-sms-database"

steal-sms-database

maec-malware-behavior:maec-malware-behavior="steal-web-network-credential"

steal-web-network-credential

maec-malware-behavior:maec-malware-behavior="stop-execution-of-security-software"

stop-execution-of-security-software

maec-malware-behavior:maec-malware-behavior="suicide-exit"

suicide-exit

maec-malware-behavior:maec-malware-behavior="test-for-firewall"

test-for-firewall

maec-malware-behavior:maec-malware-behavior="test-for-internet-connectivity"

test-for-internet-connectivity

maec-malware-behavior:maec-malware-behavior="test-for-network-drives"

test-for-network-drives

maec-malware-behavior:maec-malware-behavior="test-for-proxy"

test-for-proxy

maec-malware-behavior:maec-malware-behavior="test-smtp-connection"

test-smtp-connection

maec-malware-behavior:maec-malware-behavior="update-configuration"

update-configuration

maec-malware-behavior:maec-malware-behavior="validate-data"

validate-data

maec-malware-behavior:maec-malware-behavior="write-code-into-file"

write-code-into-file

maec-malware-capabilities

maec-malware-capabilities namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Malware Capabilities based on MAEC 5.0

maec-malware-capability

maec-malware-capabilities:maec-malware-capability="anti-behavioral-analysis"

anti-behavioral-analysis

maec-malware-capabilities:maec-malware-capability="anti-code-analysis"

anti-code-analysis

maec-malware-capabilities:maec-malware-capability="anti-detection"

anti-detection

maec-malware-capabilities:maec-malware-capability="anti-removal"

anti-removal

maec-malware-capabilities:maec-malware-capability="availability-violation"

availability-violation

maec-malware-capabilities:maec-malware-capability="collection"

collection

maec-malware-capabilities:maec-malware-capability="command-and-control"

command-and-control

maec-malware-capabilities:maec-malware-capability="data-theft"

data-theft

maec-malware-capabilities:maec-malware-capability="destruction"

destruction

maec-malware-capabilities:maec-malware-capability="discovery"

discovery

maec-malware-capabilities:maec-malware-capability="exfiltration"

exfiltration

maec-malware-capabilities:maec-malware-capability="fraud"

fraud

maec-malware-capabilities:maec-malware-capability="infection-propagation"

infection-propagation

maec-malware-capabilities:maec-malware-capability="integrity-violation"

integrity-violation

maec-malware-capabilities:maec-malware-capability="machine-access-control"

machine-access-control

maec-malware-capabilities:maec-malware-capability="persistence"

persistence

maec-malware-capabilities:maec-malware-capability="privilege-escalation"

privilege-escalation

maec-malware-capabilities:maec-malware-capability="secondary-operation"

secondary-operation

maec-malware-capabilities:maec-malware-capability="security-degradation"

security-degradation

maec-malware-capabilities:maec-malware-capability="access-control-degradation"

access-control-degradation

maec-malware-capabilities:maec-malware-capability="anti-debugging"

anti-debugging

maec-malware-capabilities:maec-malware-capability="anti-disassembly"

anti-disassembly

maec-malware-capabilities:maec-malware-capability="anti-emulation"

anti-emulation

maec-malware-capabilities:maec-malware-capability="anti-memory-forensics"

anti-memory-forensics

maec-malware-capabilities:maec-malware-capability="anti-sandbox"

anti-sandbox

maec-malware-capabilities:maec-malware-capability="anti-virus-evasion"

anti-virus-evasion

maec-malware-capabilities:maec-malware-capability="anti-vm"

anti-vm

maec-malware-capabilities:maec-malware-capability="authentication-credentials-theft"

authentication-credentials-theft

maec-malware-capabilities:maec-malware-capability="clean-traces-of-infection"

clean-traces-of-infection

maec-malware-capabilities:maec-malware-capability="communicate-with-c2-server"

communicate-with-c2-server

maec-malware-capabilities:maec-malware-capability="compromise-data-availability"

compromise-data-availability

maec-malware-capabilities:maec-malware-capability="compromise-system-availability"

compromise-system-availability

maec-malware-capabilities:maec-malware-capability="consume-system-resources"

consume-system-resources

maec-malware-capabilities:maec-malware-capability="continuous-execution"

continuous-execution

maec-malware-capabilities:maec-malware-capability="data-integrity-violation"

data-integrity-violation

maec-malware-capabilities:maec-malware-capability="data-obfuscation"

data-obfuscation

maec-malware-capabilities:maec-malware-capability="data-staging"

data-staging

maec-malware-capabilities:maec-malware-capability="determine-c2-server"

determine-c2-server

maec-malware-capabilities:maec-malware-capability="email-spam"

email-spam

maec-malware-capabilities:maec-malware-capability="ensure-compatibility"

ensure-compatibility

maec-malware-capabilities:maec-malware-capability="environment-awareness"

environment-awareness

maec-malware-capabilities:maec-malware-capability="file-infection"

file-infection

maec-malware-capabilities:maec-malware-capability="hide-artifacts"

hide-artifacts

maec-malware-capabilities:maec-malware-capability="hide-executing-code"

hide-executing-code

maec-malware-capabilities:maec-malware-capability="hide-non-executing-code"

hide-non-executing-code

maec-malware-capabilities:maec-malware-capability="host-configuration-probing"

host-configuration-probing

maec-malware-capabilities:maec-malware-capability="information-gathering-for-improvement"

information-gathering-for-improvement

maec-malware-capabilities:maec-malware-capability="input-peripheral-capture"

input-peripheral-capture

maec-malware-capabilities:maec-malware-capability="install-other-components"

install-other-components

maec-malware-capabilities:maec-malware-capability="local-machine-control"

local-machine-control

maec-malware-capabilities:maec-malware-capability="network-environment-probing"

network-environment-probing

maec-malware-capabilities:maec-malware-capability="os-security-feature-degradation"

os-security-feature-degradation

maec-malware-capabilities:maec-malware-capability="output-peripheral-capture"

output-peripheral-capture

maec-malware-capabilities:maec-malware-capability="physical-entity-destruction"

physical-entity-destruction

maec-malware-capabilities:maec-malware-capability="prevent-artifact-access"

prevent-artifact-access

maec-malware-capabilities:maec-malware-capability="prevent-artifact-deletion"

prevent-artifact-deletion

maec-malware-capabilities:maec-malware-capability="remote-machine-access"

remote-machine-access

maec-malware-capabilities:maec-malware-capability="security-software-degradation"

security-software-degradation

maec-malware-capabilities:maec-malware-capability="security-software-evasion"

security-software-evasion

maec-malware-capabilities:maec-malware-capability="self-modification"

self-modification

maec-malware-capabilities:maec-malware-capability="service-provider-security-feature-degradation"

service-provider-security-feature-degradation

maec-malware-capabilities:maec-malware-capability="stored-information-theft"

stored-information-theft

maec-malware-capabilities:maec-malware-capability="system-interface-data-capture"

system-interface-data-capture

maec-malware-capabilities:maec-malware-capability="system-operational-integrity-violation"

system-operational-integrity-violation

maec-malware-capabilities:maec-malware-capability="system-re-infection"

system-re-infection

maec-malware-capabilities:maec-malware-capability="system-state-data-capture"

system-state-data-capture

maec-malware-capabilities:maec-malware-capability="system-update-degradation"

system-update-degradation

maec-malware-capabilities:maec-malware-capability="user-data-theft"

user-data-theft

maec-malware-capabilities:maec-malware-capability="virtual-entity-destruction"

virtual-entity-destruction

maec-malware-obfuscation-methods

maec-malware-obfuscation-methods namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Obfuscation methods used by malware based on MAEC 5.0

maec-obfuscation-methods

maec-malware-obfuscation-methods:maec-obfuscation-methods="packing"

packing

maec-malware-obfuscation-methods:maec-obfuscation-methods="code-encryption"

code-encryption

maec-malware-obfuscation-methods:maec-obfuscation-methods="dead-code-insertion"

dead-code-insertion

maec-malware-obfuscation-methods:maec-obfuscation-methods="entry-point-obfuscation"

entry-point-obfuscation

maec-malware-obfuscation-methods:maec-obfuscation-methods="import-address-table-obfuscation"

import-address-table-obfuscation

maec-malware-obfuscation-methods:maec-obfuscation-methods="interleaving-code"

interleaving-code

maec-malware-obfuscation-methods:maec-obfuscation-methods="symbolic-obfuscation"

symbolic-obfuscation

maec-malware-obfuscation-methods:maec-obfuscation-methods="string-obfuscation"

string-obfuscation

maec-malware-obfuscation-methods:maec-obfuscation-methods="subroutine-reordering"

subroutine-reordering

maec-malware-obfuscation-methods:maec-obfuscation-methods="code-transposition"

code-transposition

maec-malware-obfuscation-methods:maec-obfuscation-methods="instruction-substitution"

instruction-substitution

maec-malware-obfuscation-methods:maec-obfuscation-methods="register-reassignment"

register-reassignment

malware_classification

malware_classification namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Classification based on different categories. Based on https://www.sans.org/reading-room/whitepapers/incident/malware-101-viruses-32848

malware-category

malware_classification:malware-category="Virus"

Virus

malware_classification:malware-category="Worm"

Worm

malware_classification:malware-category="Trojan"

Trojan

malware_classification:malware-category="Ransomware"

Ransomware

malware_classification:malware-category="Rootkit"

Rootkit

malware_classification:malware-category="Downloader"

Downloader

malware_classification:malware-category="Adware"

Adware

malware_classification:malware-category="Spyware"

Spyware

malware_classification:malware-category="Botnet"

Botnet

obfuscation-technique

malware_classification:obfuscation-technique="no-obfuscation"

No obfuscation is used

malware_classification:obfuscation-technique="encryption"

encryption

malware_classification:obfuscation-technique="oligomorphism"

oligomorphism

malware_classification:obfuscation-technique="metamorphism"

metamorphism

malware_classification:obfuscation-technique="stealth"

stealth

malware_classification:obfuscation-technique="armouring"

armouring

malware_classification:obfuscation-technique="tunneling"

tunneling

malware_classification:obfuscation-technique="XOR"

XOR

malware_classification:obfuscation-technique="BASE64"

BASE64

malware_classification:obfuscation-technique="ROT13"

ROT13

payload-classification

malware_classification:payload-classification="no-payload"

No payload

malware_classification:payload-classification="non-destructive"

Non-Destructive

malware_classification:payload-classification="destructive"

Destructive

malware_classification:payload-classification="dropper"

Dropper

memory-classification

malware_classification:memory-classification="resident"

In memory

malware_classification:memory-classification="temporary-resident"

In memory temporarily

malware_classification:memory-classification="swapping-mode"

Only a part loaded in memory temporarily

malware_classification:memory-classification="non-resident"

Not in memory

malware_classification:memory-classification="user-process"

As a user level process

malware_classification:memory-classification="kernel-process"

As a process in the kernel

misinformation-website-label

misinformation-website-label namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

classification for the identification of type of misinformation among websites. Source:False, Misleading, Clickbait-y, and/or Satirical News Sources by Melissa Zimdars 2019

fake-news

Sources that fabricate information, disseminate deceptive content, or grossly distort actual news reports

satire

Sources that use humor, irony, exaggeration, ridicule, and false information to comment current events

misinformation-website-label:satire="humor"

Humor

misinformation-website-label:satire="irony"

Irony

misinformation-website-label:satire="exaggeration"

Exaggeration

misinformation-website-label:satire="false-information"

False information

extreme-bias

Sources that come from a particular point of view and may rely on propaganda, decontextualized information, opinions distorded as facts

misinformation-website-label:extreme-bias="propaganda"

Propaganda

misinformation-website-label:extreme-bias="decontextualized-information"

Decontextualized Information

misinformation-website-label:extreme-bias="opinions-distorded-as-facts"

Opinions distorded as facts

conspiracy

Sources that are well-known promoters of kooky conspiracy theories. Ex: 9/11 conspiracies, chem-trails, lizard people in the sewer systems, birther rumors, flat earth theory fluoride as mind control, vaccines as mind control etc

rumor

Sources that traffic in rumors, gossip, innuendo, unverified claims

misinformation-website-label:rumor="rumors"

Rumors

misinformation-website-label:rumor="gossip"

Gossip

misinformation-website-label:rumor="innuendo"

Innuendo

misinformation-website-label:rumor="unverified-claims"

Unverified Claims

state-news

Sources in repressive states operating under government sanction

junk-sciences

Sources that promotes pseudo-sciences, metaphysics, naturalistic fallacies, and other scientificallt dubious claims

hate-news

Sources that promote racism, misogyny, homophobia, and other forms of discrimination

misinformation-website-label:hate-news="racism"

Racism

misinformation-website-label:hate-news="misogyny"

Misogyny

misinformation-website-label:hate-news="homophobia"

Homophobia

misinformation-website-label:hate-news="discrimination-other"

Discrimination other

clickbait

Sources that provide generally credible content, but use exaggerated, misleading, OR questionable headlines, social media descriptions, and/or images. These sources may also use sensational language to generate interest, clickthroughs, and shares, but their content is typically verifiable

proceed-with-caution

Sources that may be reliable but whose contents require further verification or to be read in conjunction with other sources

political

Sources that provide generally verifiable information in support of certain points of view or political orientations

credible

Sources that circulate news and information in a manner consistent with traditional and ethical practices in journalism

unknown

Sources that have not yet been analyzed (many of these were suggested by readers/users or are found on other lists and resources).

misp

misp namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

MISP taxonomy to infer with MISP behavior or operation.

ui

misp:ui="hide"

tag to hide from the user-interface.

api

misp:api="hide"

tag to hide from the API.

expansion

Expansion tag incluencing the MISP behavior using expansion modules

misp:expansion="block"

block

contributor

misp:contributor="pgpfingerprint"

OpenPGP Fingerprint

confidence-level

Exclusive flag set which means the values or predicate below must be set exclusively.

misp:confidence-level="completely-confident"

Completely confident

Associated numerical value="100"

misp:confidence-level="usually-confident"

Usually confident

Associated numerical value="75"

misp:confidence-level="fairly-confident"

Fairly confident

Associated numerical value="50"

misp:confidence-level="rarely-confident"

Rarely confident

Associated numerical value="25"

misp:confidence-level="unconfident"

Unconfident

misp:confidence-level="confidence-cannot-be-evaluated"

Confidence cannot be evaluated

Associated numerical value="50"

threat-level

Exclusive flag set which means the values or predicate below must be set exclusively.

misp:threat-level="no-risk"

No risk

Harmless information. (CEUS threat level)

misp:threat-level="low-risk"

Low risk

Low risk which can include mass-malware. (CEUS threat level)

Associated numerical value="25"

misp:threat-level="medium-risk"

Medium risk

Medium risk which can include targeted attacks (e.g. APT). (CEUS threat level)

Associated numerical value="50"

misp:threat-level="high-risk"

High risk

High risk which can include highly sophisticated attacks or 0-day attack. (CEUS threat level)

Associated numerical value="100"

automation-level

Exclusive flag set which means the values or predicate below must be set exclusively.

misp:automation-level="unsupervised"

Generated automatically without human verification

misp:automation-level="reviewed"

Generated automatically but verified by a human

Associated numerical value="50"

misp:automation-level="manual"

Output of human analysis

Associated numerical value="100"

should-not-sync

Event with this tag should not be synced to other MISP instances

tool

Tool associated with the information taggged

misp:tool="misp2stix"

misp2stix

misp:tool="misp2yara"

misp2yara

misp2yara

Exclusive flag set which means the values or predicate below must be set exclusively.

misp:misp2yara="generated"

generated

misp:misp2yara="as-is"

as-is

misp:misp2yara="valid"

valid

misp:misp2yara="invalid"

invalid

event-type

misp:event-type="observation"

observation

misp:event-type="incident"

incident

misp:event-type="report"

report

misp:event-type="collection"

collection

misp:event-type="analysis"

analysis

misp:event-type="automatic-analysis"

automatic-analysis

ids

misp:ids="force"

force

Force the IDS flag to be the one from the tag.

misp:ids="true"

true

Overwrite the current IDS flag of the information tag by IDS true.

misp:ids="false"

false

Overwrite the current IDS flag of the information tag by IDS false.

misp-workflow

misp-workflow namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

MISP workflow taxonomy to support result of workflow execution.

action-taken

Action taken during the workflow execution

misp-workflow:action-taken="ids-flag-removed"

IDS flag removed

misp-workflow:action-taken="ids-flag-added"

IDS flag added

misp-workflow:action-taken="pushed-to-zmq"

Pushed to ZMQ

misp-workflow:action-taken="email-sent"

Email sent

misp-workflow:action-taken="webhook-triggered"

Webhook triggered

misp-workflow:action-taken="execution-stopped"

Execution stopped

analysis

Result of the analysis executed during the workflow execution

misp-workflow:analysis="false-positive"

False positive

misp-workflow:analysis="highly-likely-positive"

Highly Likely Positive

misp-workflow:analysis="known-file-hash"

Known file hash

mutability

Describe if the workflow is allowed to modify data

misp-workflow:mutability="allowed"

Allowed

run

Describe if the workflow is allowed to run on the data being passed

misp-workflow:run="allowed"

Allowed

monarc-threat

monarc-threat namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

MONARC Threats Taxonomy

compromise-of-functions

monarc-threat:compromise-of-functions="error-in-use"

Error in use

A person commits an operating error, input error or utilisation error on hardware or software.

monarc-threat:compromise-of-functions="forging-of-rights"

Forging of rights

A person assumes the identity of a different person in order to use his/her access rights to the information system, misinform the recipient, commit a fraud, etc.

monarc-threat:compromise-of-functions="eavesdropping"

Eavesdropping

Someone connected to communication equipment or media or located inside the transmission coverage boundaries of a communication.

monarc-threat:compromise-of-functions="denial-of-actions"

Denial of actions

A person or entity denies being involved in an exchange with a third party or carrying out an operation.

monarc-threat:compromise-of-functions="abuse-of-rights"

Abuse of rights

Someone with special rights (network administration, computer specialists, etc.) modifies the operating characteristics of the resources.

monarc-threat:compromise-of-functions="breach-of-personnel-availability"

Breach of personnel availability

Absence of qualified or authorised personnel to execute the usual operations.

unauthorised-actions

monarc-threat:unauthorised-actions="fraudulent-copying-or-use-of-counterfeit-software"

Fraudulent copying or use of counterfeit software

Someone inside the organisation makes fraudulent copies (also called pirated copies) of package software or in-house software.

monarc-threat:unauthorised-actions="corruption-of-data"

Corruption of data

Someone gains access to the communication equipment of the information system and corrupts transmission of information (by intercepting, inserting, destroying, etc.) or repeatedly attempts access until successful.

monarc-threat:unauthorised-actions="illegal-processing-of-data"

Illegal processing of data

A person carries out information processing that is forbidden by the law or a regulation.

compromise-of-information

monarc-threat:compromise-of-information="remote-spying"

Remote spying

Personnel actions observable from a distance. Visual observation with or without optical equipment, for example observation of a user entering a code or password on a keyboard.

monarc-threat:compromise-of-information="tampering-with-hardware"

Tampering with hardware

Someone with access to a communication medium or equipment installs an interception or destruction device in it.

monarc-threat:compromise-of-information="interception-of-compromising-interference-signals"

Interception of compromising interference signals

Interfering signals from an electromagnetic source emitted by the equipment (by conduction on the electrical power supply cables or earth wires or by radiation in free space). Capture of these signals depends on the distance to the targeted equipment or the possibility of connecting to cables or any other conductor passing close to the equipment (coupling phenomenon).

monarc-threat:compromise-of-information="theft-or-destruction-of-media-documents-or-equipment"

Theft or destruction of media, documents or equipment

Media, documents or equipment can be accessed by foreigners either internally or externally. It can be damaged or stolen.

monarc-threat:compromise-of-information="retrieval-of-recycled-or-discarded media"

Retrieval of recycled or discarded media

Retrieval of electronic media (hard discs, floppy discs, back-up cartridges, USB keys, ZIP discs, removable hard discs, etc.) or paper copies (lists, incomplete print-outs, messages, etc.) intended for recycling and containing retrievable information.

monarc-threat:compromise-of-information="malware-infection"

Malware infection

Unwanted software that is doing operations seeking to harm the company.

monarc-threat:compromise-of-information="data-from-untrustworthy-sources"

Data from untrustworthy sources

Receiving false data or unsuitable equipment from outside sources and using them in the organisation.

monarc-threat:compromise-of-information="disclosure"

Disclosure

Person who voluntarily or negligently disclosure information.

loss-of-essential-services

monarc-threat:loss-of-essential-services="failure-of-telecommunication-equipment"

Failure of telecommunication equipment

Disturbance, shutdown or incorrect sizing of telecommunications services (telephone, Internet access, Internet network).

monarc-threat:loss-of-essential-services="loss-of-power-supply"

Loss of power supply

Failure, shutdown or incorrect sizing of the power supply to the assets arising either from the supplier’s service or from the internal distribution system.

monarc-threat:loss-of-essential-services="failure-of-air-conditioning"

Failure of air-conditioning

Failure, shutdown or inadequacy of the air-conditioning service may cause assets requiring cooling or ventilation to shut down, malfunction or fail completely.

technical-failures

monarc-threat:technical-failures="software-malfunction"

Software malfunction

Design error, installation error or operating error committed during modification causing incorrect execution.

monarc-threat:technical-failures="equipment-malfunction-or-failure"

Equipment malfunction or failure

Logical or physical event causing hardware malfunctions or failures.

monarc-threat:technical-failures="saturation-of-the-information-system"

Saturation of the information system

A person or resource of a hardware, software or network type simulating an intense demand on resources by setting up continuous bombardment.

monarc-threat:technical-failures="breach-of-information-system-maintainability"

Breach of information system maintainability

Lack of expertise in the system making retrofitting and upgrading impossible

physical-damage

monarc-threat:physical-damage="destruction-of-equipment-or-supports"

Destruction of equipment or supports

Event causing destruction of equipment or media.

monarc-threat:physical-damage="fire"

Fire

Any situation that could facilitate the conflagration of premises or equipment.

monarc-threat:physical-damage="water-damage"

Water damage

Situation facilitating the water hazard on equipment (floods, water leak, cellars, etc.)

monarc-threat:physical-damage="major-accident"

Major accident

Any event that can physically destroy the premises

monarc-threat:physical-damage="pollution"

Pollution

Presence of dust, vapours, corrosive or toxic gases in the ambient air.

monarc-threat:physical-damage="environmental-disaster"

Environmental disaster (fire, flood, dust, dirt, etc.)

Any event that can physically ruin the premises

ms-caro-malware

ms-caro-malware namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Malware Type and Platform classification based on Microsoft’s implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology. Based on https://www.microsoft.com/en-us/security/portal/mmpc/shared/malwarenaming.aspx, https://www.microsoft.com/security/portal/mmpc/shared/glossary.aspx, https://www.microsoft.com/security/portal/mmpc/shared/objectivecriteria.aspx, and http://www.caro.org/definitions/index.html. Malware families are extracted from Microsoft SIRs since 2008 based on https://www.microsoft.com/security/sir/archive/default.aspx and https://www.microsoft.com/en-us/security/portal/threat/threats.aspx. Note that SIRs do NOT include all Microsoft malware families.

malware-type

ms-caro-malware:malware-type="Adware"

Adware - Software that shows you extra promotions that you cannot control as you use your PC

ms-caro-malware:malware-type="Backdoor"

A type of trojan that gives a malicious hacker access to and control of your PC

ms-caro-malware:malware-type="Behavior"

A type of detection based on file actions that are often associated with malicious activity

ms-caro-malware:malware-type="BroswerModifier"

A program than makes changes to your Internet browser without your permission

ms-caro-malware:malware-type="Constructor"

A program that can be used to automatically create malware files

ms-caro-malware:malware-type="DDoS"

When a number of PCs are made to access a website, network or server repeatedly within a given time period. The aim of the attack is to overload the target so that it crashes and can’t respond

ms-caro-malware:malware-type="Dialer"

A program that makes unauthorized telephone calls. These calls may be charged at a premium rate and cost you a lot of money

ms-caro-malware:malware-type="DoS"

When a target PC or server is deliberately overloaded so that it doesn’t work for any visitors anymore

ms-caro-malware:malware-type="Exploit"

A piece of code that uses software vulnerabilities to access information on your PC or install malware

ms-caro-malware:malware-type="HackTool"

A type of tool that can be used to allow and maintain unauthorized access to your PC

ms-caro-malware:malware-type="Joke"

A program that pretends to do something malicious but actually doesn’t actually do anything harmful. For example, some joke programs pretend to delete files or format disks

ms-caro-malware:malware-type="Misleading"

The program that makes misleading or fraudulent claims about files, registry entries or other items on your PC

ms-caro-malware:malware-type="MonitoringTool"

A commercial program that monitors what you do on your PC. This can include monitoring what keys you press; your email or instant messages; your voice or video conversations; and your banking details and passwords. It can also take screenshots as you use your PC

ms-caro-malware:malware-type="Program"

Software that you may or may not want installed on your PC

ms-caro-malware:malware-type="PUA"

Potentially Unwanted Applications. Characteristics of unwanted software can include depriving users of adequate choice or control over what the software does to the computer, preventing users from removing the software, or displaying advertisements without clearly identifying their source.

ms-caro-malware:malware-type="PWS"

A type of malware that is used steal your personal information, such as user names and passwords. It often works along with a keylogger that collects and sends information about what keys you press and websites you visit to a malicious hacker

ms-caro-malware:malware-type="Ransom"

A detection for malicious programs that seize control of the computer on which they are installed. This trojan usually locks the screen and prevents the user from using the computer. It usually displays an alert message.

ms-caro-malware:malware-type="RemoteAccess"

A program that gives someone access to your PC from a remote location. This type of program is often installed by the computer owner

ms-caro-malware:malware-type="Rogue"

Software that pretends to be an antivirus program but doesn’t actually provide any security. This type of software usually gives you a lot of alerts about threats on your PC that don’t exist. It also tries to convince you to pay for its services

ms-caro-malware:malware-type="SettingsModifier"

A program that changes your PC settings

ms-caro-malware:malware-type="SoftwareBundler"

A program that installs unwanted software on your PC at the same time as the software you are trying to install, without adequate consent

ms-caro-malware:malware-type="Spammer"

A trojan that sends large numbers of spam emails. It may also describe the person or business responsible for sending spam

ms-caro-malware:malware-type="Spoofer"

A type of trojan that makes fake emails that look like they are from a legitimate source

ms-caro-malware:malware-type="Spyware"

A program that collects your personal information, such as your browsing history, and uses it without adequate consent

ms-caro-malware:malware-type="Tool"

A type of software that may have a legitimate purpose, but which may also be abused by malware authors

ms-caro-malware:malware-type="Trojan"

A trojan is a program that tries to look innocent, but is actually a malicious application. Unlike a virus or a worm , a trojan doesn’t spread by itself. Instead they try to look innocent to convince you to download and install them. Once installed, a trojan can steal your personal information, download more malware, or give a malicious hacker access to your PC

ms-caro-malware:malware-type="TrojanClicker"

A type of trojan that can use your PC to click on websites or applications. They are usually used to make money for a malicious hacker by clicking on online advertisements and making it look like the website gets more traffic than it does. They can also be used to skew online polls, install programs on your PC, or make unwanted software appear more popular than it is

ms-caro-malware:malware-type="TrojanDownloader"

A type of trojan that installs other malicious files, including malware, onto your PC. It can download the files from a remote PC or install them directly from a copy that is included in its file.

ms-caro-malware:malware-type="TrojanDropper"

A type of trojan that installs other malicious files, including malware, onto your PC. It can download the files from a remote PC or install them directly from a copy that is included in its file.

ms-caro-malware:malware-type="TrojanNotifier"

A type of trojan that sends information about your PC to a malicious hacker. It is similar to a password stealer

ms-caro-malware:malware-type="TrojanProxy"

A type of trojan that installs a proxy server on your PC. The server can be configured so that when you use the Internet, any requests you make are sent through a server controlled by a malicious hacker.

ms-caro-malware:malware-type="TrojanSpy"

A program that collects your personal information, such as your browsing history, and uses it without adequate consent.

ms-caro-malware:malware-type="VirTool"

A detection that is used mostly for malware components, or tools used for malware-related actions, such as rootkits.

ms-caro-malware:malware-type="Virus"

A type of malware. Viruses spread on their own by attaching their code to other programs, or copying themselves across systems and networks.

ms-caro-malware:malware-type="Worm"

A type of malware that spreads to other PCs. Worms may spread using one or more of the following methods: Email programs, Instant messaging programs, File-sharing programs, Social networking sites, Network shares, Removable drives with Autorun enabled, Software vulnerabilities

malware-platform

ms-caro-malware:malware-platform="AndroidOS"

Android operating system

ms-caro-malware:malware-platform="DOS"

MS-DOS platform

ms-caro-malware:malware-platform="EPOC"

Psion devices

ms-caro-malware:malware-platform="FreeBSD"

FreeBSD platform

ms-caro-malware:malware-platform="iPhoneOS"

iPhone operating system

ms-caro-malware:malware-platform="Linux"

Linux platform

ms-caro-malware:malware-platform="MacOS"

MAC 9.x platform or earlier

ms-caro-malware:malware-platform="MacOS_X"

MacOS X or later

ms-caro-malware:malware-platform="OS2"

OS2 platform

ms-caro-malware:malware-platform="Palm"

Palm operating system

ms-caro-malware:malware-platform="Solaris"

System V-based Unix platforms

ms-caro-malware:malware-platform="SunOS"

Unix platforms 4.1.3 or earlier

ms-caro-malware:malware-platform="SymbOS"

Symbian operatings system

ms-caro-malware:malware-platform="Unix"

General Unix platforms

ms-caro-malware:malware-platform="Win16"

Win16 (3.1) platform

ms-caro-malware:malware-platform="Win2K"

Windows 2000 platform

ms-caro-malware:malware-platform="Win32"

Windows 32-bit platform

ms-caro-malware:malware-platform="Win64"

Windows 64-bit platform

ms-caro-malware:malware-platform="Win95"

Windows 95, 98 and ME platforms

ms-caro-malware:malware-platform="Win98"

Windows 98 platform only

ms-caro-malware:malware-platform="WinCE"

Windows CE platform

ms-caro-malware:malware-platform="WinNT"

WinNT

ms-caro-malware:malware-platform="ABAP"

Advanced Business Application Programming scripts

ms-caro-malware:malware-platform="ALisp"

ALisp scripts

ms-caro-malware:malware-platform="AmiPro"

AmiPro script

ms-caro-malware:malware-platform="ANSI"

American National Standards Institute scripts

ms-caro-malware:malware-platform="AppleScript"

compiled Apple scripts

ms-caro-malware:malware-platform="ASP"

Active Server Pages scripts

ms-caro-malware:malware-platform="AutoIt"

AutoIT scripts

ms-caro-malware:malware-platform="BAS"

Basic scripts

ms-caro-malware:malware-platform="BAT"

Basic scripts

ms-caro-malware:malware-platform="CorelScript"

Corelscript scripts

ms-caro-malware:malware-platform="HTA"

HTML Application scripts

ms-caro-malware:malware-platform="HTML"

HTML Application scripts

ms-caro-malware:malware-platform="INF"

Install scripts

ms-caro-malware:malware-platform="IRC"

mIRC/pIRC scripts

ms-caro-malware:malware-platform="Java"

Java binaries (classes)

ms-caro-malware:malware-platform="JS"

Javascript scripts

LOGO scripts

ms-caro-malware:malware-platform="MPB"

MapBasic scripts

ms-caro-malware:malware-platform="MSH"

Monad shell scripts

ms-caro-malware:malware-platform="MSIL"

ms-caro-malware:malware-platform="Perl"

Net intermediate language scripts

Perl scripts

ms-caro-malware:malware-platform="PHP"

Hypertext Preprocessor scripts

ms-caro-malware:malware-platform="Python"

Python scripts

ms-caro-malware:malware-platform="SAP"

SAP platform scripts

ms-caro-malware:malware-platform="SH"

Shell scripts

ms-caro-malware:malware-platform="VBA"

Visual Basic for Applications scripts

ms-caro-malware:malware-platform="VBS"

Visual Basic scripts

ms-caro-malware:malware-platform="WinBAT"

Winbatch scripts

ms-caro-malware:malware-platform="WinHlp"

Windows Help scripts

ms-caro-malware:malware-platform="WinREG"

Windows registry scripts

ms-caro-malware:malware-platform="A97M"

Access 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware:malware-platform="HE"

macro scripting

ms-caro-malware:malware-platform="O97M"

Office 97, 2000, XP, 2003, 2007, and 2010 macros - those that affect Word, Excel, and Powerpoint

ms-caro-malware:malware-platform="PP97M"

PowerPoint 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware:malware-platform="V5M"

Visio5 macros

ms-caro-malware:malware-platform="W1M"

Word1Macro

ms-caro-malware:malware-platform="W2M"

Word2Macro

ms-caro-malware:malware-platform="W97M"

Word 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware:malware-platform="WM"

Word 95 macros

ms-caro-malware:malware-platform="X97M"

Excel 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware:malware-platform="XF"

Excel formulas

ms-caro-malware:malware-platform="XM"

Excel 95 macros

ms-caro-malware:malware-platform="ASX"

XML metafile of Windows Media .asf files

ms-caro-malware:malware-platform="HC"

HyperCard Apple scripts

ms-caro-malware:malware-platform="MIME"

MIME packets

ms-caro-malware:malware-platform="Netware"

Novell Netware files

ms-caro-malware:malware-platform="QT"

Quicktime files

ms-caro-malware:malware-platform="SB"

StarBasic (Staroffice XML) files

ms-caro-malware:malware-platform="SWF"

Shockwave Flash files

ms-caro-malware:malware-platform="TSQL"

MS SQL server files

ms-caro-malware:malware-platform="XML"

XML files

ms-caro-malware-full

ms-caro-malware-full namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Malware Type and Platform classification based on Microsoft’s implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology. Based on https://www.microsoft.com/en-us/security/portal/mmpc/shared/malwarenaming.aspx, https://www.microsoft.com/security/portal/mmpc/shared/glossary.aspx, https://www.microsoft.com/security/portal/mmpc/shared/objectivecriteria.aspx, and http://www.caro.org/definitions/index.html. Malware families are extracted from Microsoft SIRs since 2008 based on https://www.microsoft.com/security/sir/archive/default.aspx and https://www.microsoft.com/en-us/security/portal/threat/threats.aspx. Note that SIRs do NOT include all Microsoft malware families.

malware-type

ms-caro-malware-full:malware-type="Adware"

Adware - Software that shows you extra promotions that you cannot control as you use your PC

ms-caro-malware-full:malware-type="Backdoor"

A type of trojan that gives a malicious hacker access to and control of your PC

ms-caro-malware-full:malware-type="Behavior"

A type of detection based on file actions that are often associated with malicious activity

ms-caro-malware-full:malware-type="BroswerModifier"

A program than makes changes to your Internet browser without your permission

ms-caro-malware-full:malware-type="Constructor"

A program that can be used to automatically create malware files

ms-caro-malware-full:malware-type="DDoS"

When a number of PCs are made to access a website, network or server repeatedly within a given time period. The aim of the attack is to overload the target so that it crashes and can’t respond

ms-caro-malware-full:malware-type="Dialer"

A program that makes unauthorized telephone calls. These calls may be charged at a premium rate and cost you a lot of money

ms-caro-malware-full:malware-type="DoS"

When a target PC or server is deliberately overloaded so that it doesn’t work for any visitors anymore

ms-caro-malware-full:malware-type="Exploit"

A piece of code that uses software vulnerabilities to access information on your PC or install malware

ms-caro-malware-full:malware-type="HackTool"

A type of tool that can be used to allow and maintain unauthorized access to your PC

ms-caro-malware-full:malware-type="Joke"

A program that pretends to do something malicious but actually doesn’t actually do anything harmful. For example, some joke programs pretend to delete files or format disks

ms-caro-malware-full:malware-type="Misleading"

The program that makes misleading or fraudulent claims about files, registry entries or other items on your PC

ms-caro-malware-full:malware-type="MonitoringTool"

A commercial program that monitors what you do on your PC. This can include monitoring what keys you press; your email or instant messages; your voice or video conversations; and your banking details and passwords. It can also take screenshots as you use your PC

ms-caro-malware-full:malware-type="Program"

Software that you may or may not want installed on your PC

ms-caro-malware-full:malware-type="PUA"

Potentially Unwanted Applications. Characteristics of unwanted software can include depriving users of adequate choice or control over what the software does to the computer, preventing users from removing the software, or displaying advertisements without clearly identifying their source.

ms-caro-malware-full:malware-type="PWS"

A type of malware that is used steal your personal information, such as user names and passwords. It often works along with a keylogger that collects and sends information about what keys you press and websites you visit to a malicious hacker

ms-caro-malware-full:malware-type="Ransom"

A detection for malicious programs that seize control of the computer on which they are installed. This trojan usually locks the screen and prevents the user from using the computer. It usually displays an alert message.

ms-caro-malware-full:malware-type="RemoteAccess"

A program that gives someone access to your PC from a remote location. This type of program is often installed by the computer owner

ms-caro-malware-full:malware-type="Rogue"

Software that pretends to be an antivirus program but doesn’t actually provide any security. This type of software usually gives you a lot of alerts about threats on your PC that don’t exist. It also tries to convince you to pay for its services

ms-caro-malware-full:malware-type="SettingsModifier"

A program that changes your PC settings

ms-caro-malware-full:malware-type="SoftwareBundler"

A program that installs unwanted software on your PC at the same time as the software you are trying to install, without adequate consent

ms-caro-malware-full:malware-type="Spammer"

A trojan that sends large numbers of spam emails. It may also describe the person or business responsible for sending spam

ms-caro-malware-full:malware-type="Spoofer"

A type of trojan that makes fake emails that look like they are from a legitimate source

ms-caro-malware-full:malware-type="Spyware"

A program that collects your personal information, such as your browsing history, and uses it without adequate consent

ms-caro-malware-full:malware-type="Tool"

A type of software that may have a legitimate purpose, but which may also be abused by malware authors

ms-caro-malware-full:malware-type="Trojan"

A trojan is a program that tries to look innocent, but is actually a malicious application. Unlike a virus or a worm , a trojan doesn’t spread by itself. Instead they try to look innocent to convince you to download and install them. Once installed, a trojan can steal your personal information, download more malware, or give a malicious hacker access to your PC

ms-caro-malware-full:malware-type="TrojanClicker"

A type of trojan that can use your PC to click on websites or applications. They are usually used to make money for a malicious hacker by clicking on online advertisements and making it look like the website gets more traffic than it does. They can also be used to skew online polls, install programs on your PC, or make unwanted software appear more popular than it is

ms-caro-malware-full:malware-type="TrojanDownloader"

A type of trojan that installs other malicious files, including malware, onto your PC. It can download the files from a remote PC or install them directly from a copy that is included in its file.

ms-caro-malware-full:malware-type="TrojanDropper"

A type of trojan that installs other malicious files, including malware, onto your PC. It can download the files from a remote PC or install them directly from a copy that is included in its file.

ms-caro-malware-full:malware-type="TrojanNotifier"

A type of trojan that sends information about your PC to a malicious hacker. It is similar to a password stealer

ms-caro-malware-full:malware-type="TrojanProxy"

A type of trojan that installs a proxy server on your PC. The server can be configured so that when you use the Internet, any requests you make are sent through a server controlled by a malicious hacker.

ms-caro-malware-full:malware-type="TrojanSpy"

A program that collects your personal information, such as your browsing history, and uses it without adequate consent.

ms-caro-malware-full:malware-type="VirTool"

A detection that is used mostly for malware components, or tools used for malware-related actions, such as rootkits.

ms-caro-malware-full:malware-type="Virus"

A type of malware. Viruses spread on their own by attaching their code to other programs, or copying themselves across systems and networks.

ms-caro-malware-full:malware-type="Worm"

A type of malware that spreads to other PCs. Worms may spread using one or more of the following methods: Email programs, Instant messaging programs, File-sharing programs, Social networking sites, Network shares, Removable drives with Autorun enabled, Software vulnerabilities

malware-platform

ms-caro-malware-full:malware-platform="AndroidOS"

Android operating system

ms-caro-malware-full:malware-platform="DOS"

MS-DOS platform

ms-caro-malware-full:malware-platform="EPOC"

Psion devices

ms-caro-malware-full:malware-platform="FreeBSD"

FreeBSD platform

ms-caro-malware-full:malware-platform="iPhoneOS"

iPhone operating system

ms-caro-malware-full:malware-platform="Linux"

Linux platform

ms-caro-malware-full:malware-platform="MacOS"

MAC 9.x platform or earlier

ms-caro-malware-full:malware-platform="MacOS_X"

MacOS X or later

ms-caro-malware-full:malware-platform="OS2"

OS2 platform

ms-caro-malware-full:malware-platform="Palm"

Palm operating system

ms-caro-malware-full:malware-platform="Solaris"

System V-based Unix platforms

ms-caro-malware-full:malware-platform="SunOS"

Unix platforms 4.1.3 or earlier

ms-caro-malware-full:malware-platform="SymbOS"

Symbian operatings system

ms-caro-malware-full:malware-platform="Unix"

General Unix platforms

ms-caro-malware-full:malware-platform="Win16"

Win16 (3.1) platform

ms-caro-malware-full:malware-platform="Win2K"

Windows 2000 platform

ms-caro-malware-full:malware-platform="Win32"

Windows 32-bit platform

ms-caro-malware-full:malware-platform="Win64"

Windows 64-bit platform

ms-caro-malware-full:malware-platform="Win95"

Windows 95, 98 and ME platforms

ms-caro-malware-full:malware-platform="Win98"

Windows 98 platform only

ms-caro-malware-full:malware-platform="WinCE"

Windows CE platform

ms-caro-malware-full:malware-platform="WinNT"

WinNT

ms-caro-malware-full:malware-platform="ABAP"

Advanced Business Application Programming scripts

ms-caro-malware-full:malware-platform="ALisp"

ALisp scripts

ms-caro-malware-full:malware-platform="AmiPro"

AmiPro script

ms-caro-malware-full:malware-platform="ANSI"

American National Standards Institute scripts

ms-caro-malware-full:malware-platform="AppleScript"

compiled Apple scripts

ms-caro-malware-full:malware-platform="ASP"

Active Server Pages scripts

ms-caro-malware-full:malware-platform="AutoIt"

AutoIT scripts

ms-caro-malware-full:malware-platform="BAS"

Basic scripts

ms-caro-malware-full:malware-platform="BAT"

Basic scripts

ms-caro-malware-full:malware-platform="CorelScript"

Corelscript scripts

ms-caro-malware-full:malware-platform="HTA"

HTML Application scripts

ms-caro-malware-full:malware-platform="HTML"

HTML Application scripts

ms-caro-malware-full:malware-platform="INF"

Install scripts

ms-caro-malware-full:malware-platform="IRC"

mIRC/pIRC scripts

ms-caro-malware-full:malware-platform="Java"

Java binaries (classes)

ms-caro-malware-full:malware-platform="JS"

Javascript scripts

LOGO scripts

ms-caro-malware-full:malware-platform="MPB"

MapBasic scripts

ms-caro-malware-full:malware-platform="MSH"

Monad shell scripts

ms-caro-malware-full:malware-platform="MSIL"

ms-caro-malware-full:malware-platform="Perl"

Net intermediate language scripts

Perl scripts

ms-caro-malware-full:malware-platform="PHP"

Hypertext Preprocessor scripts

ms-caro-malware-full:malware-platform="Python"

Python scripts

ms-caro-malware-full:malware-platform="SAP"

SAP platform scripts

ms-caro-malware-full:malware-platform="SH"

Shell scripts

ms-caro-malware-full:malware-platform="VBA"

Visual Basic for Applications scripts

ms-caro-malware-full:malware-platform="VBS"

Visual Basic scripts

ms-caro-malware-full:malware-platform="WinBAT"

Winbatch scripts

ms-caro-malware-full:malware-platform="WinHlp"

Windows Help scripts

ms-caro-malware-full:malware-platform="WinREG"

Windows registry scripts

ms-caro-malware-full:malware-platform="A97M"

Access 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware-full:malware-platform="HE"

macro scripting

ms-caro-malware-full:malware-platform="O97M"

Office 97, 2000, XP, 2003, 2007, and 2010 macros - those that affect Word, Excel, and Powerpoint

ms-caro-malware-full:malware-platform="PP97M"

PowerPoint 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware-full:malware-platform="V5M"

Visio5 macros

ms-caro-malware-full:malware-platform="W1M"

Word1Macro

ms-caro-malware-full:malware-platform="W2M"

Word2Macro

ms-caro-malware-full:malware-platform="W97M"

Word 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware-full:malware-platform="WM"

Word 95 macros

ms-caro-malware-full:malware-platform="X97M"

Excel 97, 2000, XP, 2003, 2007, and 2010 macros

ms-caro-malware-full:malware-platform="XF"

Excel formulas

ms-caro-malware-full:malware-platform="XM"

Excel 95 macros

ms-caro-malware-full:malware-platform="ASX"

XML metafile of Windows Media .asf files

ms-caro-malware-full:malware-platform="HC"

HyperCard Apple scripts

ms-caro-malware-full:malware-platform="MIME"

MIME packets

ms-caro-malware-full:malware-platform="Netware"

Novell Netware files

ms-caro-malware-full:malware-platform="QT"

Quicktime files

ms-caro-malware-full:malware-platform="SB"

StarBasic (Staroffice XML) files

ms-caro-malware-full:malware-platform="SWF"

Shockwave Flash files

ms-caro-malware-full:malware-platform="TSQL"

MS SQL server files

ms-caro-malware-full:malware-platform="XML"

XML files

malware-family

ms-caro-malware-full:malware-family="Zlob"

2008 - A family of trojans that often pose as downloadable media codecs. When installed, Win32/Zlob displays frequent pop-up advertisements for rogue security software

ms-caro-malware-full:malware-family="Vundo"

2008 - A multiplecomponent family of programs that deliver pop-up advertisements and may download and execute arbitrary files. Vundo is often installed as a browser helper object (BHO) without a user’s consent

ms-caro-malware-full:malware-family="Virtumonde"

2008 - multi-component malware family that displays pop-up advertisements for rogue security software

ms-caro-malware-full:malware-family="Bancos"

2008 -  A data-stealing trojan that captures online banking credentials and relays them to the attacker. Most variants target customers of Brazilian banks.

ms-caro-malware-full:malware-family="Cutwail"

2008 - A trojan that downloads and executes arbitrary files, usually to send spam. Win32/Cutwail has also been observed to transmit Win32/Newacc

ms-caro-malware-full:malware-family="Oderoor"

2008 - a backdoor trojan that allows an attacker access and control of the compromised computer. This trojan may connect with remote web sites and SMTP servers.

ms-caro-malware-full:malware-family="Newacc"

2008 - An attacker tool that automatically registers new e-mail accounts on Hotmail, AOL, Gmail, Lycos and other account service providers, using a Web service to decode CAPTCHA protection.

ms-caro-malware-full:malware-family="Captiya"

2008 - A trojan that transmits CAPTCHA images to a botnet, in what is believed to be an effort to improve the botnet’s ability to detect characters and break CAPTCHAs more successfully

ms-caro-malware-full:malware-family="Taterf"

2008 - A family of worms that spread through mapped drives in order to steal login and account details for popular online games.

ms-caro-malware-full:malware-family="Frethog"

2008 - A large family of password-stealing trojans that target confidential data, such as account information, from massively multiplayer online games

ms-caro-malware-full:malware-family="Tilcun"

2008 - A family of trojans that steals online game passwords and sends this captured data to remote sites.

ms-caro-malware-full:malware-family="Ceekat"

2008 - A collection of trojans that steal information such as passwords for online games, usually by reading information directly from running processes in memory. Different variants target different processes.

ms-caro-malware-full:malware-family="Corripio"

2008 - a loosely-related family of trojans that attempt to steal passwords for popular online games. Detections containing the name Win32/Corripio are generic, and hence may be reported for a large number of different malicious password-stealing trojans that are otherwise behaviorally dissimilar.

ms-caro-malware-full:malware-family="Zuten"

2008 - A family of malware that steals information from online games.

ms-caro-malware-full:malware-family="Lolyda"

2008 - A family of trojans that sends account information from popular online games to a remote server. They may also download and execute arbitrary files.

ms-caro-malware-full:malware-family="Storark"

2008 - A family of trojans that steals online game passwords and sends this captured data to remote sites.

ms-caro-malware-full:malware-family="Renos"

2008 - A family of trojan downloaders that installs rogue security software.

ms-caro-malware-full:malware-family="ZangoSearchAssistant"

2008 - Adware that monitors the user’s Web-browsing activity and displays pop-up advertisements related to the Internet sites the user is viewing.

ms-caro-malware-full:malware-family="ZangoShoppingReports"

2008 - Adware that displays targeted advertising to affected users while they browse the Internet, based on search terms entered into search engines.

ms-caro-malware-full:malware-family="FakeXPA"

2008 - A rogue security software family that claims to scan for malware and then demands that the user pay to remove nonexistent threats. Some variants unlawfully use Microsoft logos and trademarks.

ms-caro-malware-full:malware-family="FakeSecSen"

2008 - A rogue security software family that claims to scan for malware and then demands that the user pay to remove non-existent threats. It appears to be based on Win32/SpySheriff

ms-caro-malware-full:malware-family="Hotbar"

2008 - Adware that displays a dynamic toolbar and targeted pop-up ads based on its monitoring of Web-browsing activity.

ms-caro-malware-full:malware-family="Agent"

2008 - A generic detection for a number of trojans that may perform different malicious functions. The behaviors exhibited by this family are highly variable

ms-caro-malware-full:malware-family="Wimad"

2008 - A detection for malicious Windows Media files that can be used to encourage users to download and execute arbitrary files on an affected machine.

ms-caro-malware-full:malware-family="BaiduSobar"

2008 - A Chinese language Web browser toolbar that delivers pop-up and contextual advertisements, blocks certain other advertisements, and changes the Internet Explorer search page

ms-caro-malware-full:malware-family="VB"

2008 - A detection for various threats written in the Visual Basic programming language.

ms-caro-malware-full:malware-family="Antivirus2008"

2008 - A program that displays misleading security alerts in order to convince users to purchase rogue security software. It may be installed by Win32/Renos or manually by a computer user.

ms-caro-malware-full:malware-family="Playmp3z"

2008 - An adware family that may display advertisements in connection with the use of a 'free music player' from the site 'PlayMP3z.biz.'

ms-caro-malware-full:malware-family="Tibs"

2008 - a family of Trojans that may download and run other malicious software or may steal user data and send it to the attacker via HTTP POST or email. The Win32/Tibs family frequently downloads Trojans belonging to the Win32/Harnig and Win32/Passalert families, both of which are families of Trojan downloaders which may in turn download and run other malicious software

ms-caro-malware-full:malware-family="SeekmoSearchAssistant"

2008 - Adware that displays targeted search results and pop-up advertisements based on terms that the user enters for Web searches. The pop-up advertisements may include adult content.

ms-caro-malware-full:malware-family="RJump"

2008 - a worm that attempts to spread by copying itself to newly attached media (such as USB memory devices or network drives). It also contains backdoor functionality that allows an attacker unauthorized access to an affected computer

ms-caro-malware-full:malware-family="SpywareSecure"

2008 - A program that displays misleading warning messages in order to convince users to purchase a product that removes spyware

ms-caro-malware-full:malware-family="Winfixer"

2008 - A program that locates various registry entries, Windows prefetch content, and other types of data, identifies them as privacy violations, and urges the user to purchase the product to fix them.

ms-caro-malware-full:malware-family="C2Lop"

2008 - a trojan that modifies Web browser settings, adds Web browser bookmarks to advertisements, updates itself and delivers pop-up and contextual advertisements.

ms-caro-malware-full:malware-family="Matcash"

2008 - a multicomponent family of trojans that downloads and executes arbitrary files. Some variants of this family may install a toolbar. observed to use the Win32/Slenfbot worm as a means of distribution.

ms-caro-malware-full:malware-family="Horst"

2008 - CAPTCHA Breaker typically delivered through an executable application that masquerades as an illegal software crack or key generator

ms-caro-malware-full:malware-family="Slenfbot"

2008 - A family of worms that can spread via instant messaging programs, and may spread via removable drives. They also contain backdoor functionality that allows unauthorized access to an affected machine. This worm does not spread automatically upon installation but must be ordered to spread by a remote attacker.

ms-caro-malware-full:malware-family="Rustock"

2008 - A multicomponent family of rootkitenabled backdoor trojans, developed to aid in the distribution of spam. Recent variants appear to be associated with the incidence of rogue security programs.

ms-caro-malware-full:malware-family="Gimmiv"

2008 - a family of trojans that are sometimes installed by exploits of a vulnerability documented in Microsoft Security Bulletin MS08-067.

ms-caro-malware-full:malware-family="Yektel"

2008 - A family of trojans that display fake warnings of spyware or malware in an attempt to lure the user into installing or paying money to register rogue security products such as Win32/FakeXPA.

ms-caro-malware-full:malware-family="Roron"

2008 - This virus spreads by attaching its code to other files on your PC or network. Some of the infected programs might no longer run correctly. Attempts to send personal information to a remote address. It may spread via e-mail, network shares, or peer-to-peer file sharing.

ms-caro-malware-full:malware-family="Swif"

2008 - A trojan that exploits a vulnerability in Adobe Flash Player to download malicious files. Adobe has published security bulletin APSB08-11 addressing the vulnerability.

ms-caro-malware-full:malware-family="Mult"

2008 - A group of threats, written in JavaScript, that attempt to exploit multiple vulnerabilities on affected computers in order to download, execute or otherwise run arbitrary code. The malicious JavaScript may be hosted on compromised or malicious websites, embedded in specially crafted PDF files, or could be called by other malicious scripts.

ms-caro-malware-full:malware-family="Wukill"

2008 - a family of mass-mailing e-mail and network worms. The Win32/Wukill worm spreads to root directories on certain local and mapped drives. The worm also spreads by sending a copy of itself as an attachment to e-mail addresses found on the infected computer.

ms-caro-malware-full:malware-family="Objsnapt"

2008 - A detection for a Javascript file that exploits a known vulnerability in the Microsoft Access Snapshot Viewer ActiveX Control.

ms-caro-malware-full:malware-family="Redirector"

2008 - The threat is a piece of JavaScript code that is inserted on bad or hacked websites. It can direct your browser to a website you don’t want to go to. You might see the detection for this threat if you visit a bad or hacked website, or if you open an email message.

ms-caro-malware-full:malware-family="Xilos"

2008 - a detection for a proof-of-concept JavaScript obfuscation technique, which was originally published in 2002 in the sixth issue of 29A, an early online magazine for virus creators

ms-caro-malware-full:malware-family="Decdec"

2008 - A detection for certain malicious JavaScript code injected in HTML pages. The virus will execute on user computers that visit compromised websites.

ms-caro-malware-full:malware-family="BearShare"

2008 - A P2P file-sharing client that uses the decentralized Gnutella network. Free versions of BearShare have come bundled with advertising supported and other potentially unwanted software.

ms-caro-malware-full:malware-family="BitAccelerator"

2008 - A program that redirects Web search results to other Web sites and may display various advertisements to users while browsing Web sites.

ms-caro-malware-full:malware-family="Blubtool"

2008 - An Internet browser search toolbar that may be installed by other third-party software, such as a peer-to-peer file sharing application. It may modify Internet explorer search settings and display unwanted advertisements.

ms-caro-malware-full:malware-family="RServer"

2008 - Commercial remote administration software that can be used to control a computer. These programs are typically installed by the computer owner or administrator and should only be removed if unexpected

ms-caro-malware-full:malware-family="UltraVNC"

2008 - A remote access program that can be used to control a computer. This program is typically installed by the computer owner or administrator, and should only be removed if unexpected.

ms-caro-malware-full:malware-family="GhostRadmin"

2008 - A remote administration tool that can be used to control a computer. These programs are typically installed by the computer owner or administrator and should only be removed if unexpected

ms-caro-malware-full:malware-family="TightVNC"

2008 - A remote control program that allows full control of the computer. These programs are typically installed by the computer owner or administrator and should only be removed if unexpected

ms-caro-malware-full:malware-family="DameWareMiniRemoteControl"

2008 - A detection for the DameWare Mini Remote Control tools. This program was detected by definitions prior to 1.147.1889.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors. Microsoft has released definition 1.147.1889.0 which no longer detects this program.

ms-caro-malware-full:malware-family="SeekmoSearchAssistant_Repack"

2008 - A detection that is triggered by modified (that is, edited and re-packed) remote control programs based on DameWare Mini Remote Control, a commercial software product

ms-caro-malware-full:malware-family="Nbar"

2008 - A program that may display advertisements and redirect user searches to a certain website. It may also download malicious or unwanted content into the system without user consent.

ms-caro-malware-full:malware-family="Chir"

2008 - A family with a worm component and a virus component. The worm component spreads by email and by exploiting a vulnerability addressed by Microsoft Security Bulletin MS01-020. The virus component may infect .exe, .scr, and HTML files.

ms-caro-malware-full:malware-family="Sality"

2008 - A family of polymorphic file infectors that target executable files with the extensions .scr or .exe. They may execute a damaging payload that deletes files with certain extensions and terminates security-related processes and services.

ms-caro-malware-full:malware-family="Obfuscator"

2008 - A detection for programs that use a combination of obfuscation techniques to hinder analysis or detection by antivirus scanners

ms-caro-malware-full:malware-family="ByteVerify"

2008 - a detection of malicious code that attempts to exploit a vulnerability in the Microsoft Virtual Machine (VM). This flaw enables attackers to execute arbitrary code on a user’s machine such as writing, downloading and executing additional malware. This vulnerability is addressed by update MS03-011, released in 2003.

ms-caro-malware-full:malware-family="Autorun"

2008 - A family of worms that spreads by copying itself to the mapped drives of an infected computer. The mapped drives may include network or removable drives.

ms-caro-malware-full:malware-family="Hamweq"

2008 - A worm that spreads through removable drives, such as USB memory sticks. It may contain an IRC-based backdoor enabling the computer to be controlled remotely by an attacker

ms-caro-malware-full:malware-family="Brontok"

2008 - a family of mass-mailing e-mail worms. The worm spreads by sending a copy of itself as an e-mail attachment to e-mail addresses that it gathers from files on the infected computer. It can also copy itself to USB and pen drives. Win32/Brontok can disable antivirus and security software, immediately terminate certain applications, and cause Windows to restart immediately when certain applications run. The worm may also conduct denial of service (DoS) attacks against certain Web sites

ms-caro-malware-full:malware-family="SpywareProtect"

2008 - A rogue security software family that may falsely claim that the user’s computer is infected and encourages the user to buy a product for cleaning the alleged malware from the computer

ms-caro-malware-full:malware-family="Cbeplay"

2008 - A trojan that may upload computer operating system details to a remote Web site, download additional malware, and terminate debugging utilities

ms-caro-malware-full:malware-family="InternetAntivirus"

2008 - A program that displays false and misleading malware alerts to convince users to purchase rogue security software. This program also displays a fake Windows Security Center message

ms-caro-malware-full:malware-family="Nuwar"

2008 - A family of trojan droppers that install a distributed P2P downloader trojan. This downloader trojan in turn downloads an e-mail worm component.

ms-caro-malware-full:malware-family="Rbot"

2008 - A family of backdoor trojans that allows attackers to control the computer through an IRC channel

ms-caro-malware-full:malware-family="IRCbot"

2008 - A large family of backdoor trojans that drops malicious software and connects to IRC servers via a backdoor to receive commands from attackers.

ms-caro-malware-full:malware-family="SkeemoSearchAssistant"

2008 - A program that displays targeted search results and pop-up advertisements based on terms that the user enters for Web searches. The pop-up advertisements may include adult content

ms-caro-malware-full:malware-family="RealVNC"

2008 - A management tool that allows a computer to be controlled remotely. It can be installed for legitimate purposes, but can also be installed from a remote location by an attacker.

ms-caro-malware-full:malware-family="MoneyTree"

2008 - A family of software that provides the ability to search for adult content on local disk. It may also install other potentially unwanted software, such as programs that display pop-up ads.

ms-caro-malware-full:malware-family="Tracur"

2008 - A trojan that downloads and executes arbitrary files. It is sometimes distributed by ASX/Wimad.

ms-caro-malware-full:malware-family="Meredrop"

2008 - This is a generic detection for trojans that install and run malware on your PC. These trojans have been deliberately created in a complex way to hide their purpose and make them difficult to analyze.

ms-caro-malware-full:malware-family="Banker"

2008 - A family of data-stealing trojans that captures banking credentials such as account numbers and passwords from computer users and relays them to the attacker. Most variants target customers of Brazilian banks; some variants target customers of other banks.

ms-caro-malware-full:malware-family="Ldpinch"

2008 - a family of password-stealing trojans. This trojan gathers private user data such as passwords from the host computer and sends the data to the attacker at a preset e-mail address. The Win32/Ldpinch trojans use their own Simple Mail Transfer Protocol (SMTP) engine or a web-based proxy for sending the e-mail, thus copies of the sent e-mail will not appear in the affected user’s e-mail client.

ms-caro-malware-full:malware-family="Advantage"

2008 - a family of adware that displays pop-up advertisements and contacts a remote server to download updates

ms-caro-malware-full:malware-family="Parite"

2008 - a family of polymorphic file infectors that targets computers running Microsoft Windows. The virus infects .exe and .scr executable files on the local file system and on writeable network shares. In turn, the infected executable files perform operations that cause other .exe and .scr files to become infected.

ms-caro-malware-full:malware-family="PossibleHostsFileHijack"

2008 - an indicator that the computer’s HOSTS file may have been modified by malicious or potentially unwanted software

ms-caro-malware-full:malware-family="Alureon"

2008 - A data-stealing trojan that gathers confidential information such as user names, passwords, and credit card data from incoming and outgoing Internet traffic. It may also download malicious data and modify DNS settings.

ms-caro-malware-full:malware-family="PowerRegScheduler"

2008 - This program was detected by definitions prior to 1.159.567.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors. Microsoft has released definition 1.159.567.0 which no longer detects this program.

ms-caro-malware-full:malware-family="APSB08-11"

2008 - A trojan that attempts to exploit a vulnerability in Adobe Flash Player. In the wild, this trojan has been used to download and execute arbitrary files, including other malware.

ms-caro-malware-full:malware-family="ConHook"

2008 - A family of Trojans that installs themselves as Browser Helper Objects (BHOs), and connects to the Internet without user consent. They also terminate specific security services, and download additional malware to the computer.

ms-caro-malware-full:malware-family="Starware"

2008 - This program was detected by definitions prior to 1.159.567.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors. Microsoft has released definition 1.159.567.0 which no longer detects this program.

ms-caro-malware-full:malware-family="WinSpywareProtect"

2008 - A program that may falsely claim that the user’s system is infected and encourages the user to buy a promoted product for cleaning the alleged malware from the computer.

ms-caro-malware-full:malware-family="MessengerSkinner"

2008 - A program, that may be distributed in the form of a freeware application, that displays advertisements, downloads additional files, and uses stealth to hide its presence

ms-caro-malware-full:malware-family="Skintrim"

2008 - A trojan that downloads and executes arbitrary files. It may be distributed by as a Microsoft Office Outlook addon used to display emoticons or other animated icons within e-mail messages.

ms-caro-malware-full:malware-family="AdRotator"

2008 - delivers advertisements, and as the name suggests, rotates advertisements among sponsors. AdRotator contacts remote Web sites in order to deliver updated content. This application also displays fake error messages that encourage users to download and install additional applications.

ms-caro-malware-full:malware-family="Wintrim"

2008 - A family of trojans that display pop-up advertisements depending on the user’s keywords and browsing history. Its variants can monitor the user’s activities, download applications, and send system information back to a remote server.

ms-caro-malware-full:malware-family="Busky"

2008 - A family of Trojans that monitor and redirect Internet traffic, gather system information and download unwanted software such as Win32/Renos and Win32/SpySheriff. Win32/Busky may be installed by a Web browser exploit or other vulnerability when visiting a malicious Web site.

ms-caro-malware-full:malware-family="WhenU"

2008 - This program was detected by definitions prior to 1.173.303.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Mobis"

2008 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Sogou"

2008 - Detected by definitions prior to 1.155.995.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors. Microsoft has released definition 1.155.995.0 which no longer detects this program.

ms-caro-malware-full:malware-family="Sdbot"

2008 - A family of backdoor trojans that allows attackers to control infected computers. After a computer is infected, the trojan connects to an internet relay chat (IRC) server and joins a channel to receive commands from attackers.

ms-caro-malware-full:malware-family="DelfInject"

2008 - This threat can download and run files on your PC.

ms-caro-malware-full:malware-family="Vapsup"

2008 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="BrowsingEnhancer"

2008 - This program was detected by definitions prior to 1.175.1834.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Jeefo"

2008 - virus infects executable files, such as files with a .exe extension. When an infected file runs, the virus tries to run the original content of the file while it infects other executable files on your PC. This threat might have got on your PC if you inserted a removable disk or accessed a network connection that was infected.

ms-caro-malware-full:malware-family="Sezon"

2008 - An adware that redirects web browsing to advertising or search sites.

ms-caro-malware-full:malware-family="RuPass"

2008 - a DLL component which may be utilized by adware or malicious programs in order to monitor an affected user’s Internet usage and to capture sensitive information. Win32/RuPass has been distributed as a 420,352 byte DLL file, with the file name 'ConnectionServices.dll'.

ms-caro-malware-full:malware-family="OneStepSearch"

2008 - Modifies the user’s browser to deliver targeted advertisements when the user enters search keywords. It may also replace or override web browser error pages that would otherwise be displayed when unresolvable web addresses are entered into the browser’s address bar.

ms-caro-malware-full:malware-family="GameVance"

2008 - Software that displays advertisements and tracks anonymous usage information in exchange for a free online gaming experience at the Web address 'gamevance.com.'

ms-caro-malware-full:malware-family="E404"

2008 - is a browser helper object (BHO) that takes advantage of invalid or mistyped URLs entered in the address bar by redirecting the browser to Web sites containing adware

ms-caro-malware-full:malware-family="Mirar"

2008 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Fotomoto"

2008 - A Trojan that lowers security settings, delivers advertisements, and sends system and network configuration details to a remote Web site.

ms-caro-malware-full:malware-family="Ardamax"

2008 - The tool can capture your activity on your PC (such as the keys you press when typing in passwords) and might send this information to a hacker.

ms-caro-malware-full:malware-family="Hupigon"

2008 - A family of trojans that uses a dropper to install one or more backdoor files and sometimes installs a password stealer or other malicious programs.

ms-caro-malware-full:malware-family="CNNIC"

2008 - enables Chinese keyword searching in Internet Explorer and adds support for other applications to use Chinese domain names that registered with CNNIC. Also contains a kernel driver that protects its files and registry settings from being modified or deleted

ms-caro-malware-full:malware-family="MotePro"

2008 - May display advertisement pop-ups, and download programs from predefined Web sites. When installed, Win32/MotePro runs as a Web Browser Helper Object (BHO).

ms-caro-malware-full:malware-family="CnsMin"

2008 - Installs a browser helper object (BHO) that redirects Internet Explorer searches to a Chinese search portal. CnsMin may be installed without adequate user consent. It may prevent its files from being removed or restore files that have been previously removed.

ms-caro-malware-full:malware-family="BaiduIebar"

2008 - A detection for an address line search tool. This program was detected by definitions prior to 1.153.956.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors. Microsoft has released definition 1.153.956.0 which no longer detects this program.

ms-caro-malware-full:malware-family="Ejik"

2008 - This program was detected by definitions prior to 1.175.1915.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="AlibabaIEToolBar"

2008 - This program was detected by definitions prior to 1.175.1834.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="BDPlugin"

2008 - a DLL file which is usually introduced to an affected system as a component of BrowserModifier:Win32/BaiduSobar. It may display unwanted pop-ups and advertisements on the affected system.

ms-caro-malware-full:malware-family="Adialer"

2008 - A trojan dialer program that connects to a premium number, or attempts to connect to adult websites via particular phone numbers without your permission, connects to remote hosts without user consent.

ms-caro-malware-full:malware-family="EGroupSexDial"

2008 - A dialer program that may attempt to dial a premium number, thus possibly resulting in international phone charges for the user.

ms-caro-malware-full:malware-family="Zonebac"

2008 - A family of backdoor Trojans that allows a remote attacker to download and run arbitrary programs, and which may upload computer configuration information and other potentially sensitive data to remote Web sites.

ms-caro-malware-full:malware-family="Antinny"

2008 - A family of worms that targets certain versions of Microsoft Windows. The worm spreads using a Japanese peer-to-peer file-sharing application named Winny. The worm creates a copy of itself with a deceptive file name in the Winny upload folder so that it can be downloaded by other Winny users.

ms-caro-malware-full:malware-family="RewardNetwork"

2008 - A program that monitors an affected user’s Internet usage and reports this usage to a remote server. Win32/RewardNetwork may be visible as an Internet Explorer toolbar.

ms-caro-malware-full:malware-family="Virut"

2008 - A family of file infecting viruses that target and infect .exe and .scr files accessed on infected systems. Win32/Virut also opens a backdoor by connecting to an IRC server

ms-caro-malware-full:malware-family="Allaple"

2008 - A multi-threaded, polymorphic network worm capable of spreading to other computers connected to a local area network (LAN) and performing denial-of-service (DoS) attacks against targeted remote Web sites.

ms-caro-malware-full:malware-family="VKit_DA"

2008 - This virus spreads by attaching its code to other files on your PC or network. Some of the infected programs might no longer run correctly.

ms-caro-malware-full:malware-family="Small"

2008 - A generic detection for a variety of threats.

ms-caro-malware-full:malware-family="Netsky"

2008 - A mass-mailing worm that spreads by e-mailing itself to addresses found on an infected computer. Some variants contain a backdoor component and perform DoS attacks.

ms-caro-malware-full:malware-family="Luder"

2008 - A virus that spreads by infecting executable files, by inserting itself into .RAR archive files, and by sending a copy of itself as an attachment to e-mail addresses found on the infected computer. This virus has a date-activated, file damaging payload, and may connect to a remote server and accept commands from an attacker.

ms-caro-malware-full:malware-family="IframeRef"

2008 - A generic detection for specially formed IFrame tags that point to remote websites that contain malicious content.

ms-caro-malware-full:malware-family="Lovelorn"

2008 - This threat is classified as a mass-mailing worm. A mass mailing email worm is self-contained malicious code that propagates by sending itself through e-mail. Typically, a mass mailing email worm uses its own SMTP engine to send itself, thus copies of the sent worm will not appear in the infected user’s outgoing or sent email folders. Technical details are currently not available.

ms-caro-malware-full:malware-family="Cekar"

2008 - This threat downloads and installs other programs, including other malware, onto your PC without your consent.

ms-caro-malware-full:malware-family="Dialsnif"

2008 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="Conficker"

2008 - A worm that spreads by exploiting a vulnerability addressed by Security Bulletin MS08-067. Some variants also spread via removable drives and by exploiting weak passwords. It disables several important system services and security products and downloads arbitrary files.

ms-caro-malware-full:malware-family="LoveLetter"

2009 - A family of mass-mailing worms that targets computers running certain versions of Windows. It can spread as an e-mail attachment and through an Internet Relay Chat (IRC) channel. The worm can download, overwrite, delete, infect, and run files on the infected computer.

ms-caro-malware-full:malware-family="VBSWGbased"

2009 - A generic detection for VBScript code that is known to be automatically generated by a particular malware tool.

ms-caro-malware-full:malware-family="Slammer"

2009 - A memory resident worm that spreads through a vulnerability present in computers running either MSDE 2000 or SQL Server that have not applied Microsoft Security Bulletin MS02-039.

ms-caro-malware-full:malware-family="Msblast"

2009 - A family of network worms that exploit a vulnerability addressed by security bulletin MS03-039. The worm may attempt Denial of Service (DoS) attacks on some server sites or create a backdoor on the infected system

ms-caro-malware-full:malware-family="Sasser"

2009 - A family of network worms that exploit a vulnerability fixed by security bulletin MS04-011. The worm spreads by randomly scanning IP addresses for vulnerable machines and infecting any that are found

ms-caro-malware-full:malware-family="Nimda"

2009 - A family of worms that spread by exploiting a vulnerability addressed by Microsoft Security Bulletin MS01-020. The worm compromises security by sharing the C drive and creating a Guest account with administrator permissions.

ms-caro-malware-full:malware-family="Mydoom"

2009 - A family of massmailing worms that spread through e-mail. Some variants also spread through P2P networks. It acts as a backdoor trojan and can sometimes be used to launch DoS attacks against specific Web sites

ms-caro-malware-full:malware-family="Bagle"

2009 - A worm that spreads by e-mailing itself to addresses found on an infected computer. Some variants also spread through peer-to-peer (P2P) networks. Bagle acts as a backdoor trojan and can be used to distribute other malicious software.

ms-caro-malware-full:malware-family="Winwebsec"

2009 - A family of rogue security software programs that have been distributed with several different names. The user interface varies to reflect each variant’s individual branding

ms-caro-malware-full:malware-family="Koobface"

2009 - A multicomponent family of malware used to compromise computers and use them to perform various malicious tasks. It spreads through the internal messaging systems of popular social networking sites

ms-caro-malware-full:malware-family="Pdfjsc"

2009 - a family of specially crafted PDF files that exploits vulnerabilities in Adobe Acrobat and Adobe Reader. The files contain malicious JavaScript that executes when opened with a vulnerable program.

ms-caro-malware-full:malware-family="Pointfree"

2009 - a browser modifier that redirects users when invalid Web site addresses or search terms are entered in the Windows Internet Explorer address bar

ms-caro-malware-full:malware-family="Chadem"

2009 - A trojan that steals password details from an infected computer by monitoring network traffic associated with FTP connections.

ms-caro-malware-full:malware-family="FakeIA"

2009 - A rogue security software family that impersonates the Windows Security Center. It may display product names or logos in an apparently unlawful attempt to impersonate Microsoft products

ms-caro-malware-full:malware-family="Waledac"

2009 - A trojan that is used to send spam. It also has the ability to download and execute arbitrary files, harvest e-mail addresses from the local machine, perform denial-of-service attacks, proxy network traffic, and sniff passwords

ms-caro-malware-full:malware-family="Provis"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="Prolaco"

2009 - A family of worms that spreads via email, removable drives, Peer-to-Peer (P2P) and network shares. This worm may also drop and execute other malware.

ms-caro-malware-full:malware-family="Mywife"

2009 - A mass-mailing network worm that targets certain versions of Microsoft Windows. The worm spreads through e-mail attachments and writeable network shares. It is designed to corrupt the content of specific files on the third day of every month.

ms-caro-malware-full:malware-family="Melissa"

2009 - A macro worm that spreads via e-mail and by infecting Word documents and templates. It is designed to work in Word 97 and Word 2000, and it uses Outlook to reach new targets through e-mail

ms-caro-malware-full:malware-family="Rochap"

2009 - A family of multicomponent trojans that download and execute additional malicious files. While downloading, some variants display a video from the Web site 'youtube.com' presumably to distract the user

ms-caro-malware-full:malware-family="Gamania"

2009 - A family of trojans that steals online game passwords and sends them to remote sites.

ms-caro-malware-full:malware-family="Mabezat"

2009 - a polymorphic virus that infects Windows executable files. Apart from spreading through file infection, it also attempts to spread through e-mail attachments, network shares, removable drives and by CD-burning. It also contains a date-based payload that encrypts files with particular extensions.

ms-caro-malware-full:malware-family="Helpud"

2009 - A family of trojans that steals login information for popular online games. The gathered information is then sent to remote websites.

ms-caro-malware-full:malware-family="PrivacyCenter"

2009 - a family of programs that claims to scan for malware and displays fake warnings of 'malicious programs and viruses'. They then inform the user that they need to pay money to register the software in order to remove these non-existent threats.

ms-caro-malware-full:malware-family="FakeRean"

2009 - This family of rogue security programs pretend to scan your PC for malware, and often report lots of infections. The program will say you have to pay for it before it can fully clean your PC. However, the program hasn’t really detected any malware at all and isn’t really an antivirus or antimalware scanner. It just looks like one so you’ll send money to the people who made the program. Some of these programs use product names or logos that unlawfully impersonate Microsoft products.

ms-caro-malware-full:malware-family="Bredolab"

2009 - A downloader that can access and execute arbitrary files from a remote host. Bredolab has been observed to download several other malware families to infected computers

ms-caro-malware-full:malware-family="Rugzip"

2009 - A trojan that downloads other malware from predefined Web sites. Rugzip may itself be installed by other malware. Once it has performed its malicious routines, it deletes itself to avoid detection.

ms-caro-malware-full:malware-family="Fakespypro"

2009 - A rogue security family that falsely claims that the affected computer is infected with malware and encourages the user to buy a promoted product it claims will clean the computer.

ms-caro-malware-full:malware-family="Buzuz"

2009 - A trojan that downloads malware known as 'SpywareIsolator' a rogue security software program.

ms-caro-malware-full:malware-family="PoisonIvy"

2009 - A family of backdoor trojans that allow unauthorized access to and control of an affected machine. Poisonivy attempts to hide by injecting itself into other processes

ms-caro-malware-full:malware-family="AgentBypass"

2009 - A detection for files that attempt to inject possibly malicious code into the explorer.exe process.

ms-caro-malware-full:malware-family="Enfal"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="SystemHijack"

2009 - A generic detection that uses advanced heuristics in the Microsoft Antivirus engine to detect malware that displays particular types of malicious behavior.

ms-caro-malware-full:malware-family="ProcInject"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="Malres"

2009 - A trojan that drops another malware, detected as Virtool:WinNT/Malres.A, into the system.

ms-caro-malware-full:malware-family="Kirpich"

2009 - a trojan that drops malicious code into the system. It also infects two system files; the infected files are detected as Virus:Win32/Kirpich.A, in the system. This does not constitute virus behavior for the trojan as it does not infect any other files and therefore does not have any conventional replication routines. TrojanDropper:Win32/Kirpich.A also disables Data Execution Protection and steals specific system information.

ms-caro-malware-full:malware-family="Malagent"

2009 - A generic detection for a variety of threats.

ms-caro-malware-full:malware-family="Bumat"

2009 - A generic detection for a variety of threats.

ms-caro-malware-full:malware-family="Bifrose"

2009 - A backdoor trojan that allows a remote attacker to access the compromised computer and injects its processes into the Windows shell and Internet Explorer.

ms-caro-malware-full:malware-family="Ripinip"

2009 - This threat can give a hacker unauthorized access and control of your PC.

ms-caro-malware-full:malware-family="Riler"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="Farfli"

2009 - A trojan that drops various files detected as malware into a system. It also has backdoor capabilities that allow it to contact a remote attacker and wait for instructions.

ms-caro-malware-full:malware-family="PcClient"

2009 - A backdoor trojan family with several components including a key logger, backdoor, and a rootkit.

ms-caro-malware-full:malware-family="Veden"

2009 - A name used for backdoor trojan detections that have been added to Microsoft signatures after advanced automated analysis.

ms-caro-malware-full:malware-family="Banload"

2009 - A family of trojans that download other malware. Banload usually downloads Win32/Banker, which steals banking credentials and other sensitive data and sends it back to a remote attacker.

ms-caro-malware-full:malware-family="Microjoin"

2009 - a tool that is used to deploy malware without being detected. It is used to bundle multiple files, consisting of a clean file and malware files, into a single executable.

ms-caro-malware-full:malware-family="Killav"

2009 - a trojan that terminates a large number of security-related processes, including those for antivirus, monitoring, or debugging tools, and may install certain exploits for the vulnerability addressed by Microsoft Security Bulletin MS08-067

ms-caro-malware-full:malware-family="Cinmus"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="MessengerPlus"

2009 - A non-Microsoft add-on for Microsoft’s Windows Live Messenger, called Messenger Plus!. It comes with an optional sponsor program installation, detected as Spyware:Win32/C2Lop.

ms-caro-malware-full:malware-family="Haxdoor"

2009 - a backdoor trojan that allows remote control of the machine over the Internet. The trojan is rootkit-enabled, allowing it to hide processes and files related to the threat. Haxdoor lowers security settings on the computer and gathers user and system information to send to a third party

ms-caro-malware-full:malware-family="Nieguide"

2009 - a detection for a DLL file that connects to a Web site and may display advertisements or download other programs

ms-caro-malware-full:malware-family="Ithink"

2009 - displays pop-up advertisements; it is usually bundled with other applications

ms-caro-malware-full:malware-family="Pointad"

2009 - This program was detected by definitions prior to 1.175.2145.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Webdir"

2009 - A Web Browser Helper Object (BHO) used to collect user information and display targeted advertisings using Internet Explorer browser. Webdir attempts to modify certain visited urls to include affiliate IDs.

ms-caro-malware-full:malware-family="Microbillsys"

2009 - a program that processes payments made to a billing Web site. It is considered potentially unwanted software because it cannot be removed from the Add/Remove Programs list in Control Panel; rather, a user requires an 'uninstall code' before the program can be removed.

ms-caro-malware-full:malware-family="Kerlofost"

2009 - a browser helper object (BHO) that may modify browsing behavior; redirect searches; report user statistics, behavior, and searches back to a remote server; and display pop-up advertisements.

ms-caro-malware-full:malware-family="Zwangi"

2009 - A program that runs as a service in the background and modifies Web browser settings to visit a particular Web site

ms-caro-malware-full:malware-family="DoubleD"

2009 - an adware program that displays pop-up advertising, runs at each system start and is installed as an Internet Explorer toolbar.

ms-caro-malware-full:malware-family="ShopAtHome"

2009 - A browser redirector that monitors Web-browsing behavior and online purchases. It claims to track points for ShopAtHome rebates when the user buys products directly from affiliated merchant Web sites.

ms-caro-malware-full:malware-family="FakeVimes"

2009 - a downloading component of Win32/FakeVimes - a family of programs that claims to scan for malware and displays fake warnings of 'malicious programs and viruses'. They then inform the user that they need to pay money to register the software in order to remove these non-existent threats.

ms-caro-malware-full:malware-family="FakeCog"

2009 - This threat claims to scan your PC for malware and then shows you fake warnings. They try to convince you to pay to register the software to remove the non-existent threats.

ms-caro-malware-full:malware-family="FakeAdPro"

2009 - a program that may display false and misleading alerts regarding errors and malware to entice users to purchase it.

ms-caro-malware-full:malware-family="FakeSmoke"

2009 - a family of trojans consisting of a fake Security Center interface and a fake antivirus program.

ms-caro-malware-full:malware-family="FakeBye"

2009 - A rogue security software family that uses a Korean-language user interface.

ms-caro-malware-full:malware-family="Hiloti"

2009 - a generic detection for a trojan that interferes with an affected user’s browsing habits and downloads and executes arbitrary files.

ms-caro-malware-full:malware-family="Tikayb"

2009 - A trojan that attempts to establish a secure network connection to various Web sites without the user’s consent.

ms-caro-malware-full:malware-family="Ursnif"

2009 - A family of trojans that steals sensitive information from an affected computer

ms-caro-malware-full:malware-family="Rimecud"

2009 - A family of worms with multiple components that spreads via fixed and removable drives and via instant messaging. It also contains backdoor functionality that allows unauthorized access to an affected system

ms-caro-malware-full:malware-family="Lethic"

2009 - A trojan that connects to remote servers, which may lead to unauthorized access to an affected system.

ms-caro-malware-full:malware-family="CeeInject"

2009 - This threat has been 'obfuscated', which means it has tried to hide its purpose so your security software doesn’t detect it. The malware that lies underneath this obfuscation can have almost any purpose.

ms-caro-malware-full:malware-family="Cmdow"

2009 - a detection for a command-line tool and violated the guidelines by which Microsoft identified unwanted software.

ms-caro-malware-full:malware-family="Yabector"

2009 - This trojan can use your PC to click on online advertisements without your permission or knowledge. This can earn money for a malicious hacker by making a website or application appear more popular than it is.

ms-caro-malware-full:malware-family="Renocide"

2009 - a family of worms that spread via local, removable, and network drives and also using file sharing applications. They have IRC-based backdoor functionality, which may allow a remote attacker to execute commands on the affected computer.

ms-caro-malware-full:malware-family="Liften"

2009 - a trojan that is used to stop affected users from downloading security updates. It is downloaded by Trojan:Win32/FakeXPA.

ms-caro-malware-full:malware-family="ShellCode"

2009 - A generic detection for JavaScript-enabled objects that contain exploit code and may exhibit suspicious behavior. Malicious websites and malformed PDF documents may contain JavaScript that attempts to execute code without the affected user’s consent.

ms-caro-malware-full:malware-family="FlyAgent"

2009 - A backdoor trojan program that is capable of performing several actions depending on the commands of a remote attacker.

ms-caro-malware-full:malware-family="Psyme"

2009 - This threat downloads and installs other programs, including other malware, onto your PC without your consent.

ms-caro-malware-full:malware-family="Orsam"

2009 - A generic detection for a variety of threats. A name used for trojans that have been added to MS signatures after advanced automated analysis.

ms-caro-malware-full:malware-family="AgentOff"

2009 - This threat can perform a number of actions of a malicious hacker’s choice on your PC.

ms-caro-malware-full:malware-family="Nuj"

2009 - a worm that copies itself to fixed, removable or network drives. Some variants of this worm may also terminate antivirus-related processes.

ms-caro-malware-full:malware-family="Sohanad"

2009 - Worms automatically spread to other PCs. They can do this in a number of ways, including by copying themselves to removable drives, network folders, or spreading through email.

ms-caro-malware-full:malware-family="I2ISolutions"

2009 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Dpoint"

2009 - This program was detected by definitions prior to 1.175.1915.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Silly_P2P"

2009 - Worms automatically spread to other PCs. They can do this in a number of ways, including by copying themselves to removable drives, network folders, or spreading through email.

ms-caro-malware-full:malware-family="Vobfus"

2009 - This family of worms can download other malware onto your PC, including: Win32/Beebone, Win32/Fareit, Win32/Zbot. Vobfus worms can be downloaded by other malware or spread via removable drives, such as USB flash drives.

ms-caro-malware-full:malware-family="Daurso"

2009 - a family of trojans that attempts to steal sensitive information, including passwords and FTP authentication details from affected computers. This family targets particular FTP applications and also attempts to steal data from Protected Storage.

ms-caro-malware-full:malware-family="MyDealAssistant"

2009 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Adsubscribe"

2009 - This program was detected by definitions prior to 1.175.1834.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="MyCentria"

2009 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="Fierads"

2009 - This program was detected by definitions prior to 1.175.2037.0 as it violated the guidelines by which Microsoft identified unwanted software. Based on analysis using current guidelines, the program does not have unwanted behaviors.

ms-caro-malware-full:malware-family="VBInject"

2009 - This is a generic detection for malicious files that are obfuscated using particular techniques to prevent their detection or analysis.

ms-caro-malware-full:malware-family="PerfectKeylogger"

2009 - a commercial monitoring program that monitors user activity, such as keystrokes typed. MonitoringTool:Win32/PerfectKeylogger is available for purchase at the company’s website. It may also have been installed without user consent by a Trojan or other malware.

ms-caro-malware-full:malware-family="AgoBot"

2010 VOL09 - A backdoor that communicates with a central server using IRC.

ms-caro-malware-full:malware-family="Bubnix"

2010 VOL09 - A generic detection for a kernel-mode driver installed by other malware that hides its presence on an affected computer by blocking registry and file access to itself. The trojan may report its installation to a remote server and download and distribute spam email messages and could download and execute arbitrary files.

ms-caro-malware-full:malware-family="Citeary"

2010 VOL09 - A kernel mode driver installed by Win32/Citeary, a worm that spreads to all available drives including the local drive, installs device drivers and attempts to download other malware from a predefined website.

ms-caro-malware-full:malware-family="Fakeinit"

2010 VOL09 - A rogue security software family distributed under the names Internet Security 2010, Security Essentials 2010, and others.

ms-caro-malware-full:malware-family="Oficla"

2010 VOL09 - A family of trojans that attempt to inject code into running processes in order to download and execute arbitrary files. It may download rogue security programs.

ms-caro-malware-full:malware-family="Pasur"

2010 VOL09 - a name used for backdoor trojan detections that have been added to Microsoft signatures after advanced automated analysis.

ms-caro-malware-full:malware-family="PrettyPark"

2010 VOL09 - A worm that spreads via email attachments. It allows backdoor access and control of an infected computer.

ms-caro-malware-full:malware-family="Prorat"

2010 VOL09 - A trojan that opens random ports that allow remote access from an attacker to the affected computer. This backdoor may download and execute other malware from predefined websites and may terminate several security applications or services.

ms-caro-malware-full:malware-family="Pushbot"

2010 VOL09 - A detection for a family of malware that spreads via MSN Messenger, Yahoo! Messenger, and AIM when commanded by a remote attacker. It contains backdoor functionality that allows unauthorized access and control of an affected machine.

ms-caro-malware-full:malware-family="Randex"

2010 VOL09 - A worm that scans randomly generated IP addresses to attempt to spread to network shares with weak passwords. After the worm infects a computer, it connects to an IRC server to receive commands from the attacker.

ms-caro-malware-full:malware-family="SDBot"

2010 VOL09 - A family of backdoor trojans that allows attackers to control infected computers over an IRC channel.

ms-caro-malware-full:malware-family="Trenk"

2010 VOL09 - a name used for backdoor trojan detections that have been added to Microsoft signatures after advanced automated analysis.

ms-caro-malware-full:malware-family="Tofsee"

2010 VOL09 - A multi-component family of backdoor trojans that act as a spam and traffic relay.

ms-caro-malware-full:malware-family="Ursap"

2010 VOL09 - a name used for backdoor trojan detections that have been added to Microsoft signatures after advanced automated analysis.

ms-caro-malware-full:malware-family="Zbot"

2010 VOL09 - A family of password stealing trojans that also contains backdoor functionality allowing unauthorized access and control of an affected machine.

ms-caro-malware-full:malware-family="Ciucio"

2010 VOL10 - A family of trojans that connect to certain websites in order to download arbitrary files.

ms-caro-malware-full:malware-family="ClickPotato"

2010 VOL10 - A program that displays popup and notification-style advertisements based on the user’s browsing habits.

ms-caro-malware-full:malware-family="CVE-2010-0806"

2010 VOL10 - A detection for malicious JavaScript that attempts to exploit the vulnerability addressed by Microsoft Security Bulletin MS10-018.

ms-caro-malware-full:malware-family="Delf"

2010 VOL10 - A detection for various threats written in the Delphi programming language. The behaviors displayed by this malware family are highly variable.

ms-caro-malware-full:malware-family="FakePAV"

2010 VOL10 - A rogue security software family that masquerades as Microsoft Security Essentials.

ms-caro-malware-full:malware-family="Keygen"

2010 VOL10 - A generic detection for tools that generate product keys for illegally obtained versions of various software products.

ms-caro-malware-full:malware-family="Onescan"

2010 VOL10 - A Korean-language rogue security software family distributed under the names One Scan, Siren114, EnPrivacy, PC Trouble, My Vaccine, and others.

ms-caro-malware-full:malware-family="Pornpop"

2010 VOL10 - A generic detection for specially-crafted JavaScript-enabled objects that attempt to display pop-under advertisements, usually with adult content.

ms-caro-malware-full:malware-family="Startpage"

2010 VOL10 - A detection for various threats that change the configured start page of the affected user’s web browser, and may also perform other malicious actions.

ms-caro-malware-full:malware-family="Begseabug"

2011 VOL11 - A trojan that downloads and executes arbitrary files on an affected computer.

ms-caro-malware-full:malware-family="CVE-2010-0840"

2011 VOL11 - A detection for a malicious and obfuscated Java class that exploits a vulnerability described in CVE-2010-0840. Oracle Corporation addressed the vulnerability with a security update in March 2010.

ms-caro-malware-full:malware-family="Cycbot"

2011 VOL11 - A backdoor trojan that allows attackers unauthorized access and control of an affected computer. After a computer is infected, the trojan connects to a specific remote server to receive commands from attackers.

ms-caro-malware-full:malware-family="DroidDream"

2011 VOL11 - A malicious program that affects mobile devices running the Android operating system. It may be bundled with clean applications, and is capable of allowing a remote attacker to gain access to the mobile device.

ms-caro-malware-full:malware-family="FakeMacdef"

2011 VOL11 - A rogue security software family that affects Apple Mac OS X. It has been distributed under the names MacDefender, MacSecurity, MacProtector, and possibly others.

ms-caro-malware-full:malware-family="GameHack"

2011 VOL11 - Malware that is often bundled with game applications. It commonly displays unwanted pop-up advertisements and may be installed as a web browser helper object.

ms-caro-malware-full:malware-family="Loic"

2011 VOL11 - An open-source network attack tool designed to perform denial-ofservice (DoS) attacks.

ms-caro-malware-full:malware-family="Lotoor"

2011 VOL11 - A detection for specially crafted Android programs that attempt to exploit vulnerabilities in the Android operating system to gain root privilege.

ms-caro-malware-full:malware-family="Nuqel"

2011 VOL11 - A worm that spreads via mapped drives and certain instant messaging applications. It may modify system settings, connect to certain websites, download arbitrary files, or take other malicious actions.

ms-caro-malware-full:malware-family="OfferBox"

2011 VOL11 - A program that displays offers based on the user’s web browsing habits. Some versions may display advertisements in a pop-under window. Win32/OfferBox may be installed without adequate user consent by malware.

ms-caro-malware-full:malware-family="OpenCandy"

2011 VOL11 - An adware program that may be bundled with certain thirdparty software installation programs. Some versions may send user-specific information, including a unique machine code, operating system information, locale, and certain other information to a remote server without obtaining adequate user consent.

ms-caro-malware-full:malware-family="Pameseg"

2011 VOL11 - A fake program installer that requires the user to send SMS messages to a premium number to successfully install certain programs.

ms-caro-malware-full:malware-family="Pramro"

2011 VOL11 - A trojan that creates a proxy on the infected computer for email and HTTP traffic, and is used to send spam email.

ms-caro-malware-full:malware-family="Ramnit"

2011 VOL11 - A family of multi-component malware that infects executable files, Microsoft Office files, and HTML files. Win32/Ramnit spreads to removable drives and steals sensitive information such as saved FTP credentials and browser cookies. It may also open a backdoor to await instructions from a remote attacker.

ms-caro-malware-full:malware-family="Rlsloup"

2011 VOL11 - A family of trojans that are used to send spam email. Rlsloup consists of several components, including an installation trojan component and a spamming payload component.

ms-caro-malware-full:malware-family="ShopperReports"

2011 VOL11 - Adware that displays targeted advertising to affected users while browsing the Internet, based on search terms entered into search engines.

ms-caro-malware-full:malware-family="Sinowal"

2011 VOL11 - A family of password-stealing and backdoor trojans. It may try to install a fraudulent SSL certificate on the computer. Sinowal may also capture user data such as banking credentials from various user accounts and send the data to Web sites specified by the attacker.

ms-caro-malware-full:malware-family="Stuxnet"

2011 VOL11 - A multi-component family that spreads via removable volumes by exploiting the vulnerability addressed by Microsoft Security Bulletin MS10-046.

ms-caro-malware-full:malware-family="Swimnag"

2011 VOL11 - A worm that spreads via removable drives and drops a randomly-named DLL in the Windows system folder.

ms-caro-malware-full:malware-family="Tedroo"

2011 VOL11 - A trojan that sends spam email messages. Some variants may disable certain Windows services or allow backdoor access by a remote attacker.

ms-caro-malware-full:malware-family="Yimfoca"

2011 VOL11 - A worm family that spreads via common instant messaging applications and social networking sites. It is capable of connecting to a remote HTTP or IRC server to receive updated configuration data. It also modifies certain system and security settings.

ms-caro-malware-full:malware-family="Bamital"

2011 VOL12 - A family of malware that intercepts web browser traffic and prevents access to specific security-related websites by modifying the Hosts file. Bamital variants may also modify specific legitimate Windows files in order to execute their payload.

ms-caro-malware-full:malware-family="Blacole"

2011 VOL12 - An exploit pack, also known as Blackhole, that is installed on a compromised web server by an attacker and includes a number of exploits that target browser software. If a vulnerable computer browses a compromised website containing the exploit pack, various malware may be downloaded and run.

ms-caro-malware-full:malware-family="Bulilit"

2011 VOL12 - A trojan that silently downloads and installs other programs without consent. Infection could involve the installation of additional malware or malware components to an affected computer.

ms-caro-malware-full:malware-family="Dorkbot"

2011 VOL12 - A worm that spreads via instant messaging and removable drives. It also contains backdoor functionality that allows unauthorized access and control of the affected computer. Win32/Dorkbot may be distributed from compromised or malicious websites using PDF or browser exploits.

ms-caro-malware-full:malware-family="EyeStye"

2011 VOL12 - A trojan that attempts to steal sensitive data using a method known as form grabbing, and sends it to a remote attacker. It may also download and execute arbitary files and use a rootkit component to hide its activities.

ms-caro-malware-full:malware-family="FakeSysdef"

2011 VOL12 - A rogue security software family that claims to discover nonexistent hardware defects related to system memory, hard drives, and overall system performance, and charges a fee to fix the supposed problems.

ms-caro-malware-full:malware-family="Helompy"

2011 VOL12 - A worm that spreads via removable drives and attempts to capture and steal authentication details for a number of different websites or online services, including Facebook and Gmail.

ms-caro-malware-full:malware-family="Malf"

2011 VOL12 - A generic detection for malware that drops additional malicious files.

ms-caro-malware-full:malware-family="Rugo"

2011 VOL12 - A program that installs silently on the user’s computer and displays advertisements.

ms-caro-malware-full:malware-family="Sirefef"

2011 VOL12 - A rogue security software family distributed under the name Antivirus 2010 and others.

ms-caro-malware-full:malware-family="Sisproc"

2011 VOL12 - A generic detection for a group of trojans that have been observed to perform a number of various and common malware behaviors.

ms-caro-malware-full:malware-family="Swisyn"

2011 VOL12 - A trojan that drops and executes arbitrary files on an infected computer. The dropped files may be potentially unwanted or malicious programs.

ms-caro-malware-full:malware-family="BlacoleRef"

2012 VOL13 - An obfuscated script, often found inserted into compromised websites, that uses a hidden inline frame to redirect the browser to a Blacole exploit server.

ms-caro-malware-full:malware-family="CVE-2012-0507"

2012 VOL13 - A detection for a malicious Java applet that exploits the Java Runtime Environment (JRE) vulnerability described in CVE-2012-0507, addressed by an Oracle security update in February 2012.

ms-caro-malware-full:malware-family="Flashback"

2012 VOL13 - A trojan that targets Java JRE vulnerability CVE-2012-0507 on Mac OS X to enroll the infected computer in a botnet.

ms-caro-malware-full:malware-family="Gendows"

2012 VOL13 - A tool that attempts to activate Windows 7 and Windows Vista operating system installations.

ms-caro-malware-full:malware-family="GingerBreak"

2012 VOL13 - A program that affects mobile devices running the Android operating system. It drops and executes an exploit that, if run successfully, gains administrator privileges on the device.

ms-caro-malware-full:malware-family="GingerMaster"

2012 VOL13 - A malicious program that affects mobile devices running the Android operating system. It may be bundled with clean applications, and is capable of allowing a remote attacker to gain access to the mobile device.

ms-caro-malware-full:malware-family="Mult_JS"

2012 VOL13 - A generic detection for various exploits written in the JavaScript language.

ms-caro-malware-full:malware-family="Patch"

2012 VOL13 - A family of tools intended to modify, or 'patch' programs that may be evaluation copies, or unregistered versions with limited features for the purpose of removing the limitations.

ms-caro-malware-full:malware-family="Phoex"

2012 VOL13 - A malicious script that exploits the Java Runtime Environment (JRE) vulnerability discussed in CVE-2010-4452. If run in a computer running a vulnerable version of Java, it downloads and executes arbitrary files.

ms-caro-malware-full:malware-family="Pluzoks"

2012 VOL13 - A trojan that silently downloads and installs other programs without consent. This could include the installation of additional malware or malware components.

ms-caro-malware-full:malware-family="Popupper"

2012 VOL13 - A detection for a particular JavaScript script that attempts to display pop-under advertisements.

ms-caro-malware-full:malware-family="Wizpop"

2012 VOL13 - Adware that may track user search habits and download executable programs without user consent.

ms-caro-malware-full:malware-family="Wpakill"

2012 VOL13 - A family of tools that attempt to disable or bypass WPA (Windows Product Activation), WGA (Windows Genuine Advantage) checks, or WAT (Windows Activation Technologies), by altering Windows operating system files, terminating processes, or stopping services.

ms-caro-malware-full:malware-family="Yeltminky"

2012 VOL13 - A family of worms that spreads by making copies of itself on all available drives and creating an autorun.inf file to execute that copy.

ms-caro-malware-full:malware-family="Aimesu"

2013 VOL15 - A threat that exploits vulnerabilities in unpatched versions of Java, Adobe Reader, or Flash Player. It then installs other malare on the computer, including components of the Blackhole and Cool exploit kits.

ms-caro-malware-full:malware-family="Bdaejec"

2013 VOL15 - A trojan that allows unauthorized access and control of an affected computer, and that may download and install other programs without consent.

ms-caro-malware-full:malware-family="Bursted"

2013 VOL15 - A virus written in the AutoLISP scripting language used by the AutoCAD computer-aided design program. It infects other AutoLISP files with the extension .lsp.

ms-caro-malware-full:malware-family="Colkit"

2013 VOL15 - A detection for obfuscated, malicious JavaScript code that redirects to or loads files that may exploit a vulnerable version of Java, Adobe Reader, or Adobe Flash, possibly in an attempt to load malware onto the computer.

ms-caro-malware-full:malware-family="Coolex"

2013 VOL15 - A detection for scripts from an exploit pack known as the Cool Exploit Kit. These scripts are often used in ransomware schemes in which an attacker locks a victim’s computer or encrypts the user’s data and demands money to make it available again.

ms-caro-malware-full:malware-family="CplLnk"

2013 VOL15 - A generic detection for specially crafted malicious shortcut files that attempt to exploit the vulnerability addressed by Microsoft Security Bulletin MS10-046, CVE-2010-2568.

ms-caro-malware-full:malware-family="CVE-2011-1823"

2013 VOL15 - A detection for specially crafted Android programs that attempt to exploit a vulnerability in the Android operating system to gain root privilege.

ms-caro-malware-full:malware-family="CVE-2012-1723"

2013 VOL15 - A family of malicious Java applets that attempt to exploit vulnerability CVE-2012-1723 in the Java Runtime Environment (JRE) to download and install files of an attacker’s choice onto the computer.

ms-caro-malware-full:malware-family="DealPly"

2013 VOL15 - Adware that displays offers related to the user’s web browsing habits. It may be bundled with certain third-party software installation programs.

ms-caro-malware-full:malware-family="Fareit"

2013 VOL15 - A malware family that has multiple components: a password stealing component that steals sensitive information and sends it to an attacker, and a DDoS component that could be used against other computers.

ms-caro-malware-full:malware-family="FastSaveApp"

2013 VOL15 - An adware program that displays offers related to the user’s web browsing habits. It may use the name 'SaveAs' or 'SaveByClick'.

ms-caro-malware-full:malware-family="FindLyrics"

2013 VOL15 - An adware program that displays ads related to the user’s web browsing habits.

ms-caro-malware-full:malware-family="Gamarue"

2013 VOL15 - A worm that is commonly distributed via exploit kits and social engineering. Variants have been observed stealing information from the local computer and communicating with command-and-control (C&C) servers managed by attackers.

ms-caro-malware-full:malware-family="Gisav"

2013 VOL15 - An adware program that displays offers related to the user’s web browsing habits. It can be downloaded from the program’s website, and can be bundled with some third-party software installation programs.

ms-caro-malware-full:malware-family="InfoAtoms"

2013 VOL15 - An adware program that displays advertisements related to the user’s web browsing habits and inserts advertisements into websites.

ms-caro-malware-full:malware-family="Perl/IRCbot.E"

2013 VOL15 - A backdoor trojan that drops other malicious software and connects to IRC servers to receive commands from attackers.

ms-caro-malware-full:malware-family="Javrobat"

2013 VOL15 - An exploit that tries to check whether certain versions of Adobe Acrobat or Adobe Reader are installed on the computer. If so, it tries to install malware.

ms-caro-malware-full:malware-family="Kraddare"

2013 VOL15 - Adware that displays Korean-language advertisements.

ms-caro-malware-full:malware-family="PriceGong"

2013 VOL15 - An adware program that shows certain deals related to the search terms entered on any web page.

ms-caro-malware-full:malware-family="Protlerdob"

2013 VOL15 - A software installer with a Portuguese language user interface. It presents itself as a free movie download but bundles with it a number of programs that may charge for services.

ms-caro-malware-full:malware-family="Qhost"

2013 VOL15 - A generic detection for trojans that modify the HOSTS file on the computer to redirect or limit Internet traffic to certain sites.

ms-caro-malware-full:malware-family="Reveton"

2013 VOL15 - A ransomware family that targets users from certain countries or regions. It locks the computer and displays a location-specific webpage that covers the desktop and demands that the user pay a fine for the supposed possession of illicit material.

ms-caro-malware-full:malware-family="Rongvhin"

2013 VOL15 - A family of malware that perpetrates click fraud. It might be delivered to the computer via hack tools for the game CrossFire.

ms-caro-malware-full:malware-family="Seedabutor"

2013 VOL15 - A JavaScript trojan that attempts to redirect the browser to another website.

ms-caro-malware-full:malware-family="SMSer"

2013 VOL15 - A ransomware trojan that locks an affected user’s computer and requests that the user send a text message to a premium-charge number to unlock it.

ms-caro-malware-full:malware-family="Tobfy"

2013 VOL15 - A family of ransomware trojans that targets users from certain countries. It locks the computer and displays a localized message demanding the payment of a fine for the supposed possession of illicit material. Some variants may also take webcam screenshots, play audio messages, or affect certain processes or drivers.

ms-caro-malware-full:malware-family="Truado"

2013 VOL15 - A trojan that poses as an update for certain Adobe software.

ms-caro-malware-full:malware-family="Urausy"

2013 VOL15 - A family of ransomware trojans that locks the computer and displays a localized message, supposedly from police authorities, demanding the payment of a fine for alleged criminal activity.

ms-caro-malware-full:malware-family="Wecykler"

2013 VOL15 - A family of worms that spread via removable drives, such as USB drives, that may stop security processes and other processes on the computer, and log keystrokes that are later sent to a remote attacker.

ms-caro-malware-full:malware-family="Weelsof"

2013 VOL15 - A family of ransomware trojans that targets users from certain countries. It locks the computer and displays a localized message demanding the payment of a fine for the alleged possession of illicit material. Some variants may take steps that make it difficult to run or update virus protection.

ms-caro-malware-full:malware-family="Yakdowpe"

2013 VOL15 - A family of trojans that connect to certain websites to silently download and install other programs without consent.

ms-caro-malware-full:malware-family="Anogre"

2013 VOL16 - A threat that exploits a vulnerability addressed by Microsoft Security Bulletin MS11-087. This vulnerability can allow a hacker to install programs, view, change, or delete data or create new accounts with full administrative privileges.

ms-caro-malware-full:malware-family="Brantall"

2013 VOL16 - A family of trojans that download and install other programs, including Win32/Sefnit and Win32/Rotbrow. Brantall often pretends to be an installer for other, legitimate programs.

ms-caro-malware-full:malware-family="Comame"

2013 VOL16 - A generic detection for a variety of threats.

ms-caro-malware-full:malware-family="Crilock"

2013 VOL16 - A ransomware family that encrypts the computer’s files and displays a webpage that demands a fee to unlock them.

ms-caro-malware-full:malware-family="CVE-2011-3874"

2013 VOL16 - A threat that attempts to exploit a vulnerability in the Android operating system to gain access to and control of the device Java/CVE-2012-1723. A family of malicious Java applets that attempt to exploit vulnerability CVE-2012-1723 in the Java Runtime Environment (JRE) in order to download and install files of an attacker’s choice onto the computer.

ms-caro-malware-full:malware-family="Deminnix"

2013 VOL16 - A trojan that uses the computer for Bitcoin mining and changes the home page of the web browser. It can accidentally be downloaded along with other files from torrent sites.

ms-caro-malware-full:malware-family="Detplock"

2013 VOL16 - A generic detection for a variety of threats.

ms-caro-malware-full:malware-family="Dircrypt"

2013 VOL16 - Ransomware that encrypts the user’s files and demands payment to release them. It is distributed through spam email messages and can be downloaded by other malware.

ms-caro-malware-full:malware-family="DonxRef"

2013 VOL16 - A generic detection for malicious JavaScript objects that construct shellcode. The scripts may try to exploit vulnerabilities in Java, Adobe Flash Player, and Windows.

ms-caro-malware-full:malware-family="Faceliker"

2013 VOL16 - A malicious script that likes content on Facebook without the user’s knowledge or consent.

ms-caro-malware-full:malware-family="FakeAlert"

2013 VOL16 - A malicious script that falsely claims that the computer is infected with viruses and that additional software is needed to disinfect it.

ms-caro-malware-full:malware-family="Jenxcus"

2013 VOL16 - A worm that gives an attacker control of the computer. It is spread by infected removable drives, like USB flash drives. It can also be downloaded within a torrent file.

ms-caro-malware-full:malware-family="Loktrom"

2013 VOL16 - Ransomware that locks the computer and displays a full-screen message pretending to be from a national police force, demanding payment to unlock the computer.

ms-caro-malware-full:malware-family="Miposa"

2013 VOL16 - A trojan that downloads and runs malicious Windows Scripting Host (.wsh) files.

ms-caro-malware-full:malware-family="Nitol"

2013 VOL16 - A family of trojans that perform DDoS (distributed denial of service) attacks, allow backdoor access and control, download and run files, and perform a number of other malicious activities on the computer.

ms-caro-malware-full:malware-family="Oceanmug"

2013 VOL16 - A trojan that silently downloads and installs other programs without consent.

ms-caro-malware-full:malware-family="Proslikefan"

2013 VOL16 - A worm that spreads through removable drives, network shares, and P2P programs. It can lower the computer’s security settings and disable antivirus products.

ms-caro-malware-full:malware-family="Rotbrow"

2013 VOL16 - A trojan that installs browser add-ons that claim to offer protection from other add-ons. Rotbrow can change the browser’s home page, and can install the trojan Win32/Sefnit. It is commonly installed by Win32/Brantall.

ms-caro-malware-full:malware-family="Sefnit"

2013 VOL16 - A family of trojans that can allow backdoor access, download files, and use the computer and Internet connection for click fraud. Some variants can monitor web browsers and hijack search results.

ms-caro-malware-full:malware-family="Urntone"

2013 VOL16 - A webpage component of the Neutrino exploit kit. It checks the version numbers of popular applications installed on the computer, and attempts to install malware that targets vulnerabilities in the software.

ms-caro-malware-full:malware-family="Wysotot"

2013 VOL16 - A threat that can change the start page of the user’s web browser, and may download and install other files to the computer. It is installed by software bundlers that advertise free software or games.

ms-caro-malware-full:malware-family="AddLyrics"

2014 VOL17 - A browser add-on that displays lyrics for songs on YouTube, and displays advertisements in the browser window.

ms-caro-malware-full:malware-family="Adpeak"

2014 VOL17 - Adware that displays extra ads as the user browses the Internet, without revealing where the ads are coming from. It may be bundled with some third-party software installation programs.

ms-caro-malware-full:malware-family="Axpergle"

2014 VOL17 - A detection for the Angler exploit kit, which exploits vulnerabilities in recent versions of Internet Explorer, Silverlight, Adobe Flash Player, and Java to install malware.

ms-caro-malware-full:malware-family="Bepush"

2014 VOL17 - A family of trojans that download and install add-ons for the Firefox and Chrome browsers that post malicious links to social networking sites, track browser usage, and redirect the browser to specific websites.

ms-caro-malware-full:malware-family="BetterSurf"

2014 VOL17 - Adware that displays unwanted ads on search engine results pages and other websites. It may be included with software bundles that offer free applications or games.

ms-caro-malware-full:malware-family="Bladabindi"

2014 VOL17 - A family of backdoors created by a malicious hacker tool called NJ Rat. They can steal sensitive information, download other malware, and allow backdoor access to an infected computer.

ms-caro-malware-full:malware-family="Caphaw"

2014 VOL17 - A family of backdoors that spread via Facebook, YouTube, Skype, removable drives, and drive-by download. They can make Facebook posts via the user’s account, and may steal online banking details.

ms-caro-malware-full:malware-family="Clikug"

2014 VOL17 - A threat that uses a computer for click fraud. It has been observed using as much as a gigabyte of bandwidth per hour.

ms-caro-malware-full:malware-family="CVE-2014-0322"

This threat uses a vulnerability MS14-012, CVE-2014-0322 in Internet Explorer 9 and 10 to download and run files on your PC, including other malware.

ms-caro-malware-full:malware-family="CVE-2013-0422"

2014 VOL17 - A detection for a malicious Java applet that exploits the Java Runtime Environment (JRE) vulnerability described in CVE-2013-0422, addressed by an Oracle security update in January 2013.

ms-caro-malware-full:malware-family="Dowque"

2014 VOL17 - A generic detection for malicious files that are capable of installing other malware.

ms-caro-malware-full:malware-family="Fashack"

2014 VOL17 - A detection for the Safehack exploit kit, also known as Flashpack. It uses vulnerabilities in Adobe Flash Player, Java, and Silverlight to install malware on a computer.

ms-caro-malware-full:malware-family="Feven"

2014 VOL17 - A browser add-on for Internet Explorer, Firefox, or Chrome that displays ads on search engine results pages and other websites, and redirects the browser to specific websites.

ms-caro-malware-full:malware-family="Fiexp"

2014 VOL17 - A detection for the Fiesta exploit kit, which attempts to exploit Java, Adobe Flash Player, Adobe Reader, Silverlight, and Internet Explorer to install malware.

ms-caro-malware-full:malware-family="Filcout"

2014 VOL17 - An application that offers to locate and download programs to run unknown files. It has been observed installing variants in the Win32/Sefnit family.

ms-caro-malware-full:malware-family="Genasom"

2014 VOL17 - A ransomware family that locks a computer and demands money to unlock it. It usually targets Russian-language users, and may open pornographic websites.

ms-caro-malware-full:malware-family="Kegotip"

2014 VOL17 - A password-stealing trojan that can steal email addresses, personal information, or user account information for certain programs.

ms-caro-malware-full:malware-family="Krypterade"

2014 VOL17 - Ransomware that fraudulently claims a computer has been used for unlawful activity, locks it, and demands that the user pay to unlock it.

ms-caro-malware-full:malware-family="Lecpetex"

2014 VOL17 - A family of trojans that steal sensitive information, such as user names and passwords. It can also use a computer for Litecoin mining, install other malware, and post malicious content via the user’s Facebook account.

ms-caro-malware-full:malware-family="Lollipop"

2014 VOL17 - Adware that may be installed by third-party software bundlers. It displays ads based on search engine searches, which can differ by geographic location and may be pornographic.

ms-caro-malware-full:malware-family="Meadgive"

2014 VOL17 - A detection for the Redkit exploit kit, also known as Infinity and Goon. It attempts to exploit vulnerabilities in programs such as Java and Silverlight to install other malware.

ms-caro-malware-full:malware-family="Neclu"

2014 VOL17 - A detection for the Nuclear exploit kit, which attempts to exploit vulnerabilities in programs such as Java and Adobe Reader to install other malware.

ms-caro-malware-full:malware-family="Ogimant"

2014 VOL17 - A threat that claims to help download items from the Internet, but actually downloads and runs files that are specified by a remote attacker.

ms-caro-malware-full:malware-family="OptimizerElite"

2014 VOL17 - A misleading program that uses legitimate files in the Prefetch folder to claim that the computer is damaged, and offers to fix the damage for a price.

ms-caro-malware-full:malware-family="Pangimop"

2014 VOL17 - A detection for the Magnitude exploit kit, also known as Popads. It attempts to exploit vulnerabilities in programs such as Java and Adobe Flash Player to install other malware.

ms-caro-malware-full:malware-family="Phish"

2014 VOL17 - A password-stealing malicious webpage, known as a phishing page, that disguises itself as a page from a legitimate website.

ms-caro-malware-full:malware-family="Prast"

2014 VOL17 - A generic detection for various password stealing trojans.

ms-caro-malware-full:malware-family="Slugin"

2014 VOL17 - A file infector that infects .exe and .dll files. It may also perform backdoor actions.

ms-caro-malware-full:malware-family="Spacekito"

2014 VOL17 - A threat that steals information about the computer and installs browser add-ons that display ads.

ms-caro-malware-full:malware-family="Tranikpik"

This threat is a backdoor that can give a hacker unauthorized access and control of your PC

ms-caro-malware-full:malware-family="Wordinvop"

2014 VOL17 - A detection for a specially-crafted Microsoft Word file that attempts to exploit the vulnerability CVE-2006-6456, addressed by Microsoft Security Bulletin MS07-014.

ms-caro-malware-full:malware-family="Zegost"

2014 VOL17 - A backdoor that allows an attacker to remotely access and control a computer.

ms-caro-malware-full:malware-family="Archost"

2014 VOL18 - A downloader that installs other programs on the computer without the user’s consent, including other malware.

ms-caro-malware-full:malware-family="Balamid"

2014 VOL18 - A trojan that can use the computer to click on online advertisements without the user’s permission or knowledge. This can earn money for a malicious hacker by making a website or application appear more popular than it is.

ms-caro-malware-full:malware-family="BeeVry"

2014 VOL18 - A trojan that modifies a number of settings to prevent the computer from accessing security-related websites, and lower the computer’s security.

ms-caro-malware-full:malware-family="Bondat"

2014 VOL18 - A family of threats that collects information about the computer, infects removable drives, and tries to stop the user from accessing files. It spreads by infecting removable drives, such as USB thumb drives and flash drives.

ms-caro-malware-full:malware-family="Bregent"

2014 VOL18 - A downloader that injects malicious code into legitimate processes such as explorer.exe and svchost.exe, and downloads other malware onto the computer.

ms-caro-malware-full:malware-family="Brolo"

2014 VOL18 - A ransomware family that locks the web browser and displays a message, often pretending to be from a law enforcement agency, demanding money to unlock the browser.

ms-caro-malware-full:malware-family="CostMin"

2014 VOL18 - An adware family that installs itself as a browser extension for Internet Explorer, Mozilla Firefox, and Google Chrome, and displays advertisements as the user browses the Internet.

ms-caro-malware-full:malware-family="CouponRuc"

2014 VOL18 - A browser modifier that changes browser settings and may also modify some computer and Internet settings.

ms-caro-malware-full:malware-family="Crastic"

2014 VOL18 - A trojan that sends sensitive information to a remote attacker, such as user names, passwords and information about the computer. It can also delete System Restore points, making it harder to recover the computer to a pre-infected state.

ms-caro-malware-full:malware-family="Crowti"

2014 VOL18 - A ransomware family that encrypts files on the computer and demands that the user pay a fee to decrypt them, using Bitcoins.

ms-caro-malware-full:malware-family="CVE-2013-1488"

2014 VOL18 - A detection for threats that use a Java vulnerability to download and run files on your PC, including other malware. Oracle addressed the vulnerability with a security update in April 2013.

ms-caro-malware-full:malware-family="DefaultTab"

2014 VOL18 - A browser modifier that redirects web browser searches and prevents the user from changing browser settings.

ms-caro-malware-full:malware-family="Ippedo"

2014 VOL18 - A worm that can send sensitive information to a malicious hacker. It spreads through infected removable drives, such as USB flash drives.

ms-caro-malware-full:malware-family="Kilim"

2014 VOL18 - A trojan that hijacks the user’s Facebook, Twitter, or YouTube account to promote pages. It may post hyperlinks or like pages on Facebook, post comments on YouTube videos, or follow profiles and send direct messages on Twitter without permission.

ms-caro-malware-full:malware-family="Mofin"

2014 VOL18 - A worm that can steal files from your PC and send them to a malicious hacker. It spreads via infected removable drives, such as USB flash drives.

ms-caro-malware-full:malware-family="MpTamperSrp"

2014 VOL18 - A generic detection for an attempt to add software restriction policies to restrict Microsoft antimalware products, such as Microsoft Security Essentials and Windows Defender, from functioning properly.

ms-caro-malware-full:malware-family="Mujormel"

2014 VOL18 - A password stealer that can steal personal information, such as user names and passwords, and send the stolen information to a malicious hacker.

ms-caro-malware-full:malware-family="PennyBee"

2014 VOL18 - Adware that shows ads as the user browses the web. It can be installed from the program’s website or bundled with some third-party software installation programs.

ms-caro-malware-full:malware-family="Phdet"

2014 VOL18 - A family of backdoor trojans that is used to perform distributed denial-of service (DDoS) attacks against specified targets.

ms-caro-malware-full:malware-family="Rimod"

2014 VOL18 - A generic detection for files that change various security settings in the computer Win32/Rotbrow. A trojan that installs browser add-ons that claim to offer protection from other add-ons. Rotbrow can change the browser’s home page, and can install the trojan Win32/Sefnit. It is commonly installed by Win32/Brantall.

ms-caro-malware-full:malware-family="Sigru"

2014 VOL18 - A virus that can stop some files from working correctly in Windows XP and earlier operating systems. It spreads by infecting the master boot record (MBR) on connected hard disks and floppy disks.

ms-caro-malware-full:malware-family="SimpleShell"

2014 VOL18 - A backdoor that can give a malicious hacker unauthorized access to and control of the computer.

ms-caro-malware-full:malware-family="Softpulse"

2014 VOL18 - A software bundler that no longer meets Microsoft detection criteria for unwanted software following a program update in September of 2014.

ms-caro-malware-full:malware-family="SquareNet"

2014 VOL18 - A software bundler that installs other unwanted software, including adware and click-fraud malware.

ms-caro-malware-full:malware-family="Tugspay"

2014 VOL18 - A downloader that spreads by posing as an installer for legitimate software, such as a Java update, or through other malware. When installed, it downloads unwanted software to the computer.

ms-caro-malware-full:malware-family="Tupym"

2014 VOL18 - A worm that copies itself to the system folder of the affected computer, and attempts to contact remote hosts.

ms-caro-malware-full:malware-family="Vercuser"

2014 VOL18 - A worm that typically spreads via drive-by download. It also receives commands from a remote server, and has been observed dropping other malware on the infected computer.

ms-caro-malware-full:malware-family="Adnel"

2015 VOL19 - A family of macro malware that can download other threats to the computer, including TrojanDownloader:Win32/Drixed.

ms-caro-malware-full:malware-family="Adodb"

2015 VOL19 - A generic detection for script trojans that exploit a vulnerability in Microsoft Data Access Components (MDAC) that allows remote code execution. Microsoft released Security Bulletin MS06-014 in April 2006 to address the vulnerability.

ms-caro-malware-full:malware-family="AlterbookSP"

2015 VOL19 - A browser add-on that formerly displayed behaviors of unwanted software. Recent versions of the add-on no longer meet Microsoft detection criteria, and are no longer considered unwanted software.

ms-caro-malware-full:malware-family="BrobanDel"

2015 VOL19 - A family of trojans that can modify boletos bancários, a common payment method in Brazil. They can be installed on the computer when a user opens a malicious spam email attachment.

ms-caro-malware-full:malware-family="CompromisedCert"

2015 VOL19 - A detection for the Superfish VisualDiscovery advertising program that was preinstalled on some Lenovo laptops sold in 2014 and 2015. It installs a compromised trusted root certificate on the computer, which can be used to conduct man-in-the-middle attacks on the computer.

ms-caro-malware-full:malware-family="CouponRuc_new"

2015 VOL19 - A browser modifier that changes browser settings and may also modify some computer and Internet settings.

ms-caro-malware-full:malware-family="CVE-2014-6332"

2015 VOL19 - This threat uses a Microsoft vulnerability MS14-064 to download and run files on your PC, including other malware.

ms-caro-malware-full:malware-family="Dyzap"

2015 VOL19 - A threat that steals login credentials for a long list of banking websites using man-in-the-browser (MITB) attacks. It is usually installed on the infected computer by TrojanDownloader:Win32/Upatre.

ms-caro-malware-full:malware-family="EoRezo"

2015 VOL19 - Adware that displays targeted advertising to affected users while browsing the Internet, based on downloaded pre-configured information.

ms-caro-malware-full:malware-family="FakeCall"

2015 VOL19 - This threat is a webpage that claims your PC is infected with malware. It asks you to phone a number to receive technical support to help remove the malware.

ms-caro-malware-full:malware-family="Foosace"

2015 VOL19 - A threat that creates files on the compromised computer and contacts a remote host. Observed in the STRONTIUM APT.

ms-caro-malware-full:malware-family="IeEnablerCby"

2015 VOL19 - A browser modifier that installs additional browser addons without the user’s consent. It bypasses the normal prompts or dialogs that ask for consent to install add-ons.

ms-caro-malware-full:malware-family="InstalleRex"

2015 VOL19 - A software bundler that installs unwanted software, including Win32/CouponRuc and Win32/SaverExtension. It alters its own 'Installed On' date in Programs and Features to make it more difficult for a user to locate it and remove it.

ms-caro-malware-full:malware-family="JackTheRipper"

2015 VOL19 - A virus that can stop some files from working correctly in Windows XP and earlier operating systems. It spreads by infecting the master boot record (MBR) on connected hard disks and floppy disks.

ms-caro-malware-full:malware-family="Kenilfe"

2015 VOL19 - A worm written in AutoCAD Lisp that only runs if AutoCAD is installed on the computer or network. It renames and deletes certain AutoCAD files, and may download and execute arbitrary files from a remote host.

ms-caro-malware-full:malware-family="KipodToolsCby"

2015 VOL19 - A browser modifier that installs additional browser addons without the user’s consent. It bypasses the normal prompts or dialogs that ask for consent to install add-ons.

ms-caro-malware-full:malware-family="Macoute"

2015 VOL19 - A worm that can spread itself to removable USB drives, and may communicate with a remote host.

ms-caro-malware-full:malware-family="NeutrinoEK"

2015 VOL19 - This threat is a webpage that spreads the exploit kit known as Neutrino.

ms-caro-malware-full:malware-family="Peaac"

2015 VOL19 - A generic detection for various threats that display trojan characteristics.

ms-caro-malware-full:malware-family="Peals"

2015 VOL19 - A generic detection for various threats that display trojan characteristics.

ms-caro-malware-full:malware-family="Radonskra"

2015 VOL19 - A family of threats that perform a variety of malicious acts, including stealing information about the computer, showing extra advertisements as the user browses the web, performing click fraud, and downloading other programs without consent.

ms-caro-malware-full:malware-family="SaverExtension"

2015 VOL19 - A browser add-on that shows ads in the browser without revealing their source, and prevents itself from being removed normally.

ms-caro-malware-full:malware-family="Sdbby"

2015 VOL19 - A threat that exploits a bypass to gain administrative privileges on a machine without going through a User Access Control prompt.

ms-caro-malware-full:malware-family="Simda"

2015 VOL19 - A threat that can give an attacker backdoor access and control of an infected computer. It can then steal passwords and gather information about the computer to send to the attacker.

ms-caro-malware-full:malware-family="Skeeyah"

2015 VOL19 - A generic detection for various threats that display trojan characteristics.

ms-caro-malware-full:malware-family="Wordjmp"

2015 VOL19 - An exploit that targets a vulnerability in Word 2002 and 2003 that could allow an attacker to remotely execute arbitrary code. Microsoft released Security Bulletin MS06-027 in June 2006 to address the vulnerability.

ms-caro-malware-full:malware-family="Bayads"

2015 VOL20 - A program that displays ads as the user browses the web. It can be bundled with other software. It may call itself bdraw, delta, dlclient, Pay-ByAds, or pricehorse in Programs and Features.

ms-caro-malware-full:malware-family="CandyOpen"

2015 VOL20 - This application can also affect the quality of your computing experience. We have seen this leading to the following potentially unwanted behaviors on PCs: Adds files that run at startup, Modifies boot configuration data, Modifies file associations, Injects into other processes on your system, Changes browser settings, Adds a local proxy, Modifies your system DNS settings, Stops Windows Update, Disables User Access Control (UAC), These applications are most commonly software bundlers or installers for applications such as toolbars, adware, or system optimizers. We have observed this application installing software that you might not have intended on your PC.

ms-caro-malware-full:malware-family="Colisi"

2015 VOL20 - Behavioral detection of certain files acting in a malicious way.

ms-caro-malware-full:malware-family="Creprote"

2015 VOL20 - These programs are most commonly software bundlers or installers for software such as toolbars, adware, or system optimizers. The software might modify your homepage, your search provider, or perform other actions that you might not have intended.

ms-caro-malware-full:malware-family="Diplugem"

2015 VOL20 - A browser modifier that installs browser add-ons without obtaining the user’s consent. The add-ons show extra advertisements as the user browses the web, and can inject additional ads into web search results pages.

ms-caro-malware-full:malware-family="Dipsind"

2015 VOL20 - A threat that is often used in targeted attacks. It can give an attacker access to the computer to download and run files, steal domain credentials, and perform other malicious actions.

ms-caro-malware-full:malware-family="Donoff"

2015 VOL20 - A threat that uses an infected Microsoft Office file to download other malware onto the computer. It can arrive as a spam email attachment, usually as a Word file (.doc).

ms-caro-malware-full:malware-family="Dorv"

2015 VOL20 - A trojan is a type of malware that can’t spread on its own. It relies on you to run them on your PC by mistake, or visit a hacked or malicious webpage. They can steal your personal information, download more malware, or give a malicious hacker access to your PC.

ms-caro-malware-full:malware-family="Dowadmin"

2015 VOL20 - A software bundler that does not provide the user with the option to decline installation of unwanted software.

ms-caro-malware-full:malware-family="Fourthrem"

2015 VOL20 - A program that installs unwanted software without adequate consent on the computer at the same time as the software the user is trying to install.

ms-caro-malware-full:malware-family="Hao123"

2015 VOL20 - This threat is a modified Internet Explorer shortcut that changes your Internet Explorer homepage. It might arrive on your PC through bundlers that offer free software. The threat will run a separate threat-related file that changes the Internet Explorer.

ms-caro-malware-full:malware-family="Mizenota"

2015 VOL20 - This program is a software bundler that installs unwanted software on your PC at the same time as the software you are trying to install. It may install one of the following: BrowserModifier:Win32/SupTab, BrowserModifier:Win32/Sasquor, BrowserModifier:Win32/Smudplu, SoftwareBundler:Win32/Pokavampo, BrowserModifier:Win32/Shopperz, Adware:Win32/EoRezo

ms-caro-malware-full:malware-family="Mytonel"

2015 VOL20 - A program that downloads and installs other programs onto the computer without the user’s consent, including other malware.

ms-caro-malware-full:malware-family="OutBrowse"

2015 VOL20 - A software bundler that installs additional unwanted programs alongside software that the user wishes to install. It can remove or hide the installer’s close button, leaving no way to decline the additional applications.

ms-caro-malware-full:malware-family="Peapoon"

2015 VOL20 - An adware program that shows users ads that they cannot control as they browse the web. It may identify itself as Coupon in Programs and Features.

ms-caro-malware-full:malware-family="Pokki"

2015 VOL20 - A browser add-on that formerly displayed behaviors of unwanted software. Recent versions of the add-on no longer meet Microsoft detection criteria, and are no longer considered unwanted software.

ms-caro-malware-full:malware-family="Putalol"

2015 VOL20 - An adware program that shows users ads that they cannot control as they browse the web. It may identify itself as Lolliscan in Programs and Features.

ms-caro-malware-full:malware-family="SpigotSearch"

2015 VOL20 - This application can affect the quality of your computing experience. For example, some potentially unwanted applications can: Install additional bundled software, Modify your homepage, Modify your search provider. These applications are most commonly software bundlers or installers for applications such as toolbars, adware, or system optimizers. We have observed this application installing software that you might not have intended on your PC.

ms-caro-malware-full:malware-family="Spursint"

2015 VOL20 - This threat has been detected as one of the executable malware that are distributed through URLs.

ms-caro-malware-full:malware-family="Sulunch"

2015 VOL20 - A generic detection for a group of trojans that perform a number of common malware behaviors.

ms-caro-malware-full:malware-family="SupTab"

2015 VOL20 - A browser modifier that installs itself and changes the browser’s default search provider, without obtaining the user’s consent for either action.

ms-caro-malware-full:malware-family="Sventore"

2015 VOL20 - This trojan can install other malware or unwanted software onto your PC.

ms-caro-malware-full:malware-family="Tillail"

2015 VOL20 - A software bundler that installs unwanted software alongside the software the user is trying to install. It has been observed to install the browser modifier Win32/SupTab.

ms-caro-malware-full:malware-family="VOPackage"

2015 VOL20 - This application can also affect the quality of your computing experience. We have seen this leading to the following potentially unwanted behaviors on PCs: Adds files that run at startup, Installs a driver, Injects into other processes on your system, Injects into browsers, Changes browser settings, Changes browser shortcuts, Installs browser extensions, Adds a local proxy, Tampers with root certificate trust, Modifies the system hosts file, Modifies your system DNS settings, Disables anti-virus products, Tampers with system Group Policy settings, These applications are most commonly software bundlers or installers for applications such as toolbars, adware, or system optimizers. We have observed this application installing software that you might not have intended on your PC.

ms-caro-malware-full:malware-family="Xiazai"

2015 VOL20 - A program that installs unwanted software on the computer at the same time as the software the user is trying to install, without adequate consent.

mwdb

mwdb namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Malware Database (mwdb) Taxonomy - Tags used across the platform

location_type

Type of malicious URL.

mwdb:location_type="cnc"

CNC

C&C server, usually administrated by criminals. Malware connects to it (usually with a custom protocol) to get new commands and updates.

mwdb:location_type="download_url"

Download URL

Download url. Used to download more malware samples. Sometimes just a hacked legitimate website.

mwdb:location_type="panel"

Panel

Malware panel. HTTP service used by criminals to manage the botnet.

mwdb:location_type="peer"

Peer

Peer. IP/port of infected machine of a legitimate computer user.

mwdb:location_type="other"

Other

Other kind of URL found in the malware.

family

mwdb:family="agenttesla"

agenttesla

mwdb:family="andromeda"

andromeda

mwdb:family="anubis"

anubis

mwdb:family="avemaria"

avemaria

mwdb:family="azorult"

azorult

mwdb:family="brushaloader"

brushaloader

mwdb:family="bublik"

bublik

mwdb:family="bunitu"

bunitu

mwdb:family="cerber"

cerber

mwdb:family="chthonic"

chthonic

mwdb:family="citadel"

citadel

mwdb:family="corebot"

corebot

mwdb:family="cryptomix"

cryptomix

mwdb:family="cryptoshield"

cryptoshield

mwdb:family="cryptowall"

cryptowall

mwdb:family="danabot"

danabot

mwdb:family="danaloader"

danaloader

mwdb:family="dridex"

dridex

mwdb:family="dridex-worker"

dridex-worker

mwdb:family="dyre"

dyre

mwdb:family="emotet"

emotet

mwdb:family="emotet5_upnp"

emotet5_upnp

mwdb:family="emotet_doc"

emotet_doc

mwdb:family="emotet_spam"

emotet_spam

mwdb:family="emotet_upnp"

emotet_upnp

mwdb:family="evil-pony"

evil-pony

mwdb:family="flokibot"

flokibot

mwdb:family="formbook"

formbook

mwdb:family="gandcrab"

gandcrab

mwdb:family="get2"

get2

mwdb:family="globeimposter"

globeimposter

mwdb:family="gluedropper"

gluedropper

mwdb:family="gootkit"

gootkit

mwdb:family="h1n1"

h1n1

mwdb:family="hancitor"

hancitor

mwdb:family="hawkeye"

hawkeye

mwdb:family="icedid"

icedid

mwdb:family="iceid"

iceid

mwdb:family="iceix"

iceix

mwdb:family="isfb"

isfb

mwdb:family="jaff"

jaff

mwdb:family="kbot"

kbot

mwdb:family="kegotip"

kegotip

mwdb:family="kins"

kins

mwdb:family="kovter"

kovter

mwdb:family="kpot"

kpot

mwdb:family="kronos"

kronos

mwdb:family="locky"

locky

mwdb:family="lokibot"

lokibot

mwdb:family="madlocker"

madlocker

mwdb:family="madness_pro"

madness_pro

mwdb:family="maoloa"

maoloa

mwdb:family="mirai"

mirai

mwdb:family="mmbb"

mmbb

mwdb:family="nanocore"

nanocore

mwdb:family="necurs"

necurs

mwdb:family="netwire"

netwire

mwdb:family="neutrino"

neutrino

mwdb:family="njrat"

njrat

mwdb:family="nymaim"

nymaim

mwdb:family="odinaff"

odinaff

mwdb:family="onliner"

onliner

mwdb:family="ostap"

ostap

mwdb:family="panda"

panda

mwdb:family="phorpiex"

phorpiex

mwdb:family="pony"

pony

mwdb:family="pushdo"

pushdo

mwdb:family="qadars"

qadars

mwdb:family="qakbot"

qakbot

mwdb:family="quantloader"

quantloader

mwdb:family="quasarrat"

quasarrat

mwdb:family="ramnit"

ramnit

mwdb:family="remcos"

remcos

mwdb:family="retefe"

retefe

mwdb:family="ruckguv"

ruckguv

mwdb:family="sage"

sage

mwdb:family="sendsafe"

sendsafe

mwdb:family="shifu"

shifu

mwdb:family="slave"

slave

mwdb:family="smokeloader"

smokeloader

mwdb:family="systembc"

systembc

mwdb:family="teslacrypt"

teslacrypt

mwdb:family="test"

test

mwdb:family="testmod"

testmod

mwdb:family="tinba"

tinba

mwdb:family="tinba_dga"

tinba_dga

mwdb:family="tinynuke"

tinynuke

mwdb:family="tofsee"

tofsee

mwdb:family="torment"

torment

mwdb:family="torrentlocker"

torrentlocker

mwdb:family="trickbot"

trickbot

mwdb:family="troldesh"

troldesh

mwdb:family="unknown"

unknown

mwdb:family="vawtrak"

vawtrak

mwdb:family="vjworm"

vjworm

mwdb:family="vmzeus"

vmzeus

mwdb:family="vmzeus2"

vmzeus2

mwdb:family="wannacry"

wannacry

mwdb:family="xagent"

xagent

mwdb:family="zeus"

zeus

mwdb:family="zloader"

zloader

nato

nato namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

NATO classification markings.

Exclusive flag set which means the values or predicate below must be set exclusively.

classification

nato:classification="CTS"

COSMIC TOP SECRET

nato:classification="CTS-B"

COSMIC TOP SECRET BOHEMIA

nato:classification="NS"

NATO SECRET

nato:classification="NC"

NATO CONFIDENTIAL

nato:classification="NR"

NATO RESTRICTED

nato:classification="NU"

NATO UNCLASSIFIED

nato:classification="CTS-A"

COSMIC TOP SECRET ATOMAL

nato:classification="NS-A"

SECRET ATOMAL

nato:classification="NC-A"

CONFIDENTIAL ATOMAL

nis

nis namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The taxonomy is meant for large scale cybersecurity incidents, as mentioned in the Commission Recommendation of 13 September 2017, also known as the blueprint. It has two core parts: The nature of the incident, i.e. the underlying cause, that triggered the incident, and the impact of the incident, i.e. the impact on services, in which sector(s) of economy and society.

impact-sectors-impacted

The impact on services, in the real world, indicating the sectors of the society and economy, where there is an impact on the services.

nis:impact-sectors-impacted="energy"

Energy

The impact is in the Energy sector and its subsectors such as electricity, oil, or gas, for example, impacting electricity suppliers, power plants, distribution system operators, transmission system operators, oil transmission, natural gas distribution, etc.

nis:impact-sectors-impacted="transport"

Transport

The impact is in the transport sector and subsectors such as air, rail, water, road, for example, impacting air traffic control systems, railway companies, maritime port authorities, road traffic management systems, etc.

nis:impact-sectors-impacted="banking"

Banking

The impact is in the Banking sector, for example impacting banks, online banking, credit services, payment services, etc.

nis:impact-sectors-impacted="financial"

Financial

The impact is in the Financial market infrastructure sector, for example, impacting traders, trading platforms, clearing services, etc.

nis:impact-sectors-impacted="health"

Health

The impact is in the Health sector, for example, impacting hospitals, medical devices, medicine supply, pharmacies, etc.

nis:impact-sectors-impacted="drinking-water"

Drinking water

The impact is in the Drinking water supply and distribution sector, for example impacting drinking water supply, drinking water distribution systems, etc.

nis:impact-sectors-impacted="digital-infrastructure"

Digital infrastructure

The impact is in the Digital infrastructure sector, for example impacting internet exchange points, domain name systems, top level domain registries, etc.

nis:impact-sectors-impacted="communications"

Communications

The impact is in the Electronic communications sector, for example,impacting mobile network services, fixed telephone lines, satellite communications, etc.

nis:impact-sectors-impacted="digital-services"

Digital services

The impact is in the digital services sector, for example, impacting cloud services, online market places, online search engines, etc.

nis:impact-sectors-impacted="trust-and-identification-services"

Trust and identification services

The impact is in the electronic trust and identification services, for example, impacting certificate authorities, electronic identity systems, smartcards, etc.

nis:impact-sectors-impacted="government"

Government

The impact is in the government sector, for example, impacting the functioning of public administrations, elections, or emergency services

impact-severity

The severity of the impact, nationally, in the real world, for society and/or the economy, i.e. the level of disruption for the country or a large region of the country, the level of risks for health and/or safety, the level of physical damages and/or financial costs.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis:impact-severity="red"

Red

Very large impact

nis:impact-severity="yellow"

Yellow

Large impact.

nis:impact-severity="green"

Green

Minor impact.

nis:impact-severity="white"

White

No impact.

impact-outlook

The outlook for the incident, the prognosis, for the coming hours, considering the impact in the real world, the impact on services, for the society and/or the economy

Exclusive flag set which means the values or predicate below must be set exclusively.

nis:impact-outlook="improving"

Improving

Severity of impact is expected to decrease in the next 6 hours.

nis:impact-outlook="stable"

Stable

Severity of impact is expected to remain the same in the 6 hours.

nis:impact-outlook="worsening"

Worsening

Severity of impact is expected to increase in the next 6 hours.

nature-root-cause

The Root cause category is used to indicate what type event or threat triggered the incident.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis:nature-root-cause="system-failures"

System failures

The incident is due to a failure of a system, i.e. without external causes. For example a hardware failure, software bug, a flaw in a procedure, etc. triggered the incident.

nis:nature-root-cause="natural-phenomena"

Natural phenomena

The incident is due to a natural phenomenon. For example a storm, lightning, solar flare, flood, earthquake, wildfire, etc. triggered the incident.

nis:nature-root-cause="human-errors"

Human errors

The incident is due to a human error, i.e. system worked correctly, but was used wrong. For example, a mistake, or carelessness triggered the incident.

nis:nature-root-cause="malicious-actions"

Malicious actions

The incident is due to a malicious action. For example, a cyber-attack or physical attack, vandalism, sabotage, insider attack, theft, etc., triggered the incident.

nis:nature-root-cause="third-party-failures"

Third party failures

The incident is due to a disruption of a third party service, like a utility. For example a power cut, or an internet outage, etc. triggered the incident.

nature-severity

The severity of the threat is used to indicate, from a technical perspective, the potential impact, the risk associated with the threat. For example, the severity is high if an upcoming storm is exceptionally strong, if an observed DDoS attack is exceptionally powerful, or if a software vulnerability is easily exploited and present in many different systems. For example, in certain situations a critical software vulnerability would require concerted and urgent work by different organizations.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis:nature-severity="high"

High

High severity, potential impact is high.

nis:nature-severity="medium"

Medium

Medium severity, potential impact is medium.

nis:nature-severity="low"

Low

Low severity, potential impact is low.

test

A test predicate meant to test interoperability between tools. Tags contained within this predicate are to be ignored.

nis:test="test"

Test

Test value meant for testing interoperability. Tags with this value are to be ignored.

nis2

nis2 namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The taxonomy is meant for large scale cybersecurity incidents, as mentioned in the Commission Recommendation of 13 May 2022, also known as the provisional agreement. It has two core parts: The nature of the incident, i.e. the underlying cause, that triggered the incident, and the impact of the incident, i.e. the impact on services, in which sector(s) of economy and society.

impact-sectors-impacted

The impact on services, in the real world, indicating the sectors of the society and economy, where there is an impact on the services.

nis2:impact-sectors-impacted="energy"

Energy

The impact is in the Energy sector and its subsectors such as electricity, oil, or gas, for example, impacting electricity suppliers, power plants, distribution system operators, transmission system operators, oil transmission, natural gas distribution, etc.

nis2:impact-sectors-impacted="transport"

Transport

The impact is in the transport sector and subsectors such as air, rail, water, road, for example, impacting air traffic control systems, railway companies, maritime port authorities, road traffic management systems, etc.

nis2:impact-sectors-impacted="banking"

Banking

The impact is in the Banking sector, for example impacting banks, online banking, credit services, payment services, etc.

nis2:impact-sectors-impacted="financial"

Financial market infrastructures

The impact is in the Financial market infrastructure sector, for example, impacting traders, trading platforms, clearing services, etc.

nis2:impact-sectors-impacted="health"

Health

The impact is in the Health sector, for example, impacting hospitals, medical devices, medicine supply, pharmacies, etc.

nis2:impact-sectors-impacted="drinking-water"

Drinking water

The impact is in the Drinking water supply and distribution sector, for example impacting drinking water supply, drinking water distribution systems, etc.

nis2:impact-sectors-impacted="waste-water"

Waste water

The impact is in the Waste water supply and distribution sector, excluding distributors for whom distribution of water for human consumption

nis2:impact-sectors-impacted="digital-infrastructure"

Digital infrastructure

The impact is in the Digital infrastructure sector, for example impacting internet exchange points, domain name systems, top level domain registries, etc.

nis2:impact-sectors-impacted="public-administration"

Public administartion

The impact is in the government sector, for example, impacting the functioning of public administrations, elections, or emergency services

nis2:impact-sectors-impacted="space"

Space

The impact is in the space-based services

impact-subsectors-impacted

Impact subsectors impacted

nis2:impact-subsectors-impacted="electricity"

Electricity undertaking

Electricity undertaking means a natural or legal person who carries out at least one of the following functions: generation, transmission, distribution, aggregation, demand response, energy storage, supply or purchase of electricity

nis2:impact-subsectors-impacted="district-heating-and-cooling"

The use of energy from renewable sources

District heating’ or ‘district cooling’ means the distribution of thermal energy in the form of steam, hot water or chilled liquids, from central or decentralised sources

nis2:impact-subsectors-impacted="oil"

Operators of oil energy

Operators transmission pipelines oil production, refining and treatment facilities, storage and transmission, central oil stockholding entities

nis2:impact-subsectors-impacted="gas"

Operators of gas energy

operators of distribution, transmission, storage of gas and LNG system operators

nis2:impact-subsectors-impacted="hydrogen"

Operators of hydrogen energy

Operators of hydrogen production, storage and transmission

nis2:impact-subsectors-impacted="air"

Air trasportation

Air carriers, airport managing bodies, airports, core airports and entities operating ancillary installations contained within airports, traffic management control operators providing air traffic control (ATC) services

nis2:impact-subsectors-impacted="rail"

Rail transportation

Infrastructure managers, railway undertakings including operators of service facilities

nis2:impact-subsectors-impacted="water"

Water transportation

Inland, sea and coastal passenger and freight water transport companies, managing bodies of ports including their port facilities, and entities operating works and equipment contained within ports, operators of vessel traffic services (VTS)

nis2:impact-subsectors-impacted="road"

Road transportation

Road authorities responsible for traffic management control, operators of Intelligent Transport Systems (ITS)

nis2:impact-subsectors-impacted="banking-subsector"

Credits

Credit institutions, i.e. an undertaking the business of which is to take deposits or other repayable funds from the public and to grant credits for its own account

nis2:impact-subsectors-impacted="financial-subsector"

Finanacial market infrastructures

Operators of trading venues, central counterparties (CCPs), i.e. a legal person that interposes itself between the counterparties to the contracts traded on one or more financial markets, becoming the buyer to every seller and the seller to every buyer

nis2:impact-subsectors-impacted="health-subsector"

Health entities

Healthcare providers, EU reference laboratories, entities carrying out research and development activities of medicinal products, entities manufacturing basic pharmaceutical products and pharmaceutical preparations, entities manufacturing medical devices considered as critical during a public health emergency

nis2:impact-subsectors-impacted="drinking-water-subsector"

Drinking water entities

Suppliers and distributors of water intended for human consumption

nis2:impact-subsectors-impacted="waste-water-subsector"

Waste water entities

Undertakings collecting, disposing or treating urban, domestic and industrial waste water

nis2:impact-subsectors-impacted="digital-ifrastructure-subsector"

Digital infrastructure entities

Internet Exchange Point providers (IXP), DNS service providers, Top-Level Domain (TLD) name registries, cloud computing service providers, Data centre service providers, content delivery network providers, providers of public electronic communications networks or providers of electronic communications services where their services are publicly available

nis2:impact-subsectors-impacted="public-administration-subsector"

Public administration entities

Public administration entities of central governments, Public administration entities of NUTS level 1 regions (population min. 3 million – max. 7 million) and NUTS level 2 regions (population min. 800.000 – max 3 million)

nis2:impact-subsectors-impacted="space-subsector"

Space entities

Operators of ground-based infrastructure, owned, managed and operated by Member States or by private parties, that support the provision of space-based services, excluding providers of public electronic communications networks. ‘Public electronic communications network’ means an electronic communications network used wholly or mainly for the provision of publicly available electronic communications services which support the transfer of information between network termination points

important-entities

Important entities

nis2:important-entities="postal"

Postal service providers

i.e. services involving the clearance, sorting, transport, and delivery of postal items

nis2:important-entities="waste"

Waste management

Undertakings carrying out waste management excluding undertakings for whom waste management is not their principal economic activity. ‘Waste management’ means the collection, transport, recovery, and disposal of waste, including the supervision of such operations and the aftercare of disposal sites, and including actions taken as a dealer or broker

nis2:important-entities="chemicals"

Manufacture, production and distribution of chemicals

Undertakings carrying out the manufacture, production and distribution of chemicals. ‘Producer’ means any natural or legal person who makes or assembles an article. ‘Manufacturer’ means any natural or legal person who manufactures a substance. ‘Distributor’ means any natural or legal person, including a retailer, who only stores and places on the market a substance, on its own or in a mixture, for third parties

nis2:important-entities="manufacturing"

Manufacture

Entities manufacturing medical devices, computers, electrical equipment, machinery, motor vehicles, transport equipment

nis2:important-entities="digital"

Digital providers

Providers of online marketplaces, providers of online search engines, providers of social networks

impact-subsectors-important-entities

Impact subsectors important entities

nis2:impact-subsectors-important-entities="medical-devices-manufacturing"

Manufacture of medical devices and in vitro diagnostic medical devices

Entities manufacturing medical devices and entities manufacturing in vitro diagnostic medical devices

nis2:impact-subsectors-important-entities="computer-manufacturing"

Manufacture of computer, electronic and optical products

Undertakings carrying out the manufacture of computers, electronical and optical products. This includes the manufacture of computers, computer peripherals, communications equipment, and similar electronic products, as well as the manufacture of components for such products. Also included is the manufacture of consumer electronics, measuring, testing, and navigating equipment, irradiation, electromedical and electrotherapeutic equipment, optical instruments and equipment, and the manufacture of magnetic and optical media

nis2:impact-subsectors-important-entities="electrical-equipment-manufacturing"

Manufacture of computer, electronic and optical products

Undertakings carrying out the manufacture of electrical equipment. This includes the manufacture of products that generate, distribute, and use electrical power. Also included is the manufacture of electrical lighting, signalling equipment and electric household appliances

nis2:impact-subsectors-important-entities="machinery-equipment-manufacturing"

Manufacture of machinery and equipment N.E.C

Undertakings carrying out the manufacture of machinery and equipment n.e.c. This includes the manufacture of machinery and equipment that act independently on materials either mechanically or thermally or perform operations on materials (such as handling, spraying, weighing, or packing), including their mechanical components that produce and apply force, and any specially manufactured primary parts.

nis2:impact-subsectors-important-entities="vehicles-trailers-manufacturing"

Manufacture of motor vehicles, trailers and semi-trailers

Undertakings carrying out the manufacture of motor vehicles for transporting passengers or freight. The manufacture of various parts and accessories, as well as the manufacture of trailers and semi-trailers, is also included

nis2:impact-subsectors-important-entities="other-transport-manufacturing"

Manufacture of other transport equipment

Undertakings carrying out the manufacture of motor vehicles for transporting passengers or freight. The manufacture of various parts and accessories, as well as the manufacture of trailers and semi-trailers, is also included

impact-severity

The severity of the impact, nationally, in the real world, for society and/or the economy, i.e. the level of disruption for the country or a large region of the country, the level of risks for health and/or safety, the level of physical damages and/or financial costs.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis2:impact-severity="red"

Red

Very large impact

nis2:impact-severity="yellow"

Yellow

Large impact.

nis2:impact-severity="green"

Green

Minor impact.

nis2:impact-severity="white"

White

No impact.

impact-outlook

The outlook for the incident, the prognosis, for the coming hours, considering the impact in the real world, the impact on services, for the society and/or the economy

Exclusive flag set which means the values or predicate below must be set exclusively.

nis2:impact-outlook="improving"

Improving

Severity of impact is expected to decrease in the next 6 hours.

nis2:impact-outlook="stable"

Stable

Severity of impact is expected to remain the same in the 6 hours.

nis2:impact-outlook="worsening"

Worsening

Severity of impact is expected to increase in the next 6 hours.

nature-root-cause

The Root cause category is used to indicate what type event or threat triggered the incident.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis2:nature-root-cause="system-failures"

System failures

The incident is due to a failure of a system, i.e. without external causes. For example a hardware failure, software bug, a flaw in a procedure, etc. triggered the incident.

nis2:nature-root-cause="natural-phenomena"

Natural phenomena

The incident is due to a natural phenomenon. For example a storm, lightning, solar flare, flood, earthquake, wildfire, etc. triggered the incident.

nis2:nature-root-cause="human-errors"

Human errors

The incident is due to a human error, i.e. system worked correctly, but was used wrong. For example, a mistake, or carelessness triggered the incident.

nis2:nature-root-cause="malicious-actions"

Malicious actions

The incident is due to a malicious action. For example, a cyber-attack or physical attack, vandalism, sabotage, insider attack, theft, etc., triggered the incident.

nis2:nature-root-cause="third-party-failures"

Third party failures

The incident is due to a disruption of a third party service, like a utility. For example a power cut, or an internet outage, etc. triggered the incident.

nature-severity

The severity of the threat is used to indicate, from a technical perspective, the potential impact, the risk associated with the threat. For example, the severity is high if an upcoming storm is exceptionally strong, if an observed DDoS attack is exceptionally powerful, or if a software vulnerability is easily exploited and present in many different systems. For example, in certain situations a critical software vulnerability would require concerted and urgent work by different organizations.

Exclusive flag set which means the values or predicate below must be set exclusively.

nis2:nature-severity="high"

High

High severity, potential impact is high.

nis2:nature-severity="medium"

Medium

Medium severity, potential impact is medium.

nis2:nature-severity="low"

Low

Low severity, potential impact is low.

test

A test predicate meant to test interoperability between tools. Tags contained within this predicate are to be ignored.

nis2:test="test"

Test

Test value meant for testing interoperability. Tags with this value are to be ignored.

open_threat

open_threat namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

threat-category

open_threat:threat-category="Physical"

Threats to the confidentiality, integrity, or availability of information systems that are physical in nature. These threats generally describe actions that could lead to the theft, harm, or destruction of information systems.

open_threat:threat-category="Resource"

Threats to the confidentiality, integrity, or availability of information systems that are the result of a lack of resources required by the information system. These threats often cause failures of information systems through a disruption of resources required for operations.

open_threat:threat-category="Personal"

Threats to the confidentiality, integrity, or availability of information systems that are the result of failures or actions performed by an organization’s personnel. These threats can be the result of deliberate or accidental actions that cause harm to information systems.

open_threat:threat-category="Technical"

Threats to the confidentiality, integrity, or availability of information systems that are technical in nature. These threats are most often considered when identifying threats and constitute the technical actions performed by a threat actor that can cause harm to an information system.

threat-name

open_threat:threat-name="PHY-001"

Loss of Property - Rating: 5.0

open_threat:threat-name="PHY-002"

Theft of Property - Rating: 5.0

open_threat:threat-name="PHY-003"

Accidental Destruction of Property - Rating: 3.0

open_threat:threat-name="PHY-004"

Natural Destruction of Property - Rating: 3.0

open_threat:threat-name="PHY-005"

Intentional Destruction of Property - Rating: 2.0

open_threat:threat-name="PHY-006"

Intentional Sabotage of Property - Rating: 2.0

open_threat:threat-name="PHY-007"

Intentional Vandalism of Property - Rating: 2.0

open_threat:threat-name="PHY-008"

Electrical System Failure - Rating: 4.0

open_threat:threat-name="PHY-009"

Heating, Ventilation, Air Conditioning (HVAC) Failure - Rating: 3.0

open_threat:threat-name="PHY-010"

Structural Facility Failure - Rating: 2.0

open_threat:threat-name="PHY-011"

Water Distribution System Failure - Rating: 2.0

open_threat:threat-name="PHY-012"

Sanitation System Failure - Rating: 1.0

open_threat:threat-name="PHY-013"

Natural Gas Distribution Failure - Rating: 1.0

open_threat:threat-name="PHY-014"

Electronic Media Failure - Rating: 3.0

open_threat:threat-name="RES-001"

Disruption of Water Resources - Rating: 2.0

open_threat:threat-name="RES-002"

Disruption of Fuel Resources - Rating: 2.0

open_threat:threat-name="RES-003"

Disruption of Materials Resources - Rating: 2.0

open_threat:threat-name="RES-004"

Disruption of Electrical Resources - Rating: 4.0

open_threat:threat-name="RES-005"

Disruption of Transportation Services - Rating: 1.0

open_threat:threat-name="RES-006"

Disruption of Communications Services - Rating: 4.0

open_threat:threat-name="RES-007"

Disruption of Emergency Services - Rating: 1.0

open_threat:threat-name="RES-008"

Disruption of Governmental Services - Rating: 1.0

open_threat:threat-name="RES-009"

Supplier Viability - Rating: 2.0

open_threat:threat-name="RES-010"

Supplier Supply Chain Failure - Rating: 2.0

open_threat:threat-name="RES-011"

Logistics Provider Failures - Rating: 1.0

open_threat:threat-name="RES-012"

Logistics Route Disruptions - Rating: 1.0

open_threat:threat-name="RES-013"

Technology Services Manipulation - Rating: 3.0

open_threat:threat-name="PER-001"

Personnel Labor / Skills Shortage - Rating: 5.0

open_threat:threat-name="PER-002"

Loss of Personnel Resources - Rating: 3.0

open_threat:threat-name="PER-003"

Disruption of Personnel Resources - Rating: 3.0

open_threat:threat-name="PER-004"

Social Engineering of Personnel Resources - Rating: 4.0

open_threat:threat-name="PER-005"

Negligent Personnel Resources - Rating: 4.0

open_threat:threat-name="PER-006"

Personnel Mistakes / Errors - Rating: 4.0

open_threat:threat-name="PER-007"

Personnel Inaction - Rating: 3.0

open_threat:threat-name="TEC-001"

Organizational Fingerprinting via Open Sources - Rating:

open_threat:threat-name="TEC-002"

System Fingerprinting via Open Sources - Rating: 2.0

open_threat:threat-name="TEC-003"

System Fingerprinting via Scanning - Rating: 2.0

open_threat:threat-name="TEC-004"

System Fingerprinting via Sniffing - Rating: 2.0

open_threat:threat-name="TEC-005"

Credential Discovery via Open Sources - Rating: 4.0

open_threat:threat-name="TEC-006"

Credential Discovery via Scanning - Rating: 3.0

open_threat:threat-name="TEC-007"

Credential Discovery via Sniffing - Rating: 4.0

open_threat:threat-name="TEC-008"

Credential Discovery via Brute Force - Rating: 4.0

open_threat:threat-name="TEC-009"

Credential Discovery via Cracking - Rating: 4.0

open_threat:threat-name="TEC-010"

Credential Discovery via Guessing - Rating: 2.0

open_threat:threat-name="TEC-011"

Credential Discovery via Pre-Computational Attacks - Rating: 3.0

open_threat:threat-name="TEC-012"

Misuse of System Credentials - Rating: 3.0

open_threat:threat-name="TEC-013"

Escalation of Privilege - Rating: 5.0

open_threat:threat-name="TEC-014"

Abuse of System Privileges - Rating: 4.0

open_threat:threat-name="TEC-015"

Memory Manipulation - Rating: 4.0

open_threat:threat-name="TEC-016"

Cache Poisoning - Rating: 3.0

open_threat:threat-name="TEC-017"

Physical Manipulation of Technical Device - Rating: 2.0

open_threat:threat-name="TEC-018"

Manipulation of Trusted System - Rating: 4.0

open_threat:threat-name="TEC-019"

Cryptanalysis - Rating: 1.0

open_threat:threat-name="TEC-020"

Data Leakage / Theft - Rating: 3.0

open_threat:threat-name="TEC-021"

Denial of Service - Rating: 2.0

open_threat:threat-name="TEC-022"

Maintaining System Persistence - Rating: 5.0

open_threat:threat-name="TEC-023"

Manipulation of Data in Transit / Use - Rating: 2.0

open_threat:threat-name="TEC-024"

Capture of Data in Transit / Use via Sniffing - Rating: 3.0

open_threat:threat-name="TEC-025"

Capture of Data in Transit / Use via Debugging - Rating: 2.0

open_threat:threat-name="TEC-026"

Capture of Data in Transit / Use via Keystroke Logging - Rating: 3.0

open_threat:threat-name="TEC-027"

Replay of Data in Transit / Use - Rating: 2.0

open_threat:threat-name="TEC-028"

Misdelivery of Data - Rating: 2.0

open_threat:threat-name="TEC-029"

Capture of Stored Data - Rating: 3.0

open_threat:threat-name="TEC-030"

Manipulation of Stored Data - Rating: 3.0

open_threat:threat-name="TEC-031"

Application Exploitation via Input Manipulation - Rating: 5.0

open_threat:threat-name="TEC-032"

Application Exploitation via Parameter Injection - Rating: 4.0

open_threat:threat-name="TEC-033"

Application Exploitation via Code Injection - Rating: 4.0

open_threat:threat-name="TEC-034"

Application Exploitation via Command Injection - Rating: 4.0

open_threat:threat-name="TEC-035"

Application Exploitation via Path Traversal - Rating: 3.0

open_threat:threat-name="TEC-036"

Application Exploitation via API Abuse - Rating: 3.0

open_threat:threat-name="TEC-037"

Application Exploitation via Fuzzing - Rating: 3.0

open_threat:threat-name="TEC-038"

Application Exploitation via Reverse Engineering - Rating: 3.0

open_threat:threat-name="TEC-039"

Application Exploitation via Resource Location Guessing - Rating: 2.0

open_threat:threat-name="TEC-040"

Application Exploitation via Source Code Manipulation - Rating: 3.0

open_threat:threat-name="TEC-041"

Application Exploitation via Authentication Bypass - Rating: 2.0

osint

osint namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Open Source Intelligence - Classification (MISP taxonomies)

source-type

osint:source-type="blog-post"

Blog post

osint:source-type="microblog-post"

Microblog post like Twitter

osint:source-type="technical-report"

Technical or analysis report

osint:source-type="presentation"

Presentation or slidedeck

osint:source-type="news-report"

News report

osint:source-type="pastie-website"

Pastie-like website

osint:source-type="electronic-forum"

Electronic forum

osint:source-type="mailing-list"

Mailing-list

osint:source-type="block-or-filter-list"

Block or Filter List

osint:source-type="source-code-repository"

Source code repository

osint:source-type="accessible-evidence"

Infrastructure allowing the gathering of the evidences such as open directories, public web services or left over on public services

osint:source-type="expansion"

Expansion

osint:source-type="automatic-analysis"

Automatic analysis including dynamic analysis or sandboxes output

osint:source-type="automatic-collection"

Automatic collection including honeypots, spamtraps or equivalent technologies

osint:source-type="manual-analysis"

Manual analysis or investigation

osint:source-type="manual-collection"

Manual collection from crawlers, honeypots, spamtraps, gathering tools or equivalent technologies

osint:source-type="unknown"

Unknown

osint:source-type="other"

Other source not specified in this list

lifetime

osint:lifetime="perpetual"

Perpetual

Information available publicly on long-term

osint:lifetime="ephemeral"

Ephemeral

Information available publicly on short-term

certainty

osint:certainty="100"

Certainty (probability equals 1 - 100%)

Certainty

Associated numerical value="100"

osint:certainty="93"

Almost certain (probability equals 0.93 - 93%)

Almost certain

Associated numerical value="93"

osint:certainty="75"

Probable (probability equals 0.75 - 75%)

Probable

Associated numerical value="75"

osint:certainty="50"

Chances about even (probability equals 0.50 - 50%)

Chances about even

Associated numerical value="50"

osint:certainty="30"

Probably not (probability equals 0.30 - 30%)

Probably not

Associated numerical value="30"

osint:certainty="7"

Almost certainly not (probability equals 0.07 - 7%)

Almost certainly not

Associated numerical value="7"

osint:certainty="0"

Impossibility (probability equals 0 - 0%)

Impossibility

pandemic

pandemic namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Pandemic

covid-19

pandemic:covid-19="health"

Health

Information tagged about COVID-19 and related to health

pandemic:covid-19="cyber"

Cyber

Information tagged about COVID-19 and related to cybersecurity

pandemic:covid-19="disinformation"

Disinformation

Information tagged about COVID-19 and related to disinformation

pandemic:covid-19="geostrategy"

Geostrategy

Information tagged about COVID-19 and related to geostrategy or geopolitics

passivetotal

passivetotal namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Tags from RiskIQ’s PassiveTotal service

sinkholed

passivetotal:sinkholed="yes"

Yes

passivetotal:sinkholed="no"

No

ever-compromised

passivetotal:ever-compromised="yes"

Yes

passivetotal:ever-compromised="no"

No

dynamic-dns

passivetotal:dynamic-dns="yes"

Yes

passivetotal:dynamic-dns="no"

No

class

passivetotal:class="malicious"

Malicious

passivetotal:class="suspicious"

Suspicious

passivetotal:class="non-malicious"

Non Malicious

passivetotal:class="unknown"

Unknown

pentest

pentest namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Penetration test (pentest) classification.

approach

This is group is dealing with differents types of pentest

pentest:approach="blackbox"

Blackbox penetration test requires no prior information about the target network or application and is actually performed keeping it as a real world hacker attack scenario. (https://www.evolution-sec.com/en/products/blackbox-penetration-testing)

pentest:approach="greybox"

Gray box testing lies between black and white. Testers will have knowledge of some areas but not others. These areas are defined at the start of an engagement.(https://www.intelisecure.com/security-assessments-pen-testing/approaches/)

pentest:approach="whitebox"

White box, or authenticated tests, target the security of your underlying technology with full knowledge of your IT department. Information typically shared with the tester includes: network diagrams, IP addresses, system configurations and access credentials.(https://www.intelisecure.com/security-assessments-pen-testing/approaches/)

pentest:approach="vulnerability_scanning"

Vulnerability scanning is a security technique used to identify security weaknesses in a computer system. (https://www.techopedia.com/definition/4160/vulnerability-scanning)

pentest:approach="redteam"

A red team is an group that challenges an organization to improve its effectiveness by assuming an adversarial role or point of view without any predefined scope. (https://en.wikipedia.org/wiki/Red_team)

scan

Automated tool that perform network checks

pentest:scan="vertical"

A scan against multiple ports of a single IP.

pentest:scan="horizontal"

A scan against a group of IPs for a single port.

pentest:scan="network_scan"

It is the discovery of networks and machines with services.

pentest:scan="vulnerability"

Vulnerability scanning is a security technique used to identify security weaknesses in a computer system. (https://www.techopedia.com/definition/4160/vulnerability-scanning)

exploit

Exploitation of a vulnerability

pentest:exploit="type confusion"

When a piece of code doesn’t verify the type of object that is passed to it, and uses it blindly without type-checking, it leads to type confusion. (https://cloudblogs.microsoft.com/microsoftsecure/2015/06/17/understanding-type-confusion-vulnerabilities-cve-2015-0336/)

pentest:exploit="format_strings"

The format string exploit occurs when the submitted data of an input string leads to arbitrary read or write in the memory. In this way, the attacker could execute code, read the stack, or cause a segmentation fault in the running application, causing new behaviors that could compromise the security or the stability of the system. (https://www.owasp.org/index.php/Format_string_attack)

pentest:exploit="stack_overflow"

In software, a stack overflow is type of buffer overflow that occurs if the call stack pointer exceeds the stack bound. (https://en.wikipedia.org/wiki/Stack_overflow)

pentest:exploit="heap_overflow"

A heap overflow is a type of buffer overflow that occurs in the heap data area. (https://en.wikipedia.org/wiki/Heap_overflow)

pentest:exploit="heap_spraying"

Heap spraying is a technique used in exploits to facilitate arbitrary code execution. In general, code that sprays the heap attempts to put a certain sequence of bytes at a predetermined location in the memory of a target process by having it allocate (large) blocks on the process’s heap and fill the bytes in these blocks with the right values. (https://en.wikipedia.org/wiki/Heap_spraying)

pentest:exploit="fuzzing"

Fuzzing is an automated software testing technique that involves providing invalid, unexpected, or random data as inputs to a computer program. (https://en.wikipedia.org/wiki/Fuzzing)

pentest:exploit="ROP"

The Return-Oriented Programming (ROP) is a computer security exploit technique in which the attacker uses control of the call stack to indirectly execute cherry-picked machine instructions or groups of machine instructions immediately prior to the return instruction in subroutines within the existing program code, in a way similar to the execution of a threaded code interpreter. (https://en.wikipedia.org/wiki/Return-oriented_programming)

pentest:exploit="null_pointer_dereference"

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit. (https://cwe.mitre.org/data/definitions/476.html)

post_exploitation

Utilizing post exploitation techniques will ensure that a penetration tester maintains some level of access and can potentially lead to deeper footholds into the targets trusted infrastructure. (https://www.offensive-security.com/metasploit-unleashed/msf-post-exploitation/)

pentest:post_exploitation="privilege_escalation"

Privilege escalation is the act of exploiting a bug, design flaw or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. (https://en.wikipedia.org/wiki/Privilege_escalation)

pentest:post_exploitation="pivoting"

Pivoting refers to a method used by penetration testers that uses the compromised system to attack other systems on the same network to avoid restrictions such as firewall configurations, which may prohibit direct access to all machines. (https://en.wikipedia.org/wiki/Exploit_(computer_security)#Pivoting)

pentest:post_exploitation="password_cracking"

Password cracking is the process of recovering passwords from data that have been stored in or transmitted by a computer system. (https://en.wikipedia.org/wiki/Password_cracking)

pentest:post_exploitation="persistence"

The persistence is when a penetration tester let him a way to keep its exploitation on a machine or a domain even if the system is rebooted.

pentest:post_exploitation="data_exfiltration"

After an exploitation of a machine, a penetration tester will try to exfiltrate sensitive data.

web

This is group is dealing with web vulnerabilities

pentest:web="injection"

Code injection is the exploitation of a computer bug that is caused by processing invalid data. Injection is used by an attacker to introduce (or "inject") code into a vulnerable computer program and change the course of execution. (https://en.wikipedia.org/wiki/Code_injection)

pentest:web="SQLi"

An SQL injection is a computer attack in which malicious code is embedded in a poorly-designed application and then passed to the SQL backend database. The malicious data then produces database query results or actions that should never have been executed.(https://www.techopedia.com/definition/4126/sql-injection)

pentest:web="NoSQLi"

An NoSQL injection is a computer attack in which malicious code is embedded in a poorly-designed application and then passed to the NoSQL backend database. The malicious data then produces database query results or actions that should never have been executed.

pentest:web="XML injection"

XML Injection is an attack technique used to manipulate or compromise the logic of an XML application or service. The injection of unintended XML content and/or structures into an XML message can alter the intend logic of the application. Further, XML injection can cause the insertion of malicious content into the resulting message/document.(http://projects.webappsec.org/w/page/13247004/XML%20Injection)

pentest:web="CSRF"

Cross-Site Request Forgery (CSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they’re currently authenticated. CSRF attacks specifically target state-changing requests, not theft of data, since the attacker has no way to see the response to the forged request.(https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF))

pentest:web="SSRF"

Server Side Request Forgery (SSRF) refers to an attack where in an attacker is able to send a crafted request from a vulnerable web application. SSRF is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network. (https://www.acunetix.com/blog/articles/server-side-request-forgery-vulnerability/)

pentest:web="XSS"

Cross-site scripting (XSS) is a security breach that takes advantage of dynamically generated Web pages. In an XSS attack, a Web application is sent with a script that activates when it is read by an unsuspecting user’s browser or by an application that has not protected itself against cross-site scripting. (https://www.webopedia.com/TERM/X/XSS.html)

pentest:web="file_inclusion"

The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. The vulnerability occurs due to the use of user-supplied input without proper validation. (https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion)

pentest:web="web_tree_discovery"

A web tree discovery is a brute force directories and files names on web/application server

pentest:web="bruteforce"

A brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly. (https://en.wikipedia.org/wiki/Brute-force_attack)

pentest:web="fuzzing"

Fuzzing is an automated software testing technique that involves providing invalid, unexpected, or random data as inputs to a computer program. (https://en.wikipedia.org/wiki/Fuzzing)

network

This is group is dealing with network vulnerabilities

pentest:network="sniffing"

Sniffing involves capturing, decoding, inspecting and interpreting the information inside a network packet on a TCP/IP network. (http://www.valencynetworks.com/articles/cyber-security-attacks-network-sniffing.html)

pentest:network="spoofing"

Spoofing, in general, is a fraudulent or malicious practice in which communication is sent from an unknown source disguised as a source known to the receiver. Spoofing is most prevalent in communication mechanisms that lack a high level of security. (https://www.techopedia.com/definition/5398/spoofing)

pentest:network="man_in_the_middle"

man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. (https://en.wikipedia.org/wiki/Man-in-the-middle_attack)

pentest:network="network_discovery"

It is the discovery of networks and machines with services.

social_engineering

Social engineering is an attack vector that relies heavily on human interaction and often involves tricking people into breaking normal security procedures. (https://krashconsulting.com/index.php/services/sea/)

pentest:social_engineering="phishing"

Phishing is the attempt to obtain sensitive information such as usernames, passwords, and credit card details (and money), often for malicious reasons, by disguising as a trustworthy entity in an electronic communication. (https://en.wikipedia.org/wiki/Phishing)

pentest:social_engineering="malware"

Malware, short for malicious software, is an umbrella term used to refer to a variety of forms of harmful or intrusive software, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, scareware, and other malicious programs. (https://en.wikipedia.org/wiki/Malware)

vulnerability

This is group is dealing with the classification of weaknesses and vulnerabilities

pentest:vulnerability="CWE"

Targeted to developers and security practitioners, the Common Weakness Enumeration (CWE) is a formal list of software weakness types. (https://cwe.mitre.org/about/)

pentest:vulnerability="CVE"

Common Vulnerabilities and Exposures (CVE) is a dictionary-type list of standardized names for vulnerabilities and other information related to security exposures. (https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures)

phishing

phishing namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy to classify phishing attacks including techniques, collection mechanisms and analysis status.

techniques

Phishing techniques used.

phishing:techniques="fake-website"

Social engineering fake website

Adversary controls a fake website to phish for credentials or information.

phishing:techniques="email-spoofing"

Social engineering email spoofing

Adversary sends email with domains related to target. Adversary controls the domains used.

phishing:techniques="clone-phishing"

Clone phishing

Adversary clones an email to target potential victims with duplicated content.

phishing:techniques="voice-phishing"

Voice phishing

Adversary uses voice-based techniques to trick a potential victim to give credentials or sensitive information. This is also known as vishing.

phishing:techniques="search-engines-abuse"

Social engineering search engines abuse

Adversary controls the search engine result to get an advantage

phishing:techniques="sms-phishing"

SMS phishing

Adversary sends an SMS to a potential victims to gather sensitive information or use another phishing technique at a later stage.

phishing:techniques="business email compromise"

Business Email Compromise

Adversary sends an email containing a malicious artefact from a legitimate business email address which has connections to you as an individual or your organisation.

distribution

How the phishing is distributed.

phishing:distribution="spear-phishing"

Spear phishing

Adversary attempts targeted phishing to a user or a specific group of users based on knowledge known by the adversary.

phishing:distribution="bulk-phishing"

Bulk phishing

Adversary attempts to target a large group of potential targets without specific knowledge of the victims.

phishing:distribution="whaling"

Whaling phishing

Adversary attempts to target executives and high-level employees (like public spokespersons).

report-type

How the phishing information was reported.

phishing:report-type="manual-reporting"

Manual reporting

Phishing reported by a human (e.g. tickets, manual reporting).

phishing:report-type="automatic-reporting"

Automatic reporting

Phishing collected by automatic reporting (e.g. phishing report tool, API).

report-origin

Origin or source of the phishing information such as tools or services.

phishing:report-origin="url-abuse"

url-abuse

CIRCL url-abuse service.

phishing:report-origin="lookyloo"

lookyloo

CIRCL lookyloo service.

phishing:report-origin="phishtank"

Phishtank

Phishtank service.

phishing:report-origin="spambee"

Spambee

C-3 Spambee service.

action

Action(s) taken related to the phishing tagged with this taxonomy.

phishing:action="take-down"

Take down

Take down notification sent to the operator where the phishing infrastructure is hosted.

phishing:action="pending-law-enforcement-request"

Pending law enforcement request

Law enforcement requests are ongoing on the phishing infrastructure.

phishing:action="pending-dispute-resolution"

Pending dispute resolution

Dispute resolution sent to competent authorities (e.g. domain authority, trademark dispute).

state

State of the phishing.

Exclusive flag set which means the values or predicate below must be set exclusively.

phishing:state="unknown"

Phishing state is unknown or cannot be evaluated

Associated numerical value="50"

phishing:state="active"

Phishing state is active and actively used by the adversary

Associated numerical value="100"

phishing:state="down"

Phishing state is known to be down

psychological-acceptability

Quality of the phishing by its level of acceptance by the target.

Exclusive flag set which means the values or predicate below must be set exclusively.

phishing:psychological-acceptability="unknown"

Phishing acceptance rate is unknown.

phishing:psychological-acceptability="low"

Phishing acceptance rate is low.

Associated numerical value="25"

phishing:psychological-acceptability="medium"

Phishing acceptance rate is medium.

Associated numerical value="50"

phishing:psychological-acceptability="high"

Phishing acceptance rate is high.

Associated numerical value="75"

principle-of-persuasion

The principle of persuasion used during the attack to higher psychological acceptability.

phishing:principle-of-persuasion="authority"

Society trains people not to question authority so they are conditioned to respond to it. People usually follow an expert or pretense of authority and do a great deal for someone they think is an authority.

phishing:principle-of-persuasion="social-proof"

People tend to mimic what the majority of people do or seem to be doing. People let their guard and suspicion down when everyone else appears to share the same behaviours and risks. In this way, they will not be held solely responsible for their actions.

phishing:principle-of-persuasion="liking-similarity-deception"

People prefer to abide to whom (they think) they know or like, or to whom they are similar to or familiar with, as well as attracted to.

phishing:principle-of-persuasion="commitment-reciprocation-consistency"

People feel more confident in their decision once they commit (publically) to a specific action and need to follow it through until the end. This is true whether in the workplace, or in a situation when their action is illegal. People have tendency to believe what others say and need, and they want to appear consistent in what they do, for instance, when they owe a favour. There is an automatic response of repaying a favour.

phishing:principle-of-persuasion="distraction"

People focus on one thing and ignore other things that may happen without them noticing; they focus attention on what they can gain, what they need, what they can lose or miss out on, or if that thing will soon be unavailable, has been censored, restricted or will be more expensive later. These distractions can heighten people’s emotional state and make them forget other logical facts to consider when making decisions.

political-spectrum

political-spectrum namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A political spectrum is a system to characterize and classify different political positions in relation to one another.

ideology

Political ideologies are one of the major organizing features of political parties, and parties often officially align themselves with specific ideologies.

political-spectrum:ideology="agrarianism"

Agrarianism

political and social philosophy that has promoted subsistence agriculture, smallholdings, egalitarianism, with agrarian political parties normally supporting the rights and sustainability of small farmers and poor peasants against the wealthy in society.

political-spectrum:ideology="anarchism"

Anarchism

Anarchism is a political philosophy and movement that is sceptical of authority and rejects all involuntary, coercive forms of hierarchy.

political-spectrum:ideology="centrism"

Centrism

Centrism is a political outlook or position that involves acceptance and/or support of a balance of social equality and a degree of social hierarchy, while opposing political changes which would result in a significant shift of society strongly to either the left or the right.

political-spectrum:ideology="christian-democracy"

Christian Democracy

combination of modern democratic ideas and traditional Christian values, incorporating social justice as well as the social teachings espoused by the Catholic, Lutheran, Reformed, Pentecostal and other denominational traditions of Christianity in various parts of the world. After World War II, Catholic and Protestant movements of neo-scholasticism and the Social Gospel, respectively, played a role in shaping Christian democracy.

political-spectrum:ideology="communism"

Communism

Communism is a philosophical, social, political, and economic ideology and movement whose goal is the establishment of a communist society, namely a socioeconomic order structured upon the ideas of common ownership of the means of production and the absence of social classes, money, and the state.

political-spectrum:ideology="conservatism"

Conservatism

Conservatism is an aesthetic, cultural, social, and political philosophy, which seeks to promote and to preserve traditional social institutions. The central tenets of conservatism may vary in relation to the traditional values or practices of the culture and civilization in which it appears. In Western culture, conservatives seek to preserve a range of institutions such as organized religion, parliamentary government, and property rights. Adherents of conservatism often oppose modernism and seek a return to traditional values.

political-spectrum:ideology="democratic-socialism"

Democratic socialism

Democratic socialism is a political philosophy that supports political democracy within a socially owned economy, with a particular emphasis on economic democracy, workplace democracy, and workers' self-management within a market socialist economy, or an alternative form of decentralised planned socialist economy.

political-spectrum:ideology="fascism"

Fascism

Fascism is a form of far-right, authoritarian ultranationalism characterized by dictatorial power, forcible suppression of opposition, and strong regimentation of society and of the economy, which came to prominence in early 20th-century Europe.Fascists believe that liberal democracy is obsolete. They regard the complete mobilization of society under a totalitarian one-party state as necessary to prepare a nation for armed conflict and to respond effectively to economic difficulties.

political-spectrum:ideology="feminism"

Feminism

Feminism is a range of social movements and ideologies that aim to define and establish the political, economic, personal, and social equality of the sexes. Feminism incorporates the position that societies prioritize the male point of view, and that women are treated unjustly within those societies. Efforts to change that include fighting against gender stereotypes and establishing educational, professional, and interpersonal opportunities and outcomes for women that are equal to those for men.

political-spectrum:ideology="green-politics"

Green politics

Green politics, or ecopolitics, is a political ideology that aims to foster an ecologically sustainable society often, but not always, rooted in environmentalism, nonviolence, social justice and grassroots democracy.

political-spectrum:ideology="islamism"

Islamism

Islamism (also often called political Islam or Islamic fundamentalism) is a political ideology which posits that modern states and regions should be reconstituted in constitutional, economic and judicial terms, in accordance with what is conceived as a revival or a return to authentic Islamic practice in its totality.

political-spectrum:ideology="liberalism"

Liberalism

Liberalism is a political and moral philosophy based on liberty, consent of the governed and equality before the law. Liberals espouse a wide array of views depending on their understanding of these principles, but they generally support individual rights (including civil rights and human rights), democracy, secularism, freedom of speech, freedom of the press, freedom of religion and a market economy.

political-spectrum:ideology="libertarianism"

Libertarianism

Libertarianism is a political philosophy that upholds liberty as a core principle. Libertarians seek to maximize autonomy and political freedom, emphasizing free association, freedom of choice, individualism and voluntary association. Libertarians share a skepticism of authority and state power, but some libertarians diverge on the scope of their opposition to existing economic and political systems.

political-spectrum:ideology="monarchism"

Monarchism

Monarchism is the advocacy of the system of monarchy or monarchical rule.

political-spectrum:ideology="pacifism"

Pacifism

Pacifism covers a spectrum of views, including the belief that international disputes can and should be peacefully resolved, calls for the abolition of the institutions of the military and war, opposition to any organization of society through governmental force (anarchist or libertarian pacifism), rejection of the use of physical violence to obtain political, economic or social goals, the obliteration of force, and opposition to violence under any circumstance, even defence of self and others.

political-spectrum:ideology="social-democracy"

Social democracy

Social democracy is a political, social, and economic philosophy within socialism that supports political and economic democracy. As a policy regime, it is described by academics as advocating economic and social interventions to promote social justice within the framework of a liberal-democratic polity and a capitalist-oriented mixed economy.

political-spectrum:ideology="socialism"

Socialism

Socialism is a political, social, and economic philosophy encompassing a range of economic and social systems characterised by social ownership of the means of production. It includes the political theories and movements associated with such systems. Social ownership can be public, collective, cooperative, or of equity. While no single definition encapsulates the many types of socialism, social ownership is the one common element.

left-right-spectrum

The left–right political spectrum is a system of classifying political positions characteristic of left-right politics, ideologies and parties with emphasis placed on issues of social equality and social hierarchy.

political-spectrum:left-right-spectrum="far-left"

Far-left

There are different definitions of the far-left. It could represent the left of social democraty, or also limited to the left of communist parties. Sometimes it is also associated with some forms of anarchism and communims, or groupsthat advocate for revolutionary anti-capitalism and anti-globalization.

political-spectrum:left-right-spectrum="centre-left"

Centre-left

Also refered as moderate-left politics. Believes in working within the established systems to improve social justice. Promotes a degree of social equality that it believes is achievable through promoting equal opportunity. Emphasizes that the achievement of equality requires personal responsibility in areas in control by the individual person through their abilities and talents as well as social responsibility in areas outside control by the person in their abilities or talents.

political-spectrum:left-right-spectrum="radical-centre"

Radical centre

The radical in the term refers to a willingness on the part of most radical centrists to call for fundamental reform of institutions.[ The centrism refers to a belief that genuine solutions require realism and pragmatism, not just idealism and emotion. Radical centrists borrow ideas from the left and the right, often melding them together.

political-spectrum:left-right-spectrum="centre-right"

Centre-right

Also referred to as moderate-right politics. Ideologies characterised as centre-right include liberal conservatism and some variants of liberalism and Christian democracy, among others.

political-spectrum:left-right-spectrum="far-right"

Far-right

Referred to as the extreme right or right-wing extremism. Are usually described as anti-communist, authoritarian, ultranationalist, and having nativist ideologies and tendencies. Today far-right politics include neo-fascism, neo-Nazism, the Third Position, the alt-right, racial supremacism, and other ideologies or organizations that feature aspects of ultranationalist, chauvinist, xenophobic, theocratic, racist, homophobic, transphobic, or reactionary views.

priority-level

priority-level namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

After an incident is scored, it is assigned a priority level. The six levels listed below are aligned with NCCIC, DHS, and the CISS to help provide a common lexicon when discussing incidents. This priority assignment drives NCCIC urgency, pre-approved incident response offerings, reporting requirements, and recommendations for leadership escalation. Generally, incident priority distribution should follow a similar pattern to the graph below. Based on https://www.us-cert.gov/NCCIC-Cyber-Incident-Scoring-System.

Exclusive flag set which means the values or predicate below must be set exclusively.

emergency

An Emergency priority incident poses an imminent threat to the provision of wide-scale critical infrastructure services, national government stability, or the lives of U.S. persons.

priority-level:emergency

Emergency

An Emergency priority incident poses an imminent threat to the provision of wide-scale critical infrastructure services, national government stability, or the lives of U.S. persons.

100

severe

A Severe priority incident is likely to result in a significant impact to public health or safety, national security, economic security, foreign relations, or civil liberties.

priority-level:severe

Severe

A Severe priority incident is likely to result in a significant impact to public health or safety, national security, economic security, foreign relations, or civil liberties.

90

high

A High priority incident is likely to result in a demonstrable impact to public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

priority-level:high

High

A High priority incident is likely to result in a demonstrable impact to public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

85

medium

A Medium priority incident may affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

priority-level:medium

Medium

A Medium priority incident may affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

75

low

A Low priority incident is unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

priority-level:low

Low

A Low priority incident is unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

50

baseline-minor

A Baseline–Minor priority incident is an incident that is highly unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence. The potential for impact, however, exists and warrants additional scrutiny.

priority-level:baseline-minor

Baseline - Minor

A Baseline–Minor priority incident is an incident that is highly unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence. The potential for impact, however, exists and warrants additional scrutiny.

25

baseline-negligible

A Baseline–Negligible priority incident is an incident that is highly unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

priority-level:baseline-negligible

Baseline - Negligible

A Baseline–Negligible priority incident is an incident that is highly unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.

pyoti

pyoti namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

PyOTI automated enrichment schemes for point in time classification of indicators.

checkdmarc

pyoti:checkdmarc="spoofable"

Spoofable

The email address can be spoofed (e.g. no strict SPF policy/DMARC is not enforced).

disposable-email

The email domain is from a disposable email service.

emailrepio

pyoti:emailrepio="spoofable"

Spoofable

The email address can be spoofed (e.g. no strict SPF policy/DMARC is not enforced).

pyoti:emailrepio="suspicious"

Suspicious

The email address should be treated as suspicious or risky.

pyoti:emailrepio="blacklisted"

Blacklisted

The email address is believed to be malicious or spammy.

pyoti:emailrepio="malicious-activity"

Malicious Activity

The email address has exhibited malicious behavior (e.g. phishing/fraud).

pyoti:emailrepio="malicious-activity-recent"

Malicious Activity Recent

The email address has exhibited malicious behavior in the last 90 days (e.g. in the case of temporal account takeovers).

pyoti:emailrepio="credentials-leaked"

Credentials Leaked

The email address has had credentials leaked at some point in time (e.g. a data breach, pastebin, dark web, etc).

pyoti:emailrepio="credentials-leaked-recent"

Credentials Leaked Recent

The email address has had credentials leaked in the last 90 days.

pyoti:emailrepio="reputation-high"

Reputation High

The email address has a high reputation.

pyoti:emailrepio="reputation-medium"

Reputation Medium

The email address has a medium reputation.

pyoti:emailrepio="reputation-low"

Reputation Low

The email address has a low reputation.

pyoti:emailrepio="suspicious-tld"

Suspicious TLD

The email address top-level domain is suspicious.

pyoti:emailrepio="spam"

Spam

The email address has exhibited spammy behavior (e.g. spam traps, login form abuse, etc).

iris-investigate

pyoti:iris-investigate="high"

High

The domain risk score is high (76-100).

pyoti:iris-investigate="medium-high"

Medium High

The domain risk score is medium-high (51-75).

pyoti:iris-investigate="medium"

Medium

The domain risk score is medium (26-50).

pyoti:iris-investigate="low"

Low

The domain risk score is low (0-25).

virustotal

pyoti:virustotal="known-distributor"

Known Distributor

The known-distributor entry indicates a file is from a known distributor.

pyoti:virustotal="valid-signature"

Valid Signature

The valid-signature entry indicates a file is signed with a valid signature.

pyoti:virustotal="invalid-signature"

Invalid Signature

The invalid-signature entry indicates a file is signed with an invalid signature.

circl-hashlookup

pyoti:circl-hashlookup="high-trust"

High Trust

The trust level is high (76-100).

pyoti:circl-hashlookup="medium-high-trust"

Medium High Trust

The trust level is medium-high (51-75).

pyoti:circl-hashlookup="medium-trust"

Medium Trust

The trust level is medium (26-50).

pyoti:circl-hashlookup="low-trust"

Low Trust

The trust level is low (0-25).

reputation-block-list

pyoti:reputation-block-list="barracudacentral-brbl"

Barracuda Reputation Block List

Barracuda Reputation Block List (BRBL) is a free DNSBL of IP addresses known to send spam. Barracuda Networks fights spam and created the BRBL to help stop the spread of spam.

pyoti:reputation-block-list="spamcop-scbl"

SpamCop Blocking List

The SpamCop Blocking List (SCBL) lists IP addresses which have transmitted reported email to SpamCop users. SpamCop, service providers and individual users then use the SCBL to block and filter unwanted email.

pyoti:reputation-block-list="spamhaus-sbl"

Spamhaus Block List

The Spamhaus Block List (SBL) Advisory is a database of IP addresses from which Spamhaus does not recommend the acceptance of electronic mail.

pyoti:reputation-block-list="spamhaus-xbl"

Spamhaus Exploits Block List

The Spamhaus Exploits Block List (XBL) is a realtime database of IP addresses of hijacked PCs infected by illegal 3rd party exploits, including open proxies (HTTP, socks, AnalogX, wingate, etc), worms/viruses with built-in spam engines, and other types of trojan-horse exploits.

pyoti:reputation-block-list="spamhaus-pbl"

Spamhaus Policy Block List

The Spamhaus PBL is a DNSBL database of end-user IP address ranges which should not be delivering unauthenticated SMTP email to any Internet mail server except those provided for specifically by an ISP for that customer’s use.

pyoti:reputation-block-list="spamhaus-css"

Spamhaus CSS

The Spamhaus CSS list is an automatically produced dataset of IP addresses that are involved in sending low-reputation email. CSS mostly targets static spam emitters that are not covered in the PBL or XBL, such as snowshoe spam operations, but may also include other senders that display a risk to our users, such as compromised hosts.

pyoti:reputation-block-list="spamhaus-drop"

Spamhaus Don’t Route Or Peer

Spamhaus Don’t Route Or Peer (DROP) is an advisory 'drop all traffic' list. DROP is a tiny subset of the SBL which is designed for use by firewalls or routing equipment.

pyoti:reputation-block-list="spamhaus-spam"

Spamhaus Domain Block List Spam Domain

Spamhaus Domain Block List (DBL) is a list of domain names with poor reputations used for spam.

pyoti:reputation-block-list="spamhaus-phish"

Spamhaus Domain Block List Phish Domain

Spamhaus Domain Block List (DBL) is a list of domain names with poor reputations used for phishing.

pyoti:reputation-block-list="spamhaus-malware"

Spamhaus Domain Block List Malware Domain

Spamhaus Domain Block List (DBL) is a list of domain names with poor reputations used to serve malware.

pyoti:reputation-block-list="spamhaus-botnet-c2"

Spamhaus Domain Block List Botnet C2 Domain

Spamhaus Domain Block List (DBL) is a list of domain names with poor reputations used for botnet command and control.

pyoti:reputation-block-list="spamhaus-abused-legit-spam"

Spamhaus Domain Block List Abused Legit Spam Domain

Spamhaus Domain Block List (DBL) is a list of abused legitimate domain names with poor reputations used for spam.

pyoti:reputation-block-list="spamhaus-abused-spammed-redirector"

Spamhaus Domain Block List Abused Spammed Redirector Domain

Spamhaus Domain Block List (DBL) is a list of abused legitimate spammed domain names with poor reputations used as redirector domains.

pyoti:reputation-block-list="spamhaus-abused-legit-phish"

Spamhaus Domain Block List Abused Legit Phish Domain

Spamhaus Domain Block List (DBL) is a list of abused legitimate domain names with poor reputations used for phishing.

pyoti:reputation-block-list="spamhaus-abused-legit-malware"

Spamhaus Domain Block List Abused Legit Malware Domain

Spamhaus Domain Block List (DBL) is a list of abused legitimate domain names with poor reputations used to serve malware.

pyoti:reputation-block-list="spamhaus-abused-legit-botnet-c2"

Spamhaus Domain Block List Abused Legit Botnet C2 Domain

Spamhaus Domain Block List (DBL) is a list of abused legitimate domain names with poor reputations used for botnet command and control.

pyoti:reputation-block-list="surbl-phish"

SURBL Phishing Sites

Phishing data from multiple sources is included in this list. Data includes PhishTank, OITC, PhishLabs, Malware Domains and several other sources, including proprietary research by SURBL.

pyoti:reputation-block-list="surbl-malware"

SURBL Malware Sites

This list contains data from multiple sources that cover sites hosting malware. This includes OITC, abuse.ch, The DNS blackhole malicious site data from malwaredomains.com and others. Malware data also includes significant proprietary research by SURBL.

pyoti:reputation-block-list="surbl-spam"

SURBL Spam Sites

This list contains mainly general spam sites. It combines data from the formerly separate JP, WS, SC and AB lists. It also includes data from Internet security, anti-abuse, ISP, ESP and other communities, such as Telenor. Most of the data in this list comes from internal, proprietary research by SURBL.

pyoti:reputation-block-list="surbl-abused-legit"

SURBL Abused Legit Sites

This list contains data from multiple sources that cover cracked sites, including SURBL internal ones. Criminals steal credentials or abuse vulnerabilities to break into websites and add malicious content. Often cracked pages will redirect to spam sites or to other cracked sites. Cracked sites usually still contain the original legitimate content and may still be mentioned in legitimate emails, besides the malicious pages referenced in spam.

pyoti:reputation-block-list="uribl-black"

URIBL Black

URIBL Black list contains domain names belonging to and used by spammers, including but not restricted to those that appear in URIs found in Unsolicited Bulk and/or Commercial Email (UBE/UCE). This list has a goal of zero False Positives.

pyoti:reputation-block-list="uribl-grey"

URIBL Grey

URIBL Grey list contains domains found in UBE/UCE, and possibly honour opt-out requests. It may include ESPs which allow customers to import their recipient lists and may have no control over the subscription methods. This list can and probably will cause False Positives depending on your definition of UBE/UCE.

pyoti:reputation-block-list="uribl-red"

URIBL Red

URIBL Red list contains domains that actively show up in mail flow, are not listed on URIBL black, and are either: being monitored, very young (domain age via whois), or use whois privacy features to protect their identity. This list is automated in nature, so please use at your own risk.

pyoti:reputation-block-list="uribl-multi"

URIBL Multi

URIBL Multi list contains all of the public URIBL lists.

abuseipdb

pyoti:abuseipdb="high"

High

The IP abuse confidence score is high (76-100).

pyoti:abuseipdb="medium-high"

Medium High

The IP abuse confidence score is medium-high (51-75).

pyoti:abuseipdb="medium"

Medium

The IP abuse confidence score is medium (26-50).

pyoti:abuseipdb="low"

Low

The IP abuse confidence score is low (0-25).

greynoise-riot

pyoti:greynoise-riot="trust-level-1"

Trust Level 1

These IPs are trustworthy because the companies or services assigned are generally responsible for the interactions with this IP. Adding these ranges to an allow-list may make sense.

pyoti:greynoise-riot="trust-level-2"

Trust Level 2

These IPs are somewhat trustworthy because they are necessary for regular and common business internet use. Companies that own these IPs typically do not claim responsibility or have accountability for interactions with these IPs. Malicious actions may be associated with these IPs but adding this entire range to a block-list does not make sense.

googlesafebrowsing

pyoti:googlesafebrowsing="malware"

MALWARE

Malware threat type.

pyoti:googlesafebrowsing="social-engineering"

SOCIAL_ENGINEERING

Social engineering threat type.

pyoti:googlesafebrowsing="unwanted-software"

UNWANTED_SOFTWARE

Unwanted software threat type.

pyoti:googlesafebrowsing="potentially-harmful-application"

POTENTIALLY_HARMFUL_APPLICATION

Potentially harmful application threat type.

pyoti:googlesafebrowsing="unspecified"

THREAT_TYPE_UNSPECIFIED

Unknown threat type.

ransomware

ransomware namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Ransomware is used to define ransomware types and the elements that compose them.

type

Type is used to describe the type of a ransomware and how it works.

ransomware:type="scareware"

Scareware is a form of malware which uses social engineering to cause shock, anxiety, or the perception of a threat in order to manipulate users into buying unwanted software.

ransomware:type="locker-ransomware"

Locker ransomware, also called screen locker, denies access to the browser, computer or device.

ransomware:type="crypto-ransomware"

Crypto ransomware, also called data locker or cryptoware, prevents access to files or data. Crypto ransomware doesn’t necessarily have to use encryption to stop users from accessing their data, but the vast majority of it does.

element

Elements that composed or are linked to a ransomware and its execution.

ransomware:element="ransomnote"

A ransomnote is the message left by the attacker to threaten their victim and ask for a ransom. It is usually seen as a text or HTML file, or a picture set as background.

ransomware:element="ransomware-appended-extension"

This is the extension added by the ransomware to the files.

ransomware:element="ransomware-encrypted-extensions"

This is the list of extensions that will be encrypted by the ransomware. Beware to keep the order.

ransomware:element="ransomware-excluded-extensions"

This is the list of extensions that will not be encrypted by the ransomware. Beware to keep the order.

ransomware:element="dropper"

A dropper is a means of getting malware into a machine while bypassing the security checks, often by containing the malware inside of itself.

ransomware:element="downloader"

A downloader is a means of getting malware into a machine while bypassing the security checks, by downloading it instead of containing it.

complexity-level

Level of complexity of the ransomware.

ransomware:complexity-level="no-actual-encryption-scareware"

No actual encryption (scareware). Infection merely poses as a ransomware by displaying a ransom note or message while not actually encrypting user files.

ransomware:complexity-level="display-ransomnote-before-encrypting"

Displaying the ransom note before the encryption process commences. As seen in the case of Nemucod, some ransomware will display a ransom note before file encryption. This is a serious operational flaw in the ransomware. The victim or their antivirus solution could effectively take prompt evasive action to prevent ransomware from commencing encryption.

ransomware:complexity-level="decryption-essentials-extracted-from-binary"

Decryption essentials can be reverse engineered from ransomware code or the user’s system. For example, if the ransomware uses a hard-coded key, then it becomes straight-forward for malware analysts to extract the key by reverse engineering the ransomware binary.

ransomware:complexity-level="derived-encryption-key-predicted "

Another possibility of reverse engineering the key is demonstrated in the case of Linux.Encoder, a type of ransomware where a timestamp on the system was used to create keys for encryption resulting in easy decryption provided that the timestamp is still accessible.

ransomware:complexity-level="same-key used-for-each-infection"

Ransomware uses the same key for every victim. If the same key is used to encrypt all victims during a campaign, then one victim can share the secret key with others.

ransomware:complexity-level="encryption-circumvented"

Decryption possible without key - files can be decrypted without the need for a key due to poor choice or implementation of the encryption algorithm. Consider the case of desuCrypt that used an RC4 stream cipher for encryption. Using a stream cipher with key reuse is vulnerable to known plaintext attacks and known ciphertext attacks due to key reuse and hence this is a poor implementation of an encryption algorithm.

ransomware:complexity-level="file-restoration-possible-using-shadow-volume-copies"

Files can be restored using Shadow Volume Copies (“Previous Versions”) on the New Technology File System (NTFS), that were neglected to be deleted by the ransomware.

ransomware:complexity-level="file-restoration-possible-using-backups"

Files can be restored using a System State backup, System Image backup or other means of backup mechanisms (such as third-party backup software) that will render the ransomware’s extortion attempt unsuccessful.

ransomware:complexity-level="key-recovered-from-file-system-or-memory"

Decryption key can be retrieved from the host machine’s file structure or memory by an average user without the need for an expert. In the case of CryptoDefense, the ransomware did not securely delete keys from the host machine. The user can examine the right file or folder to discover the decryption key.

ransomware:complexity-level="due-diligence-prevented-ransomware-from-acquiring-key"

User can prevent ransomware from acquiring the encryption key. Ransomware belongs in this category if its encryption procedure can be interrupted or blocked by due diligence on part of the user. For example, CryptoLocker discussed above cannot commence operation until it receives a key from the C&C server. A host or border firewall can block a list of known C&C servers hence rendering ransomware ineffective.

ransomware:complexity-level="click-and-run-decryptor-exists"

Easy “Click-and-run” solutions such as a decryptor has been created by the security community such that a user can simply run the program to decrypt all files.

ransomware:complexity-level="kill-switch-exists-outside-of-attacker-s-control"

There exists a kill switch outside of an attacker’s control that renders the cryptoviral infection ineffective. For example, in the case of WannaCry, a global kill switch existed in the form of a domain name. The ransomware reached out to this domain before commencing encryption and if the domain existed, the ransomware aborted execution. This kill switch was outside the attacker’s control as anyone could register it and neutralize the ransomware outbreak.

ransomware:complexity-level="decryption-key-recovered-from-a-C&C-server-or-network-communications"

Key can be retrieved from a central location such as a C&C server on a compromised host or gleaned with some difficulty from communication between ransomware on the host and the C&C server. For instance, in the case of CryptoLocker, authorities were able to seize a network of compromised hosts used to spread CryptoLocker and gain access to decryption essentials of around 500,000 victims.

ransomware:complexity-level="custom-encryption-algorithm-used"

Ransomware uses custom encryption techniques and violates the fundamental rule of cryptography: “do not roll your own crypto.” It is tempting to design a custom cipher that one cannot break themselves, however it will likely not withstand the scrutiny of professional cryptanalysts. Amateur custom cryptography in the ransomware implies there will likely soon be a solution to decrypt files without paying the ransom. An example of this is an early variant of the GPCode ransomware that emerged in 2005 with weak custom encryption.

ransomware:complexity-level="decryption-key-recovered-under-specialized-lab-setting"

Key can only be retrieved under rare, specialized laboratory settings. For example, in the case of WannaCry, a vulnerability in a cryptographic API on an unpatched Windows XP system allowed users to acquire from RAM the prime numbers used to compute private keys and hence retrieve the decryption key. However, the victim had to have been running a specific version of Windows XP and be fortunate enough that the related address space in memory has not been reallocated to another process. In another example, it is theoretically possible to reverse WannaCry encryption by exploiting a flaw in the pseudo-random-number-generator (PRNG) in an unpatched Windows XP system that reveals keys generated in the past. Naturally, these specialized conditions are not true for most victims.

ransomware:complexity-level="small-subset-of-files-left-unencrypted"

A small subset of files left unencrypted by the ransomware for any number of reasons. Certain ransomware are known to only encrypt a file if its size exceeds a predetermined value. In addition, ransomware might decrypt a few files for free to prove decryption is possible. In such cases, a small number of victims may be lucky enough to only need these unencrypted files and can tolerate loss of the rest.

ransomware:complexity-level="encryption-model-is-seemingly-flawless"

Encryption model is resistant to cryptographic attacks and has been implemented seemingly flawlessly such that there are no known vulnerabilities in its execution. Simply put, there is no proven way yet to decrypt the files without paying the ransom.

purpose

Purpose of the ransomware.

ransomware:purpose="deployed-as-ransomware-extortion"

This has been the traditional approach - ransomware is installed on the victim’s machine, and its only purpose is to create income for the cybercriminal(s). In fact, ransomware is simple extortion, but via digital means.

ransomware:purpose="deployed-to-showcase-skills-for-fun-or-for-testing-purposes"

Some cybercriminals like to show off, and as such create the side-business of ransomware, or, more particularly to showcase their coding skills. Another example may be to send ransomware 'as a joke' or for fun to your friends, and giving them a bad time. Some cybercriminals may be testing the waters by deploying ransomware in an organisation, to stress-test the defenses, or to test their own programming skills, or the lack thereof.

ransomware:purpose="deployed-as-smokescreen"

A very interesting occurrence indeed: ransomware is installed to hide the real purpose of whatever the cybercriminal or attacker is doing. This may be data exfiltration, lateral movement, or anything else, in theory, everything is a possible scenario…​ except for the ransomware itself.

ransomware:purpose="deployed-to-cause-frustration"

Another possible angle that goes hand in hand with the classic extortion scheme - deploying ransomware with intent of frustrating the victim. Basically, cyber bullying. While there may be a request for a monetary amount, it is not the purpose.

ransomware:purpose="deployed-out-of-frustration"

Sometimes, an attacker may gain initial access to a server or other machine, but consequent attempts to, for example, exfiltrate data or attack other machine, is unsuccessful. This may be due to a number of things, but often due to the access being discovered, and quickly patched. On the other hand, it may have not been discovered yet, but the attacker is sitting with the same problem: the purpose is not fulfilled. Then, out of frustration, or to gain at least something out of the victim, the machine gets trashed with ransomware. Another possibility is a disgruntled employee, leaving ransomware as a 'present' before leaving the company.

ransomware:purpose="deployed-as-a-cover-up"

This may sound ambiguous at first, but imagine a scenario where a company may face sanctions, is already compromised, or has a running investigation. The company or organisation deploying ransomware itself, is a viable way of destroying data forever, and any evidence may be lost. Another possibility is, in order to cover up a much larger compromise, ransomware is installed, and everything is formatted to hide what actually happened. Again, there is also the possibility of a disgruntled employee, or even an intruder: which brings us back to 'deployed as a smokescreen'.

ransomware:purpose="deployed-as-a-penetration-test-or-user-awareness-training"

Ransomware is very effective in the sense that most people know what its purpose is, and the dangers it may cause. As such, it is an excellent tool that can be used for demonstration purposes, such as a user awareness training. Another possibility is an external pentest, with same purpose.

ransomware:purpose="deployed-as-a-means-of-disruption-destruction"

Last but not least - while ransomware can have several purposes, it can also serve a particularly nasty goal: destroy a company or organisation, or at least take them offline for several days, or even weeks. Again, there are some possibilities, but this may be a rivalry company in a similar business, again a disgruntled employee, or to disrupt large organisations on a worldwide scale.

target

Target of the ransomware.

ransomware:target="pc-workstation"

Ransomware that targets PCs or workstations.

ransomware:target="mobile-device"

Ransomware that targets mobile devices.

ransomware:target="iot-cps-device"

Ransomware that targets IoT or CPS devoces.

ransomware:target="end-user"

Ransomware that targets end users.

ransomware:target="organisation"

Ransomware that targets organisation.

infection

Infection vector used by the ransomware.

ransomware:infection="phishing-e=mails"

Malicious e-mails are the most commonly used infection vectors for ransomware. Attackers send spam e-mails to victims that have attachments containing ransomware. Such spam campaigns can be distributed using botnets. Ransomware may come with an attached malicious file, or the e-mail may contain a malicious link that will trigger the installation of ransomware once visited (drive-by download).

ransomware:infection="sms-instant-message"

SMS Messages or IMs are used frequently for mobile ransomware. In such kind of infections, attackers send SMS messages or IMs to the victims that will cause them to browse a malicious website to download ransomware to their platforms.

ransomware:infection="malicious-apps"

Malicious Applications are used by ransomware attackers who develop and deploy mobile applications that contain ransomware camouflaged as a benign application.

ransomware:infection="drive-by-download"

Drive-by download happens when a user unknowingly visits an infected website or clicks a malicious advertisement (i.e., malvertisement) and then the malware is downloaded and installed without the user’s knowledge.

ransomware:infection="vulnerabilities"

Vulnerabilities in the victim platform such as vulnerabilities in operating systems, browsers, or software can be used by ransomware authors as infection vectors. Attackers can use helper applications, exploit kits, to exploit the known or zero-day vulnerabilities in target systems. Attackers can redirect victims to those kits via malvertisement and malicious links.

communication

Communication method used by the ransomware;

ransomware:communication="hard-coded-ip"

Ransomware connecting to C&C via hard-coded IP addresses or domains

ransomware:communication="dga-based"

Ransomware connecting to C&C via dynamically fast-fluxed/generated/shifted domain names using Domain Generation Algorithms (DGA)

malicious-action

Malicious action performed by the ransomware.

ransomware:malicious-action="symmetric-key-encryption"

Ransomware that encrypts data using symmetric-key encryption.

ransomware:malicious-action="asymmetric-key-encryption"

Ransomware that encrypts data using asymmetric-key encryption.

ransomware:malicious-action="hybrid-key-encryption"

Ransomware that encrypts data using hybrid-key encryption.

ransomware:malicious-action="screen-locking"

Ransomware that locks the system’s graphical user interface and prevent access.

ransomware:malicious-action="browser-locking"

Ransomware that locks slock web browser of the victim.

ransomware:malicious-action="mbr-locking"

Ransomware that locks Master Boot Records.

ransomware:malicious-action="data-exfiltration"

Ransomware that exfiltrates data.

ransomware-roles

ransomware-roles namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The seven roles seen in most ransomware incidents.

1 - Initial Access Broker

Initial Access Brokers obtain the initial access to organizations. They monetize this access by offering it for sale to any actor.

ransomware-roles:1 - Initial Access Broker

1 - Initial Access Broker

Initial Access Brokers obtain the initial access to organizations. They monetize this access by offering it for sale to any actor.

2 - Ransomware Affiliate

Ransomware affiliates are responsible for obtaining control of a victim’s network and monetizing it. They perform reconnaissance of the network as well as privilege escalation, and are responsible for destroying any backup options and deployment of ransomware. Ransomware Affiliates can make use of different ransomware families in different attacks.

ransomware-roles:2 - Ransomware Affiliate

2 - Ransomware Affiliate

Ransomware affiliates are responsible for obtaining control of a victim’s network and monetizing it. They perform reconnaissance of the network as well as privilege escalation, and are responsible for destroying any backup options and deployment of ransomware. Ransomware Affiliates can make use of different ransomware families in different attacks.

3 - Data Manager

Data managers are responsible for exfiltrating data as well as managing and leaking that exfiltrated data when necessary.

ransomware-roles:3 - Data Manager

3 - Data Manager

Data managers are responsible for exfiltrating data as well as managing and leaking that exfiltrated data when necessary.

4 - Ransomware Operator

Ransomware Operators facilitate the ransomware business model by providing ransomware and hosting the infrastructure needed to run it.

ransomware-roles:4 - Ransomware Operator

4 - Ransomware Operator

Ransomware Operators facilitate the ransomware business model by providing ransomware and hosting the infrastructure needed to run it.

5 - Negotiator

Negotiators are responsible for interacting with the victim and coming to an agreement with the victim regarding the ransom payment.

ransomware-roles:5 - Negotiator

5 - Negotiator

Negotiators are responsible for interacting with the victim and coming to an agreement with the victim regarding the ransom payment.

6 - Chaser

Chasers put pressure on the victim by emailing and calling key employee. Chasers threaten these employees with continued attacks or publication of confidential data if the ransom is not payed.

ransomware-roles:6 - Chaser

6 - Chaser

Chasers put pressure on the victim by emailing and calling key employee. Chasers threaten these employees with continued attacks or publication of confidential data if the ransom is not payed.

7 - Accountant

Accountants launder the ransom.

ransomware-roles:7 - Accountant

7 - Accountant

Accountants launder the ransom.

retention

retention namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Add a retenion time to events to automatically remove the IDS-flag on ip-dst or ip-src attributes. We calculate the time elapsed based on the date of the event. Supported time units are: d(ays), w(eeks), m(onths), y(ears). The numerical_value is just for sorting in the web-interface and is not used for calculations.

Exclusive flag set which means the values or predicate below must be set exclusively.

expired

retention:expired

Set when the retention period has expired

1d

retention:1d

1 day

1

2d

retention:2d

2 days

2

7d

retention:7d

7 days

7

2w

retention:2w

2 weeks

14

1m

retention:1m

1 month

30

2m

retention:2m

2 months

60

3m

retention:3m

3 months

90

6m

retention:6m

6 months

180

1y

retention:1y

1 year

365

10y

retention:10y

10 year

3650

rsit

rsit namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Reference Security Incident Classification Taxonomy

abusive-content

Abusive Content.

rsit:abusive-content="spam"

Spam

Or 'Unsolicited Bulk Email', this means that the recipient has not granted verifiable permission for the message to be sent and that the message is sent as part of a larger collection of messages, all having a functionally comparable content. This IOC refers to resources which make up spam infrastructure, for example, harvesters like address verification, URLs in spam emails, etc.

rsit:abusive-content="harmful-speech"

Harmful Speech

Bullying, harassment or discrimination of somebody, e.g., cyber stalking, racism or threats against one or more individuals.

rsit:abusive-content="violence"

(Child) Sexual Exploitation/Sexual/Violent Content

Child Sexual Exploitation (CSE), sexual content, glorification of violence, etc.

malicious-code

Software that is intentionally included or inserted in a system for a harmful purpose. A user interaction is normally necessary to activate the code.

rsit:malicious-code="infected-system"

Infected System

System infected with malware, e.g., a PC, smartphone or server infected with a rootkit. Most often this refers to a connection to a sinkholed command and control server.

rsit:malicious-code="c2-server"

C2 Server

Command and control server contacted by malware on infected systems.

rsit:malicious-code="malware-distribution"

Malware Distribution

URI used for malware distribution, e.g., a download URL included in fake invoice malware spam or exploit kits (on websites).

rsit:malicious-code="malware-configuration"

Malware Configuration

URI hosting a malware configuration file, e.g., web injects for a banking trojan.

information-gathering

Information Gathering.

rsit:information-gathering="scanner"

Scanning

Attacks that send requests to a system to discover weaknesses. This also includes testing processes to gather information on hosts, services and accounts. This includes fingerd, DNS querying, ICMP, SMTP (EXPN, RCPT, etc) port scanning.

rsit:information-gathering="sniffing"

Sniffing

Observing and recording of network traffic (i.e. wiretapping).

rsit:information-gathering="social-engineering"

Social Engineering

Gathering information from a human being in a non-technical way (e.g., using lies, tricks, bribes, or threats).

intrusion-attempts

Intrusion Attempts.

rsit:intrusion-attempts="ids-alert"

Exploitation of Known Vulnerabilities

An attempt to compromise a system or to disrupt any service by exploiting vulnerabilities with a standardised identifier such as CVE name (e.g., using a buffer overflow, backdoor, cross site scripting)

rsit:intrusion-attempts="brute-force"

Login Attempts

Multiple brute-force login attempts (including guessing or cracking of passwords). This IOC refers to a resource, which has been observed to perform brute-force attacks over a given application protocol.

rsit:intrusion-attempts="exploit"

New Attack Signature

An attack using an unknown exploit.

intrusions

A successful compromise of a system or application (service). This can have been caused remotely by a known or new vulnerability, but also by an unauthorised local access. Also includes being part of a botnet.

rsit:intrusions="privileged-account-compromise"

Privileged Account Compromise

Compromise of a system where the attacker has gained administrative privileges.

rsit:intrusions="unprivileged-account-compromise"

Unprivileged Account Compromise

Compromise of a system using an unprivileged (user/service) account.

rsit:intrusions="application-compromise"

Application Compromise

Compromise of an application by exploiting (un)known software vulnerabilities, e.g., SQL injection.

rsit:intrusions="system-compromise"

System Compromise

Compromise of a system, e.g., unauthorised logins or commands. This includes attempts to compromise honeypot systems.

rsit:intrusions="burglary"

Burglary

Physical intrusion, e.g., into a corporate building or data centre.

availability

By this kind of an attack a system is bombarded with so many packets that the operations are delayed or the system crashes. DoS examples are ICMP and SYN floods, Teardrop attacks and mail-bombing. DDoS often is based on DoS attacks originating from botnets, but also other scenarios exist like DNS Amplification attacks. However, the availability also can be affected by local actions (destruction, disruption of power supply, etc.) – or by Act of God, spontaneous failures or human error, without malice or gross neglect being involved.

rsit:availability="dos"

Denial of Service

Denial of Service attack, e.g., sending specially crafted requests to a web application which causes the application to crash or slow down.

rsit:availability="ddos"

Distributed Denial of Service

Distributed Denial of Service attack, e.g., SYN flood or UDP-based reflection/amplification attacks.

rsit:availability="misconfiguration"

Misconfiguration

Software misconfiguration resulting in service availability issues, e.g., DNS server with outdated DNSSEC Root Zone KSK.

rsit:availability="sabotage"

Sabotage

Physical sabotage, e.g., cutting wires or malicious arson.

rsit:availability="outage"

Outage

An outage caused, for example, by air conditioning failure or natural disaster.

information-content-security

Besides a local abuse of data and systems the information security can be endangered by a successful account or application compromise. Furthermore attacks are possible that intercept and access information during transmission (wiretapping, spoofing or hijacking). Human/configuration/software error can also be the cause.

rsit:information-content-security="unauthorised-information-access"

Unauthorised Access to Information

Unauthorised access to information, e.g., by abusing stolen login credentials for a system or application, intercepting traffic or gaining access to physical documents.

rsit:information-content-security="unauthorised-information-modification"

Unauthorised Modification of Information

Unauthorised modification of information, e.g., by an attacker abusing stolen login credentials for a system or application, or ransomware encrypting data. Also includes defacements.

rsit:information-content-security="data-loss"

Data Loss

Loss of data caused by, for example, hard disk failure or physical theft.

rsit:information-content-security="data-leak"

Leak of Confidential Information

Leaked confidential information, e.g., credentials or personal data.

fraud

Fraud.

rsit:fraud="unauthorised-use-of-resources"

Unauthorised Use of Resources

Using resources for unauthorised purposes including profit-making ventures, e.g., the use of email to participate in illegal profit chain letters or pyramid schemes.

rsit:fraud="copyright"

Copyright

Offering or installing copies of unlicensed commercial software or other copyright protected materials (also known as Warez).

rsit:fraud="masquerade"

Masquerade

Type of attack in which one entity illegitimately impersonates the identity of another in order to benefit from it.

rsit:fraud="phishing"

Phishing

Masquerading as another entity in order to persuade the user to reveal private credentials. This IOC most often refers to a URL, which is used to phish user credentials.

vulnerable

Open resolvers, world-readable printers, vulnerabilities apparent from scans, anti-virus signatures not up-to-date, etc.

rsit:vulnerable="weak-crypto"

Weak Cryptography

Publicly accessible services offering weak cryptography, e.g., web servers susceptible to POODLE/FREAK attacks.

rsit:vulnerable="ddos-amplifier"

DDoS Amplifier

Publicly accessible services that can be abused for conducting DDoS reflection/amplification attacks, e.g., DNS open-resolvers or NTP servers with monlist enabled.

rsit:vulnerable="potentially-unwanted-accessible"

Potentially Unwanted Accessible Services

Potentially unwanted publicly accessible services, e.g., Telnet, RDP or VNC.

rsit:vulnerable="information-disclosure"

Information disclosure

Publicly accessible services potentially disclosing sensitive information, e.g., SNMP or Redis.

rsit:vulnerable="vulnerable-system"

Vulnerable System

A system which is vulnerable to certain attacks, e.g., misconfigured client proxy settings (such as WPAD), outdated operating system version, or cross-site scripting vulnerabilities.

other

All incidents which don’t fit in one of the given categories should be put into this class. If the number of incidents in this category increases, it is an indicator that the classification scheme must be revised.

rsit:other="other"

Uncategorised

All incidents which don’t fit in one of the given categories should be put into this class or the incident is not categorised.

rsit:other="undetermined"

Undetermined

The categorisation of the incident is unknown/undetermined.

test

Meant for testing.

rsit:test="test"

Test

Meant for testing.

rt_event_status

rt_event_status namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Status of events used in Request Tracker.

Exclusive flag set which means the values or predicate below must be set exclusively.

event-status

rt_event_status:event-status="new"

New

rt_event_status:event-status="open"

Open

rt_event_status:event-status="stalled"

Stalled

rt_event_status:event-status="rejected"

rejected

rt_event_status:event-status="resolved"

Resolved

rt_event_status:event-status="deleted"

Deleted

runtime-packer

runtime-packer namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Runtime or software packer used to combine compressed or encrypted data with the decompression or decryption code. This code can add additional obfuscations mechanisms including polymorphic-packer or other obfuscation techniques. This taxonomy lists all the known or official packer used for legitimate use or for packing malicious binaries.

dex

runtime-packer:dex="apk-protect"

APK Protect

runtime-packer:dex="dexguard"

DexGuard

runtime-packer:dex="dexprotector"

DexProtector

elf

runtime-packer:elf="bzexe"

BzExe

runtime-packer:elf="ezuri"

Ezuri

runtime-packer:elf="gzexe"

GzExe

runtime-packer:elf="midgetpack"

MidgetPack

runtime-packer:elf="pakkero"

Pakkero

runtime-packer:elf="papaw"

Papaw

runtime-packer:elf="shiva"

Shiva

runtime-packer:elf="upx"

UPX

macho

runtime-packer:macho="eleckey"

ElecKey

runtime-packer:macho="muncho"

Muncho

runtime-packer:macho="mpress"

MPRESS

runtime-packer:macho="upx"

UPX

pe

runtime-packer:pe=".netshrink"

runtime-packer:pe="acprotect"

netshrink

ACProtect

runtime-packer:pe="alienyze"

Alienyze

runtime-packer:pe="apack"

aPack

runtime-packer:pe="armadillo"

Armadillo

runtime-packer:pe="aspack"

ASPack

runtime-packer:pe="asprotect"

ASProtect

runtime-packer:pe="autoit"

AutoIT

runtime-packer:pe="axprotector"

AxProtector

runtime-packer:pe="bero"

BeRo EXE Packer

runtime-packer:pe="boxedapp-packer"

BoxedApp Packer

runtime-packer:pe="cexe"

CExe

runtime-packer:pe="code-virtualizer"

Code Virtualizer

runtime-packer:pe="confuserex"

ConfuserEx

runtime-packer:pe="dotbundle"

dotBundle

runtime-packer:pe="dragon-armor"

Dragon Armor

runtime-packer:pe="eleckey"

ElecKey

runtime-packer:pe="enigma-protector"

Enigma Protector

runtime-packer:pe="enigma-virtual-box"

Enigma Virtual Box

runtime-packer:pe="exe-bundle"

EXE Bundle

runtime-packer:pe="exe-stealth"

EXE Stealth

runtime-packer:pe="exe32pack"

EXE32Pack

runtime-packer:pe="expressor"

eXPressor

runtime-packer:pe="fsg"

FSG

runtime-packer:pe="hxor-packer"

hXOR Packer

runtime-packer:pe="jdpack"

JDPack

runtime-packer:pe="kkrunchy"

Kkrunchy

runtime-packer:pe="liapp"

LIAPP

runtime-packer:pe="mew"

MEW

runtime-packer:pe="molebox"

MoleBox

runtime-packer:pe="morphine"

Morphine

runtime-packer:pe="mpress"

MPRESS

runtime-packer:pe="neolite"

Neolite

runtime-packer:pe="netcrypt"

NetCrypt

runtime-packer:pe="nspack"

NSPack

runtime-packer:pe="obsidium"

Obsidium

runtime-packer:pe="packman"

Packman

runtime-packer:pe="pecompact"

PECompact

runtime-packer:pe="pelock"

PELock

runtime-packer:pe="pepacker"

PE Packer

runtime-packer:pe="peshield"

PEShield

runtime-packer:pe="pespin"

PESpin

runtime-packer:pe="petite"

PEtite

runtime-packer:pe="procrypt"

ProCrypt

runtime-packer:pe="rlpack-basic"

RLPack Basic

runtime-packer:pe="smart-packer-pro"

Smart Packer Pro

runtime-packer:pe="squishy"

Squishy

runtime-packer:pe="telock"

Telock

runtime-packer:pe="themida"

Themida

runtime-packer:pe="thinstall"

Thinstall

runtime-packer:pe="upack"

UPack

runtime-packer:pe="upx"

UPX

runtime-packer:pe="vmprotect"

VMProtect

runtime-packer:pe="xcomp-xpack"

XComp/XPack

runtime-packer:pe="yoda-crypter"

Yoda’s Crypter

runtime-packer:pe="yoda-protector"

Yoda’s Protector

runtime-packer:pe="zprotect"

ZProtect

cli-assembly

scrippsco2-fgc

scrippsco2-fgc namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Flags describing the sample

-3

Potentially Suspect Data Accepted

scrippsco2-fgc:-3

accepted-suspect

Potentially Suspect Data Accepted

-2

Accepted value from continuous analyzer replacing flask data

scrippsco2-fgc:-2

accepted-continuous-analyzer

Accepted value from continuous analyzer replacing flask data

-1

Acepted Value retained although individual measurements deviated by more than selected tolerance

scrippsco2-fgc:-1

accepted-deviated-tolerance

Acepted Value retained although individual measurements deviated by more than selected tolerance

0

Accepted Value

scrippsco2-fgc:0

accepted

Accepted Value

1

Rejected during analysis

scrippsco2-fgc:1

rejected-during-analysis

Rejected during analysis

2

Rejected unacceptably large flask-analyzer differences associated with night sampling (used only at MLO between Dec 1962 and Sep 1968)

scrippsco2-fgc:2

rejected-legacy-difference-night-mlo

Rejected unacceptably large flask-analyzer differences associated with night sampling (used only at MLO between Dec 1962 and Sep 1968)

3

Rejected flask measurement; used continuous data instead

scrippsco2-fgc:3

rejected-continuous-data

Rejected flask measurement; used continuous data instead

4

Rejected Replicates do not agree to selected tolerance or single flask

scrippsco2-fgc:4

rejected-tolerance-single-flask

Rejected Replicates do not agree to selected tolerance or single flask

5

Rejected Daily average deviates from fit by more than 3 standard deviations

scrippsco2-fgc:5

rejected-derivation

Rejected Daily average deviates from fit by more than 3 standard deviations

6

Rejected to improve local distribution of data such as too many data of generally poor quality (used only at two stations: KUM Aug 1979 - Jun 1980 and LJO Apr 1979 - Sep 1985)

scrippsco2-fgc:6

rejected-legacy-poor-quality-kum-ljo

Rejected to improve local distribution of data such as too many data of generally poor quality (used only at two stations: KUM Aug 1979 - Jun 1980 and LJO Apr 1979 - Sep 1985)

7

Rejected Unsteady air at site (La Jolla only)

scrippsco2-fgc:7

rejected-unsteady-ljo

Rejected Unsteady air at site (La Jolla only)

8

Rejected manually (see input/flag_flasks.csv)

scrippsco2-fgc:8

rejected-manual

Rejected manually (see input/flag_flasks.csv)

scrippsco2-fgi

scrippsco2-fgi namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Flags describing the sample for isotopic data (C14, O18)

-3

Suspect but accepted isotopic measurement

scrippsco2-fgi:-3

accepted-suspect

Suspect but accepted isotopic measurement

0

Accepted isotopic measurement

scrippsco2-fgi:0

accepted

Accepted isotopic measurement

3

Rejected

scrippsco2-fgi:3

rejected

Rejected

5

Outlier from fit

scrippsco2-fgi:5

outlier

Outlier from fit

6

Other rejected, older data

scrippsco2-fgi:6

rejected-old-data

Other rejected, older data

8

Flask extracted but not analyzed yet

scrippsco2-fgi:8

extracted-not-analyzed

Flask extracted but not analyzed yet

9

Flask not extracted

scrippsco2-fgi:9

not-extracted

Flask not extracted

scrippsco2-sampling-stations

scrippsco2-sampling-stations namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Sampling stations of the Scripps CO2 Program

ALT

scrippsco2-sampling-stations:ALT

Alert, NWT, Canada

PTB

scrippsco2-sampling-stations:PTB

Point Barrow, Alaska

STP

scrippsco2-sampling-stations:STP

Station P

LJO

scrippsco2-sampling-stations:LJO

La Jolla Pier, California

BCS

scrippsco2-sampling-stations:BCS

Baja California Sur, Mexico

MLO

scrippsco2-sampling-stations:MLO

Mauna Loa Observatory, Hawaii

KUM

scrippsco2-sampling-stations:KUM

Cape Kumukahi, Hawaii

CHR

scrippsco2-sampling-stations:CHR

Christmas Island, Fanning Island

SAM

scrippsco2-sampling-stations:SAM

American Samoa

KER

scrippsco2-sampling-stations:KER

Kermadec Islands, Raoul Island

NZD

scrippsco2-sampling-stations:NZD

Baring Head, New Zealand

PSA

scrippsco2-sampling-stations:PSA

Palmer Station, Antarctica

SPO

scrippsco2-sampling-stations:SPO

South Pole

sentinel-threattype

sentinel-threattype namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Sentinel indicator threat types.

Exclusive flag set which means the values or predicate below must be set exclusively.

Botnet

sentinel-threattype:Botnet

Indicator is detailing a botnet node/member.

C2

sentinel-threattype:C2

Indicator is detailing a Command & Control node of a botnet.

CryptoMining

sentinel-threattype:CryptoMining

Traffic involving this network address / URL is an indication of CyrptoMining / Resource abuse.

Darknet

sentinel-threattype:Darknet

Indicator is that of a Darknet node/network.

DDoS

sentinel-threattype:DDoS

Indicators relating to an active or upcoming DDoS campaign.

MaliciousUrl

sentinel-threattype:MaliciousUrl

URL that is serving malware.

Malware

sentinel-threattype:Malware

Indicator describing a malicious file or files.

Phishing

sentinel-threattype:Phishing

Indicators relating to a phishing campaign.

Proxy

sentinel-threattype:Proxy

Indicator is that of a proxy service.

PUA

sentinel-threattype:PUA

Potentially Unwanted Application.

WatchList

sentinel-threattype:WatchList

This is the generic bucket into which indicators are placed when it cannot be determined exactly what the threat is or will require manual interpretation. This should typically not be used by partners submitting data into the system.

smart-airports-threats

smart-airports-threats namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Threat taxonomy in the scope of securing smart airports by ENISA. https://www.enisa.europa.eu/publications/securing-smart-airports

human-errors

smart-airports-threats:human-errors="configuration-errors"

Configuration errors

smart-airports-threats:human-errors="operator-or-user-error"

Operator/user error

smart-airports-threats:human-errors="loss-of-hardware"

Loss of hardware

smart-airports-threats:human-errors="non-compliance-with-policies-or-procedure"

Non compliance with policies or procedure

system-failures

smart-airports-threats:system-failures="failures-of-devices-or-systems"

Failures of devices or systems

Failures or disruptions of communication links (communication networks

smart-airports-threats:system-failures="failures-of-parts-of-devices"

Failures of parts of devices

smart-airports-threats:system-failures="failures-or-disruptions-of-main-supply"

Failures or disruptions of main supply

smart-airports-threats:system-failures="failures-or-disruptions-of-the-power-supply"

Failures or disruptions of the power supply

smart-airports-threats:system-failures="malfunctions-of-parts-of-devices"

Malfunctions of parts of devices

smart-airports-threats:system-failures="malfunctions-of-devices-or-systems"

Malfunctions of devices or systems

smart-airports-threats:system-failures="failures-of-hardware"

Failures of hardware

smart-airports-threats:system-failures="software-bugs"

Software bugs

natural-and-social-phenomena

smart-airports-threats:natural-and-social-phenomena="earthquakes"

Earthquakes

smart-airports-threats:natural-and-social-phenomena="fires"

Fires

smart-airports-threats:natural-and-social-phenomena="extreme-weather"

Extreme weather (e.g. flood, heavy snow, blizzard, high temperatures, fog, sandtorm)

smart-airports-threats:natural-and-social-phenomena="solar-flare"

Solar flare

smart-airports-threats:natural-and-social-phenomena="volcano-explosion"

Volcano explosion

smart-airports-threats:natural-and-social-phenomena="nuclear-incident"

Nuclear incident

smart-airports-threats:natural-and-social-phenomena="dangerous-chemical-incidents"

Dangerous chemical incidents

smart-airports-threats:natural-and-social-phenomena="pandemic"

Pandemic (e.g. Ebola)

smart-airports-threats:natural-and-social-phenomena="social-disruptions"

Social disruptions (e.g. industrial actions, civil unrest, strikes, military actions, terrorist attacks, political instability)

smart-airports-threats:natural-and-social-phenomena="shortage-of-fuel"

Shortage of fuel

smart-airports-threats:natural-and-social-phenomena="space-debris-and-meteorites"

Space debirs and meteorites

third-party-failures

smart-airports-threats:third-party-failures="internet-service-provider"

Internet service provider

smart-airports-threats:third-party-failures="cloud-service-provider"

Cloud service provider (SaaS / PaaS / IaaS / SecaaS)

smart-airports-threats:third-party-failures="utilities-power-or-gas-or-water"

Utilities (power / gas /water)

smart-airports-threats:third-party-failures="remote-maintenance-provider"

Remote maintenance provider

smart-airports-threats:third-party-failures="security-testing-companies"

Security testing companies (i.e. penetration testing/vulnerability assessment)

malicious-actions

smart-airports-threats:malicious-actions="denial-of-service-attacks-via-amplification-reflection"

Denial of Service attacks via amplifcation/reflection

smart-airports-threats:malicious-actions="denial-of-service-attacks-via-flooding"

Denial of Service via flooding

smart-airports-threats:malicious-actions="denial-of-service-attacks-via-jamming"

Denial of Service via jamming

smart-airports-threats:malicious-actions="malicious-software-on-it-assets-malware"

Malicious software on IT assets (including passenger and staff devices) which can be Worm, Trojan, Virus, Rootkit, Exploitkit…​

smart-airports-threats:malicious-actions="malicious-software-on-it-assets-remote-arbitrary-code-execution"

Malicious software on IT assets such as remote arbitrary code execution (device under attacker control)

smart-airports-threats:malicious-actions="exploitation-of-software-vulnerabilities-implementation-flaws"

exploitation of known or unknown software vulnerabilities such as implementation flaws (flaw in code)

smart-airports-threats:malicious-actions="exploitation-of-software-vulnerabilities-design-flaws"

exploitation of known or unknown software vulnerabilities such as design flaws in IT assets (flaw in logic)

smart-airports-threats:malicious-actions="exploitation-of-software-vulnerabilities-apt"

exploitation of known or unknown software vulnerabilities such as Advanced Persistent Threats (APT)

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-unauthorized-use-of-software"

misuse of authority or authorisation - unauthorized use of software

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-unauthorized-installation-of-software"

misuse of authority or authorisation - unauthorized installation of software

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-repudiation-of-actions"

misuse of authority or authorisation - repudiation of actions

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-abuse-of-personal-data"

misuse of authority or authorisation - abuse of personal data or identity fraud

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-using-information-from-an-unreliable-source"

misuse of authority or authorisation - using information from an unreliable source

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-unintentional-change-of-data-in-an-information-system"

misuse of authority or authorisation - unintional change of data in an information system

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-inadequate-design-and-planning-or-lack-of-adoption"

misuse of authority or authorisation inadequate design and planning or lack of adoption

smart-airports-threats:malicious-actions="misuse-of-authority-or-authorisation-data-leakage-or-sharing"

misuse of authority data leakage or sharing (exfiltration, discarded, stolen media

smart-airports-threats:malicious-actions="network-or-interception-attacks-manipulation-of-routing-information"

network or interception attacks - manipulation of routing information (including redirection to malicious sites)

smart-airports-threats:malicious-actions="network-or-interception-attacks-spoofing"

network or interception attacks - spoofing

smart-airports-threats:malicious-actions="network-or-interception-attacks-unauthorized-access"

network or interception attacks - unauthorized access to network/services

smart-airports-threats:malicious-actions="network-or-interception-attacks-authentication-attacks"

network or interception attacks - authentication attacks (against insecure protocols or PKI)

smart-airports-threats:malicious-actions="network-or-interception-attacks-replay-attacks"

network or interception attacks - replay attacks

smart-airports-threats:malicious-actions="network-or-interception-attacks-repudiation-of-actions"

network or interception attacks - repudiation of actions

smart-airports-threats:malicious-actions="network-or-interception-attacks-wiretaps"

network or interception attacks - wiretaps (wired)

smart-airports-threats:malicious-actions="network-or-interception-attacks-wireless-comms"

network or interception attacks - wireless comms (eavesdropping, interception, jamming, electromagnetic interference)

smart-airports-threats:malicious-actions="network-or-interception-attacks-network-reconnaissance-information-gathering"

network or interception attacks - network reconnaissance/information gathering

smart-airports-threats:malicious-actions="social-attacks-phishing-spearphishing"

social attacks phishing or spearphishing

smart-airports-threats:malicious-actions="social-attacks-pretexting"

social attacks pretexting

social attacks untrusted links (fake websites/CSRF/XSS)

smart-airports-threats:malicious-actions="social-attacks-baiting"

social attacks baiting

smart-airports-threats:malicious-actions="social-attacks-reverse-social-engineering"

social attacks reverse social engineering

smart-airports-threats:malicious-actions="social-attacks-impersonation"

social attacks impersonation

smart-airports-threats:malicious-actions="tampering-with-devices-unauthorised-modification-of-data"

tampering with devices unauthorised modification of data (including compromising smart sensor data or threat image projection

smart-airports-threats:malicious-actions="tampering-with-devices-unauthorised-modification-of-hardware-or-software"

tampering with devices unauthorised modification of hardware or software (including tampering with kiosk devices, inserting keyloggers, or malware)

smart-airports-threats:malicious-actions="breach-of-physical-access-controls-bypass-authentication"

breach of physical access controls / administrative controls - bypass authentication

smart-airports-threats:malicious-actions="breach-of-physical-access-controls-privilege-escalation"

breach of physical access controls / administrative controls - privilege escalation

smart-airports-threats:malicious-actions="physical-attacks-on-airport-assets-vandalism"

Physical attacks on airport assets - vandalism

smart-airports-threats:malicious-actions="physical-attacks-on-airport-assets-sabotage"

Physical attacks on airport assets - sabotage

smart-airports-threats:malicious-actions="physical-attacks-on-airport-assets-explosive-or-bomb-threats"

Physical attacks on airport assets - explosive or bomb threats

smart-airports-threats:malicious-actions="physical-attacks-on-airport-assets-malicious-tampering"

Physical attacks on airport assets - malicious tampering or control of assets resulting in damage

social-engineering-attack-vectors

social-engineering-attack-vectors namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Attack vectors used in social engineering as described in 'A Taxonomy of Social Engineering Defense Mechanisms' by Dalal Alharthi and others.

technical

social-engineering-attack-vectors:technical="vishing"

Vishing

social-engineering-attack-vectors:technical="spear-phishing"

Spear phishing

social-engineering-attack-vectors:technical="interesting-software"

Interesting software

social-engineering-attack-vectors:technical="baiting"

Baiting

social-engineering-attack-vectors:technical="waterholing"

Waterholing

social-engineering-attack-vectors:technical="phishing-and-trojan-email"

Phishing and Trojan email

social-engineering-attack-vectors:technical="spam-email"

Spam Email

social-engineering-attack-vectors:technical="popup-window"

Popup Window

social-engineering-attack-vectors:technical="tailgating"

Tailgating

non-technical

social-engineering-attack-vectors:non-technical="pretexting-impersonation"

Pretexting/Impersonation

social-engineering-attack-vectors:non-technical="hoaxing"

Hoaxing

social-engineering-attack-vectors:non-technical="authoritative-voice"

Authoritative voice

social-engineering-attack-vectors:non-technical="technical-expert"

Technical expert

social-engineering-attack-vectors:non-technical="smudge-attack"

Smudge Attack

social-engineering-attack-vectors:non-technical="dumpser-diving"

Dumpster Diving

social-engineering-attack-vectors:non-technical="shoulder-surfing"

Shoulder surfing

social-engineering-attack-vectors:non-technical="spying"

Spying

social-engineering-attack-vectors:non-technical="support-staff"

Support staff

srbcert

srbcert namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

SRB-CERT Taxonomy - Schemes of Classification in Incident Response and Detection

incident-type

srbcert:incident-type="virus"

virus

Virus is a piece of malicious code that aims to spread from computer to computer by attacking executable files and documents and can cause deliberate deletion of files from the hard drive and similar damage

srbcert:incident-type="worm"

worm

Worm is a program that contains malicious code that spreads over a network, in such a way that it can reproduce and transfer , which reproduces and transfers independently, i.e. it does not depend on the files of the infected person device. Worms spread to email addresses from the victim’s contact list or exploit the vulnerabilities of network applications and, due to the high speed of propagation, serve for transmission of other types of malicious software

srbcert:incident-type="ransomware"

Ransomware

srbcert:incident-type="trojan"

Trojan

srbcert:incident-type="spyware"

Spyware

srbcert:incident-type="rootkit"

Rootkit

srbcert:incident-type="malware"

Malware is a word derived from two words - Malicious Software, and represents any software that is written for malicious purposes, i.e. that aims to cause harm computer systems or networks

srbcert:incident-type="port-scanning"

Port scanning

srbcert:incident-type="sniffing"

Sniffing

srbcert:incident-type="social-engineering"

Social engineering

srbcert:incident-type="data-breaches"

Data breaches

srbcert:incident-type="other-type-of-information-gathering"

Other type of information gathering

srbcert:incident-type="phishing"

Phishing

srbcert:incident-type="unauthorized-use-of-resources"

Unauthorized use of resources

srbcert:incident-type="fraud"

Fraud

srbcert:incident-type="exploiting-known-vulnerabilities"

Exploiting known vulnerabilities

srbcert:incident-type="brute-force"

Brute force

srbcert:incident-type="other-type-of-intrusion-attempts"

Other type of Intrusion Attempts

srbcert:incident-type="privilege-account-compromise"

Privilege account compromise

srbcert:incident-type="unprivileged-account-compromise"

Unprivileged account compromise

srbcert:incident-type="application-compromise"

Application compromise

srbcert:incident-type="botnet"

Botnet

srbcert:incident-type="other-type-of-intrusions"

Other type of intrusions

srbcert:incident-type="dos"

DoS

srbcert:incident-type="ddos"

DDoS

srbcert:incident-type="sabotage"

Sabotage

srbcert:incident-type="outage"

Outage

srbcert:incident-type="other-type-of-availability-incident"

Other type of Availability incident

srbcert:incident-type="unauthorized-access-to-information"

Unauthorized access to information

srbcert:incident-type="unauthorized-modification-of-information"

Unauthorized modification of information

srbcert:incident-type="cryptographic-attack"

Cryptographic attack

srbcert:incident-type="other-type-of-information-content-security-incident"

Other type of Information Content Security incident

srbcert:incident-type="hardware-errors"

Hardware errors

srbcert:incident-type="software-errors"

Software errors

srbcert:incident-type="hardware-components-theft"

hardware-components-theft

srbcert:incident-type="other"

Other

incident-criticality-level

srbcert:incident-criticality-level="low"

Low

Associated numerical value="25"

srbcert:incident-criticality-level="medium"

Medium

Associated numerical value="50"

srbcert:incident-criticality-level="high"

High

Associated numerical value="75"

srbcert:incident-criticality-level="very-high"

Very High

Associated numerical value="100"

state-responsibility

state-responsibility namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

A spectrum of state responsibility to more directly tie the goals of attribution to the needs of policymakers.

state-prohibited.

The national government will help stop the third-party attack, which may originate from its territory or merely be transiting through its networks. This responsibility is the most passive on the scale: though the government is cooperating, it still has some small share of responsibility for the insecure systems involved in the attack. In reality, nations cannot ensure the proper behavior of the tens or hundreds of millions of computers in their borders at all times.

state-responsibility:state-prohibited.

State-prohibited.

The national government will help stop the third-party attack, which may originate from its territory or merely be transiting through its networks. This responsibility is the most passive on the scale: though the government is cooperating, it still has some small share of responsibility for the insecure systems involved in the attack. In reality, nations cannot ensure the proper behavior of the tens or hundreds of millions of computers in their borders at all times.

state-prohibited-but-inadequate.

The national government is cooperative and would stop the third-party attack but is unable to do so. The country might lack the proper laws, procedures, technical tools, or political will to use them. Though the nation could itself be a victim, it bears some passive responsibility for the attack, both for being unable to stop it and for having insecure systems in the first place.

state-responsibility:state-prohibited-but-inadequate.

State-prohibited-but-inadequate

The national government is cooperative and would stop the third-party attack but is unable to do so. The country might lack the proper laws, procedures, technical tools, or political will to use them. Though the nation could itself be a victim, it bears some passive responsibility for the attack, both for being unable to stop it and for having insecure systems in the first place.

state-ignored

The national government knows about the third-party attacks but, as a matter of policy, is unwilling to take any official action. A government may even agree with the goals and results of the attackers and tip them off to avoid being detected.

state-responsibility:state-ignored

State-ignored

The national government knows about the third-party attacks but, as a matter of policy, is unwilling to take any official action. A government may even agree with the goals and results of the attackers and tip them off to avoid being detected.

state-encouraged

Third parties control and conduct the attack, but the national government encourages them to continue as a matter of policy. This encouragement could include editorials in state-run press or leadership publicly agreeing with the goals of the attacks; members of government cyber offensive or intelligence organizations may be encouraged to undertake supportive recreational hacking while off duty. The nation is unlikely to be cooperative in any investigation and is likely to tip off the attackers

state-responsibility:state-encouraged

State-encouraged

Third parties control and conduct the attack, but the national government encourages them to continue as a matter of policy. This encouragement could include editorials in state-run press or leadership publicly agreeing with the goals of the attacks; members of government cyber offensive or intelligence organizations may be encouraged to undertake supportive recreational hacking while off duty. The nation is unlikely to be cooperative in any investigation and is likely to tip off the attackers

state-shaped

Third parties control and conduct the attack, but the state provides some support, such as informal coordination between like-minded individuals in the government and the attacking group. To further their policy while retaining plausible deniability, the government may encourage members of their cyber forces to undertake 'recreational hacking' while off duty.

state-responsibility:state-shaped

State-shaped

Third parties control and conduct the attack, but the state provides some support, such as informal coordination between like-minded individuals in the government and the attacking group. To further their policy while retaining plausible deniability, the government may encourage members of their cyber forces to undertake 'recreational hacking' while off duty.

state-coordinated

The national government coordinates the third-party attackers—usually out of public view—by 'suggesting' targets, timing, or other operational details. The government may also provide technical or tactical assistance. Similar to state-shaped attacks, the government may encourage its cyber forces to engage in recreational hacking during off hours

state-responsibility:state-coordinated

State-coordinated

The national government coordinates the third-party attackers—usually out of public view—by 'suggesting' targets, timing, or other operational details. The government may also provide technical or tactical assistance. Similar to state-shaped attacks, the government may encourage its cyber forces to engage in recreational hacking during off hours

state-ordered

The national government, as a matter of policy, directs third-party proxies to conduct the attack on its behalf. This is as “state-sponsored” as an attack can be, without direct attack from government cyber forces. Any attackers that are under state control could be considered to be de facto agents of the state under international law.

state-responsibility:state-ordered

State-ordered

The national government, as a matter of policy, directs third-party proxies to conduct the attack on its behalf. This is as “state-sponsored” as an attack can be, without direct attack from government cyber forces. Any attackers that are under state control could be considered to be de facto agents of the state under international law.

state-rogue-conducted

Elements of cyber forces of the national government conduct the attack. In this case, however, they carry out attacks without the knowledge, or approval, of the national leadership, which may act to stop the attacks should they learn of them. For example, local units or junior officers could be taking the initiative to counterattack out of the senior officers sight. More worrisome, this category could include sophisticated and persistent attacks from large bureaucracies conducting attacks that are at odds with the national leadership. Based on current precedence, a state could likely be held responsible by international courts for such rogue attacks.

state-responsibility:state-rogue-conducted

State-rogue-conducted.

Elements of cyber forces of the national government conduct the attack. In this case, however, they carry out attacks without the knowledge, or approval, of the national leadership, which may act to stop the attacks should they learn of them. For example, local units or junior officers could be taking the initiative to counterattack out of the senior officers sight. More worrisome, this category could include sophisticated and persistent attacks from large bureaucracies conducting attacks that are at odds with the national leadership. Based on current precedence, a state could likely be held responsible by international courts for such rogue attacks.

state-executed

The national government, as a matter of policy, directly controls and conducts the attack using its own cyber forces

state-responsibility:state-executed

State-executed

The national government, as a matter of policy, directly controls and conducts the attack using its own cyber forces

state-integrated

The national government integrates third-party attackers and government cyber forces, with common command and control. Orders and coordination may be formal or informal, but the government is in control of selecting targets, timing, and tempo. The attackers are de facto agents of the state

state-responsibility:state-integrated

State-integrated

The national government integrates third-party attackers and government cyber forces, with common command and control. Orders and coordination may be formal or informal, but the government is in control of selecting targets, timing, and tempo. The attackers are de facto agents of the state

stealth_malware

stealth_malware namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Classification based on malware stealth techniques. Described in https://vxheaven.org/lib/pdf/Introducing%20Stealth%20Malware%20Taxonomy.pdf

type

stealth_malware:type="0"

No OS or system compromise. The malware runs as a normal user process using only official API calls.

stealth_malware:type="I"

The malware modifies constant sections of the kernel and/or processes such as code sections.

stealth_malware:type="II"

The malware does not modify constant sections but only the dynamic sections of the kernel and/or processes such as data sections.

stealth_malware:type="III"

The malware does not modify any sections of the kernel and/or processes but influences the system without modifying the OS. For example using hardware virtualization techniques.

stix-ttp

stix-ttp namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

TTPs are representations of the behavior or modus operandi of cyber adversaries.

victim-targeting

stix-ttp:victim-targeting="business-professional-sector"

Business & Professional Services Sector

stix-ttp:victim-targeting="retail-sector"

Retail Sector

stix-ttp:victim-targeting="financial-sector"

Financial Services Sector

stix-ttp:victim-targeting="media-entertainment-sector"

Media & Entertainment Sector

stix-ttp:victim-targeting="construction-engineering-sector"

Construction & Engineering Sector

stix-ttp:victim-targeting="government-international-organizations-sector"

Goverment & International Organizations

stix-ttp:victim-targeting="legal-sector"

Legal Services

stix-ttp:victim-targeting="hightech-it-sector"

High-Tech & IT Sector

stix-ttp:victim-targeting="healthcare-sector"

Healthcare Sector

stix-ttp:victim-targeting="transportation-sector"

Transportation Sector

stix-ttp:victim-targeting="aerospace-defence-sector"

Aerospace & Defense Sector

stix-ttp:victim-targeting="energy-sector"

Energy Sector

stix-ttp:victim-targeting="food-sector"

Food Sector

stix-ttp:victim-targeting="natural-resources-sector"

Natural Resources Sector

stix-ttp:victim-targeting="other-sector"

Other Sector

stix-ttp:victim-targeting="corporate-employee-information"

Corporate Employee Information

stix-ttp:victim-targeting="customer-pii"

Customer PII

stix-ttp:victim-targeting="email-lists-archives"

Email Lists/Archives

stix-ttp:victim-targeting="financial-data"

Financial Data

stix-ttp:victim-targeting="intellectual-property"

Intellectual Property

stix-ttp:victim-targeting="mobile-phone-contacts"

Mobile Phone Contacts

stix-ttp:victim-targeting="user-credentials"

User Credentials

stix-ttp:victim-targeting="authentification-cookies"

Authentication Cookies

targeted-threat-index

targeted-threat-index namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Targeted Threat Index is a metric for assigning an overall threat ranking score to email messages that deliver malware to a victim’s computer. The TTI metric was first introduced at SecTor 2013 by Seth Hardy as part of the talk “RATastrophe: Monitoring a Malware Menagerie” along with Katie Kleemola and Greg Wiseman.

targeting-sophistication-base-value

The base value of the score ranges from 0 to 5, based on the sophistication of the email’s social engineering techniques used to get the victim to open the attachment. This score considers the content and presentation of the message as well as the claimed sender identity. This determination also includes the content of any associated files; many times malware is injected into legitimate relevant documents.

targeted-threat-index:targeting-sophistication-base-value="not-targeted"

Not targeted, e.g. spam or financially motivated malware.

Associated numerical value="1"

targeted-threat-index:targeting-sophistication-base-value="targeted-but-not-customized"

Targeted but not customized. Sent with a message that is obviously false with little to no validation required.

Associated numerical value="25"

targeted-threat-index:targeting-sophistication-base-value="targeted-and-poorly-customized"

Targeted and poorly customized. Content is generally relevant to the target. May look questionable.

Associated numerical value="50"

targeted-threat-index:targeting-sophistication-base-value="targeted-and-customized"

Targeted and customized. May use a real person/organization or content to convince the target the message is legitimate. Content is specifically relevant to the target and looks legitimate.

Associated numerical value="65"

targeted-threat-index:targeting-sophistication-base-value="targeted-and-well-customized"

Targeted and well-customized. Uses a real person/organization and content to convince the target the message is legitimate. Probably directly addressing the recipient. Content is specifically relevant to the target, looks legitimate, and can be externally referenced (e.g. by a website). May be sent from a hacked account.

Associated numerical value="85"

targeted-threat-index:targeting-sophistication-base-value="targeted-and-highly-customized-using-sensitive-data"

Targeted and highly customized using sensitive data. Individually targeted and customized, likely using inside/sensitive information that is directly relevant to the target.

Associated numerical value="100"

technical-sophistication-multiplier

The technical sophistication score is a multiplier ranging from 1 to 2 based on how advanced the associated malware is, including malicious file attachments as well as links to malware hosted on another system. We use a multiplier because advanced malware requires significantly more effort and time (or money, in the case of commercial solutions) to custom-tune for a particular target.

targeted-threat-index:technical-sophistication-multiplier="the-sample-contains-no code-protection"

The sample contains no code protection such as packing, obfuscation (e.g. simple rotation of C2 names or other interesting strings), or anti-reversing tricks.

Associated numerical value="1"

targeted-threat-index:technical-sophistication-multiplier="the-sample-contains-a-simple-method-of-protection"

The sample contains a simple method of protection, such as one of the following: code protection using publicly available tools where the reverse method is available, such as UPX packing; simple anti-reversing techniques such as not using import tables, or a call to IsDebuggerPresent(); self-disabling in the presence of AV software.

Associated numerical value="25"

targeted-threat-index:technical-sophistication-multiplier="the-sample-contains-multiple-minor-code-protection-techniques"

The sample contains multiple minor code protection techniques (anti-reversing tricks, packing, VM / reversing tools detection) that require some low-level knowledge. This level includes malware where code that contains the core functionality of the program is decrypted only in memory.

Associated numerical value="50"

targeted-threat-index:technical-sophistication-multiplier="the-sample-contains-minor-code-protection-techniques-plus-one-advanced"

The sample contains minor code protection techniques along with at least one advanced protection method such as rootkit functionality or a custom virtualized packer.

Associated numerical value="75"

targeted-threat-index:technical-sophistication-multiplier="the-sample-contains-multiple-advanced-protection-techniques"

The sample contains multiple advanced protection techniques, e.g. rootkit capability, virtualized packer, multiple anti-reversing techniques, and is clearly designed by a professional software engineering team.

Associated numerical value="100"

thales_group

thales_group namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Thales Group Taxonomy - was designed with the aim of enabling desired sharing and preventing unwanted sharing between Thales Group security communities.

distribution

Exclusive flag set which means the values or predicate below must be set exclusively.

thales_group:distribution="team_eyes_only"

Use it when you want to keep the Event on your Organization ONLY. Distribution: Your organisation only

This TAG will insure you that this Event will be kept on your side. This Event will NOT be shared to the Thales Group community. Distribution: Your organisation only

thales_group:distribution="limited_distribution"

Use it when you want to share to the Thales Group Community ONLY. Distribution: All communities

This TAG will insure you to share ONLY to the Thales Group Community. Distribution: All communities

Associated numerical value="1"

thales_group:distribution="external_alliances"

Use it when you want to share to the Thales Group External Alliances (MinArm, ACN, InterCERT-FR). Distribution: All communities

This TAG will insure you to share to the Thales Group External Alliances. Distribution: All communities

Associated numerical value="2"

thales_group:distribution="customers"

Use it when you want to share to the Thales Group Customers. Distribution: All communities

This TAG will insure you to share to the Thales Group Customers. Distribution: All communities

Associated numerical value="3"

to_block

This TAG will insure you that these Event Attributes will be blocked on the Thales DIS Proxy (More to come). Distribution: All communities

minarm

This TAG will insure you to share ONLY to the Thales Group MinArm alliance. Distribution: All communities

acn

This TAG will insure you to share ONLY to the Thales Group ACN alliance. Distribution: All communities

sigpart

This TAG will insure you to share ONLY to the Thales Group Sigpart alliance. Distribution: All communities

a_isac

This TAG will insure you to share ONLY to the Thales Group ISAC alliance. Distribution: All communities

intercert_france

This TAG will insure you to share ONLY to the Thales Group InterCERT France alliance. Distribution: All communities

ioc_confidence

Distribution: All communities

Exclusive flag set which means the values or predicate below must be set exclusively.

thales_group:ioc_confidence="high"

High

Associated numerical value="10"

thales_group:ioc_confidence="medium"

Medium

Associated numerical value="11"

thales_group:ioc_confidence="low"

Low

Associated numerical value="12"

tlp:black

Distribution: Restricted Sharing Group

Watcher

Distribution: All communities

threatmatch

threatmatch namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The ThreatMatch Sectors, Incident types, Malware types and Alert types are applicable for any ThreatMatch instances and should be used for all CIISI and TIBER Projects.

sector

threatmatch:sector="Banking & Capital Markets"

Banking & capital markets

threatmatch:sector="Financial Services"

Financial Services

threatmatch:sector="Insurance"

Insurance

threatmatch:sector="Pension"

Pension

threatmatch:sector="Government & Public Service"

Government & Public Service

threatmatch:sector="Diplomatic Services"

Diplomatic Services

threatmatch:sector="Energy, Utilities & Mining"

Energy, Utilities & Mining

threatmatch:sector="Telecommunications"

Telecommunications

threatmatch:sector="Technology"

Technology

threatmatch:sector="Academic/Research Institutes"

Academic/Research Institutes

threatmatch:sector="Aerospace, Defence & Security"

Aerospace, Defence & Security

threatmatch:sector="Agriculture"

Agriculture

threatmatch:sector="Asset & Wealth Management"

Asset & Wealth Management

threatmatch:sector="Automotive"

Automotive

threatmatch:sector="Business and Professional Services"

Business and Professional Services

threatmatch:sector="Capital Projects & Infrastructure"

Capital Projects & Infrastructure

threatmatch:sector="Charity/Not-for-Profit"

Charity/Not-for-Profit

threatmatch:sector="Chemicals"

Chemicals

threatmatch:sector="Commercial Aviation"

Commercial Aviation

threatmatch:sector="Commodities"

Commodities

threatmatch:sector="Education"

Education

threatmatch:sector="Engineering & Construction"

Engineering & Construction

threatmatch:sector="Entertainment & Media"

Entertainment & Media

threatmatch:sector="Forest, Paper & Packaging"

Forest, Paper & Packaging

threatmatch:sector="Healthcare"

Healthcare

threatmatch:sector="Hospitality & Leisure"

Hospitality & Leisure

threatmatch:sector="Industrial Manufacturing"

Industrial Manufacturing

threatmatch:sector="IT Industry"

IT Industry

threatmatch:sector="Legal"

Legal

threatmatch:sector="Metals"

Metals

threatmatch:sector="Pharmaceuticals & Life Sciences"

Pharmaceuticals & Life Sciences

threatmatch:sector="Private Equity"

Private Equity

threatmatch:sector="Retail & Consumer"

Retail & Consumer

threatmatch:sector="Semiconductors"

Semiconductors

threatmatch:sector="Sovereign Investment Funds"

Sovereign Investment Funds

threatmatch:sector="Transport & Logistics"

Transport & Logistics

incident-type

threatmatch:incident-type="ATM Attacks"

ATM Attacks

threatmatch:incident-type="ATM Breach"

ATM Breach

threatmatch:incident-type="Attempted Exploitation"

Attempted Exploitation

threatmatch:incident-type="Botnet Activity"

Botnet Activity

threatmatch:incident-type="Business Email Compromise"

Business Email Compromise

threatmatch:incident-type="Crypto Mining"

Crypto Mining

threatmatch:incident-type="Data Breach/Compromise"

Data Breach/Compromise

threatmatch:incident-type="Data Dump"

Data Dump

threatmatch:incident-type="Data Leakage"

Data Leakage

threatmatch:incident-type="DDoS"

DDoS

threatmatch:incident-type="Defacement Activity"

Defacement Activity

threatmatch:incident-type="Denial of Service (DoS)"

Denial of Service (DoS)

threatmatch:incident-type="Disruption Activity"

Disruption Activity

threatmatch:incident-type="Espionage"

Espionage

threatmatch:incident-type="Espionage Activity"

Espionage Activity

threatmatch:incident-type="Exec Targeting "

Exec Targeting

threatmatch:incident-type="Exposure of Data"

Exposure of Data

threatmatch:incident-type="Extortion Activity"

Extortion Activity

threatmatch:incident-type="Fraud Activity"

Fraud Activity

threatmatch:incident-type="General Notification"

General Notification

threatmatch:incident-type="Hacktivism Activity"

Hacktivism Activity

threatmatch:incident-type="Malicious Insider"

Malicious Insider

threatmatch:incident-type="Malware Infection"

Malware Infection

threatmatch:incident-type="Man in the Middle Attacks"

Man in the Middle Attacks

threatmatch:incident-type="MFA Attack"

MFA Attack

threatmatch:incident-type="Mobile Malware"

Mobile Malware

threatmatch:incident-type="Phishing Activity"

Phishing Activity

threatmatch:incident-type="Ransomware Activity"

Ransomware Activity

threatmatch:incident-type="Social Engineering Activity"

Social Engineering Activity

threatmatch:incident-type="Social Media Compromise"

Social Media Compromise

threatmatch:incident-type="Spear-phishing Activity"

Spear-phishing Activity

threatmatch:incident-type="Spyware"

Spyware

threatmatch:incident-type="SQL Injection Activity"

SQL Injection Activity

threatmatch:incident-type="Supply Chain Compromise"

Supply Chain Compromise

threatmatch:incident-type="Trojanised Software"

Trojanised Software

threatmatch:incident-type="Vishing"

Vishing

threatmatch:incident-type="Website Attack (Other)"

Website Attack (Other)

threatmatch:incident-type="Unknown"

Unknown

malware-type

threatmatch:malware-type="Adware"

Adware

threatmatch:malware-type="Backdoor"

Backdoor

threatmatch:malware-type="Banking Trojan"

Banking Trojan

threatmatch:malware-type="Botnet"

Botnet

threatmatch:malware-type="Destructive"

Destructive

threatmatch:malware-type="Downloader"

Downloader

threatmatch:malware-type="Exploit Kit"

Exploit Kit

threatmatch:malware-type="Fileless Malware"

Fileless Malware

threatmatch:malware-type="Keylogger"

Keylogger

threatmatch:malware-type="Legitimate Tool"

Legitimate Tool

threatmatch:malware-type="Mobile Application"

Mobile Application

threatmatch:malware-type="Mobile Malware"

Mobile Malware

threatmatch:malware-type="Point-of-Sale (PoS)"

Point-of-Sale (PoS)

threatmatch:malware-type="Remote Access Trojan"

Remote Access Trojan

threatmatch:malware-type="Rootkit"

Rootkit

threatmatch:malware-type="Skimmer"

Skimmer

threatmatch:malware-type="Spyware"

Spyware

threatmatch:malware-type="Surveillance Tool"

Surveillance Tool

threatmatch:malware-type="Trojan"

Trojan

threatmatch:malware-type="Virus"

Virus

threatmatch:malware-type="Worm"

Worm

threatmatch:malware-type="Zero-day"

Zero-day

threatmatch:malware-type="Unknown"

Unknown

alert-type

threatmatch:alert-type="Actor Campaigns"

Actor Campaigns

threatmatch:alert-type="Credential Breach"

Credential Breach

threatmatch:alert-type="DDoS"

DDoS

threatmatch:alert-type="Exploit Alert"

Exploit Alert

threatmatch:alert-type="General Notification"

General Notification

threatmatch:alert-type="Vulnerability"

Vulnerability

threatmatch:alert-type="Information Leakages"

Information Leakages

threatmatch:alert-type="Malware"

Malware

threatmatch:alert-type="Suspicious Domain"

Suspicious Domain

threatmatch:alert-type="Forum Mention"

Forum Mention

threatmatch:alert-type="Phishing Attempts"

Phishing Attempts

threatmatch:alert-type="Social Media Alerts"

Social Media Alerts

threatmatch:alert-type="Supply Chain Event"

Supply Chain Event

threatmatch:alert-type="Technical Exposure"

Technical Exposure

threatmatch:alert-type="Threat Actor Update"

Threat Actor Update

threatmatch:alert-type="Direct Targeting "

Direct Targeting

threatmatch:alert-type="Protest Activity"

Protest Activity

threatmatch:alert-type="Violent Event"

Violent Event

threatmatch:alert-type="Strategic Event"

Strategic Event

threatmatch:alert-type="Insider Threat"

Insider Threat

threats-to-dns

threats-to-dns namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

An overview of some of the known attacks related to DNS as described by Torabi, S., Boukhtouta, A., Assi, C., & Debbabi, M. (2018) in Detecting Internet Abuse by Analyzing Passive DNS Traffic: A Survey of Implemented Systems. IEEE Communications Surveys & Tutorials, 1–1. doi:10.1109/comst.2018.2849614

dns-protocol-attacks

DNS protocol attacks

threats-to-dns:dns-protocol-attacks="man-in-the-middle-attack"

Man-in-the-middle attack

Man-in-the-middle attack

threats-to-dns:dns-protocol-attacks="dns-spoofing"

DNS spoofing

DNS spoofing

threats-to-dns:dns-protocol-attacks="dns-rebinding"

DNS rebinding

DNS rebinding

dns-server-attacks

DNS server attacks

threats-to-dns:dns-server-attacks="server-dos-and-ddos"

Server DoS & DDoS

Server DoS & DDoS

threats-to-dns:dns-server-attacks="server-hijacking"

Server hijacking

Server hijacking

threats-to-dns:dns-server-attacks="cache-poisoning"

Cache poisoning

Cache poisoning

dns-abuse-or-misuse

DNS abuse/misuse

threats-to-dns:dns-abuse-or-misuse="domain-name-registration-abuse-cybersquatting"

Domain name registration abuse such as cybersquatting

Domain name registration abuse such as cybersquatting

threats-to-dns:dns-abuse-or-misuse="domain-name-registration-abuse-typosquatting"

Domain name registration abuse such as typosquatting

Domain name registration abuse such as typosquatting

threats-to-dns:dns-abuse-or-misuse="domain-name-registration-abuse-domain-reputation-and-re-registration"

Domain name registration abuse as domain reputation and re-registration

Domain name registration abuse as domain reputation and re-gistration

threats-to-dns:dns-abuse-or-misuse="dns-reflection-dns-amplification"

DNS reflection - DNS amplification

DNS reflection - DNS amplification

threats-to-dns:dns-abuse-or-misuse="malicious-or-compromised-domains-ips-malicious-botnets-c2"

Malicious or compromised domains/IPs - Malicious botnets (C&C servers)

Malicious or compromised domains/IPs - Malicious botnets (C&C servers)

threats-to-dns:dns-abuse-or-misuse="malicious-or-compromised-domains-ips-fast-flux-domains"

Malicious or compromised domains/IPs - Malicious fast-flux domain & networks

Malicious or compromised domains/IPs - Malicious fast-flux domain & networks

threats-to-dns:dns-abuse-or-misuse="malicious-or-compromised-domains-ips-malicious-dgas"

Malicious or compromised domains/IPs - Malicious DGAs

Malicious or compromised domains/IPs - Malicious DGAs

threats-to-dns:dns-abuse-or-misuse="covert-channels-malicious-dns-tunneling"

Covert channels - Malicious DNS tunneling

Covert channels - Malicious DNS tunneling

threats-to-dns:dns-abuse-or-misuse="covert-channels-malicious-payload-distribution"

Covert channels - Malicious DNS tunneling

Covert channels - Malicious DNS tunneling

threats-to-dns:dns-abuse-or-misuse="benign-services-applications-malicious-dns-resolvers"

Benign services and applications - Malicious DNS resolvers

Benign services and applications - Malicious DNS resolvers

threats-to-dns:dns-abuse-or-misuse="benign-services-applications-malicious-scanners"

Benign services and applications - Malicious scanners

Benign services and applications - Malicious scanners

threats-to-dns:dns-abuse-or-misuse="benign-services-applications-url-shorteners"

Benign services and applications - URL shorteners

Benign services and applications - URL shorteners

tlp

tlp namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Traffic Light Protocol (TLP) (v2.0) was created to facilitate greater sharing of potentially sensitive information and more effective collaboration. Information sharing happens from an information source, towards one or more recipients. TLP is a set of four standard labels (a fifth label is included in amber to limit the diffusion) used to indicate the sharing boundaries to be applied by the recipients. Only labels listed in this standard are considered valid by FIRST. This taxonomy includes additional labels for backward compatibility which are no more validated by FIRST SIG.

Exclusive flag set which means the values or predicate below must be set exclusively.

red

For the eyes and ears of individual recipients only, no further disclosure. Sources may use TLP:RED when information cannot be effectively acted upon without significant risk for the privacy, reputation, or operations of the organizations involved. Recipients may therefore not share TLP:RED information with anyone else. In the context of a meeting, for example, TLP:RED information is limited to those present at the meeting.

tlp:red

(TLP:RED) For the eyes and ears of individual recipients only, no further disclosure.

For the eyes and ears of individual recipients only, no further disclosure. Sources may use TLP:RED when information cannot be effectively acted upon without significant risk for the privacy, reputation, or operations of the organizations involved. Recipients may therefore not share TLP:RED information with anyone else. In the context of a meeting, for example, TLP:RED information is limited to those present at the meeting.

amber

Limited disclosure, recipients can only spread this on a need-to-know basis within their organization and its clients. Sources may use TLP:AMBER when information requires support to be effectively acted upon, yet carries risk to privacy, reputation, or operations if shared outside of the organizations involved. Recipients may share TLP:AMBER information with members of their own organization and its clients, but only on a need-to-know basis to protect their organization and its clients and prevent further harm. Note that TLP:AMBER+STRICT restricts sharing to the organization only.

tlp:amber

(TLP:AMBER) Limited disclosure, recipients can only spread this on a need-to-know basis within their organization and its clients.

Limited disclosure, recipients can only spread this on a need-to-know basis within their organization and its clients. Sources may use TLP:AMBER when information requires support to be effectively acted upon, yet carries risk to privacy, reputation, or operations if shared outside of the organizations involved. Recipients may share TLP:AMBER information with members of their own organization and its clients, but only on a need-to-know basis to protect their organization and its clients and prevent further harm. Note that TLP:AMBER+STRICT restricts sharing to the organization only.

amber+strict

Limited disclosure, recipients can only spread this on a need-to-know basis within their organization. Sources may use TLP:AMBER+STRICT when information requires support to be effectively acted upon, yet carries risk to privacy, reputation, or operations if shared outside of the organizations involved. Recipients may share TLP:AMBER+STRICT information with members of their own organization.

tlp:amber+strict

(TLP:AMBER+STRICT) Limited disclosure, recipients can only spread this on a need-to-know basis within their organization.

Limited disclosure, recipients can only spread this on a need-to-know basis within their organization. Sources may use TLP:AMBER+STRICT when information requires support to be effectively acted upon, yet carries risk to privacy, reputation, or operations if shared outside of the organizations involved. Recipients may share TLP:AMBER+STRICT information with members of their own organization.

green

Limited disclosure, recipients can spread this within their community. Sources may use TLP:GREEN when information is useful to increase awareness within their wider community. Recipients may share TLP:GREEN information with peers and partner organizations within their community, but not via publicly accessible channels. TLP:GREEN information may not be shared outside of the community. Note: when “community” is not defined, assume the cybersecurity/defense community.

tlp:green

(TLP:GREEN) Limited disclosure, recipients can spread this within their community.

Limited disclosure, recipients can spread this within their community. Sources may use TLP:GREEN when information is useful to increase awareness within their wider community. Recipients may share TLP:GREEN information with peers and partner organizations within their community, but not via publicly accessible channels. TLP:GREEN information may not be shared outside of the community. Note: when “community” is not defined, assume the cybersecurity/defense community.

white

Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. The version 2.0 of TLP doesn’t mention anymore this tag which is most probably compatible with new TLP:CLEAR tag.

tlp:white

(TLP:WHITE) Information can be shared publicly in accordance with the law.

Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. The version 2.0 of TLP doesn’t mention anymore this tag which is most probably compatible with new TLP:CLEAR tag.

clear

Recipients can spread this to the world, there is no limit on disclosure. Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction.

tlp:clear

(TLP:CLEAR) Recipients can spread this to the world, there is no limit on disclosure.

Recipients can spread this to the world, there is no limit on disclosure. Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction.

ex:chr

tlp:ex:chr

(TLP:EX:CHR) Information extended with a specific tag called Chatham House Rule (CHR). When this specific CHR tag is mentioned, the attribution (the source of information) must not be disclosed. This additional rule is at the discretion of the initial sender who can decide to apply or not the CHR tag.

unclear

tlp:unclear

(TLP:UNCLEAR) Community, Organization, Clients, and Recipients are all so confused what the appropriate disclosure level is, and if this or that indicator can or cannot be shared. Assumptions are rampant and the confusion is so high that a chi-square test might in fact be required to ensure the randomness of the mess before labelling this case TLP:UNCLEAR.

tor

tor namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy to describe Tor network infrastructure

tor-relay-type

tor:tor-relay-type="entry-guard-relay"

Entry node to the Tor network

tor:tor-relay-type="middle-relay"

Tor node relaying traffic between an entry-guard-relay to an exit-relay

tor:tor-relay-type="exit-relay"

Tor node relaying traffic outside of the Tor network to the original destination

tor:tor-relay-type="bridge-relay"

Entry node to the Tor network - partially unpublished

trust

trust namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Indicator of Trust provides insight about data on what can be trusted and known as a good actor. Similar to a whitelist but on steroids, reusing features one would use with Indicators of Compromise, but to filter out what is known to be good.

Exclusive flag set which means the values or predicate below must be set exclusively.

trust

trust:trust="unknown"

Unknown Confidence State

trust:trust="none"

Cannot Trust, no confidence

trust:trust="partial"

Low confidence

trust:trust="relationship"

Inherited Full Trust by a third party that we trust

trust:trust="full"

We fully trust it

frequency

trust:frequency="hourly"

This attribute is likely to happen at an hourly interval

trust:frequency="daily"

This attribute is likely to happen at a daily interval

trust:frequency="weekly"

This attribute is likely to happen at a weekly interval

trust:frequency="monthly"

This attribute is likely to happen at a monthly interval

trust:frequency="yearly"

Thie attribute is likely to happen at a yearly interval

valid

trust:valid="true"

This Trust is valid

trust:valid="false"

This trust is invalid. Such as a MD5 Hash etc.

type

type namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Taxonomy to describe different types of intelligence gathering discipline which can be described the origin of intelligence.

OSINT

gathered from open sources

type:OSINT

Open Source Intelligence

gathered from open sources

SIGINT

gathered from interception of signals

type:SIGINT

Signal Intelligence

gathered from interception of signals

TECHINT

gathered from analysis of weapons and equipment used by the armed forces of foreign nations, or environmental conditions

type:TECHINT

Technical Intelligence

gathered from analysis of weapons and equipment used by the armed forces of foreign nations, or environmental conditions

CYBINT

gathered from active or passive exploitation (CNE) in the cyberspace

type:CYBINT

Cyberspace Intelligence

gathered from active or passive exploitation (CNE) in the cyberspace

DNINT

gathered from active or passive expoilation (CNE) in the digital network.

type:DNINT

Digital Network Intelligence

gathered from active or passive expoilation (CNE) in the digital network.

HUMINT

gathered from a person in the location in question

type:HUMINT

Human Intelligence

gathered from a person in the location in question

MEDINT

gathered from analysis of medical records and/or actual physiological examinations to determine health and/or particular ailments/allergetic conditions for consideration

type:MEDINT

Medical Intelligence

gathered from analysis of medical records and/or actual physiological examinations to determine health and/or particular ailments/allergetic conditions for consideration

GEOINT

gathered from satellite, aerial photography, mapping/terrain data

type:GEOINT

Geospatial Intelligence

gathered from satellite, aerial photography, mapping/terrain data

IMINT

gathered from satellite and aerial photography

type:IMINT

Imagery Intelligence

gathered from satellite and aerial photography

MASINT

gathered from electro-optical, nuclear survey, geophysical measurements, radar, materials analysis

type:MASINT

Measurement and signature intelligence

gathered from electro-optical, nuclear survey, geophysical measurements, radar, materials analysis

FININT

gathered from analysis of monetary or financial transactions

type:FININT

Financial Intelligence

gathered from analysis of monetary or financial transactions

unified-kill-chain

unified-kill-chain namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Unified Kill Chain is a refinement to the Kill Chain.

Initial Foothold

unified-kill-chain:Initial Foothold="reconnaissance"

Reconnaissance

unified-kill-chain:Initial Foothold="weaponization"

Weaponization

unified-kill-chain:Initial Foothold="delivery"

Delivery

unified-kill-chain:Initial Foothold="social-engineering"

Social Engineering

unified-kill-chain:Initial Foothold="exploitation"

Exploitation

unified-kill-chain:Initial Foothold="persistence"

Persistence

unified-kill-chain:Initial Foothold="defense-evasion"

Defense Evasion

unified-kill-chain:Initial Foothold="command-control"

Command & Control

Network Propagation

unified-kill-chain:Network Propagation="pivoting"

Pivoting

unified-kill-chain:Network Propagation="discovery"

Discovery

unified-kill-chain:Network Propagation="privilege-escalation"

Privilege Escalation

unified-kill-chain:Network Propagation="execution"

Execution

unified-kill-chain:Network Propagation="credential-access"

Credential Access

unified-kill-chain:Network Propagation="lateral-movement"

Lateral Movement

Action on Objectives

unified-kill-chain:Action on Objectives="access"

Access

unified-kill-chain:Action on Objectives="collection"

Collection

unified-kill-chain:Action on Objectives="exfiltration"

Exfiltration

unified-kill-chain:Action on Objectives="impact"

Impact

unified-kill-chain:Action on Objectives="objectives"

Objectives

use-case-applicability

use-case-applicability namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

The Use Case Applicability categories reflect standard resolution categories, to clearly display alerting rule configuration problems.

announced-administrative/user-action

The process to communicate administrative activities or special user actions was in place and working correctly. Internal sensors are working and detecting privileged or irregular administrative behaviour.

use-case-applicability:announced-administrative/user-action

Announced administrative/user action

The process to communicate administrative activities or special user actions was in place and working correctly. Internal sensors are working and detecting privileged or irregular administrative behaviour.

unannounced-administrative/user-action

Internal sensors have detected privileged or user activity, which was not previously communicated. This category also includes improper usage.

use-case-applicability:unannounced-administrative/user-action

Unannounced administrative/user action

Internal sensors have detected privileged or user activity, which was not previously communicated. This category also includes improper usage.

log-management-rule-configuration-error

This category reflects false alerts that were raised due to configuration errors in the central log management system, often a SIEM, rule.

use-case-applicability:log-management-rule-configuration-error

Log management rule configuration error

This category reflects false alerts that were raised due to configuration errors in the central log management system, often a SIEM, rule.

detection-device/rule-configuration-error

This category reflects rules on detection devices, which are usually passive or active components of network security.

use-case-applicability:detection-device/rule-configuration-error

Detection device/rule configuration error

This category reflects rules on detection devices, which are usually passive or active components of network security.

bad-IOC/rule-pattern-value

Products often require external indicator information or security feeds to be applied on active or passive infrastructure components to create alerts.

use-case-applicability:bad-IOC/rule-pattern-value

Bad IOC/rule pattern value

Products often require external indicator information or security feeds to be applied on active or passive infrastructure components to create alerts.

test-alert

This alert reflects alerts created for testing purposes.

use-case-applicability:test-alert

Test alert

This alert reflects alerts created for testing purposes.

confirmed-attack-with-IR-actions

This alert represents the classic true positives, where all security controls in place were circumvented, a security control was lacking or a misconfiguration of a security element occurred.

use-case-applicability:confirmed-attack-with-IR-actions

Confirmed Attack with IR actions

This alert represents the classic true positives, where all security controls in place were circumvented, a security control was lacking or a misconfiguration of a security element occurred.

confirmed-attack-attempt-without-IR-actions

This category reflects an attempt by a threat actor, which in the end could be prevented by in place security measures but passed security controls associated with the delivery phase of the Cyber Kill Chain.

use-case-applicability:confirmed-attack-attempt-without-IR-actions

Confirmed Attack attempt without IR actions

This category reflects an attempt by a threat actor, which in the end could be prevented by in place security measures but passed security controls associated with the delivery phase of the Cyber Kill Chain.

veris

veris namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Vocabulary for Event Recording and Incident Sharing (VERIS)

confidence

veris:confidence="High"

High confidence

veris:confidence="Low"

Low confidence

veris:confidence="Medium"

Medium confidence

veris:confidence="None"

No confidence

cost_corrective_action

veris:cost_corrective_action="Difficult and expensive"

Difficult and expensive

veris:cost_corrective_action="Simple and cheap"

Simple and cheap

veris:cost_corrective_action="Something in-between"

Something in-between

veris:cost_corrective_action="Unknown"

Unknown

discovery_method

veris:discovery_method="Ext - actor disclosure"

External - disclosed by threat agent (e.g., public brag, private blackmail)

veris:discovery_method="Ext - audit"

External - security audit or scan

veris:discovery_method="Ext - customer"

External - reported by customer or partner affected by the incident

veris:discovery_method="Ext - emergency response team"

External - Emergency response team

veris:discovery_method="Ext - found documents"

External - Found documents

veris:discovery_method="Ext - fraud detection"

External - fraud detection (e.g., CPP)

veris:discovery_method="Ext - incident response"

External - Notified while investigating another incident

veris:discovery_method="Ext - law enforcement"

Internal - notified by law enforcement or government agency

veris:discovery_method="Ext - monitoring service"

External - managed security event monitoring service

veris:discovery_method="Ext - other"

Discovery method was external and known but not listed

veris:discovery_method="Ext - suspicious traffic"

External - Report of suspicious traffic

veris:discovery_method="Ext - unknown"

External - unknown

veris:discovery_method="Ext - unrelated 3rd party"

Discovered by person unaffiliated with victim or threat actor

veris:discovery_method="Int - HIDS"

Internal - host IDS or file integrity monitoring

veris:discovery_method="Int - IT review"

Any routine maintenance, testing or review of it assets. (Includes inspect of assets, vulnerability scans, etc.)

veris:discovery_method="Int - NIDS"

Internal - All network-based security tool detection (including IPS, IDS, firewalls and other network-based security tools)

veris:discovery_method="Int - antivirus"

Internal - antivirus alert

veris:discovery_method="Int - break in discovered"

Internal - employee discovered evidence of a break in

veris:discovery_method="Int - data loss prevention"

Internal - Data loss prevention software

veris:discovery_method="Int - financial audit"

Internal - financial audit and reconciliation process

veris:discovery_method="Int - fraud detection"

Internal - fraud detection mechanism

veris:discovery_method="Int - incident response"

Internal - discovered while responding to another (separate) incident

veris:discovery_method="Int - infrastructure monitoring"

Internal - Health and welfare monitoring of assets such as utilization, uptime, and SNMP alerts

veris:discovery_method="Int - log review"

Internal - log review process or SIEM

veris:discovery_method="Int - other"

Discovery method was internal and known but not listed

veris:discovery_method="Int - reported by employee"

Internal - reported by employee who saw something odd

veris:discovery_method="Int - security alarm"

Internal - physical security system alarm

veris:discovery_method="Int - unknown"

Internal - unknown

veris:discovery_method="Other"

Other

veris:discovery_method="Prt - antivirus"

Partner - Notified by antivirus company but not through AV product

veris:discovery_method="Prt - audit"

Partner - Audit performed by a partner organization

veris:discovery_method="Prt - incident response"

Partner - notified while investigating another incident

veris:discovery_method="Prt - monitoring service"

Partner - Reported by a monitoring service

veris:discovery_method="Prt - other"

Discovery method was partner and known but not listed

veris:discovery_method="Prt - unknown"

Partner - Unknown

veris:discovery_method="Unknown"

Unknown

security_incident

veris:security_incident="Confirmed"

Yes - Confirmed

veris:security_incident="False positive"

False positive (response triggered, but no incident)

veris:security_incident="Near miss"

Near miss (actions did not compromise asset)

veris:security_incident="Suspected"

Suspected

targeted

veris:targeted="NA"

Not applicable

veris:targeted="Opportunistic"

Opportunistic: victim attacked because they exhibited a weakness the actor knew how to exploit

veris:targeted="Targeted"

Targeted: victim chosen as target then actor determined what weaknesses could be exploited

veris:targeted="Unknown"

Unknown

asset:accessibility

veris:asset:accessibility="External"

Publicly accessible

veris:asset:accessibility="Internal"

Internally accessible

veris:asset:accessibility="Isolated"

Internally isolated or restricted environment

veris:asset:accessibility="NA"

Not applicable

veris:asset:accessibility="Other"

Accessibility known but not listed

veris:asset:accessibility="Unknown"

Unknown

asset:cloud

veris:asset:cloud="Customer attack"

Penetration of another web site on shared device

veris:asset:cloud="Hosting error"

Misconfiguration or error by hosting provider

veris:asset:cloud="Hosting governance"

Lack of security process or procedure by hosting provider

veris:asset:cloud="Hypervisor"

Hypervisor break-out attack

veris:asset:cloud="NA"

It is known no cloud assets were involved

veris:asset:cloud="No"

It is known that a cloud asset was involved and it being a cloud asset did not affect the outcome

veris:asset:cloud="Other"

Cloud hosting known but not listed

veris:asset:cloud="Partner application"

Application vulnerability in partner-developed application

veris:asset:cloud="Unknown"

The involvement of cloud assets was not measured

veris:asset:cloud="User breakout"

Elevation of privilege by another customer in shared environment

asset:country

veris:asset:country="AD"

Andorra

veris:asset:country="AE"

United Arab Emirates

veris:asset:country="AF"

Afghanistan

veris:asset:country="AG"

Antigua and Barbuda

veris:asset:country="AI"

Anguilla

veris:asset:country="AL"

Albania

veris:asset:country="AM"

Armenia

veris:asset:country="AO"

Angola

veris:asset:country="AQ"

Antarctica

veris:asset:country="AR"

Argentina

veris:asset:country="AS"

American Samoa

veris:asset:country="AT"

Austria

veris:asset:country="AU"

Australia

veris:asset:country="AW"

Aruba

veris:asset:country="AX"

Aland Islands

veris:asset:country="AZ"

Azerbaijan

veris:asset:country="BA"

Bosnia and Herzegovina

veris:asset:country="BB"

Barbados

veris:asset:country="BD"

Bangladesh

veris:asset:country="BE"

Belgium

veris:asset:country="BF"

Burkina Faso

veris:asset:country="BG"

Bulgaria

veris:asset:country="BH"

Bahrain

veris:asset:country="BI"

Burundi

veris:asset:country="BJ"

Benin

veris:asset:country="BL"

Saint-Barthelemy

veris:asset:country="BM"

Bermuda

veris:asset:country="BN"

Brunei Darussalam

veris:asset:country="BO"

Bolivia

veris:asset:country="BQ"

Bonaire, Saint Eustatius and Saba

veris:asset:country="BR"

Brazil

veris:asset:country="BS"

Bahamas

veris:asset:country="BT"

Bhutan

veris:asset:country="BV"

Bouvet Island

veris:asset:country="BW"

Botswana

veris:asset:country="BY"

Belarus

veris:asset:country="BZ"

Belize

veris:asset:country="CA"

Canada

veris:asset:country="CC"

Cocos (Keeling) Islands

veris:asset:country="CD"

Congo, Democratic Republic of the

veris:asset:country="CF"

Central African Republic

veris:asset:country="CG"

Congo

veris:asset:country="CH"

Switzerland

veris:asset:country="CI"

Cote d’Ivoire

veris:asset:country="CK"

Cook Islands

veris:asset:country="CL"

Chile

veris:asset:country="CM"

Cameroon

veris:asset:country="CN"

China

veris:asset:country="CO"

Colombia

veris:asset:country="CR"

Costa Rica

veris:asset:country="CU"

Cuba

veris:asset:country="CV"

Cape Verde

veris:asset:country="CW"

Curacao

veris:asset:country="CX"

Christmas Island

veris:asset:country="CY"

Cyprus

veris:asset:country="CZ"

Czech Republic

veris:asset:country="DE"

Germany

veris:asset:country="DJ"

Djibouti

veris:asset:country="DK"

Denmark

veris:asset:country="DM"

Dominica

veris:asset:country="DO"

Dominican Republic

veris:asset:country="DZ"

Algeria

veris:asset:country="EC"

Ecuador

veris:asset:country="EE"

Estonia

veris:asset:country="EG"

Egypt

veris:asset:country="EH"

Western Sahara

veris:asset:country="ER"

Eritrea

veris:asset:country="ES"

Spain

veris:asset:country="ET"

Ethiopia

veris:asset:country="FI"

Finland

veris:asset:country="FJ"

Fiji

veris:asset:country="FK"

Faeroe Islands

veris:asset:country="FM"

Micronesia (Federated States of)

veris:asset:country="FO"

Falkland Islands (Malvinas)

veris:asset:country="FR"

France

veris:asset:country="GA"

Gabon

veris:asset:country="GB"

United Kingdom

veris:asset:country="GD"

Grenada

veris:asset:country="GE"

Georgia

veris:asset:country="GF"

French Guiana

veris:asset:country="GG"

Guernsey

veris:asset:country="GH"

Ghana

veris:asset:country="GI"

Gibraltar

veris:asset:country="GL"

Greenland

veris:asset:country="GM"

Gambia

veris:asset:country="GN"

Guinea

veris:asset:country="GP"

Guadeloupe

veris:asset:country="GQ"

Equatorial Guinea

veris:asset:country="GR"

Greece

veris:asset:country="GS"

South Georgia and the South Sandwich Islands

veris:asset:country="GT"

Guatemala

veris:asset:country="GU"

Guam

veris:asset:country="GW"

Guinea-Bissau

veris:asset:country="GY"

Guyana

veris:asset:country="HK"

Hong Kong

veris:asset:country="HM"

Heard Island and McDonal Islands

veris:asset:country="HN"

Honduras

veris:asset:country="HR"

Croatia

veris:asset:country="HT"

Haiti

veris:asset:country="HU"

Hungary

veris:asset:country="ID"

Indonesia

veris:asset:country="IE"

Ireland

veris:asset:country="IL"

Israel

veris:asset:country="IM"

Isle of Man

veris:asset:country="IN"

India

veris:asset:country="IO"

British Virgin Islands

veris:asset:country="IQ"

Iraq

veris:asset:country="IR"

Iran (Islamic Republic of)

veris:asset:country="IS"

Iceland

veris:asset:country="IT"

Italy

veris:asset:country="JE"

Jersey

veris:asset:country="JM"

Jamaica

veris:asset:country="JO"

Jordan

veris:asset:country="JP"

Japan

veris:asset:country="KE"

Kenya

veris:asset:country="KG"

Kyrgyzstan

veris:asset:country="KH"

Cambodia

veris:asset:country="KI"

Kiribati

veris:asset:country="KM"

Comoros

veris:asset:country="KN"

Saint Kitts and Nevis

veris:asset:country="KP"

Korea, Democratic People’s Republic of

veris:asset:country="KR"

Korea, Republic of

veris:asset:country="KW"

Kuwait

veris:asset:country="KY"

Cayman Islands

veris:asset:country="KZ"

Kazakhstan

veris:asset:country="LA"

Lao People’s Democratic Republic

veris:asset:country="LB"

Lebanon

veris:asset:country="LC"

Saint Lucia

veris:asset:country="LI"

Liechtenstein

veris:asset:country="LK"

Sri Lanka

veris:asset:country="LR"

Liberia

veris:asset:country="LS"

Lesotho

veris:asset:country="LT"

Lithuania

veris:asset:country="LU"

Luxembourg

veris:asset:country="LV"

Latvia

veris:asset:country="LY"

Libya

veris:asset:country="MA"

Morocco

veris:asset:country="MC"

Monaco

veris:asset:country="MD"

Moldova, Republic of

veris:asset:country="ME"

Montenegro

veris:asset:country="MF"

Saint Martin (French part)

veris:asset:country="MG"

Madagascar

veris:asset:country="MH"

Marshall Islands

veris:asset:country="MK"

Macedonia, The former Yugoslav Republic of

veris:asset:country="ML"

Mali

veris:asset:country="MM"

Myanmar

veris:asset:country="MN"

Mongolia

veris:asset:country="MO"

Macao

veris:asset:country="MP"

Northern Mariana Islands

veris:asset:country="MQ"

Martinique

veris:asset:country="MR"

Mauritania

veris:asset:country="MS"

Montserrat

veris:asset:country="MT"

Malta

veris:asset:country="MU"

Mauritius

veris:asset:country="MV"

Maldives

veris:asset:country="MW"

Malawi

veris:asset:country="MX"

Mexico

veris:asset:country="MY"

Malaysia

veris:asset:country="MZ"

Mozambique

veris:asset:country="NA"

Namibia

veris:asset:country="NC"

New Caledonia

veris:asset:country="NE"

Niger

veris:asset:country="NF"

Norfolk Island

veris:asset:country="NG"

Nigeria

veris:asset:country="NI"

Nicaragua

veris:asset:country="NL"

Netherlands

veris:asset:country="NO"

Norway

veris:asset:country="NP"

Nepal

veris:asset:country="NR"

Nauru

veris:asset:country="NU"

Niue

veris:asset:country="NZ"

New Zealand

veris:asset:country="OM"

Oman

veris:asset:country="Other"

Other

veris:asset:country="PA"

Panama

veris:asset:country="PE"

Peru

veris:asset:country="PF"

French Polynesia

veris:asset:country="PG"

Papua New Guinea

veris:asset:country="PH"

Philippines

veris:asset:country="PK"

Pakistan

veris:asset:country="PL"

Poland

veris:asset:country="PM"

Saint Pierre and Miquelon

veris:asset:country="PN"

Pitcairn

veris:asset:country="PR"

Puerto Rico

veris:asset:country="PS"

Palestinian Territory, Occupied

veris:asset:country="PT"

Portugal

veris:asset:country="PW"

Palau

veris:asset:country="PY"

Paraguay

veris:asset:country="QA"

Qatar

veris:asset:country="RE"

Reunion

veris:asset:country="RO"

Romania

veris:asset:country="RS"

Serbia

veris:asset:country="RU"

Russian Federation

veris:asset:country="RW"

Rwanda

veris:asset:country="SA"

Saudi Arabia

veris:asset:country="SB"

Solomon Islands

veris:asset:country="SC"

Seychelles

veris:asset:country="SD"

Sudan

veris:asset:country="SE"

Sweden

veris:asset:country="SG"

Singapore

veris:asset:country="SH"

Saint Helena

veris:asset:country="SI"

Slovenia

veris:asset:country="SJ"

Svalbard and Jan Mayen Islands

veris:asset:country="SK"

Slovakia

veris:asset:country="SL"

Sierra Leone

veris:asset:country="SM"

San Marino

veris:asset:country="SN"

Senegal

veris:asset:country="SO"

Somalia

veris:asset:country="SR"

Suriname

veris:asset:country="SS"

South Sudan

veris:asset:country="ST"

Sao Tome and Principe

veris:asset:country="SV"

El Salvador

veris:asset:country="SX"

Sint Maarten (Dutch part)

veris:asset:country="SY"

Syrian Arab Republic

veris:asset:country="SZ"

Swaziland

veris:asset:country="TC"

Turks and Caicos Islands

veris:asset:country="TD"

Chad

veris:asset:country="TF"

French Southern Territories

veris:asset:country="TG"

Togo

veris:asset:country="TH"

Thailand

veris:asset:country="TJ"

Tajikistan

veris:asset:country="TK"

Tokelau

veris:asset:country="TL"

Timor-Leste

veris:asset:country="TM"

Turkmenistan

veris:asset:country="TN"

Tunisia

veris:asset:country="TO"

Tonga

veris:asset:country="TR"

Turkey

veris:asset:country="TT"

Trinidad and Tobago

veris:asset:country="TV"

Tuvalu

veris:asset:country="TW"

Taiwan, Province of China

veris:asset:country="TZ"

Tanzania, United Republic of

veris:asset:country="UA"

Ukraine

veris:asset:country="UG"

Uganda

veris:asset:country="UM"

United States Minor Outlying Islands

veris:asset:country="US"

United States of America

veris:asset:country="UY"

Uruguay

veris:asset:country="UZ"

Uzbekistan

veris:asset:country="Unknown"

Unknown

veris:asset:country="VA"

Holy See

veris:asset:country="VC"

Saint Vincent and the Grenadines

veris:asset:country="VE"

Venezuela (Bolivarian Republic of)

veris:asset:country="VG"

British Virgin Islands

veris:asset:country="VI"

United States Virgin Islands

veris:asset:country="VN"

Viet Nam

veris:asset:country="VU"

Vanuatu

veris:asset:country="WF"

Wallis and Futuna Islands

veris:asset:country="WS"

Samoa

veris:asset:country="YE"

Yemen

veris:asset:country="YT"

Mayotte

veris:asset:country="ZA"

South Africa

veris:asset:country="ZM"

Zambia

veris:asset:country="ZW"

Zimbabwe

asset:governance

veris:asset:governance="3rd party hosted"

Hosted by 3rd party

veris:asset:governance="3rd party managed"

Managed by 3rd party

veris:asset:governance="3rd party owned"

Owned by 3rd party

veris:asset:governance="Internally isolated"

Isolated internal asset

veris:asset:governance="Other"

Governance known but not listed

veris:asset:governance="Personally owned"

Personally owned asset

veris:asset:governance="Unknown"

Unknown

veris:asset:governance="Victim governed"

The victim owns and controls the asset

asset:hosting

veris:asset:hosting="External"

Externally hosted (unsure if dedicated or shared)

veris:asset:hosting="External dedicated"

Externally hosted in a dedicated environment

veris:asset:hosting="External shared"

Externally hosted in a shared environment

veris:asset:hosting="Internal"

Internally hosted

veris:asset:hosting="NA"

Not applicable

veris:asset:hosting="Other"

Hosting known but not listed

veris:asset:hosting="Unknown"

Unknown

asset:management

veris:asset:management="External"

Externally managed

veris:asset:management="Internal"

Internally managed

veris:asset:management="NA"

Not applicable

veris:asset:management="Other"

Ownership known but not listed

veris:asset:management="Unknown"

Unknown

asset:ownership

veris:asset:ownership="Customer"

Customer owned

veris:asset:ownership="Employee"

Employee owned

veris:asset:ownership="NA"

Not applicable

veris:asset:ownership="Other"

Owner known but not listed

veris:asset:ownership="Partner"

Partner owned

veris:asset:ownership="Unknown"

Unknown

veris:asset:ownership="Victim"

Victim owned

impact:iso_currency_code

veris:impact:iso_currency_code="AED"

AED - UAE Dirham

veris:impact:iso_currency_code="AFN"

AFN - Afghani

veris:impact:iso_currency_code="ALL"

ALL - Lek

veris:impact:iso_currency_code="AMD"

AMD - Armenian Dram

veris:impact:iso_currency_code="ANG"

ANG - Netherlands Antillean Guilder

veris:impact:iso_currency_code="AOA"

AOA - Kwanza

veris:impact:iso_currency_code="ARS"

ARS - Argentine Peso

veris:impact:iso_currency_code="AUD"

AUD - Australian Dollar

veris:impact:iso_currency_code="AWG"

AWG - Aruban Florin

veris:impact:iso_currency_code="AZN"

AZN - Azerbaijanian Manat

veris:impact:iso_currency_code="BAM"

BAM - Convertible Mark

veris:impact:iso_currency_code="BBD"

BBD - Barbados Dollar

veris:impact:iso_currency_code="BDT"

BDT - Taka

veris:impact:iso_currency_code="BGN"

BGN - Bulgarian Lev

veris:impact:iso_currency_code="BHD"

BHD - Bahraini Dinar

veris:impact:iso_currency_code="BIF"

BIF - Burundi Franc

veris:impact:iso_currency_code="BMD"

BMD - Bermudian Dollar

veris:impact:iso_currency_code="BND"

BND - Brunei Dollar

veris:impact:iso_currency_code="BOB"

BOB - Boliviano

veris:impact:iso_currency_code="BRL"

BRL - Brazilian Real

veris:impact:iso_currency_code="BSD"

BSD - Bahamian Dollar

veris:impact:iso_currency_code="BTN"

BTN - Ngultrum

veris:impact:iso_currency_code="BWP"

BWP - Pula

veris:impact:iso_currency_code="BYR"

BYR - Belarussian Ruble

veris:impact:iso_currency_code="BZD"

BZD - Belize Dollar

veris:impact:iso_currency_code="CAD"

CAD - Canadian Dollar

veris:impact:iso_currency_code="CDF"

CDF - Congolese Franc

veris:impact:iso_currency_code="CHF"

CHF - Swiss Franc

veris:impact:iso_currency_code="CLP"

CLP - Chilean Peso

veris:impact:iso_currency_code="CNY"

CNY - Yuan Renminbi

veris:impact:iso_currency_code="COP"

COP - Colombian Peso

veris:impact:iso_currency_code="CRC"

CRC - Costa Rican Colon

veris:impact:iso_currency_code="CUC"

CUC - Peso Convertible

veris:impact:iso_currency_code="CUP"

CUP - Cuban Peso

veris:impact:iso_currency_code="CVE"

CVE - Cape Verde Escudo

veris:impact:iso_currency_code="CZK"

CZK - Czech Koruna

veris:impact:iso_currency_code="DJF"

DJF - Djibouti Franc

veris:impact:iso_currency_code="DKK"

DKK - Danish Krone

veris:impact:iso_currency_code="DOP"

DOP - Dominican Peso

veris:impact:iso_currency_code="DZD"

DZD - Algerian Dinar

veris:impact:iso_currency_code="EGP"

EGP - Egyptian Pound

veris:impact:iso_currency_code="ERN"

ERN - Nakfa

veris:impact:iso_currency_code="ETB"

ETB - Ethiopian Birr

veris:impact:iso_currency_code="EUR"

EUR - Euro

veris:impact:iso_currency_code="FJD"

FJD - Fiji Dollar

veris:impact:iso_currency_code="FKP"

FKP - Falkland Islands Pound

veris:impact:iso_currency_code="GBP"

GBP - Pound Sterling

veris:impact:iso_currency_code="GEL"

GEL - Lari

veris:impact:iso_currency_code="GGP"

GGP - Guernsey pound

veris:impact:iso_currency_code="GHS"

GHS - Ghana Cedi

veris:impact:iso_currency_code="GIP"

GIP - Gibraltar Pound

veris:impact:iso_currency_code="GMD"

GMD - Dalasi

veris:impact:iso_currency_code="GNF"

GNF - Guinea Franc

veris:impact:iso_currency_code="GTQ"

GTQ - Quetzal

veris:impact:iso_currency_code="GYD"

GYD - Guyana Dollar

veris:impact:iso_currency_code="HKD"

HKD - Hong Kong Dollar

veris:impact:iso_currency_code="HNL"

HNL - Lempira

veris:impact:iso_currency_code="HRK"

HRK - Croatian Kuna

veris:impact:iso_currency_code="HTG"

HTG - Gourde

veris:impact:iso_currency_code="HUF"

HUF - Forint

veris:impact:iso_currency_code="IDR"

IDR - Rupiah

veris:impact:iso_currency_code="ILS"

ILS - New Israeli Sheqel

veris:impact:iso_currency_code="IMP"

IMP - Isle of Man Pound

veris:impact:iso_currency_code="INR"

INR - Indian Rupee

veris:impact:iso_currency_code="IQD"

IQD - Iraqi Dinar

veris:impact:iso_currency_code="IRR"

IRR - Iranian Rial

veris:impact:iso_currency_code="ISK"

ISK - Iceland Krona

veris:impact:iso_currency_code="JEP"

JEP - Jersey pound

veris:impact:iso_currency_code="JMD"

JMD - Jamaican Dollar

veris:impact:iso_currency_code="JOD"

JOD - Jordanian Dinar

veris:impact:iso_currency_code="JPY"

JPY - Yen

veris:impact:iso_currency_code="KES"

KES - Kenyan Shilling

veris:impact:iso_currency_code="KGS"

KGS - Som

veris:impact:iso_currency_code="KHR"

KHR - Riel

veris:impact:iso_currency_code="KMF"

KMF - Comoro Franc

veris:impact:iso_currency_code="KPW"

KPW - North Korean Won

veris:impact:iso_currency_code="KRW"

KRW - South Korean Won

veris:impact:iso_currency_code="KWD"

KWD - Kuwaiti Dinar

veris:impact:iso_currency_code="KYD"

KYD - Cayman Islands Dollar

veris:impact:iso_currency_code="KZT"

KZT - Tenge

veris:impact:iso_currency_code="LAK"

LAK - Kip

veris:impact:iso_currency_code="LBP"

LBP - Lebanese Pound

veris:impact:iso_currency_code="LKR"

LKR - Sri Lanka Rupee

veris:impact:iso_currency_code="LRD"

LRD - Liberian Dollar

veris:impact:iso_currency_code="LSL"

LSL - Loti

veris:impact:iso_currency_code="LTL"

LTL - Lithuanian Litas

veris:impact:iso_currency_code="LVL"

LVL - Latvian Lats

veris:impact:iso_currency_code="LYD"

LYD - Libyan Dinar

veris:impact:iso_currency_code="MAD"

MAD - Moroccan Dirham

veris:impact:iso_currency_code="MDL"

MDL - Moldovan Leu

veris:impact:iso_currency_code="MGA"

MGA - Malagasy Ariary

veris:impact:iso_currency_code="MKD"

MKD - Denar

veris:impact:iso_currency_code="MMK"

MMK - Kyat

veris:impact:iso_currency_code="MNT"

MNT - Tugrik

veris:impact:iso_currency_code="MOP"

MOP - Pataca

veris:impact:iso_currency_code="MRO"

MRO - Ouguiya

veris:impact:iso_currency_code="MUR"

MUR - Mauritius Rupee

veris:impact:iso_currency_code="MVR"

MVR - Rufiyaa

veris:impact:iso_currency_code="MWK"

MWK - Kwacha

veris:impact:iso_currency_code="MXN"

MXN - Mexican Peso

veris:impact:iso_currency_code="MYR"

MYR - Malaysian Ringgit

veris:impact:iso_currency_code="MZN"

MZN - Mozambique Metical

veris:impact:iso_currency_code="NAD"

NAD - Namibia Dollar

veris:impact:iso_currency_code="NGN"

NGN - Naira

veris:impact:iso_currency_code="NIO"

NIO - Cordoba Oro

veris:impact:iso_currency_code="NOK"

NOK - Norwegian Krone

veris:impact:iso_currency_code="NPR"

NPR - Nepalese Rupee

veris:impact:iso_currency_code="NZD"

NZD - New Zealand Dollar

veris:impact:iso_currency_code="OMR"

OMR - Rial Omani

veris:impact:iso_currency_code="PAB"

PAB - Balboa

veris:impact:iso_currency_code="PEN"

PEN - Nuevo Sol

veris:impact:iso_currency_code="PGK"

PGK - Kina

veris:impact:iso_currency_code="PHP"

PHP - Philippine Peso

veris:impact:iso_currency_code="PKR"

PKR - Pakistan Rupee

veris:impact:iso_currency_code="PLN"

PLN - Zloty

veris:impact:iso_currency_code="PYG"

PYG - Guarani

veris:impact:iso_currency_code="QAR"

QAR - Qatari Rial

veris:impact:iso_currency_code="RON"

RON - New Romanian Leu

veris:impact:iso_currency_code="RSD"

RSD - Serbian Dinar

veris:impact:iso_currency_code="RUB"

RUB - Russian Ruble

veris:impact:iso_currency_code="RWF"

RWF - Rwanda Franc

veris:impact:iso_currency_code="SAR"

SAR - Saudi Riyal

veris:impact:iso_currency_code="SBD"

SBD - Solomon Islands Dollar

veris:impact:iso_currency_code="SCR"

SCR - Seychelles Rupee

veris:impact:iso_currency_code="SDG"

SDG - Sudanese Pound

veris:impact:iso_currency_code="SEK"

SEK - Swedish Krona

veris:impact:iso_currency_code="SGD"

SGD - Singapore Dollar

veris:impact:iso_currency_code="SHP"

SHP - Saint Helena Pound

veris:impact:iso_currency_code="SLL"

SLL - Leone

veris:impact:iso_currency_code="SOS"

SOS - Somali Shilling

veris:impact:iso_currency_code="SPL"

SPL - Seborga Luigino

veris:impact:iso_currency_code="SRD"

SRD - Surinam Dollar

veris:impact:iso_currency_code="STD"

STD - Dobra

veris:impact:iso_currency_code="SVC"

SVC - El Salvador Colon

veris:impact:iso_currency_code="SYP"

SYP - Syrian Pound

veris:impact:iso_currency_code="SZL"

SZL - Lilangeni

veris:impact:iso_currency_code="THB"

THB - Baht

veris:impact:iso_currency_code="TJS"

TJS - Somoni

veris:impact:iso_currency_code="TMT"

TMT - Turkmenistan New Manat

veris:impact:iso_currency_code="TND"

TND - Tunisian Dinar

veris:impact:iso_currency_code="TOP"

TOP - Pa’anga

veris:impact:iso_currency_code="TRY"

TRY - Turkish Lira

veris:impact:iso_currency_code="TTD"

TTD - Trinidad and Tobago Dollar

veris:impact:iso_currency_code="TVD"

TVD - Tuvalu Dollar

veris:impact:iso_currency_code="TWD"

TWD - New Taiwan Dollar

veris:impact:iso_currency_code="TZS"

TZS - Tanzanian Shilling

veris:impact:iso_currency_code="UAH"

UAH - Hryvnia

veris:impact:iso_currency_code="UGX"

UGX - Uganda Shilling

veris:impact:iso_currency_code="USD"

USD - US Dollar

veris:impact:iso_currency_code="UYU"

UYU - Peso Uruguayo

veris:impact:iso_currency_code="UZS"

UZS - Uzbekistan Sum

veris:impact:iso_currency_code="VEF"

VEF - Bolivar

veris:impact:iso_currency_code="VND"

VND - Dong

veris:impact:iso_currency_code="VUV"

VUV - Vatu

veris:impact:iso_currency_code="WST"

WST - Tala

veris:impact:iso_currency_code="XAF"

XAF - CFA Franc BEAC

veris:impact:iso_currency_code="XCD"

XCD - East Caribbean Dollar

veris:impact:iso_currency_code="XDR"

XDR - SDR (Special Drawing Right)

veris:impact:iso_currency_code="XOF"

XOF - CFA Franc BCEAO

veris:impact:iso_currency_code="XPF"

XPF - CFP Franc

veris:impact:iso_currency_code="YER"

YER - Yemeni Rial

veris:impact:iso_currency_code="ZAR"

ZAR - South African Rand

veris:impact:iso_currency_code="ZMK"

ZMK - Zambian Kwacha

veris:impact:iso_currency_code="ZWD"

ZWD - Zimbabwean Dollar A/06

impact:overall_rating

veris:impact:overall_rating="Catastrophic"

Catastrophic: A business-ending event (don’t choose this if the victim will continue operations)

veris:impact:overall_rating="Damaging"

Damaging: Real and serious effect on the "bottom line" and/or long-term ability to generate revenue

veris:impact:overall_rating="Distracting"

Distracting: Limited "hard costs", but impact felt through having to deal with the incident rather than conducting normal duties

veris:impact:overall_rating="Insignificant"

Insignificant: Impact absorbed by normal activities

veris:impact:overall_rating="Painful"

Painful: Moderate "hard costs", and impact felt through having to deal with the incident rather than conducting normal duties has quantifiable indirect costs

veris:impact:overall_rating="Unknown"

Unknown

victim:country

veris:victim:country="AD"

Andorra

veris:victim:country="AE"

United Arab Emirates

veris:victim:country="AF"

Afghanistan

veris:victim:country="AG"

Antigua and Barbuda

veris:victim:country="AI"

Anguilla

veris:victim:country="AL"

Albania

veris:victim:country="AM"

Armenia

veris:victim:country="AO"

Angola

veris:victim:country="AQ"

Antarctica

veris:victim:country="AR"

Argentina

veris:victim:country="AS"

American Samoa

veris:victim:country="AT"

Austria

veris:victim:country="AU"

Australia

veris:victim:country="AW"

Aruba

veris:victim:country="AX"

Aland Islands

veris:victim:country="AZ"

Azerbaijan

veris:victim:country="BA"

Bosnia and Herzegovina

veris:victim:country="BB"

Barbados

veris:victim:country="BD"

Bangladesh

veris:victim:country="BE"

Belgium

veris:victim:country="BF"

Burkina Faso

veris:victim:country="BG"

Bulgaria

veris:victim:country="BH"

Bahrain

veris:victim:country="BI"

Burundi

veris:victim:country="BJ"

Benin

veris:victim:country="BL"

Saint-Barthelemy

veris:victim:country="BM"

Bermuda

veris:victim:country="BN"

Brunei Darussalam

veris:victim:country="BO"

Bolivia

veris:victim:country="BQ"

Bonaire, Saint Eustatius and Saba

veris:victim:country="BR"

Brazil

veris:victim:country="BS"

Bahamas

veris:victim:country="BT"

Bhutan

veris:victim:country="BV"

Bouvet Island

veris:victim:country="BW"

Botswana

veris:victim:country="BY"

Belarus

veris:victim:country="BZ"

Belize

veris:victim:country="CA"

Canada

veris:victim:country="CC"

Cocos (Keeling) Islands

veris:victim:country="CD"

Congo, Democratic Republic of the

veris:victim:country="CF"

Central African Republic

veris:victim:country="CG"

Congo

veris:victim:country="CH"

Switzerland

veris:victim:country="CI"

Cote d’Ivoire

veris:victim:country="CK"

Cook Islands

veris:victim:country="CL"

Chile

veris:victim:country="CM"

Cameroon

veris:victim:country="CN"

China

veris:victim:country="CO"

Colombia

veris:victim:country="CR"

Costa Rica

veris:victim:country="CU"

Cuba

veris:victim:country="CV"

Cape Verde

veris:victim:country="CW"

Curacao

veris:victim:country="CX"

Christmas Island

veris:victim:country="CY"

Cyprus

veris:victim:country="CZ"

Czech Republic

veris:victim:country="DE"

Germany

veris:victim:country="DJ"

Djibouti

veris:victim:country="DK"

Denmark

veris:victim:country="DM"

Dominica

veris:victim:country="DO"

Dominican Republic

veris:victim:country="DZ"

Algeria

veris:victim:country="EC"

Ecuador

veris:victim:country="EE"

Estonia

veris:victim:country="EG"

Egypt

veris:victim:country="EH"

Western Sahara

veris:victim:country="ER"

Eritrea

veris:victim:country="ES"

Spain

veris:victim:country="ET"

Ethiopia

veris:victim:country="FI"

Finland

veris:victim:country="FJ"

Fiji

veris:victim:country="FK"

Faeroe Islands

veris:victim:country="FM"

Micronesia (Federated States of)

veris:victim:country="FO"

Falkland Islands (Malvinas)

veris:victim:country="FR"

France

veris:victim:country="GA"

Gabon

veris:victim:country="GB"

United Kingdom

veris:victim:country="GD"

Grenada

veris:victim:country="GE"

Georgia

veris:victim:country="GF"

French Guiana

veris:victim:country="GG"

Guernsey

veris:victim:country="GH"

Ghana

veris:victim:country="GI"

Gibraltar

veris:victim:country="GL"

Greenland

veris:victim:country="GM"

Gambia

veris:victim:country="GN"

Guinea

veris:victim:country="GP"

Guadeloupe

veris:victim:country="GQ"

Equatorial Guinea

veris:victim:country="GR"

Greece

veris:victim:country="GS"

South Georgia and the South Sandwich Islands

veris:victim:country="GT"

Guatemala

veris:victim:country="GU"

Guam

veris:victim:country="GW"

Guinea-Bissau

veris:victim:country="GY"

Guyana

veris:victim:country="HK"

Hong Kong

veris:victim:country="HM"

Heard Island and McDonal Islands

veris:victim:country="HN"

Honduras

veris:victim:country="HR"

Croatia

veris:victim:country="HT"

Haiti

veris:victim:country="HU"

Hungary

veris:victim:country="ID"

Indonesia

veris:victim:country="IE"

Ireland

veris:victim:country="IL"

Israel

veris:victim:country="IM"

Isle of Man

veris:victim:country="IN"

India

veris:victim:country="IO"

British Virgin Islands

veris:victim:country="IQ"

Iraq

veris:victim:country="IR"

Iran (Islamic Republic of)

veris:victim:country="IS"

Iceland

veris:victim:country="IT"

Italy

veris:victim:country="JE"

Jersey

veris:victim:country="JM"

Jamaica

veris:victim:country="JO"

Jordan

veris:victim:country="JP"

Japan

veris:victim:country="KE"

Kenya

veris:victim:country="KG"

Kyrgyzstan

veris:victim:country="KH"

Cambodia

veris:victim:country="KI"

Kiribati

veris:victim:country="KM"

Comoros

veris:victim:country="KN"

Saint Kitts and Nevis

veris:victim:country="KP"

Korea, Democratic People’s Republic of

veris:victim:country="KR"

Korea, Republic of

veris:victim:country="KW"

Kuwait

veris:victim:country="KY"

Cayman Islands

veris:victim:country="KZ"

Kazakhstan

veris:victim:country="LA"

Lao People’s Democratic Republic

veris:victim:country="LB"

Lebanon

veris:victim:country="LC"

Saint Lucia

veris:victim:country="LI"

Liechtenstein

veris:victim:country="LK"

Sri Lanka

veris:victim:country="LR"

Liberia

veris:victim:country="LS"

Lesotho

veris:victim:country="LT"

Lithuania

veris:victim:country="LU"

Luxembourg

veris:victim:country="LV"

Latvia

veris:victim:country="LY"

Libya

veris:victim:country="MA"

Morocco

veris:victim:country="MC"

Monaco

veris:victim:country="MD"

Moldova, Republic of

veris:victim:country="ME"

Montenegro

veris:victim:country="MF"

Saint Martin (French part)

veris:victim:country="MG"

Madagascar

veris:victim:country="MH"

Marshall Islands

veris:victim:country="MK"

Macedonia, The former Yugoslav Republic of

veris:victim:country="ML"

Mali

veris:victim:country="MM"

Myanmar

veris:victim:country="MN"

Mongolia

veris:victim:country="MO"

Macao

veris:victim:country="MP"

Northern Mariana Islands

veris:victim:country="MQ"

Martinique

veris:victim:country="MR"

Mauritania

veris:victim:country="MS"

Montserrat

veris:victim:country="MT"

Malta

veris:victim:country="MU"

Mauritius

veris:victim:country="MV"

Maldives

veris:victim:country="MW"

Malawi

veris:victim:country="MX"

Mexico

veris:victim:country="MY"

Malaysia

veris:victim:country="MZ"

Mozambique

veris:victim:country="NA"

Namibia

veris:victim:country="NC"

New Caledonia

veris:victim:country="NE"

Niger

veris:victim:country="NF"

Norfolk Island

veris:victim:country="NG"

Nigeria

veris:victim:country="NI"

Nicaragua

veris:victim:country="NL"

Netherlands

veris:victim:country="NO"

Norway

veris:victim:country="NP"

Nepal

veris:victim:country="NR"

Nauru

veris:victim:country="NU"

Niue

veris:victim:country="NZ"

New Zealand

veris:victim:country="OM"

Oman

veris:victim:country="Other"

Other

veris:victim:country="PA"

Panama

veris:victim:country="PE"

Peru

veris:victim:country="PF"

French Polynesia

veris:victim:country="PG"

Papua New Guinea

veris:victim:country="PH"

Philippines

veris:victim:country="PK"

Pakistan

veris:victim:country="PL"

Poland

veris:victim:country="PM"

Saint Pierre and Miquelon

veris:victim:country="PN"

Pitcairn

veris:victim:country="PR"

Puerto Rico

veris:victim:country="PS"

Palestinian Territory, Occupied

veris:victim:country="PT"

Portugal

veris:victim:country="PW"

Palau

veris:victim:country="PY"

Paraguay

veris:victim:country="QA"

Qatar

veris:victim:country="RE"

Reunion

veris:victim:country="RO"

Romania

veris:victim:country="RS"

Serbia

veris:victim:country="RU"

Russian Federation

veris:victim:country="RW"

Rwanda

veris:victim:country="SA"

Saudi Arabia

veris:victim:country="SB"

Solomon Islands

veris:victim:country="SC"

Seychelles

veris:victim:country="SD"

Sudan

veris:victim:country="SE"

Sweden

veris:victim:country="SG"

Singapore

veris:victim:country="SH"

Saint Helena

veris:victim:country="SI"

Slovenia

veris:victim:country="SJ"

Svalbard and Jan Mayen Islands

veris:victim:country="SK"

Slovakia

veris:victim:country="SL"

Sierra Leone

veris:victim:country="SM"

San Marino

veris:victim:country="SN"

Senegal

veris:victim:country="SO"

Somalia

veris:victim:country="SR"

Suriname

veris:victim:country="SS"

South Sudan

veris:victim:country="ST"

Sao Tome and Principe

veris:victim:country="SV"

El Salvador

veris:victim:country="SX"

Sint Maarten (Dutch part)

veris:victim:country="SY"

Syrian Arab Republic

veris:victim:country="SZ"

Swaziland

veris:victim:country="TC"

Turks and Caicos Islands

veris:victim:country="TD"

Chad

veris:victim:country="TF"

French Southern Territories

veris:victim:country="TG"

Togo

veris:victim:country="TH"

Thailand

veris:victim:country="TJ"

Tajikistan

veris:victim:country="TK"

Tokelau

veris:victim:country="TL"

Timor-Leste

veris:victim:country="TM"

Turkmenistan

veris:victim:country="TN"

Tunisia

veris:victim:country="TO"

Tonga

veris:victim:country="TR"

Turkey

veris:victim:country="TT"

Trinidad and Tobago

veris:victim:country="TV"

Tuvalu

veris:victim:country="TW"

Taiwan, Province of China

veris:victim:country="TZ"

Tanzania, United Republic of

veris:victim:country="UA"

Ukraine

veris:victim:country="UG"

Uganda

veris:victim:country="UM"

United States Minor Outlying Islands

veris:victim:country="US"

United States of America

veris:victim:country="UY"

Uruguay

veris:victim:country="UZ"

Uzbekistan

veris:victim:country="Unknown"

Unknown

veris:victim:country="VA"

Holy See

veris:victim:country="VC"

Saint Vincent and the Grenadines

veris:victim:country="VE"

Venezuela (Bolivarian Republic of)

veris:victim:country="VG"

British Virgin Islands

veris:victim:country="VI"

United States Virgin Islands

veris:victim:country="VN"

Viet Nam

veris:victim:country="VU"

Vanuatu

veris:victim:country="WF"

Wallis and Futuna Islands

veris:victim:country="WS"

Samoa

veris:victim:country="YE"

Yemen

veris:victim:country="YT"

Mayotte

veris:victim:country="ZA"

South Africa

veris:victim:country="ZM"

Zambia

veris:victim:country="ZW"

Zimbabwe

victim:employee_count

veris:victim:employee_count="1 to 10"

1 to 10 employees

veris:victim:employee_count="10001 to 25000"

10,001 to 25,000 employees

veris:victim:employee_count="1001 to 10000"

1,001 to 10,000 employees

veris:victim:employee_count="101 to 1000"

101 to 1,000 employees

veris:victim:employee_count="11 to 100"

11 to 100 employees

veris:victim:employee_count="25001 to 50000"

25,001 to 50,000 employees

veris:victim:employee_count="50001 to 100000"

50,001 to 100,000 employees

veris:victim:employee_count="Large"

Large organizations (over 1,000 employees)

veris:victim:employee_count="Over 100000"

Over 100,0001 employees

veris:victim:employee_count="Small"

Small organizations (1,000 employees or less)

veris:victim:employee_count="Unknown"

Unknown number of employees

action:environmental:variety

veris:action:environmental:variety="Deterioration"

Deterioration and degradation

veris:action:environmental:variety="EMI"

Electromagnetic interference (EMI)

veris:action:environmental:variety="ESD"

Electrostatic discharge (ESD)

veris:action:environmental:variety="Earthquake"

Earthquake

veris:action:environmental:variety="Fire"

Fire

veris:action:environmental:variety="Flood"

Flood

veris:action:environmental:variety="Hazmat"

Hazardous material

veris:action:environmental:variety="Humidity"

Humidity

veris:action:environmental:variety="Hurricane"

Hurricane

veris:action:environmental:variety="Ice"

Ice and snow

veris:action:environmental:variety="Landslide"

Landslide

veris:action:environmental:variety="Leak"

Water leak

veris:action:environmental:variety="Lightning"

Lightning

veris:action:environmental:variety="Meteorite"

Meteorite

veris:action:environmental:variety="Other"

Other

veris:action:environmental:variety="Particulates"

Particulate matter (e.g., dust, smoke)

veris:action:environmental:variety="Pathogen"

Pathogen

veris:action:environmental:variety="Power failure"

Power failure or fluctuation

veris:action:environmental:variety="Temperature"

Extreme temperature

veris:action:environmental:variety="Tornado"

Tornado

veris:action:environmental:variety="Tsunami"

Tsunami

veris:action:environmental:variety="Unknown"

Unknown

veris:action:environmental:variety="Vermin"

Vermin

veris:action:environmental:variety="Volcano"

Volcanic eruption

veris:action:environmental:variety="Wind"

Wind

action:error:variety

veris:action:error:variety="Capacity shortage"

Poor capacity planning

veris:action:error:variety="Classification error"

Classification or labeling error

veris:action:error:variety="Data entry error"

Data entry error

veris:action:error:variety="Disposal error"

Disposal error

veris:action:error:variety="Gaffe"

Gaffe (social or verbal slip)

veris:action:error:variety="Loss"

Loss or misplacement

veris:action:error:variety="Maintenance error"

Maintenance error

veris:action:error:variety="Malfunction"

Technical malfunction or glitch

veris:action:error:variety="Misconfiguration"

Misconfiguration

veris:action:error:variety="Misdelivery"

Misdelivery (send wrong info or to wrong recipient)

veris:action:error:variety="Misinformation"

Misinformation (unintentionally giving false info)

veris:action:error:variety="Omission"

Omission (something intended, but not done)

veris:action:error:variety="Other"

Other

veris:action:error:variety="Physical accidents"

Physical accidents (e.g., drops, bumps, spills)

veris:action:error:variety="Programming error"

Programming error (flaws or bugs in custom code)

veris:action:error:variety="Publishing error"

Publishing error (private info to public doc or site)

veris:action:error:variety="Unknown"

Unknown

action:error:vector

veris:action:error:vector="Carelessness"

Carelessness

veris:action:error:vector="Inadequate personnel"

Inadequate or insufficient personnel

veris:action:error:vector="Inadequate processes"

Inadequate or insufficient processes

veris:action:error:vector="Inadequate technology"

Inadequate or insufficient technology resources

veris:action:error:vector="Other"

Other

veris:action:error:vector="Random error"

Random error (no reason, no fault)

veris:action:error:vector="Unknown"

Unknown

action:hacking:result

veris:action:hacking:result="Elevate"

The hacking action resulted in additional permissions

veris:action:hacking:result="Exfiltrate"

The hacking action exfiltrated data from the victim

veris:action:hacking:result="Infiltrate"

The hacking action infiltrated the victim

action:hacking:variety

veris:action:hacking:variety="Abuse of functionality"

Abuse of functionality

veris:action:hacking:variety="Brute force"

Brute force or password guessing attacks

veris:action:hacking:variety="Buffer overflow"

Buffer overflow

veris:action:hacking:variety="CSRF"

Cross-site request forgery

veris:action:hacking:variety="Cache poisoning"

Cache poisoning

veris:action:hacking:variety="Cryptanalysis"

Cryptanalysis

veris:action:hacking:variety="DoS"

Denial of service

veris:action:hacking:variety="Footprinting"

Footprinting and fingerprinting

veris:action:hacking:variety="Forced browsing"

Forced browsing or predictable resource location

veris:action:hacking:variety="Format string attack"

Format string attack

veris:action:hacking:variety="Fuzz testing"

Fuzz testing

veris:action:hacking:variety="HTTP Response Splitting"

HTTP Response Splitting

veris:action:hacking:variety="HTTP request smuggling"

HTTP request smuggling

veris:action:hacking:variety="HTTP request splitting"

HTTP request splitting

veris:action:hacking:variety="HTTP response smuggling"

HTTP response smuggling

veris:action:hacking:variety="Integer overflows"

Integer overflows

veris:action:hacking:variety="LDAP injection"

LDAP injection

veris:action:hacking:variety="Mail command injection"

Mail command injection

veris:action:hacking:variety="MitM"

Man-in-the-middle attack

veris:action:hacking:variety="Null byte injection"

Null byte injection

veris:action:hacking:variety="OS commanding"

OS commanding

veris:action:hacking:variety="Offline cracking"

Offline password or key cracking (e.g., rainbow tables, Hashcat, JtR)

veris:action:hacking:variety="Other"

Other

veris:action:hacking:variety="Pass-the-hash"

Pass-the-hash

veris:action:hacking:variety="Path traversal"

Path traversal

veris:action:hacking:variety="RFI"

Remote file inclusion

veris:action:hacking:variety="Reverse engineering"

Reverse engineering

veris:action:hacking:variety="Routing detour"

Routing detour

veris:action:hacking:variety="SQLi"

SQL injection

veris:action:hacking:variety="SSI injection"

SSI injection

veris:action:hacking:variety="Session fixation"

Session fixation

veris:action:hacking:variety="Session prediction"

Credential or session prediction

veris:action:hacking:variety="Session replay"

Session replay

veris:action:hacking:variety="Soap array abuse"

Soap array abuse

veris:action:hacking:variety="Special element injection"

Special element injection

veris:action:hacking:variety="URL redirector abuse"

URL redirector abuse

veris:action:hacking:variety="Unknown"

Unknown

veris:action:hacking:variety="Use of backdoor or C2"

Use of Backdoor or C2 channel

veris:action:hacking:variety="Use of stolen creds"

Use of stolen authentication credentials

veris:action:hacking:variety="Virtual machine escape"

Virtual machine escape

veris:action:hacking:variety="XML attribute blowup"

XML attribute blowup

veris:action:hacking:variety="XML entity expansion"

XML entity expansion

veris:action:hacking:variety="XML external entities"

XML external entities

veris:action:hacking:variety="XML injection"

XML injection

veris:action:hacking:variety="XPath injection"

XPath injection

veris:action:hacking:variety="XQuery injection"

XQuery injection

veris:action:hacking:variety="XSS"

Cross-site scripting

action:hacking:vector

veris:action:hacking:vector="3rd party desktop"

3rd party online desktop sharing (LogMeIn, Go2Assist)

veris:action:hacking:vector="Backdoor or C2"

Backdoor or command and control channel

veris:action:hacking:vector="Command shell"

Remote shell

veris:action:hacking:vector="Desktop sharing"

Graphical desktop sharing (RDP, VNC, PCAnywhere, Citrix)

veris:action:hacking:vector="Desktop sharing software"

Superset of 'Desktop sharing' and '3rd party desktop'. Please use in place of the other two

veris:action:hacking:vector="Other"

Other

veris:action:hacking:vector="Partner"

Partner connection or credential

veris:action:hacking:vector="Physical access"

Physical access or connection (i.e., at keyboard or via cable)

veris:action:hacking:vector="Unknown"

Unknown

veris:action:hacking:vector="VPN"

VPN

veris:action:hacking:vector="Web application"

Web application

action:malware:result

veris:action:malware:result="Elevate"

The malware action resulted in additional permissions

veris:action:malware:result="Exfiltrate"

The malware action exfiltrated data from the victim

veris:action:malware:result="Infiltrate"

The malware action infiltrated the victim

action:malware:variety

veris:action:malware:variety="Adminware"

System or network utilities (e.g., PsTools, Netcat)

veris:action:malware:variety="Adware"

Adware

veris:action:malware:variety="Backdoor"

Backdoor (enable remote access)

veris:action:malware:variety="Brute force"

Brute force attack

veris:action:malware:variety="C2"

Command and control (C2)

veris:action:malware:variety="Capture app data"

Capture data from application or system process

veris:action:malware:variety="Capture stored data"

Capture data stored on system disk

veris:action:malware:variety="Click fraud"

Click fraud or Bitcoin mining

veris:action:malware:variety="Client-side attack"

Client-side or browser attack (e.g., redirection, XSS, MitB)

veris:action:malware:variety="Destroy data"

Destroy or corrupt stored data

veris:action:malware:variety="Disable controls"

Disable or interfere with security controls

veris:action:malware:variety="DoS"

DoS attack

veris:action:malware:variety="Downloader"

Downloader (pull updates or other malware)

veris:action:malware:variety="Exploit vuln"

Exploit vulnerability in code (vs misconfig or weakness)

veris:action:malware:variety="Export data"

Export data to another site or system

veris:action:malware:variety="Modify data"

Malware which compromises a legitimate file rather than creating new filess

veris:action:malware:variety="Other"

Other

veris:action:malware:variety="Packet sniffer"

Packet sniffer (capture data from network)

veris:action:malware:variety="Password dumper"

Password dumper (extract credential hashes)

veris:action:malware:variety="Ram scraper"

Ram scraper or memory parser (capture data from volatile memory)

veris:action:malware:variety="Ransomware"

Ransomware (encrypt or seize stored data)

veris:action:malware:variety="Rootkit"

Rootkit (maintain local privileges and stealth)

veris:action:malware:variety="SQL injection"

SQL injection attack

veris:action:malware:variety="Scan network"

Scan or footprint network

veris:action:malware:variety="Spam"

Send spam

veris:action:malware:variety="Spyware/Keylogger"

Spyware, keylogger or form-grabber (capture user input or activity)

veris:action:malware:variety="Unknown"

Unknown

veris:action:malware:variety="Worm"

Worm (propagate to other systems or devices)

action:malware:vector

veris:action:malware:vector="Direct install"

Directly installed or inserted by threat agent (after system access)

veris:action:malware:vector="Download by malware"

Downloaded and installed by local malware

veris:action:malware:vector="Email attachment"

Email via user-executed attachment

veris:action:malware:vector="Email autoexecute"

Email via automatic execution

Email via embedded link

veris:action:malware:vector="Email unknown"

Email but sub-variety (attachment, autoexecute, link, etc) not known

veris:action:malware:vector="Instant messaging"

Instant Messaging

veris:action:malware:vector="Network propagation"

Network propagation

veris:action:malware:vector="Other"

Other

veris:action:malware:vector="Remote injection"

Remotely injected by agent (i.e. via SQLi)

veris:action:malware:vector="Removable media"

Removable storage media or devices

veris:action:malware:vector="Software update"

Included in automated software update

veris:action:malware:vector="Unknown"

Unknown

veris:action:malware:vector="Web download"

Web via user-executed or downloaded content

veris:action:malware:vector="Web drive-by"

Web via auto-executed or "drive-by" infection

action:misuse:result

veris:action:misuse:result="Elevate"

The misuse action resulted in additional permissions

veris:action:misuse:result="Exfiltrate"

The misuse action exfiltrated data from the victim

veris:action:misuse:result="Infiltrate"

The misuse action infiltrated the victim

action:misuse:variety

veris:action:misuse:variety="Data mishandling"

Handling of data in an unapproved manner

veris:action:misuse:variety="Email misuse"

Inappropriate use of email or IM

veris:action:misuse:variety="Illicit content"

Storage or distribution of illicit content

veris:action:misuse:variety="Knowledge abuse"

Abuse of private or entrusted knowledge

veris:action:misuse:variety="Net misuse"

Inappropriate use of network or Web access

veris:action:misuse:variety="Other"

Other

veris:action:misuse:variety="Possession abuse"

Abuse of physical access to asset

veris:action:misuse:variety="Privilege abuse"

Abuse of system access privileges

veris:action:misuse:variety="Unapproved hardware"

Use of unapproved hardware or devices

veris:action:misuse:variety="Unapproved software"

Use of unapproved software or services

veris:action:misuse:variety="Unapproved workaround"

Unapproved workaround or shortcut

veris:action:misuse:variety="Unknown"

Unknown

action:misuse:vector

veris:action:misuse:vector="LAN access"

Local network access within corporate facility

veris:action:misuse:vector="Non-corporate"

Non-corporate facilities or networks

veris:action:misuse:vector="Other"

Other

veris:action:misuse:vector="Physical access"

Physical access within corporate facility

veris:action:misuse:vector="Remote access"

Remote access connection to corporate network (i.e. VPN)

veris:action:misuse:vector="Unknown"

Unknown

action:physical:result

veris:action:physical:result="Elevate"

The physical action resulted in additional permissions

veris:action:physical:result="Exfiltrate"

The physical action exfiltrated data from the victim

veris:action:physical:result="Infiltrate"

The physical action infiltrated the victim

action:physical:variety

veris:action:physical:variety="Assault"

Assault (threats or acts of physical violence)

veris:action:physical:variety="Bypassed controls"

Bypassed physical barriers or controls

veris:action:physical:variety="Connection"

Connection

veris:action:physical:variety="Destruction"

Destruction (deliberate damaging or disabling)

veris:action:physical:variety="Disabled controls"

Disabled physical barriers or controls

veris:action:physical:variety="Other"

Other

veris:action:physical:variety="Skimmer"

Installing card skimming device

veris:action:physical:variety="Snooping"

Snooping (sneak about to gain info or access)

veris:action:physical:variety="Surveillance"

Surveillance (monitoring and observation)

veris:action:physical:variety="Tampering"

Tampering (alter physical form or function)

veris:action:physical:variety="Theft"

Theft (taking assets without permission)

veris:action:physical:variety="Unknown"

Unknown

veris:action:physical:variety="Wiretapping"

Wiretapping (Physical tap to comms line)

action:physical:vector

veris:action:physical:vector="Other"

Other

veris:action:physical:vector="Partner facility"

Partner facility or area

veris:action:physical:vector="Partner vehicle"

Partner vehicle (e.g., delivery truck)

veris:action:physical:vector="Personal residence"

Personal residence

veris:action:physical:vector="Personal vehicle"

Personal vehicle

veris:action:physical:vector="Privileged access"

Held privileged access to location

veris:action:physical:vector="Public facility"

Public facility or area

veris:action:physical:vector="Public vehicle"

Public vehicle (e.g., plane, taxi)

veris:action:physical:vector="Uncontrolled location"

The location was uncontrolled (public)

veris:action:physical:vector="Unknown"

Unknown

veris:action:physical:vector="Victim grounds"

Victim outdoor grounds

veris:action:physical:vector="Victim public area"

Victim public or customer area (e.g., lobby, storefront)

veris:action:physical:vector="Victim secure area"

Victim high security area (e.g., server room, R&D labs)

veris:action:physical:vector="Victim work area"

Victim private or work area (e.g., office space)

veris:action:physical:vector="Visitor privileges"

Given temporary visitor access

action:social:result

veris:action:social:result="Elevate"

The social action resulted in additional permissions

veris:action:social:result="Exfiltrate"

The social action exfiltrated data from the victim

veris:action:social:result="Infiltrate"

The social action infiltrated the victim

action:social:target

veris:action:social:target="Auditor"

Auditor

veris:action:social:target="Call center"

Call center staff

veris:action:social:target="Cashier"

Cashier, teller or waiter

veris:action:social:target="Customer"

Customer (B2C)

veris:action:social:target="Developer"

Software developer

veris:action:social:target="End-user"

End-user or regular employee

veris:action:social:target="Executive"

Executive or upper management

veris:action:social:target="Finance"

Finance or accounting staff

veris:action:social:target="Former employee"

Former employee

veris:action:social:target="Guard"

Security guard

veris:action:social:target="Helpdesk"

Helpdesk staff

veris:action:social:target="Human resources"

Human resources staff

veris:action:social:target="Maintenance"

Maintenance or janitorial staff

veris:action:social:target="Manager"

Manager or supervisor

veris:action:social:target="Other"

Other

veris:action:social:target="Partner"

Partner (B2B)

veris:action:social:target="System admin"

System or network administrator

veris:action:social:target="Unknown"

Unknown

action:social:variety

veris:action:social:variety="Baiting"

Baiting (planting infected media)

veris:action:social:variety="Bribery"

Bribery or solicitation

veris:action:social:variety="Elicitation"

Elicitation (subtle extraction of info through conversation)

veris:action:social:variety="Extortion"

Extortion or blackmail

veris:action:social:variety="Forgery"

Forgery or counterfeiting (fake hardware, software, documents, etc)

veris:action:social:variety="Influence"

Influence tactics (Leveraging authority or obligation, framing, etc)

veris:action:social:variety="Other"

Other

veris:action:social:variety="Phishing"

Phishing (or any type of *ishing)

veris:action:social:variety="Pretexting"

Pretexting (dialogue leveraging invented scenario)

veris:action:social:variety="Propaganda"

Propaganda or disinformation

veris:action:social:variety="Scam"

Online scam or hoax (e.g., scareware, 419 scam, auction fraud)

veris:action:social:variety="Spam"

Spam (unsolicited or undesired email and advertisements)

veris:action:social:variety="Unknown"

Unknown

action:social:vector

veris:action:social:vector="Documents"

Documents

veris:action:social:vector="Email"

Email

veris:action:social:vector="IM"

Instant messaging

veris:action:social:vector="In-person"

In-person

veris:action:social:vector="Other"

Other

veris:action:social:vector="Phone"

Phone

veris:action:social:vector="Removable media"

Removable storage media

veris:action:social:vector="SMS"

SMS or texting

veris:action:social:vector="Social media"

Social media or networking

veris:action:social:vector="Software"

Software

veris:action:social:vector="Unknown"

Unknown

veris:action:social:vector="Website"

Website

action:unknown:result

veris:action:unknown:result="Elevate"

The hacking action resulted in additional permissions

veris:action:unknown:result="Exfiltrate"

The hacking action exfiltrated data from the victim

veris:action:unknown:result="Infiltrate"

The hacking action infiltrated the victim

actor:external:country

veris:actor:external:country="AD"

Andorra

veris:actor:external:country="AE"

United Arab Emirates

veris:actor:external:country="AF"

Afghanistan

veris:actor:external:country="AG"

Antigua and Barbuda

veris:actor:external:country="AI"

Anguilla

veris:actor:external:country="AL"

Albania

veris:actor:external:country="AM"

Armenia

veris:actor:external:country="AO"

Angola

veris:actor:external:country="AQ"

Antarctica

veris:actor:external:country="AR"

Argentina

veris:actor:external:country="AS"

American Samoa

veris:actor:external:country="AT"

Austria

veris:actor:external:country="AU"

Australia

veris:actor:external:country="AW"

Aruba

veris:actor:external:country="AX"

Aland Islands

veris:actor:external:country="AZ"

Azerbaijan

veris:actor:external:country="BA"

Bosnia and Herzegovina

veris:actor:external:country="BB"

Barbados

veris:actor:external:country="BD"

Bangladesh

veris:actor:external:country="BE"

Belgium

veris:actor:external:country="BF"

Burkina Faso

veris:actor:external:country="BG"

Bulgaria

veris:actor:external:country="BH"

Bahrain

veris:actor:external:country="BI"

Burundi

veris:actor:external:country="BJ"

Benin

veris:actor:external:country="BL"

Saint-Barthelemy

veris:actor:external:country="BM"

Bermuda

veris:actor:external:country="BN"

Brunei Darussalam

veris:actor:external:country="BO"

Bolivia

veris:actor:external:country="BQ"

Bonaire, Saint Eustatius and Saba

veris:actor:external:country="BR"

Brazil

veris:actor:external:country="BS"

Bahamas

veris:actor:external:country="BT"

Bhutan

veris:actor:external:country="BV"

Bouvet Island

veris:actor:external:country="BW"

Botswana

veris:actor:external:country="BY"

Belarus

veris:actor:external:country="BZ"

Belize

veris:actor:external:country="CA"

Canada

veris:actor:external:country="CC"

Cocos (Keeling) Islands

veris:actor:external:country="CD"

Congo, Democratic Republic of the

veris:actor:external:country="CF"

Central African Republic

veris:actor:external:country="CG"

Congo

veris:actor:external:country="CH"

Switzerland

veris:actor:external:country="CI"

Cote d’Ivoire

veris:actor:external:country="CK"

Cook Islands

veris:actor:external:country="CL"

Chile

veris:actor:external:country="CM"

Cameroon

veris:actor:external:country="CN"

China

veris:actor:external:country="CO"

Colombia

veris:actor:external:country="CR"

Costa Rica

veris:actor:external:country="CU"

Cuba

veris:actor:external:country="CV"

Cape Verde

veris:actor:external:country="CW"

Curacao

veris:actor:external:country="CX"

Christmas Island

veris:actor:external:country="CY"

Cyprus

veris:actor:external:country="CZ"

Czech Republic

veris:actor:external:country="DE"

Germany

veris:actor:external:country="DJ"

Djibouti

veris:actor:external:country="DK"

Denmark

veris:actor:external:country="DM"

Dominica

veris:actor:external:country="DO"

Dominican Republic

veris:actor:external:country="DZ"

Algeria

veris:actor:external:country="EC"

Ecuador

veris:actor:external:country="EE"

Estonia

veris:actor:external:country="EG"

Egypt

veris:actor:external:country="EH"

Western Sahara

veris:actor:external:country="ER"

Eritrea

veris:actor:external:country="ES"

Spain

veris:actor:external:country="ET"

Ethiopia

veris:actor:external:country="FI"

Finland

veris:actor:external:country="FJ"

Fiji

veris:actor:external:country="FK"

Faeroe Islands

veris:actor:external:country="FM"

Micronesia (Federated States of)

veris:actor:external:country="FO"

Falkland Islands (Malvinas)

veris:actor:external:country="FR"

France

veris:actor:external:country="GA"

Gabon

veris:actor:external:country="GB"

United Kingdom

veris:actor:external:country="GD"

Grenada

veris:actor:external:country="GE"

Georgia

veris:actor:external:country="GF"

French Guiana

veris:actor:external:country="GG"

Guernsey

veris:actor:external:country="GH"

Ghana

veris:actor:external:country="GI"

Gibraltar

veris:actor:external:country="GL"

Greenland

veris:actor:external:country="GM"

Gambia

veris:actor:external:country="GN"

Guinea

veris:actor:external:country="GP"

Guadeloupe

veris:actor:external:country="GQ"

Equatorial Guinea

veris:actor:external:country="GR"

Greece

veris:actor:external:country="GS"

South Georgia and the South Sandwich Islands

veris:actor:external:country="GT"

Guatemala

veris:actor:external:country="GU"

Guam

veris:actor:external:country="GW"

Guinea-Bissau

veris:actor:external:country="GY"

Guyana

veris:actor:external:country="HK"

Hong Kong

veris:actor:external:country="HM"

Heard Island and McDonal Islands

veris:actor:external:country="HN"

Honduras

veris:actor:external:country="HR"

Croatia

veris:actor:external:country="HT"

Haiti

veris:actor:external:country="HU"

Hungary

veris:actor:external:country="ID"

Indonesia

veris:actor:external:country="IE"

Ireland

veris:actor:external:country="IL"

Israel

veris:actor:external:country="IM"

Isle of Man

veris:actor:external:country="IN"

India

veris:actor:external:country="IO"

British Virgin Islands

veris:actor:external:country="IQ"

Iraq

veris:actor:external:country="IR"

Iran (Islamic Republic of)

veris:actor:external:country="IS"

Iceland

veris:actor:external:country="IT"

Italy

veris:actor:external:country="JE"

Jersey

veris:actor:external:country="JM"

Jamaica

veris:actor:external:country="JO"

Jordan

veris:actor:external:country="JP"

Japan

veris:actor:external:country="KE"

Kenya

veris:actor:external:country="KG"

Kyrgyzstan

veris:actor:external:country="KH"

Cambodia

veris:actor:external:country="KI"

Kiribati

veris:actor:external:country="KM"

Comoros

veris:actor:external:country="KN"

Saint Kitts and Nevis

veris:actor:external:country="KP"

Korea, Democratic People’s Republic of

veris:actor:external:country="KR"

Korea, Republic of

veris:actor:external:country="KW"

Kuwait

veris:actor:external:country="KY"

Cayman Islands

veris:actor:external:country="KZ"

Kazakhstan

veris:actor:external:country="LA"

Lao People’s Democratic Republic

veris:actor:external:country="LB"

Lebanon

veris:actor:external:country="LC"

Saint Lucia

veris:actor:external:country="LI"

Liechtenstein

veris:actor:external:country="LK"

Sri Lanka

veris:actor:external:country="LR"

Liberia

veris:actor:external:country="LS"

Lesotho

veris:actor:external:country="LT"

Lithuania

veris:actor:external:country="LU"

Luxembourg

veris:actor:external:country="LV"

Latvia

veris:actor:external:country="LY"

Libya

veris:actor:external:country="MA"

Morocco

veris:actor:external:country="MC"

Monaco

veris:actor:external:country="MD"

Moldova, Republic of

veris:actor:external:country="ME"

Montenegro

veris:actor:external:country="MF"

Saint Martin (French part)

veris:actor:external:country="MG"

Madagascar

veris:actor:external:country="MH"

Marshall Islands

veris:actor:external:country="MK"

Macedonia, The former Yugoslav Republic of

veris:actor:external:country="ML"

Mali

veris:actor:external:country="MM"

Myanmar

veris:actor:external:country="MN"

Mongolia

veris:actor:external:country="MO"

Macao

veris:actor:external:country="MP"

Northern Mariana Islands

veris:actor:external:country="MQ"

Martinique

veris:actor:external:country="MR"

Mauritania

veris:actor:external:country="MS"

Montserrat

veris:actor:external:country="MT"

Malta

veris:actor:external:country="MU"

Mauritius

veris:actor:external:country="MV"

Maldives

veris:actor:external:country="MW"

Malawi

veris:actor:external:country="MX"

Mexico

veris:actor:external:country="MY"

Malaysia

veris:actor:external:country="MZ"

Mozambique

veris:actor:external:country="NA"

Namibia

veris:actor:external:country="NC"

New Caledonia

veris:actor:external:country="NE"

Niger

veris:actor:external:country="NF"

Norfolk Island

veris:actor:external:country="NG"

Nigeria

veris:actor:external:country="NI"

Nicaragua

veris:actor:external:country="NL"

Netherlands

veris:actor:external:country="NO"

Norway

veris:actor:external:country="NP"

Nepal

veris:actor:external:country="NR"

Nauru

veris:actor:external:country="NU"

Niue

veris:actor:external:country="NZ"

New Zealand

veris:actor:external:country="OM"

Oman

veris:actor:external:country="Other"

Other

veris:actor:external:country="PA"

Panama

veris:actor:external:country="PE"

Peru

veris:actor:external:country="PF"

French Polynesia

veris:actor:external:country="PG"

Papua New Guinea

veris:actor:external:country="PH"

Philippines

veris:actor:external:country="PK"

Pakistan

veris:actor:external:country="PL"

Poland

veris:actor:external:country="PM"

Saint Pierre and Miquelon

veris:actor:external:country="PN"

Pitcairn

veris:actor:external:country="PR"

Puerto Rico

veris:actor:external:country="PS"

Palestinian Territory, Occupied

veris:actor:external:country="PT"

Portugal

veris:actor:external:country="PW"

Palau

veris:actor:external:country="PY"

Paraguay

veris:actor:external:country="QA"

Qatar

veris:actor:external:country="RE"

Reunion

veris:actor:external:country="RO"

Romania

veris:actor:external:country="RS"

Serbia

veris:actor:external:country="RU"

Russian Federation

veris:actor:external:country="RW"

Rwanda

veris:actor:external:country="SA"

Saudi Arabia

veris:actor:external:country="SB"

Solomon Islands

veris:actor:external:country="SC"

Seychelles

veris:actor:external:country="SD"

Sudan

veris:actor:external:country="SE"

Sweden

veris:actor:external:country="SG"

Singapore

veris:actor:external:country="SH"

Saint Helena

veris:actor:external:country="SI"

Slovenia

veris:actor:external:country="SJ"

Svalbard and Jan Mayen Islands

veris:actor:external:country="SK"

Slovakia

veris:actor:external:country="SL"

Sierra Leone

veris:actor:external:country="SM"

San Marino

veris:actor:external:country="SN"

Senegal

veris:actor:external:country="SO"

Somalia

veris:actor:external:country="SR"

Suriname

veris:actor:external:country="SS"

South Sudan

veris:actor:external:country="ST"

Sao Tome and Principe

veris:actor:external:country="SV"

El Salvador

veris:actor:external:country="SX"

Sint Maarten (Dutch part)

veris:actor:external:country="SY"

Syrian Arab Republic

veris:actor:external:country="SZ"

Swaziland

veris:actor:external:country="TC"

Turks and Caicos Islands

veris:actor:external:country="TD"

Chad

veris:actor:external:country="TF"

French Southern Territories

veris:actor:external:country="TG"

Togo

veris:actor:external:country="TH"

Thailand

veris:actor:external:country="TJ"

Tajikistan

veris:actor:external:country="TK"

Tokelau

veris:actor:external:country="TL"

Timor-Leste

veris:actor:external:country="TM"

Turkmenistan

veris:actor:external:country="TN"

Tunisia

veris:actor:external:country="TO"

Tonga

veris:actor:external:country="TR"

Turkey

veris:actor:external:country="TT"

Trinidad and Tobago

veris:actor:external:country="TV"

Tuvalu

veris:actor:external:country="TW"

Taiwan, Province of China

veris:actor:external:country="TZ"

Tanzania, United Republic of

veris:actor:external:country="UA"

Ukraine

veris:actor:external:country="UG"

Uganda

veris:actor:external:country="UM"

United States Minor Outlying Islands

veris:actor:external:country="US"

United States of America

veris:actor:external:country="UY"

Uruguay

veris:actor:external:country="UZ"

Uzbekistan

veris:actor:external:country="Unknown"

Unknown

veris:actor:external:country="VA"

Holy See

veris:actor:external:country="VC"

Saint Vincent and the Grenadines

veris:actor:external:country="VE"

Venezuela (Bolivarian Republic of)

veris:actor:external:country="VG"

British Virgin Islands

veris:actor:external:country="VI"

United States Virgin Islands

veris:actor:external:country="VN"

Viet Nam

veris:actor:external:country="VU"

Vanuatu

veris:actor:external:country="WF"

Wallis and Futuna Islands

veris:actor:external:country="WS"

Samoa

veris:actor:external:country="YE"

Yemen

veris:actor:external:country="YT"

Mayotte

veris:actor:external:country="ZA"

South Africa

veris:actor:external:country="ZM"

Zambia

veris:actor:external:country="ZW"

Zimbabwe

actor:external:motive

veris:actor:external:motive="Convenience"

Convenience of expediency

veris:actor:external:motive="Espionage"

Espionage or competitive advantage

veris:actor:external:motive="Fear"

Fear or duress

veris:actor:external:motive="Financial"

Financial or personal gain

veris:actor:external:motive="Fun"

Fun, curiosity, or pride

veris:actor:external:motive="Grudge"

Grudge or personal offense

veris:actor:external:motive="Ideology"

Ideology or protest

veris:actor:external:motive="NA"

Not Applicable (unintentional action)

veris:actor:external:motive="Other"

Other

veris:actor:external:motive="Secondary"

Aid in a different attack

veris:actor:external:motive="Unknown"

Unknown

actor:external:variety

veris:actor:external:variety="Acquaintance"

Relative or acquaintance of employee

veris:actor:external:variety="Activist"

Activist group

veris:actor:external:variety="Auditor"

Auditor

veris:actor:external:variety="Competitor"

Competitor

veris:actor:external:variety="Customer"

Customer (B2C)

veris:actor:external:variety="Force majeure"

Force majeure (nature and chance)

veris:actor:external:variety="Former employee"

Former employee (no longer had access)

veris:actor:external:variety="Nation-state"

Nation-state

veris:actor:external:variety="Organized crime"

Organized or professional criminal group

veris:actor:external:variety="Other"

Other

veris:actor:external:variety="State-affiliated"

State-sponsored or affiliated group

veris:actor:external:variety="Terrorist"

Terrorist group

veris:actor:external:variety="Unaffiliated"

Unaffiliated person(s)

veris:actor:external:variety="Unknown"

Unknown

actor:internal:job_change

veris:actor:internal:job_change="Demoted"

Recently demoted or hours reduced

veris:actor:internal:job_change="Hired"

Recently hired

veris:actor:internal:job_change="Job eval"

Recent poor job evaluation

veris:actor:internal:job_change="Lateral move"

Lateral move

veris:actor:internal:job_change="Let go"

Fired, laid off, or let go

veris:actor:internal:job_change="Other"

Other

veris:actor:internal:job_change="Passed over"

Recently passed over for promotion

veris:actor:internal:job_change="Personal issues"

Personal issues

veris:actor:internal:job_change="Promoted"

Recently promoted

veris:actor:internal:job_change="Reprimanded"

Recently reprimanded

veris:actor:internal:job_change="Resigned"

Preparing to resign or recently resigned

veris:actor:internal:job_change="Unknown"

Unknown

actor:internal:motive

veris:actor:internal:motive="Convenience"

Convenience of expediency

veris:actor:internal:motive="Espionage"

Espionage or competitive advantage

veris:actor:internal:motive="Fear"

Fear or duress

veris:actor:internal:motive="Financial"

Financial or personal gain

veris:actor:internal:motive="Fun"

Fun, curiosity, or pride

veris:actor:internal:motive="Grudge"

Grudge or personal offense

veris:actor:internal:motive="Ideology"

Ideology or protest

veris:actor:internal:motive="NA"

Not Applicable (unintentional action)

veris:actor:internal:motive="Other"

Other

veris:actor:internal:motive="Secondary"

Aid in a different attack

veris:actor:internal:motive="Unknown"

Unknown

actor:internal:variety

veris:actor:internal:variety="Auditor"

Auditor

veris:actor:internal:variety="Call center"

Call center staff

veris:actor:internal:variety="Cashier"

Cashier, teller, or waiter

veris:actor:internal:variety="Developer"

Software developer

veris:actor:internal:variety="Doctor or nurse"

A doctor or a nurse

veris:actor:internal:variety="End-user"

End-user or regular employee

veris:actor:internal:variety="Executive"

Executive or upper management

veris:actor:internal:variety="Finance"

Finance or accounting staff

veris:actor:internal:variety="Guard"

Security guard

veris:actor:internal:variety="Helpdesk"

Helpdesk staff

veris:actor:internal:variety="Human resources"

Human resources staff

veris:actor:internal:variety="Maintenance"

Maintenance or janitorial staff

veris:actor:internal:variety="Manager"

Manager or supervisor

veris:actor:internal:variety="Other"

Other

veris:actor:internal:variety="System admin"

System or network administrator

veris:actor:internal:variety="Unknown"

Unknown

actor:partner:country

veris:actor:partner:country="AD"

Andorra

veris:actor:partner:country="AE"

United Arab Emirates

veris:actor:partner:country="AF"

Afghanistan

veris:actor:partner:country="AG"

Antigua and Barbuda

veris:actor:partner:country="AI"

Anguilla

veris:actor:partner:country="AL"

Albania

veris:actor:partner:country="AM"

Armenia

veris:actor:partner:country="AO"

Angola

veris:actor:partner:country="AQ"

Antarctica

veris:actor:partner:country="AR"

Argentina

veris:actor:partner:country="AS"

American Samoa

veris:actor:partner:country="AT"

Austria

veris:actor:partner:country="AU"

Australia

veris:actor:partner:country="AW"

Aruba

veris:actor:partner:country="AX"

Aland Islands

veris:actor:partner:country="AZ"

Azerbaijan

veris:actor:partner:country="BA"

Bosnia and Herzegovina

veris:actor:partner:country="BB"

Barbados

veris:actor:partner:country="BD"

Bangladesh

veris:actor:partner:country="BE"

Belgium

veris:actor:partner:country="BF"

Burkina Faso

veris:actor:partner:country="BG"

Bulgaria

veris:actor:partner:country="BH"

Bahrain

veris:actor:partner:country="BI"

Burundi

veris:actor:partner:country="BJ"

Benin

veris:actor:partner:country="BL"

Saint-Barthelemy

veris:actor:partner:country="BM"

Bermuda

veris:actor:partner:country="BN"

Brunei Darussalam

veris:actor:partner:country="BO"

Bolivia

veris:actor:partner:country="BQ"

Bonaire, Saint Eustatius and Saba

veris:actor:partner:country="BR"

Brazil

veris:actor:partner:country="BS"

Bahamas

veris:actor:partner:country="BT"

Bhutan

veris:actor:partner:country="BV"

Bouvet Island

veris:actor:partner:country="BW"

Botswana

veris:actor:partner:country="BY"

Belarus

veris:actor:partner:country="BZ"

Belize

veris:actor:partner:country="CA"

Canada

veris:actor:partner:country="CC"

Cocos (Keeling) Islands

veris:actor:partner:country="CD"

Congo, Democratic Republic of the

veris:actor:partner:country="CF"

Central African Republic

veris:actor:partner:country="CG"

Congo

veris:actor:partner:country="CH"

Switzerland

veris:actor:partner:country="CI"

Cote d’Ivoire

veris:actor:partner:country="CK"

Cook Islands

veris:actor:partner:country="CL"

Chile

veris:actor:partner:country="CM"

Cameroon

veris:actor:partner:country="CN"

China

veris:actor:partner:country="CO"

Colombia

veris:actor:partner:country="CR"

Costa Rica

veris:actor:partner:country="CU"

Cuba

veris:actor:partner:country="CV"

Cape Verde

veris:actor:partner:country="CW"

Curacao

veris:actor:partner:country="CX"

Christmas Island

veris:actor:partner:country="CY"

Cyprus

veris:actor:partner:country="CZ"

Czech Republic

veris:actor:partner:country="DE"

Germany

veris:actor:partner:country="DJ"

Djibouti

veris:actor:partner:country="DK"

Denmark

veris:actor:partner:country="DM"

Dominica

veris:actor:partner:country="DO"

Dominican Republic

veris:actor:partner:country="DZ"

Algeria

veris:actor:partner:country="EC"

Ecuador

veris:actor:partner:country="EE"

Estonia

veris:actor:partner:country="EG"

Egypt

veris:actor:partner:country="EH"

Western Sahara

veris:actor:partner:country="ER"

Eritrea

veris:actor:partner:country="ES"

Spain

veris:actor:partner:country="ET"

Ethiopia

veris:actor:partner:country="FI"

Finland

veris:actor:partner:country="FJ"

Fiji

veris:actor:partner:country="FK"

Faeroe Islands

veris:actor:partner:country="FM"

Micronesia (Federated States of)

veris:actor:partner:country="FO"

Falkland Islands (Malvinas)

veris:actor:partner:country="FR"

France

veris:actor:partner:country="GA"

Gabon

veris:actor:partner:country="GB"

United Kingdom

veris:actor:partner:country="GD"

Grenada

veris:actor:partner:country="GE"

Georgia

veris:actor:partner:country="GF"

French Guiana

veris:actor:partner:country="GG"

Guernsey

veris:actor:partner:country="GH"

Ghana

veris:actor:partner:country="GI"

Gibraltar

veris:actor:partner:country="GL"

Greenland

veris:actor:partner:country="GM"

Gambia

veris:actor:partner:country="GN"

Guinea

veris:actor:partner:country="GP"

Guadeloupe

veris:actor:partner:country="GQ"

Equatorial Guinea

veris:actor:partner:country="GR"

Greece

veris:actor:partner:country="GS"

South Georgia and the South Sandwich Islands

veris:actor:partner:country="GT"

Guatemala

veris:actor:partner:country="GU"

Guam

veris:actor:partner:country="GW"

Guinea-Bissau

veris:actor:partner:country="GY"

Guyana

veris:actor:partner:country="HK"

Hong Kong

veris:actor:partner:country="HM"

Heard Island and McDonal Islands

veris:actor:partner:country="HN"

Honduras

veris:actor:partner:country="HR"

Croatia

veris:actor:partner:country="HT"

Haiti

veris:actor:partner:country="HU"

Hungary

veris:actor:partner:country="ID"

Indonesia

veris:actor:partner:country="IE"

Ireland

veris:actor:partner:country="IL"

Israel

veris:actor:partner:country="IM"

Isle of Man

veris:actor:partner:country="IN"

India

veris:actor:partner:country="IO"

British Virgin Islands

veris:actor:partner:country="IQ"

Iraq

veris:actor:partner:country="IR"

Iran (Islamic Republic of)

veris:actor:partner:country="IS"

Iceland

veris:actor:partner:country="IT"

Italy

veris:actor:partner:country="JE"

Jersey

veris:actor:partner:country="JM"

Jamaica

veris:actor:partner:country="JO"

Jordan

veris:actor:partner:country="JP"

Japan

veris:actor:partner:country="KE"

Kenya

veris:actor:partner:country="KG"

Kyrgyzstan

veris:actor:partner:country="KH"

Cambodia

veris:actor:partner:country="KI"

Kiribati

veris:actor:partner:country="KM"

Comoros

veris:actor:partner:country="KN"

Saint Kitts and Nevis

veris:actor:partner:country="KP"

Korea, Democratic People’s Republic of

veris:actor:partner:country="KR"

Korea, Republic of

veris:actor:partner:country="KW"

Kuwait

veris:actor:partner:country="KY"

Cayman Islands

veris:actor:partner:country="KZ"

Kazakhstan

veris:actor:partner:country="LA"

Lao People’s Democratic Republic

veris:actor:partner:country="LB"

Lebanon

veris:actor:partner:country="LC"

Saint Lucia

veris:actor:partner:country="LI"

Liechtenstein

veris:actor:partner:country="LK"

Sri Lanka

veris:actor:partner:country="LR"

Liberia

veris:actor:partner:country="LS"

Lesotho

veris:actor:partner:country="LT"

Lithuania

veris:actor:partner:country="LU"

Luxembourg

veris:actor:partner:country="LV"

Latvia

veris:actor:partner:country="LY"

Libya

veris:actor:partner:country="MA"

Morocco

veris:actor:partner:country="MC"

Monaco

veris:actor:partner:country="MD"

Moldova, Republic of

veris:actor:partner:country="ME"

Montenegro

veris:actor:partner:country="MF"

Saint Martin (French part)

veris:actor:partner:country="MG"

Madagascar

veris:actor:partner:country="MH"

Marshall Islands

veris:actor:partner:country="MK"

Macedonia, The former Yugoslav Republic of

veris:actor:partner:country="ML"

Mali

veris:actor:partner:country="MM"

Myanmar

veris:actor:partner:country="MN"

Mongolia

veris:actor:partner:country="MO"

Macao

veris:actor:partner:country="MP"

Northern Mariana Islands

veris:actor:partner:country="MQ"

Martinique

veris:actor:partner:country="MR"

Mauritania

veris:actor:partner:country="MS"

Montserrat

veris:actor:partner:country="MT"

Malta

veris:actor:partner:country="MU"

Mauritius

veris:actor:partner:country="MV"

Maldives

veris:actor:partner:country="MW"

Malawi

veris:actor:partner:country="MX"

Mexico

veris:actor:partner:country="MY"

Malaysia

veris:actor:partner:country="MZ"

Mozambique

veris:actor:partner:country="NA"

Namibia

veris:actor:partner:country="NC"

New Caledonia

veris:actor:partner:country="NE"

Niger

veris:actor:partner:country="NF"

Norfolk Island

veris:actor:partner:country="NG"

Nigeria

veris:actor:partner:country="NI"

Nicaragua

veris:actor:partner:country="NL"

Netherlands

veris:actor:partner:country="NO"

Norway

veris:actor:partner:country="NP"

Nepal

veris:actor:partner:country="NR"

Nauru

veris:actor:partner:country="NU"

Niue

veris:actor:partner:country="NZ"

New Zealand

veris:actor:partner:country="OM"

Oman

veris:actor:partner:country="Other"

Other

veris:actor:partner:country="PA"

Panama

veris:actor:partner:country="PE"

Peru

veris:actor:partner:country="PF"

French Polynesia

veris:actor:partner:country="PG"

Papua New Guinea

veris:actor:partner:country="PH"

Philippines

veris:actor:partner:country="PK"

Pakistan

veris:actor:partner:country="PL"

Poland

veris:actor:partner:country="PM"

Saint Pierre and Miquelon

veris:actor:partner:country="PN"

Pitcairn

veris:actor:partner:country="PR"

Puerto Rico

veris:actor:partner:country="PS"

Palestinian Territory, Occupied

veris:actor:partner:country="PT"

Portugal

veris:actor:partner:country="PW"

Palau

veris:actor:partner:country="PY"

Paraguay

veris:actor:partner:country="QA"

Qatar

veris:actor:partner:country="RE"

Reunion

veris:actor:partner:country="RO"

Romania

veris:actor:partner:country="RS"

Serbia

veris:actor:partner:country="RU"

Russian Federation

veris:actor:partner:country="RW"

Rwanda

veris:actor:partner:country="SA"

Saudi Arabia

veris:actor:partner:country="SB"

Solomon Islands

veris:actor:partner:country="SC"

Seychelles

veris:actor:partner:country="SD"

Sudan

veris:actor:partner:country="SE"

Sweden

veris:actor:partner:country="SG"

Singapore

veris:actor:partner:country="SH"

Saint Helena

veris:actor:partner:country="SI"

Slovenia

veris:actor:partner:country="SJ"

Svalbard and Jan Mayen Islands

veris:actor:partner:country="SK"

Slovakia

veris:actor:partner:country="SL"

Sierra Leone

veris:actor:partner:country="SM"

San Marino

veris:actor:partner:country="SN"

Senegal

veris:actor:partner:country="SO"

Somalia

veris:actor:partner:country="SR"

Suriname

veris:actor:partner:country="SS"

South Sudan

veris:actor:partner:country="ST"

Sao Tome and Principe

veris:actor:partner:country="SV"

El Salvador

veris:actor:partner:country="SX"

Sint Maarten (Dutch part)

veris:actor:partner:country="SY"

Syrian Arab Republic

veris:actor:partner:country="SZ"

Swaziland

veris:actor:partner:country="TC"

Turks and Caicos Islands

veris:actor:partner:country="TD"

Chad

veris:actor:partner:country="TF"

French Southern Territories

veris:actor:partner:country="TG"

Togo

veris:actor:partner:country="TH"

Thailand

veris:actor:partner:country="TJ"

Tajikistan

veris:actor:partner:country="TK"

Tokelau

veris:actor:partner:country="TL"

Timor-Leste

veris:actor:partner:country="TM"

Turkmenistan

veris:actor:partner:country="TN"

Tunisia

veris:actor:partner:country="TO"

Tonga

veris:actor:partner:country="TR"

Turkey

veris:actor:partner:country="TT"

Trinidad and Tobago

veris:actor:partner:country="TV"

Tuvalu

veris:actor:partner:country="TW"

Taiwan, Province of China

veris:actor:partner:country="TZ"

Tanzania, United Republic of

veris:actor:partner:country="UA"

Ukraine

veris:actor:partner:country="UG"

Uganda

veris:actor:partner:country="UM"

United States Minor Outlying Islands

veris:actor:partner:country="US"

United States of America

veris:actor:partner:country="UY"

Uruguay

veris:actor:partner:country="UZ"

Uzbekistan

veris:actor:partner:country="Unknown"

Unknown

veris:actor:partner:country="VA"

Holy See

veris:actor:partner:country="VC"

Saint Vincent and the Grenadines

veris:actor:partner:country="VE"

Venezuela (Bolivarian Republic of)

veris:actor:partner:country="VG"

British Virgin Islands

veris:actor:partner:country="VI"

United States Virgin Islands

veris:actor:partner:country="VN"

Viet Nam

veris:actor:partner:country="VU"

Vanuatu

veris:actor:partner:country="WF"

Wallis and Futuna Islands

veris:actor:partner:country="WS"

Samoa

veris:actor:partner:country="YE"

Yemen

veris:actor:partner:country="YT"

Mayotte

veris:actor:partner:country="ZA"

South Africa

veris:actor:partner:country="ZM"

Zambia

veris:actor:partner:country="ZW"

Zimbabwe

actor:partner:motive

veris:actor:partner:motive="Convenience"

Convenience of expediency

veris:actor:partner:motive="Espionage"

Espionage or competitive advantage

veris:actor:partner:motive="Fear"

Fear or duress

veris:actor:partner:motive="Financial"

Financial or personal gain

veris:actor:partner:motive="Fun"

Fun, curiosity, or pride

veris:actor:partner:motive="Grudge"

Grudge or personal offense

veris:actor:partner:motive="Ideology"

Ideology or protest

veris:actor:partner:motive="NA"

Not Applicable (unintentional action)

veris:actor:partner:motive="Other"

Other

veris:actor:partner:motive="Secondary"

Aid in a different attack

veris:actor:partner:motive="Unknown"

Unknown

asset:assets:variety

veris:asset:assets:variety="E - Other"

Embedded - Variety known but not listed

veris:asset:assets:variety="E - Telematics"

Embedded - A dedicated device that affects the real world

veris:asset:assets:variety="E - Telemetry"

Embedded - A dedicated device that collects data about the physical world

veris:asset:assets:variety="E - Unknown"

Embedded - Variety not known

veris:asset:assets:variety="M - Disk drive"

Media - Hard disk drive

veris:asset:assets:variety="M - Disk media"

Media - Disk media (e.g., CDs, DVDs)

veris:asset:assets:variety="M - Documents"

Media - Documents

veris:asset:assets:variety="M - Fax"

Media - The output of a fax machine

veris:asset:assets:variety="M - Flash drive"

Media - Flash drive or card

veris:asset:assets:variety="M - Other"

Media - Variety known but not listed

veris:asset:assets:variety="M - Payment card"

Media - Payment card (e.g., magstripe, EMV)

veris:asset:assets:variety="M - Smart card"

Media - Identity smart card

veris:asset:assets:variety="M - Tapes"

Media - Backup tapes

veris:asset:assets:variety="M - Unknown"

Media - Variety not known

veris:asset:assets:variety="N - Access reader"

Network - Access control reader (e.g., badge, biometric)

veris:asset:assets:variety="N - Broadband"

Network - Mobile broadband network

veris:asset:assets:variety="N - Camera"

Network - Camera or surveillance system

veris:asset:assets:variety="N - Firewall"

Network - Firewall

veris:asset:assets:variety="N - HSM"

Network - Hardware security module (HSM)

veris:asset:assets:variety="N - IDS"

Network - IDS or IPs

veris:asset:assets:variety="N - LAN"

Network - Wired LAN

veris:asset:assets:variety="N - NAS"

Network - Network area storage (NAS)

veris:asset:assets:variety="N - Other"

Network - Variety known but not listed

veris:asset:assets:variety="N - PBX"

Network - Private branch exchange (PBX)

veris:asset:assets:variety="N - PLC"

Network - Programmable logic controller (PLC)

veris:asset:assets:variety="N - Private WAN"

Network - Private WAN

veris:asset:assets:variety="N - Public WAN"

Network - Public WAN

veris:asset:assets:variety="N - RTU"

Network - Remote terminal unit (RTU)

veris:asset:assets:variety="N - Router or switch"

Network - Router or switch

veris:asset:assets:variety="N - SAN"

Network - Storage area network (SAN)

veris:asset:assets:variety="N - Telephone"

Network - Telephone

veris:asset:assets:variety="N - Unknown"

Network - Variety not known

veris:asset:assets:variety="N - VoIP adapter"

Network - VoIP adapter

veris:asset:assets:variety="N - WLAN"

Network - Wireless LAN

veris:asset:assets:variety="Other"

Asset type known but not User Device, Server, Public Terminal, Server, People, Network, or Media

veris:asset:assets:variety="P - Auditor"

People - Auditor

veris:asset:assets:variety="P - Call center"

People - Call center

veris:asset:assets:variety="P - Cashier"

People - Cashier

veris:asset:assets:variety="P - Customer"

People - Customer

veris:asset:assets:variety="P - Developer"

People - Developer

veris:asset:assets:variety="P - End-user"

People - End-user

veris:asset:assets:variety="P - Executive"

People - Executive

veris:asset:assets:variety="P - Finance"

People - Finance

veris:asset:assets:variety="P - Former employee"

People - Former employee

veris:asset:assets:variety="P - Guard"

People - Guard

veris:asset:assets:variety="P - Helpdesk"

People - Helpdesk

veris:asset:assets:variety="P - Human resources"

People - Human resources

veris:asset:assets:variety="P - Maintenance"

People - Maintenance

veris:asset:assets:variety="P - Manager"

People - Manager

veris:asset:assets:variety="P - Other"

People - Variety known but not listed

veris:asset:assets:variety="P - Partner"

People - Partner

veris:asset:assets:variety="P - System admin"

People - Administrator

veris:asset:assets:variety="P - Unknown"

People - Variety not known

veris:asset:assets:variety="S - Authentication"

Server - Authentication

veris:asset:assets:variety="S - Backup"

Server - Backup

veris:asset:assets:variety="S - Code repository"

Server - Code repository

veris:asset:assets:variety="S - Configuration or patch management"

Servers maintaining or deploying configurations or patches to other assets

veris:asset:assets:variety="S - DCS"

Server - Distributed control system (DCS)

veris:asset:assets:variety="S - DHCP"

Server - DHCP

veris:asset:assets:variety="S - DNS"

Server - DNS

veris:asset:assets:variety="S - Database"

Server - Database

veris:asset:assets:variety="S - Directory"

Server - Directory (LDAP, AD)

veris:asset:assets:variety="S - File"

Server - File

veris:asset:assets:variety="S - ICS"

Server - Industrial Control System (ICS). Includes Supervisory Control And Data Acquisition (SCADA) systems.

veris:asset:assets:variety="S - Log"

Server - Log or event management

veris:asset:assets:variety="S - Mail"

Server - Mail

veris:asset:assets:variety="S - Mainframe"

Server - Mainframe

veris:asset:assets:variety="S - Other"

Server - Variety known but not listed

veris:asset:assets:variety="S - POS controller"

Server - POS controller

veris:asset:assets:variety="S - Payment switch"

Server - Payment switch or gateway

veris:asset:assets:variety="S - Print"

Server - Print

veris:asset:assets:variety="S - Proxy"

Server - Proxy

veris:asset:assets:variety="S - Remote access"

Server - Remote access

veris:asset:assets:variety="S - Unknown"

Server - Variety not known

veris:asset:assets:variety="S - VM host"

Server - Virtual Host

veris:asset:assets:variety="S - Web application"

Server - Web application

veris:asset:assets:variety="T - ATM"

Public Terminal - Automated Teller Machine (ATM)

veris:asset:assets:variety="T - Gas terminal"

Public Terminal - Gas "pay-at-the-pump" terminal

veris:asset:assets:variety="T - Kiosk"

Public Terminal - Self-service kiosk

veris:asset:assets:variety="T - Other"

Public Terminal - Variety known but not listed

veris:asset:assets:variety="T - PED pad"

Public Terminal - Detached PIN pad or card reader

veris:asset:assets:variety="T - Unknown"

Public Terminal - Variety not known

veris:asset:assets:variety="U - Auth token"

User Device - Authentication token or device

veris:asset:assets:variety="U - Desktop"

User Device - Desktop or workstation

veris:asset:assets:variety="U - Laptop"

User Device - Laptop

veris:asset:assets:variety="U - Media"

User Device - Media player or recorder

veris:asset:assets:variety="U - Mobile phone"

User Device - Mobile phone or smartphone

veris:asset:assets:variety="U - Other"

User Device - Variety known but not listed

veris:asset:assets:variety="U - POS terminal"

User Device - POS terminal

veris:asset:assets:variety="U - Peripheral"

User Device - Peripheral (e.g., printer, copier, fax)

veris:asset:assets:variety="U - Tablet"

User Device - Tablet

veris:asset:assets:variety="U - Telephone"

User Device - Telephone

veris:asset:assets:variety="U - Unknown"

User Device - Variety not known

veris:asset:assets:variety="U - VoIP phone"

User Device - VoIP phone

veris:asset:assets:variety="Unknown"

Unknown type of asset

attribute:availability:variety

veris:attribute:availability:variety="Acceleration"

Acceleration

veris:attribute:availability:variety="Degradation"

Performance degradation

veris:attribute:availability:variety="Destruction"

Destruction

veris:attribute:availability:variety="Interruption"

Interruption

veris:attribute:availability:variety="Loss"

Loss

veris:attribute:availability:variety="Obscuration"

Conversion or obscuration

veris:attribute:availability:variety="Other"

Other

veris:attribute:availability:variety="Unknown"

Unknown

attribute:confidentiality:data_disclosure

veris:attribute:confidentiality:data_disclosure="No"

No

veris:attribute:confidentiality:data_disclosure="Potentially"

Potentially (at risk)

veris:attribute:confidentiality:data_disclosure="Unknown"

Unknown

veris:attribute:confidentiality:data_disclosure="Yes"

Yes (confirmed)

attribute:confidentiality:data_victim

veris:attribute:confidentiality:data_victim="Customer"

Customer

veris:attribute:confidentiality:data_victim="Employee"

Employee

veris:attribute:confidentiality:data_victim="Other"

Other

veris:attribute:confidentiality:data_victim="Partner"

Partner

veris:attribute:confidentiality:data_victim="Patient"

Patient

veris:attribute:confidentiality:data_victim="Student"

Student

veris:attribute:confidentiality:data_victim="Unknown"

Unknown

attribute:confidentiality:state

veris:attribute:confidentiality:state="Other"

Data state known but not listed.

veris:attribute:confidentiality:state="Printed"

Data printed in human-readable format

veris:attribute:confidentiality:state="Processed"

Processed

veris:attribute:confidentiality:state="Stored"

Stored

veris:attribute:confidentiality:state="Stored encrypted"

Stored encrypted

veris:attribute:confidentiality:state="Stored unencrypted"

Stored unencrypted

veris:attribute:confidentiality:state="Transmitted"

Transmitted

veris:attribute:confidentiality:state="Transmitted encrypted"

Transmitted encrypted

veris:attribute:confidentiality:state="Transmitted unencrypted"

Transmitted unencrypted

veris:attribute:confidentiality:state="Unknown"

Data stat not known

attribute:integrity:variety

veris:attribute:integrity:variety="Alter behavior"

Influence or alter human behavior

veris:attribute:integrity:variety="Created account"

Created new user account

veris:attribute:integrity:variety="Defacement"

Deface content

veris:attribute:integrity:variety="Fraudulent transaction"

Initiate fraudulent transaction

veris:attribute:integrity:variety="Hardware tampering"

Hardware tampering or physical alteration

veris:attribute:integrity:variety="Log tampering"

Log tampering or modification

veris:attribute:integrity:variety="Misrepresentation"

Misrepresentation

veris:attribute:integrity:variety="Modify configuration"

Modified configuration or services

veris:attribute:integrity:variety="Modify data"

Modified stored data or content

veris:attribute:integrity:variety="Modify privileges"

Modified privileges or permissions

veris:attribute:integrity:variety="Other"

Other

veris:attribute:integrity:variety="Repurpose"

Repurposed asset for unauthorized function

veris:attribute:integrity:variety="Software installation"

Software installation or code modification

veris:attribute:integrity:variety="Unknown"

Unknown

impact:loss:rating

veris:impact:loss:rating="Major"

Major

veris:impact:loss:rating="Minor"

Minor

veris:impact:loss:rating="Moderate"

Moderate

veris:impact:loss:rating="None"

None

veris:impact:loss:rating="Unknown"

Unknown

impact:loss:variety

veris:impact:loss:variety="Asset and fraud"

Asset and fraud-related losses

veris:impact:loss:variety="Brand damage"

Brand and market damage

veris:impact:loss:variety="Business disruption"

Business disruption

veris:impact:loss:variety="Competitive advantage"

Loss of competitive advantage

veris:impact:loss:variety="Legal and regulatory"

Legal and regulatory costs

veris:impact:loss:variety="Operating costs"

Increased operating costs

veris:impact:loss:variety="Other"

Impact variety known but not listed.

veris:impact:loss:variety="Response and recovery"

Response and recovery costs

timeline:compromise:unit

veris:timeline:compromise:unit="Days"

Days

veris:timeline:compromise:unit="Hours"

Hours

veris:timeline:compromise:unit="Minutes"

Minutes

veris:timeline:compromise:unit="Months"

Months

veris:timeline:compromise:unit="NA"

Compromise does not apply in the context of the security event.

veris:timeline:compromise:unit="Never"

Never

veris:timeline:compromise:unit="Seconds"

Seconds

veris:timeline:compromise:unit="Unknown"

Unknown

veris:timeline:compromise:unit="Weeks"

Weeks

veris:timeline:compromise:unit="Years"

Years

timeline:containment:unit

veris:timeline:containment:unit="Days"

Days

veris:timeline:containment:unit="Hours"

Hours

veris:timeline:containment:unit="Minutes"

Minutes

veris:timeline:containment:unit="Months"

Months

veris:timeline:containment:unit="NA"

Containment does not apply in the context of the security event.

veris:timeline:containment:unit="Never"

Never

veris:timeline:containment:unit="Seconds"

Seconds

veris:timeline:containment:unit="Unknown"

Unknown

veris:timeline:containment:unit="Weeks"

Weeks

veris:timeline:containment:unit="Years"

Years

timeline:discovery:unit

veris:timeline:discovery:unit="Days"

Days

veris:timeline:discovery:unit="Hours"

Hours

veris:timeline:discovery:unit="Minutes"

Minutes

veris:timeline:discovery:unit="Months"

Months

veris:timeline:discovery:unit="NA"

Discovery does not apply in the context of the security event.

veris:timeline:discovery:unit="Never"

Never

veris:timeline:discovery:unit="Seconds"

Seconds

veris:timeline:discovery:unit="Unknown"

Unknown

veris:timeline:discovery:unit="Weeks"

Weeks

veris:timeline:discovery:unit="Years"

Years

timeline:exfiltration:unit

veris:timeline:exfiltration:unit="Days"

Days

veris:timeline:exfiltration:unit="Hours"

Hours

veris:timeline:exfiltration:unit="Minutes"

Minutes

veris:timeline:exfiltration:unit="Months"

Months

veris:timeline:exfiltration:unit="NA"

Exfiltration does not apply in the context of the security event.

veris:timeline:exfiltration:unit="Never"

Never

veris:timeline:exfiltration:unit="Seconds"

Seconds

veris:timeline:exfiltration:unit="Unknown"

Unknown

veris:timeline:exfiltration:unit="Weeks"

Weeks

veris:timeline:exfiltration:unit="Years"

Years

victim:revenue:iso_currency_code

veris:victim:revenue:iso_currency_code="AED"

AED - UAE Dirham

veris:victim:revenue:iso_currency_code="AFN"

AFN - Afghani

veris:victim:revenue:iso_currency_code="ALL"

ALL - Lek

veris:victim:revenue:iso_currency_code="AMD"

AMD - Armenian Dram

veris:victim:revenue:iso_currency_code="ANG"

ANG - Netherlands Antillean Guilder

veris:victim:revenue:iso_currency_code="AOA"

AOA - Kwanza

veris:victim:revenue:iso_currency_code="ARS"

ARS - Argentine Peso

veris:victim:revenue:iso_currency_code="AUD"

AUD - Australian Dollar

veris:victim:revenue:iso_currency_code="AWG"

AWG - Aruban Florin

veris:victim:revenue:iso_currency_code="AZN"

AZN - Azerbaijanian Manat

veris:victim:revenue:iso_currency_code="BAM"

BAM - Convertible Mark

veris:victim:revenue:iso_currency_code="BBD"

BBD - Barbados Dollar

veris:victim:revenue:iso_currency_code="BDT"

BDT - Taka

veris:victim:revenue:iso_currency_code="BGN"

BGN - Bulgarian Lev

veris:victim:revenue:iso_currency_code="BHD"

BHD - Bahraini Dinar

veris:victim:revenue:iso_currency_code="BIF"

BIF - Burundi Franc

veris:victim:revenue:iso_currency_code="BMD"

BMD - Bermudian Dollar

veris:victim:revenue:iso_currency_code="BND"

BND - Brunei Dollar

veris:victim:revenue:iso_currency_code="BOB"

BOB - Boliviano

veris:victim:revenue:iso_currency_code="BRL"

BRL - Brazilian Real

veris:victim:revenue:iso_currency_code="BSD"

BSD - Bahamian Dollar

veris:victim:revenue:iso_currency_code="BTN"

BTN - Ngultrum

veris:victim:revenue:iso_currency_code="BWP"

BWP - Pula

veris:victim:revenue:iso_currency_code="BYR"

BYR - Belarussian Ruble

veris:victim:revenue:iso_currency_code="BZD"

BZD - Belize Dollar

veris:victim:revenue:iso_currency_code="CAD"

CAD - Canadian Dollar

veris:victim:revenue:iso_currency_code="CDF"

CDF - Congolese Franc

veris:victim:revenue:iso_currency_code="CHF"

CHF - Swiss Franc

veris:victim:revenue:iso_currency_code="CLP"

CLP - Chilean Peso

veris:victim:revenue:iso_currency_code="CNY"

CNY - Yuan Renminbi

veris:victim:revenue:iso_currency_code="COP"

COP - Colombian Peso

veris:victim:revenue:iso_currency_code="CRC"

CRC - Costa Rican Colon

veris:victim:revenue:iso_currency_code="CUC"

CUC - Peso Convertible

veris:victim:revenue:iso_currency_code="CUP"

CUP - Cuban Peso

veris:victim:revenue:iso_currency_code="CVE"

CVE - Cape Verde Escudo

veris:victim:revenue:iso_currency_code="CZK"

CZK - Czech Koruna

veris:victim:revenue:iso_currency_code="DJF"

DJF - Djibouti Franc

veris:victim:revenue:iso_currency_code="DKK"

DKK - Danish Krone

veris:victim:revenue:iso_currency_code="DOP"

DOP - Dominican Peso

veris:victim:revenue:iso_currency_code="DZD"

DZD - Algerian Dinar

veris:victim:revenue:iso_currency_code="EGP"

EGP - Egyptian Pound

veris:victim:revenue:iso_currency_code="ERN"

ERN - Nakfa

veris:victim:revenue:iso_currency_code="ETB"

ETB - Ethiopian Birr

veris:victim:revenue:iso_currency_code="EUR"

EUR - Euro

veris:victim:revenue:iso_currency_code="FJD"

FJD - Fiji Dollar

veris:victim:revenue:iso_currency_code="FKP"

FKP - Falkland Islands Pound

veris:victim:revenue:iso_currency_code="GBP"

GBP - Pound Sterling

veris:victim:revenue:iso_currency_code="GEL"

GEL - Lari

veris:victim:revenue:iso_currency_code="GGP"

GGP - Guernsey pound

veris:victim:revenue:iso_currency_code="GHS"

GHS - Ghana Cedi

veris:victim:revenue:iso_currency_code="GIP"

GIP - Gibraltar Pound

veris:victim:revenue:iso_currency_code="GMD"

GMD - Dalasi

veris:victim:revenue:iso_currency_code="GNF"

GNF - Guinea Franc

veris:victim:revenue:iso_currency_code="GTQ"

GTQ - Quetzal

veris:victim:revenue:iso_currency_code="GYD"

GYD - Guyana Dollar

veris:victim:revenue:iso_currency_code="HKD"

HKD - Hong Kong Dollar

veris:victim:revenue:iso_currency_code="HNL"

HNL - Lempira

veris:victim:revenue:iso_currency_code="HRK"

HRK - Croatian Kuna

veris:victim:revenue:iso_currency_code="HTG"

HTG - Gourde

veris:victim:revenue:iso_currency_code="HUF"

HUF - Forint

veris:victim:revenue:iso_currency_code="IDR"

IDR - Rupiah

veris:victim:revenue:iso_currency_code="ILS"

ILS - New Israeli Sheqel

veris:victim:revenue:iso_currency_code="IMP"

IMP - Isle of Man Pound

veris:victim:revenue:iso_currency_code="INR"

INR - Indian Rupee

veris:victim:revenue:iso_currency_code="IQD"

IQD - Iraqi Dinar

veris:victim:revenue:iso_currency_code="IRR"

IRR - Iranian Rial

veris:victim:revenue:iso_currency_code="ISK"

ISK - Iceland Krona

veris:victim:revenue:iso_currency_code="JEP"

JEP - Jersey pound

veris:victim:revenue:iso_currency_code="JMD"

JMD - Jamaican Dollar

veris:victim:revenue:iso_currency_code="JOD"

JOD - Jordanian Dinar

veris:victim:revenue:iso_currency_code="JPY"

JPY - Yen

veris:victim:revenue:iso_currency_code="KES"

KES - Kenyan Shilling

veris:victim:revenue:iso_currency_code="KGS"

KGS - Som

veris:victim:revenue:iso_currency_code="KHR"

KHR - Riel

veris:victim:revenue:iso_currency_code="KMF"

KMF - Comoro Franc

veris:victim:revenue:iso_currency_code="KPW"

KPW - North Korean Won

veris:victim:revenue:iso_currency_code="KRW"

KRW - South Korean Won

veris:victim:revenue:iso_currency_code="KWD"

KWD - Kuwaiti Dinar

veris:victim:revenue:iso_currency_code="KYD"

KYD - Cayman Islands Dollar

veris:victim:revenue:iso_currency_code="KZT"

KZT - Tenge

veris:victim:revenue:iso_currency_code="LAK"

LAK - Kip

veris:victim:revenue:iso_currency_code="LBP"

LBP - Lebanese Pound

veris:victim:revenue:iso_currency_code="LKR"

LKR - Sri Lanka Rupee

veris:victim:revenue:iso_currency_code="LRD"

LRD - Liberian Dollar

veris:victim:revenue:iso_currency_code="LSL"

LSL - Loti

veris:victim:revenue:iso_currency_code="LTL"

LTL - Lithuanian Litas

veris:victim:revenue:iso_currency_code="LVL"

LVL - Latvian Lats

veris:victim:revenue:iso_currency_code="LYD"

LYD - Libyan Dinar

veris:victim:revenue:iso_currency_code="MAD"

MAD - Moroccan Dirham

veris:victim:revenue:iso_currency_code="MDL"

MDL - Moldovan Leu

veris:victim:revenue:iso_currency_code="MGA"

MGA - Malagasy Ariary

veris:victim:revenue:iso_currency_code="MKD"

MKD - Denar

veris:victim:revenue:iso_currency_code="MMK"

MMK - Kyat

veris:victim:revenue:iso_currency_code="MNT"

MNT - Tugrik

veris:victim:revenue:iso_currency_code="MOP"

MOP - Pataca

veris:victim:revenue:iso_currency_code="MRO"

MRO - Ouguiya

veris:victim:revenue:iso_currency_code="MUR"

MUR - Mauritius Rupee

veris:victim:revenue:iso_currency_code="MVR"

MVR - Rufiyaa

veris:victim:revenue:iso_currency_code="MWK"

MWK - Kwacha

veris:victim:revenue:iso_currency_code="MXN"

MXN - Mexican Peso

veris:victim:revenue:iso_currency_code="MYR"

MYR - Malaysian Ringgit

veris:victim:revenue:iso_currency_code="MZN"

MZN - Mozambique Metical

veris:victim:revenue:iso_currency_code="NAD"

NAD - Namibia Dollar

veris:victim:revenue:iso_currency_code="NGN"

NGN - Naira

veris:victim:revenue:iso_currency_code="NIO"

NIO - Cordoba Oro

veris:victim:revenue:iso_currency_code="NOK"

NOK - Norwegian Krone

veris:victim:revenue:iso_currency_code="NPR"

NPR - Nepalese Rupee

veris:victim:revenue:iso_currency_code="NZD"

NZD - New Zealand Dollar

veris:victim:revenue:iso_currency_code="OMR"

OMR - Rial Omani

veris:victim:revenue:iso_currency_code="PAB"

PAB - Balboa

veris:victim:revenue:iso_currency_code="PEN"

PEN - Nuevo Sol

veris:victim:revenue:iso_currency_code="PGK"

PGK - Kina

veris:victim:revenue:iso_currency_code="PHP"

PHP - Philippine Peso

veris:victim:revenue:iso_currency_code="PKR"

PKR - Pakistan Rupee

veris:victim:revenue:iso_currency_code="PLN"

PLN - Zloty

veris:victim:revenue:iso_currency_code="PYG"

PYG - Guarani

veris:victim:revenue:iso_currency_code="QAR"

QAR - Qatari Rial

veris:victim:revenue:iso_currency_code="RON"

RON - New Romanian Leu

veris:victim:revenue:iso_currency_code="RSD"

RSD - Serbian Dinar

veris:victim:revenue:iso_currency_code="RUB"

RUB - Russian Ruble

veris:victim:revenue:iso_currency_code="RWF"

RWF - Rwanda Franc

veris:victim:revenue:iso_currency_code="SAR"

SAR - Saudi Riyal

veris:victim:revenue:iso_currency_code="SBD"

SBD - Solomon Islands Dollar

veris:victim:revenue:iso_currency_code="SCR"

SCR - Seychelles Rupee

veris:victim:revenue:iso_currency_code="SDG"

SDG - Sudanese Pound

veris:victim:revenue:iso_currency_code="SEK"

SEK - Swedish Krona

veris:victim:revenue:iso_currency_code="SGD"

SGD - Singapore Dollar

veris:victim:revenue:iso_currency_code="SHP"

SHP - Saint Helena Pound

veris:victim:revenue:iso_currency_code="SLL"

SLL - Leone

veris:victim:revenue:iso_currency_code="SOS"

SOS - Somali Shilling

veris:victim:revenue:iso_currency_code="SPL"

SPL - Seborga Luigino

veris:victim:revenue:iso_currency_code="SRD"

SRD - Surinam Dollar

veris:victim:revenue:iso_currency_code="STD"

STD - Dobra

veris:victim:revenue:iso_currency_code="SVC"

SVC - El Salvador Colon

veris:victim:revenue:iso_currency_code="SYP"

SYP - Syrian Pound

veris:victim:revenue:iso_currency_code="SZL"

SZL - Lilangeni

veris:victim:revenue:iso_currency_code="THB"

THB - Baht

veris:victim:revenue:iso_currency_code="TJS"

TJS - Somoni

veris:victim:revenue:iso_currency_code="TMT"

TMT - Turkmenistan New Manat

veris:victim:revenue:iso_currency_code="TND"

TND - Tunisian Dinar

veris:victim:revenue:iso_currency_code="TOP"

TOP - Pa’anga

veris:victim:revenue:iso_currency_code="TRY"

TRY - Turkish Lira

veris:victim:revenue:iso_currency_code="TTD"

TTD - Trinidad and Tobago Dollar

veris:victim:revenue:iso_currency_code="TVD"

TVD - Tuvalu Dollar

veris:victim:revenue:iso_currency_code="TWD"

TWD - New Taiwan Dollar

veris:victim:revenue:iso_currency_code="TZS"

TZS - Tanzanian Shilling

veris:victim:revenue:iso_currency_code="UAH"

UAH - Hryvnia

veris:victim:revenue:iso_currency_code="UGX"

UGX - Uganda Shilling

veris:victim:revenue:iso_currency_code="USD"

USD - US Dollar

veris:victim:revenue:iso_currency_code="UYU"

UYU - Peso Uruguayo

veris:victim:revenue:iso_currency_code="UZS"

UZS - Uzbekistan Sum

veris:victim:revenue:iso_currency_code="VEF"

VEF - Bolivar

veris:victim:revenue:iso_currency_code="VND"

VND - Dong

veris:victim:revenue:iso_currency_code="VUV"

VUV - Vatu

veris:victim:revenue:iso_currency_code="WST"

WST - Tala

veris:victim:revenue:iso_currency_code="XAF"

XAF - CFA Franc BEAC

veris:victim:revenue:iso_currency_code="XCD"

XCD - East Caribbean Dollar

veris:victim:revenue:iso_currency_code="XDR"

XDR - SDR (Special Drawing Right)

veris:victim:revenue:iso_currency_code="XOF"

XOF - CFA Franc BCEAO

veris:victim:revenue:iso_currency_code="XPF"

XPF - CFP Franc

veris:victim:revenue:iso_currency_code="YER"

YER - Yemeni Rial

veris:victim:revenue:iso_currency_code="ZAR"

ZAR - South African Rand

veris:victim:revenue:iso_currency_code="ZMK"

ZMK - Zambian Kwacha

veris:victim:revenue:iso_currency_code="ZWD"

ZWD - Zimbabwean Dollar A/06

attribute:availability:duration:unit

veris:attribute:availability:duration:unit="Days"

Days

veris:attribute:availability:duration:unit="Hours"

Hours

veris:attribute:availability:duration:unit="Minutes"

Minutes

veris:attribute:availability:duration:unit="Months"

Months

veris:attribute:availability:duration:unit="NA"

NA

veris:attribute:availability:duration:unit="Never"

Never

veris:attribute:availability:duration:unit="Seconds"

Seconds

veris:attribute:availability:duration:unit="Unknown"

Unknown

veris:attribute:availability:duration:unit="Weeks"

Weeks

veris:attribute:availability:duration:unit="Years"

Years

attribute:confidentiality:data:variety

veris:attribute:confidentiality:data:variety="Bank"

Bank account data

veris:attribute:confidentiality:data:variety="Classified"

Classified information

veris:attribute:confidentiality:data:variety="Copyrighted"

Copyrighted material

veris:attribute:confidentiality:data:variety="Credentials"

Authentication credentials (e.g., pwds, OTPs, biometrics)

veris:attribute:confidentiality:data:variety="Digital certificate"

Digital certificate

veris:attribute:confidentiality:data:variety="Internal"

Sensitive internal data (e.g., plans, reports, emails)

veris:attribute:confidentiality:data:variety="Medical"

Medical records

veris:attribute:confidentiality:data:variety="Other"

Other

veris:attribute:confidentiality:data:variety="Payment"

Payment card data (e.g., PAN, PIN, CVV2, Expiration)

veris:attribute:confidentiality:data:variety="Personal"

Personal or identifying information (e.g., addr, ID#, credit score)

veris:attribute:confidentiality:data:variety="Secrets"

Trade secrets

veris:attribute:confidentiality:data:variety="Source code"

Source code

veris:attribute:confidentiality:data:variety="System"

System information (e.g., config info, open services)

veris:attribute:confidentiality:data:variety="Unknown"

Unknown

veris:attribute:confidentiality:data:variety="Virtual currency"

Virtual currency

vmray

vmray namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

VMRay taxonomies to map VMRay Thread Identifier scores and artifacts.

verdict

vmray:verdict="malicious"

Malicious

vmray:verdict="suspicious"

Suspicious

vmray:verdict="clean"

Clean

vmray:verdict="n/a"

N/A

vti_analysis_score

vmray:vti_analysis_score="-1/5"

-1/5

vmray:vti_analysis_score="1/5"

1/5

vmray:vti_analysis_score="2/5"

2/5

vmray:vti_analysis_score="3/5"

3/5

vmray:vti_analysis_score="4/5"

4/5

vmray:vti_analysis_score="5/5"

5/5

artifact

vmray:artifact="ioc"

is IOC

vocabulaire-des-probabilites-estimatives

vocabulaire-des-probabilites-estimatives namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Ce vocabulaire attribue des valeurs en pourcentage à certains énoncés de probabilité

Exclusive flag set which means the values or predicate below must be set exclusively.

degré-de-probabilité

Le tableau suivant attribue des valeurs en pourcentage à certains énoncés de probabilité. Les pourcentages sont tirés de l’ouvrage de Sherman Kent intitulé « Words of Estimative Probability » publié par le Centre for the Study of Intelligence de la CIA en 1964. 0% exprime une impossibilité et 100% exprime une certitude.

vocabulaire-des-probabilites-estimatives:degré-de-probabilité="presque-aucune-chance"

Presque aucune chance - Quasi impossible Presque impossible Minces chances Très douteux Très peu probable Très improbable Improbable Peu de chances - 7 % (marge d’erreur d’environ 5 %)

Associated numerical value="7"

vocabulaire-des-probabilites-estimatives:degré-de-probabilité="probablement-pas"

Probablement pas - Invraisemblable Peu probable - 30 % (marge d’erreur d’environ 10 %)

Associated numerical value="30"

vocabulaire-des-probabilites-estimatives:degré-de-probabilité="chances-à-peu-près-egales"

Chances à peu près égales - une chance sur deux - 50% (marge d’erreur d’environ 10 %)

Associated numerical value="50"

vocabulaire-des-probabilites-estimatives:degré-de-probabilité="probable"

Probable - Vraisemblable Probable - 75 % (marge d’erreur d’environ 12 %)

Associated numerical value="75"

vocabulaire-des-probabilites-estimatives:degré-de-probabilité="quasi-certaine"

Quasi certaine - Certain Presque certain Très probable - 93% (marge d’erreur d’environ 6 %)

Associated numerical value="93"

workflow

workflow namespace available in JSON format at this location. The JSON format can be freely reused in your application or automatically enabled in MISP taxonomy.

Workflow support language is a common language to support intelligence analysts to perform their analysis on data and information.

todo

Todo are the actions to be performed by one or more analyst(s) to apply cognitive methods, evaluation(s), weightening information, to validate hypothesis or complete additional tasks to improve the overall information or data being tagged with a todo.

workflow:todo="expansion"

Expansion need to be applied to expand the information tagged

workflow:todo="review"

Additional review is required to reach a certain level of validation of the information tagged

workflow:todo="review-for-privacy"

Additional review is required to ensure privacy of the information tagged

workflow:todo="review-before-publication"

Review is required before publishing the information tagged

workflow:todo="release-requested"

Release of the information tagged is requested (often after the review process

workflow:todo="review-for-false-positive"

Review the the information tagged to limit the number of false-positives and potentially remove any IDS/automation flag to avoid automation of the false-positives

workflow:todo="review-the-source-credibility"

Review the source credibility and add the corresponding marking like admiralty-scale on the origin

workflow:todo="add-missing-misp-galaxy-cluster-values"

Add potential MISP galaxy cluster values missing about the information tagged

workflow:todo="create-missing-misp-galaxy-cluster"

Create missing MISP galaxy cluster about the information tagged

workflow:todo="create-missing-misp-galaxy-cluster-relationship"

create missing MISP galaxy cluster relationships (e.g. relationships between MISP clusters)

workflow:todo="create-missing-misp-galaxy"

Create missing MISP galaxy at large about the information tagged (e.g. a new category of malware or activity)

workflow:todo="create-missing-relationship"

Create missing relationship about the information tagged (e.g. create new relationship between MISP objects)

workflow:todo="add-context"

Add contextual information about the information tagged

workflow:todo="add-tagging"

Add adequate tagging and classification about the information tagged

workflow:todo="check-passive-dns-for-shared-hosting"

Check Passive DNS (or similar techniques) to review if the information tagged is used within shared hosting

workflow:todo="review-classification"

Review the classification of the information tagged to ensure adequate marking of the information before publication

workflow:todo="review-the-grammar"

Review the grammar of the information tagged to improve the overall quality

workflow:todo="do-not-delete"

Element that should not be deleted (without asking)

workflow:todo="add-mitre-attack-cluster"

Describe cyber adversary behavior using MITRE ATT&CK

workflow:todo="additional-task"

Used to point an additional task that can not be describe by the rest of the taxonomy and need to be done

workflow:todo="create-event"

A new MISP event need to be created from the tag reference

workflow:todo="preserve-evidence"

Preseve evidence mentioned in the information tagged

state

State are the different states of the information or data being tagged.

Exclusive flag set which means the values or predicate below must be set exclusively.

workflow:state="incomplete"

Incomplete means that the information tagged is incomplete and has potential to be completed by other analysts, technical processes or the current analysts performing the analysis.

workflow:state="complete"

Complete means that the information tagged reach a state of completeness with the current capabilities of the analyst.

workflow:state="draft"

Draft means the information tagged can be released as a preliminary version or outline.

workflow:state="ongoing"

Analyst is currently working on this analysis. To remove when there is no more work to be done by the analyst.

workflow:state="rejected"

Analyst rejected the process. The object will not reach state of completeness.

workflow:state="release"

Analyst approved the information to be released. Like a MISP event to be released and published.

Mapping of taxonomies

Analysts relying on taxonomies don’t always know the appropriate namespace to use but know which value to use for classification. The MISP mapping taxonomy allows to map a single classification into a series of machine-tag synonyms.

Table 1. Mapping table - Adware

Adware

veris:action:malware:variety="Adware"

malware_classification:malware-category="Adware"

ms-caro-malware:malware-type="Adware"

Table 2. Mapping table - Brute Force

Brute Force

ecsirt:intrusion-attempts="brute-force"

veris:action:malware:variety="Brute force"

europol-event:brute-force-attempt

enisa:nefarious-activity-abuse="brute-force"

Table 3. Mapping table - DDoS

DDoS

rsit:availability="dos"

rsit:availability="ddos"

rsit:vulnerable="ddos-amplifier"

ecsirt:availability="ddos"

europol-incident:availability="dos-ddos"

ms-caro-malware:malware-type="DDoS"

circl:incident-classification="denial-of-service"

enisa:nefarious-activity-abuse="denial-of-service"

Table 4. Mapping table - Downloader

Downloader

veris:action:malware:variety="Downloader"

malware_classification:malware-category="Downloader"

Table 5. Mapping table - Remote Access Tool

Remote Access Tool

enisa:nefarious-activity-abuse="remote-access-tool"

ms-caro-malware:malware-type="RemoteAccess"

Table 6. Mapping table - SQLi

SQLi

circl:incident-classification="sql-injection"

veris:action:malware:variety="SQL injection"

veris:action:hacking:variety="SQLi"

enisa:nefarious-activity-abuse="web-application-attacks-injection-attacks-code-injection-SQL-XSS"

europol-event:sql-injection

Table 7. Mapping table - Spyware

Spyware

veris:action:malware:variety="Spyware/Keylogger"

malware_classification:malware-category="Spyware"

ms-caro-malware:malware-type="Spyware"

enisa:nefarious-activity-abuse="spyware-or-deceptive-adware"

Table 8. Mapping table - Trojan

Trojan

malware_classification:malware-category="Trojan"

ms-caro-malware:malware-type="Trojan"

ecsirt:malicious-code="trojan"

Table 9. Mapping table - Virus

Virus

malware_classification:malware-category="Virus"

ms-caro-malware:malware-type="Virus"

ecsirt:malicious-code="virus"

Table 10. Mapping table - Worm

Worm

veris:action:malware:variety="Worm"

malware_classification:malware-category="Worm"

ms-caro-malware:malware-type="Worm"

ecsirt:malicious-code="worm"

Table 11. Mapping table - backdoor

backdoor

ecsirt:intrusions="backdoor"

veris:action:malware:variety="Backdoor"

ms-caro-malware:malware-type="Backdoor"

Table 12. Mapping table - brute force

brute force

rsit:intrusion-attempts="brute-force"

ecsirt:intrusion-attempts="brute-force"

veris:action:malware:variety="Brute force"

europol-event:brute-force-attempt

enisa:nefarious-activity-abuse="brute-force"

Table 13. Mapping table - c&c

c&c

rsit:malicious-code="c2-server"

ecsirt:malicious-code="c&c"

europol-incident:malware="c&c"

europol-event:c&c-server-hosting

veris:action:malware:variety="C2"

Table 14. Mapping table - content

content

rsit:abusive-content="harmful-speech"

rsit:abusive-content="violence"

rsit:fraud="copyright"

rsit:fraud="masquerade"

Table 15. Mapping table - exploit

exploit

rsit:intrusion-attempts="exploit"

veris:action:malware:variety="Exploit vuln"

ecsirt:intrusion-attempts="exploit"

europol-event:exploit

europol-incident:intrusion="exploitation-vulnerability"

ms-caro-malware:malware-type="Exploit"

Table 16. Mapping table - malware

malware

rsit:malicious-code="malware-distribution"

rsit:malicious-code="malware-configuration"

ecsirt:malicious-code="malware"

circl:incident-classification="malware"

Table 17. Mapping table - other

other

rsit:other="other"

Table 18. Mapping table - phishing

phishing

rsit:fraud="phishing"

circl:incident-classification="phishing"

ecsirt:fraud="phishing"

veris:action:social:variety="Phishing"

europol-incident:information-gathering="phishing"

enisa:nefarious-activity-abuse="phishing-attacks"

Table 19. Mapping table - ransomware

ransomware

ecsirt:malicious-code="ransomware"

enisa:nefarious-activity-abuse="ransomware"

malware_classification:malware-category="Ransomware"

ms-caro-malware:malware-type="Ransom"

veris:action:malware:variety="Ransomware"

Table 20. Mapping table - rootkit

rootkit

veris:action:malware:variety="Rootkit"

enisa:nefarious-activity-abuse="rootkits"

malware_classification:malware-category="Rootkit"

Table 21. Mapping table - scan

scan

rsit:information-gathering="scanner"

circl:incident-classification="scan"

ecsirt:information-gathering="scanner"

europol-incident:information-gathering="scanning"

Table 22. Mapping table - scan network

scan network

veris:action:malware:variety="Scan network"

europol-event:network-scanning

Table 23. Mapping table - spam

spam

rsit:abusive-content="spam"

circl:incident-classification="spam"

ecsirt:abusive-content="spam"

enisa:nefarious-activity-abuse="spam"

europol-event:spam

europol-incident:abusive-content="spam"

veris:action:malware:variety="Spam"

veris:action:social:variety="Spam"

Table 24. Mapping table - test

test

rsit:test="test"

Table 25. Mapping table - tlp-amber

tlp-amber

tlp:amber

iep:traffic-light-protocol="AMBER"

Table 26. Mapping table - tlp-green

tlp-green

tlp:green

iep:traffic-light-protocol="GREEN"

Table 27. Mapping table - tlp-red

tlp-red

tlp:red

iep:traffic-light-protocol="RED"

Table 28. Mapping table - tlp-white

tlp-white

tlp:white

iep:traffic-light-protocol="WHITE"

Table 29. Mapping table - xss

xss

circl:incident-classification="XSS"

europol-event:xss