Skip to main content

URLhaus

This Integration is part of the URLhaus Pack.#

URLhaus shares malicious URLs that are being used for malware distribution. This integration was integrated and tested with version v1 of URLhaus.

Configure URLhaus on Cortex XSOAR#

  1. Navigate to Settings > Integrations > Servers & Services.

  2. Search for URLhaus.

  3. Click Add instance to create and configure a new integration instance.

    ParameterDescriptionRequired
    Server URL (e.g. https://192.168.0.1)False
    Source ReliabilityReliability of the source providing the intelligence data.True
    Trust any certificate (not secure)False
    Use system proxy settingsFalse
    Create relationshipsFalse
    Maximum number of relationships to fetch per indicatorMaximal value is 1000.False
    Blacklists appearances thresholdFalse
    Compromised (is malicious)False
    Number of retriesDetermines how many times a command should be retried before raising an error.False
  4. Click Test to validate the URLs, token, and connection.

Commands#

You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

url#


Retrieves URL information from URLhaus.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

Base Command#

url

Input#

Argument NameDescriptionRequired
urlA comma-separated list of URLs to query.Required

Context Output#

PathTypeDescription
URL.DatastringThe URL.
URL.Malicious.VendorstringVendor that reported the URL as malicious.
URL.Malicious.DescriptionstringDescription of the malicious URL.
URL.TagsstringA list of tags associated with the queried malware URL.
URL.Relationships.EntityAStringThe source of the relationship.
URL.Relationships.EntityBStringThe destination of the relationship.
URL.Relationships.RelationshipStringThe name of the relationship.
URL.Relationships.EntityATypeStringThe type of the source of the relationship.
URL.Relationships.EntityBTypeStringThe type of the destination of the relationship.
URLhaus.URL.IDStringUnique identifier of the URLhaus database entry.
URLhaus.URL.StatusStringThe current status of the URL.
URLhaus.URL.HostStringThe extracted host of the malware URL (IP address or domain name/FQDN).
URLhaus.URL.DateAddeddateDate the URL was added to URLhaus.
URLhaus.URL.ThreatStringThe threat corresponding to this malware URL.
URLhaus.URL.Blacklist.NameStringName of the block list.
URLhaus.URL.TagsStringA list of tags associated with the queried malware URL.
URLhaus.URL.Payload.NameStringPayload file name.
URLhaus.URL.Payload.TypeStringPayload file type.
URLhaus.URL.Payload.MD5StringMD5 hash of the HTTP response body (payload).
URLhaus.URL.Payload.VT.ResultNumberVirusTotal results for the payload.
DBotScore.IndicatorStringThe indicator that was tested.
DBotScore.TypeStringThe indicator type.
DBotScore.VendorStringThe vendor used to calculate the score.
DBotScore.ScoreNumberThe actual score.
DBotScore.ReliabilityStringReliability of the source providing the intelligence data.
URLhaus.URL.Blacklist.StatusStringStatus of the URL in the block list.
URLhaus.URL.Payload.VT.LinkStringLink to the VirusTotal report.

Command example#

!url using-brand=URLhaus url=http://example.com/anklet/WQG1/?i=1

Context Example#

{
"DBotScore": {
"Indicator": "http://example.com/anklet/WQG1/?i=1",
"Reliability": "C - Fairly reliable",
"Score": 2,
"Type": "url",
"Vendor": "URLhaus"
},
"URL": {
"Data": "http://example.com/anklet/WQG1/?i=1",
"Relationships": [
{
"EntityA": "http://example.com/anklet/WQG1/?i=1",
"EntityAType": "URL",
"EntityB": "example.com",
"EntityBType": "Domain",
"Relationship": "hosted-on"
}
],
"Tags": [
"doc",
"emotet",
"epoch5",
"heodo",
"malware_download"
]
},
"URLhaus": {
"URL": {
"Blacklist": [
{
"Name": "spamhaus_dbl",
"Status": "not listed"
},
{
"Name": "surbl",
"Status": "not listed"
}
],
"DateAdded": "2022-01-20T14:11:09",
"Host": "example.com",
"ID": "1992762",
"Payload": [
{
"MD5": "716c3aa1e0da98b6e99cadd60363ae7e",
"Name": "BC-77388.xlsm",
"SHA256": "64c6ba33444e5db3cc9c99613d04fd163ec1971ee5eb90041a17068e37578fc0",
"Type": "xls",
"VT": null
}
],
"Status": "offline",
"Tags": [
"doc",
"emotet",
"epoch5",
"heodo",
"malware_download"
],
"Threat": "malware_download"
}
}
}

Human Readable Output#

URLhaus reputation for http://example.com/anklet/WQG1/?i=1#

Date addedDescriptionStatusThreatURLhaus IDURLhaus link
2022-01-20T14:11:09The URL is inactive (offline) and serving no payloadofflinemalware_download1992762https://urlhaus.abuse.ch/url/1992762/

domain#


Retrieves domain information from URLhaus.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

Base Command#

domain

Input#

Argument NameDescriptionRequired
domainA comma-separated list of domains to query.Required

Context Output#

PathTypeDescription
Domain.NameStringThe domain name, for example, google.com.
Domain.TagsstringA list of tags associated with the queried malware Domain.
Domain.Relationships.EntityAStringThe source of the relationship.
Domain.Relationships.EntityBStringThe destination of the relationship.
Domain.Relationships.RelationshipStringThe name of the relationship.
Domain.Relationships.EntityATypeStringThe type of the source of the relationship.
Domain.Relationships.EntityBTypeStringThe type of the destination of the relationship.
DBotScore.IndicatorStringThe indicator that was tested.
DBotScore.TypeStringThe indicator type.
DBotScore.VendorStringThe vendor used to calculate the score.
DBotScore.ScoreNumberThe actual score.
DBotScore.ReliabilityStringReliability of the source providing the intelligence data.
URLhaus.Domain.FirstSeenDateDate that the IP was seen for the first time (UTC).
URLhaus.Domain.Blacklist.NameStringThe status of the domain in different block lists.
URLhaus.Domain.URLStringURLs observed on this domain.
Domain.Malicious.VendorStringVendor that reported the domain as malicious.
Domain.Malicious.DescriptionStringDescription of the malicious domain.
URLhaus.Domain.Blacklist.StatusStringStatus of the URL in the block list.

Command example#

!domain using-brand=URLhaus domain=example.com

Context Example#

{
"DBotScore": {
"Indicator": "example.com",
"Reliability": "C - Fairly reliable",
"Score": 1,
"Type": "domain",
"Vendor": "URLhaus"
},
"Domain": {
"Name": "example.com",
"Relationships": [
{
"EntityA": "example.com",
"EntityAType": "Domain",
"EntityB": "http://example.com:443/wp-content/plugins/wp-roilbask/includes/",
"EntityBType": "URL",
"Relationship": "hosts"
}
],
"Tags": [
"abused_legit_malware"
]
},
"URLhaus": {
"Domain": {
"Blacklist": {
"spamhaus_dbl": "abused_legit_malware",
"surbl": "not listed"
},
"FirstSeen": "2022-01-27T12:51:03",
"URL": [
{
"date_added": "2022-01-28 04:41:03 UTC",
"id": "2010874",
"larted": "false",
"reporter": "Cryptolaemus1",
"tags": [
"IcedID"
],
"takedown_time_seconds": null,
"threat": "malware_download",
"url": "http://example.com:443/wp-content/plugins/wp-roilbask/includes/",
"url_status": "offline",
"urlhaus_reference": "https://urlhaus.abuse.ch/url/2010874/"
}
]
}
}
}

Human Readable Output#

URLhaus reputation for example.com#

DescriptionFirst seenURLhaus link
There is no information about Domain in the blacklist2022-01-27T12:51:03https://urlhaus.abuse.ch/host/example.com/

file#


Retrieves file information from URLhaus.

Base Command#

file

Input#

Argument NameDescriptionRequired
fileA comma-separated list of MD5 or SHA256 hashes of the file to query.Required

Context Output#

PathTypeDescription
File.SizeNumberFile size (in bytes).
File.MD5StringMD5 hash of the file.
File.SHA256StringSHA256 hash of the file.
File.SSDeepStringSSDeep of the file.
File.TypeStringType of the file.
File.Relationships.EntityAStringThe source of the relationship.
File.Relationships.EntityBStringThe destination of the relationship.
File.Relationships.RelationshipStringThe name of the relationship.
File.Relationships.EntityATypeStringThe type of the source of the relationship.
File.Relationships.EntityBTypeStringThe type of the destination of the relationship.
URLhaus.File.MD5StringMD5 hash of the file.
URLhaus.File.SHA256StringSHA256 hash of the file.
URLhaus.File.TypeStringFile type guessed by URLhaus, for example: .exe, .doc.
URLhaus.File.SizeNumberFile size (in bytes).
URLhaus.File.SignatureStringMalware family.
URLhaus.File.FirstSeenDateDate and time (UTC) that URLhaus first saw this file (payload).
URLhaus.File.LastSeenDateDate and time (UTC) that URLhaus last saw this file (payload).
URLhaus.File.DownloadLinkStringLocation (URL) where you can download a copy of this file.
URLhaus.File.VirusTotal.PercentNumberAV detection (percentage), for example: 24.14.
URLhaus.File.VirusTotal.LinkStringLink to the VirusTotal report.
URLhaus.File.URLUnknownA list of malware URLs associated with this payload (max. 100).
DBotScore.IndicatorStringThe indicator that was tested.
DBotScore.TypeStringThe indicator type.
DBotScore.VendorStringThe vendor used to calculate the score.
DBotScore.ScoreNumberThe actual score.
DBotScore.ReliabilityStringReliability of the source providing the intelligence data.

Command example#

!file using-brand=URLhaus file=7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89

Context Example#

{
"DBotScore": {
"Indicator": "7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89",
"Reliability": "C - Fairly reliable",
"Score": 3,
"Type": "file",
"Vendor": "URLhaus"
},
"File": {
"Malicious": {
"Description": "This file is malicious",
"Vendor": "URLhaus"
},
"Relationships": [
{
"EntityA": "7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89",
"EntityAType": "File",
"EntityB": "BazaLoader",
"EntityBType": "Malware",
"Relationship": "indicator-of"
}
],
"SHA256": "7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89",
"SSDeep": "24576:la1QHwgJMrQqj/wAc6QORNx2nAjwkaMm0GV9igWwlnwXQBwfalj21X4GtZ+FdnZ8:vH5qloBMd8A",
"Type": "dll"
},
"URLhaus": {
"File": {
"DownloadLink": "https://urlhaus-api.abuse.ch/v1/download/7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89/",
"FirstSeen": "2022-01-18T11:18:31",
"LastSeen": "2022-01-28T09:36:21",
"MD5": "2ff9cce7a08215ded0945de5965d2a0a",
"SHA256": "7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89",
"Signature": "BazaLoader",
"Size": 1816064,
"Type": "dll",
"URL": [
{
"filename": "DH-1643319814.xll",
"firstseen": "2022-01-27",
"lastseen": null,
"url": "http://www.example.com/wp-content/plugins/wp-roilbask/includes/",
"url_id": "2009726",
"url_status": "online",
"urlhaus_reference": "https://urlhaus.abuse.ch/url/2009726/"
}
]
}
}
}

Human Readable Output#

URLhaus reputation for SHA256 : 7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89#

First seenLast seenMD5SHA256SignatureURLhaus link
2022-01-18T11:18:312022-01-28T09:36:212ff9cce7a08215ded0945de5965d2a0a7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89BazaLoaderhttps://urlhaus-api.abuse.ch/v1/download/7855068e0cfb093ab9be9ec172676e3c119e16511f3d631d715a4e77ddad9d89/

urlhaus-download-sample#


Downloads a malware sample from URLhaus.

Base Command#

urlhaus-download-sample

Input#

Argument NameDescriptionRequired
fileSHA256 hash of the file to download.Required

Context Output#

PathTypeDescription
File.SizenumberFile size.
File.SHA1stringSHA1 hash of the file.
File.SHA256stringSHA256 hash of the file.
File.NamestringFile name.
File.SSDeepstringSSDeep hash of the file.
File.EntryIDstringFile entry ID.
File.InfostringFile information.
File.TypestringFile type.
File.MD5stringMD5 hash of the file.
File.ExtensionstringFile extension.

Command example#

!urlhaus-download-sample file=254ca6a7a7ef7f17d9884c4a86f88b5d5fd8fe5341c0996eaaf1d4bcb3b2337b

Human Readable Output#

{
"HumanReadable": "No results for SHA256: 254ca6a7a7ef7f17d9884c4a86f88b5d5fd8fe5341c0996eaaf1d4bcb3b2337b",
"HumanReadableFormat": "markdown",
"Type": 1
}