Skip to main content

Detonate File - Generic

This Playbook is part of the Common Playbooks Pack.#

Detonate files through one or more active integrations that support file detonation. Supported integrations:

  • SecneurX Analysis
  • ANY.RUN
  • McAfee Advanced Threat Defense
  • WildFire
  • Lastline
  • Cuckoo Sandbox
  • Cisco Secure Malware Analytics (ThreatGrid)
  • JoeSecurity
  • CrowdStrike Falcon Sandbox
  • FireEye AX
  • VMRay Analyzer
  • Polygon
  • CrowdStrike Falcon Intelligence Sandbox
  • OPSWAT Filescan.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

  • ATD - Detonate File
  • Detonate File - ANYRUN
  • Detonate File - SecneurX Analysis
  • Detonate file - CrowdStrike Falcon Sandbox v2
  • Detonate File - CrowdStrike Falcon Intelligence Sandbox v2
  • Detonate File - FireEye AX
  • Detonate File - Group-IB TDS Polygon
  • WildFire - Detonate file v2
  • Detonate File - VMRay
  • Detonate File - Cuckoo
  • Detonate File - Lastline v2
  • Detonate File - JoeSecurity V2
  • Detonate File - ThreatGrid v2

Integrations#

  • OPSWAT Filescan

Scripts#

This playbook does not use any scripts.

Commands#

  • opswat-filescan-scan-file

Playbook Inputs#


NameDescriptionDefault ValueRequired
EntryIDEntry ID of file to be detonatedFile.EntryIDOptional
FileFile object of file to be detonatedFileOptional

Playbook Outputs#


PathDescriptionType
Joe.Analysis.StatusAnalysis Status.string
File.NameThe file's name (only in case of report type=json).string
File.SHA1SHA1 hash of the file.string
File.SHA256SHA256 hash of the file.string
File.SizeFile size (only in case of report type=json).number
File.TypeFile type e.g. "PE" (only in case of report type=json).string
File.MaliciousThe File malicious description.unknown
File.Malicious.DescriptionFor malicious files, the reason for the vendor to make the decision.string
File.Malicious.VendorFor malicious files, the vendor that made the decision.string
DBotScoreThe Indicator's object.unknown
DBotScore.IndicatorThe indicator that was tested.string
DBotScore.ScoreThe actual score.number
DBotScore.TypeThe type of the indicator.string
DBotScore.VendorVendor used to calculate the score.string
IP.AddressIP's relevant to the sample.string
DBotScore.Malicious.VendorVendor used to calculate the score.string
DBotScore.Malicious.DetectionsThe sub analysis detection statuses.string
DBotScore.Malicious.SHA1The SHA1 of the file.string
FileThe File's object.unknown
File.MD5MD5 hash of the file.string
Joe.Analysis.SampleNameSample Data, could be a file name or URL.string
Joe.Analysis.CommentsAnalysis Comments.string
Joe.Analysis.TimeSubmitted Time.date
Joe.Analysis.RunsSub-Analysis Information.unknown
Joe.Analysis.ResultAnalysis Results.string
Joe.Analysis.ErrorsRaised errors during sampling.unknown
Joe.Analysis.SystemsAnalysis OS.unknown
Joe.Analysis.MD5MD5 of analysis sample.string
Joe.Analysis.SHA1SHA1 of analysis sample.string
Joe.Analysis.SHA256SHA256 of analysis sample.string
InfoFile.NameFileName of the report file.string
InfoFile.EntryIDThe EntryID of the report file.string
InfoFile.SizeFile Size.number
InfoFile.TypeFile type e.g. "PE".string
InfoFile.InfoBasic information of the file.string
File.ExtensionThe extension of the file.string
InfoFileThe report file's object.unknown
WildFire.ReportThe submission object.unknown
WildFire.Report.StatusThe status of the submission.string
WildFire.Report.SHA256SHA256 of the submission.string
WildFire.Report.MD5MD5 of the submission.string
WildFire.Report.FileTypeThe type of the submission.string
WildFire.Report.SizeThe size of the submission.number
Joe.AnalysisThe Analysis object.string
Cuckoo.Task.CategoryCategory of task.string
Cuckoo.Task.MachineMachine of task.string
Cuckoo.Task.ErrorsErrors of task.string
Cuckoo.Task.TargetTarget of task.string
Cuckoo.Task.PackagePackage of task.string
Cuckoo.Task.SampleIDSample ID of task.string
Cuckoo.Task.GuestTask guest.string
Cuckoo.Task.CustomCustom values of task.string
Cuckoo.Task.OwnerTask owner.string
Cuckoo.Task.PriorityPriority of task.string
Cuckoo.Task.PlatformPlatform of task.string
Cuckoo.Task.OptionsTask options.string
Cuckoo.Task.StatusTask status.string
Cuckoo.Task.EnforceTimeoutIs timeout of task enforced.string
Cuckoo.Task.TimeoutTask timeout.string
Cuckoo.Task.MemoryTask memory.string
Cuckoo.Task.TagsTask tags.string
Cuckoo.Task.IDID of task.string
Cuckoo.Task.AddedOnDate on which the task was added.string
Cuckoo.Task.CompletedOnDate on which the task was completed.string
Cuckoo.Task.ScoreReported score of the the task.string
Cuckoo.Task.MonitorMonitor of the reported task.string
ANYRUN.Task.AnalysisDateDate and time the analysis was executed.String
ANYRUN.Task.Behavior.CategoryCategory of a process behavior.String
ANYRUN.Task.Behavior.ActionActions performed by a process.String
ANYRUN.Task.Behavior.ThreatLevelThreat score associated with a process behavior.Number
ANYRUN.Task.Behavior.ProcessUUIDUnique ID of the process whose behaviors are being profiled.String
ANYRUN.Task.Connection.ReputationConnection reputation.String
ANYRUN.Task.Connection.ProcessUUIDID of the process that created the connection.String
ANYRUN.Task.Connection.ASNConnection autonomous system network.String
ANYRUN.Task.Connection.CountryConnection country.String
ANYRUN.Task.Connection.ProtocolConnection protocol.String
ANYRUN.Task.Connection.PortConnection port number.Number
ANYRUN.Task.Connection.IPConnection IP number.String
ANYRUN.Task.DnsRequest.ReputationReputation of the DNS request.String
ANYRUN.Task.DnsRequest.IPIP addresses associated with a DNS request.Unknown
ANYRUN.Task.DnsRequest.DomainDomain resolution of a DNS request.String
ANYRUN.Task.Threat.ProcessUUIDUnique process ID from where the threat originated.String
ANYRUN.Task.Threat.MsgThreat message.String
ANYRUN.Task.Threat.ClassClass of the threat.String
ANYRUN.Task.Threat.SrcPortPort on which the threat originated.Number
ANYRUN.Task.Threat.DstPortDestination port of the threat.Number
ANYRUN.Task.Threat.SrcIPSource IP address where the threat originated.String
ANYRUN.Task.Threat.DstIPDestination IP address of the threat.String
ANYRUN.Task.HttpRequest.ReputationReputation of the HTTP request.String
ANYRUN.Task.HttpRequest.CountryHTTP request country.String
ANYRUN.Task.HttpRequest.ProcessUUIDID of the process making the HTTP request.String
ANYRUN.Task.HttpRequest.BodyHTTP request body parameters and details.Unknown
ANYRUN.Task.HttpRequest.HttpCodeHTTP request response code.Number
ANYRUN.Task.HttpRequest.StatusStatus of the HTTP request.String
ANYRUN.Task.HttpRequest.ProxyDetectedWhether the HTTP request was made through a proxy.Boolean
ANYRUN.Task.HttpRequest.PortHTTP request port.Number
ANYRUN.Task.HttpRequest.IPHTTP request IP address.String
ANYRUN.Task.HttpRequest.URLHTTP request URL.String
ANYRUN.Task.HttpRequest.HostHTTP request host.String
ANYRUN.Task.HttpRequest.MethodHTTP request method type.String
ANYRUN.Task.FileInfoDetails of the submitted file.String
ANYRUN.Task.OSOS of the sandbox in which the file was analyzed.String
ANYRUN.Task.IDThe unique ID of the task.String
ANYRUN.Task.MIMEThe MIME of the file submitted for analysis.String
ANYRUN.Task.MD5The MD5 hash of the file submitted for analysis.String
ANYRUN.Task.SHA1The SHA1 hash of the file submitted for analysis.String
ANYRUN.Task.SHA256The SHA256 hash of the file submitted for analysis.String
ANYRUN.Task.SSDeepSSDeep hash of the file submitted for analysis.String
ANYRUN.Task.VerdictANY.RUN verdict for the maliciousness of the submitted file or URL.String
ANYRUN.Task.Process.FileNameFile name of the process.String
ANYRUN.Task.Process.PIDProcess identification number.Number
ANYRUN.Task.Process.PPIDParent process identification number.Number
ANYRUN.Task.Process.ProcessUUIDUnique process ID (used by ANY.RUN).String
ANYRUN.Task.Process.CMDProcess command.String
ANYRUN.Task.Process.PathPath of the executed command.String
ANYRUN.Task.Process.UserUser who executed the command.String
ANYRUN.Task.Process.IntegrityLevelThe process integrity level.String
ANYRUN.Task.Process.ExitCodeProcess exit code.Number
ANYRUN.Task.Process.MainProcessWhether the process is the main process.Boolean
ANYRUN.Task.Process.Version.CompanyCompany responsible for the program executed.String
ANYRUN.Task.Process.Version.DescriptionDescription of the type of program.String
ANYRUN.Task.Process.Version.VersionVersion of the program executed.String
File.SSDeepSSDeep hash of the file submitted for analysis.String
ANYRUN.Task.StatusTask analysis status.String
VMRay.JobThe Job Object.unknown
VMRay.Job.JobIDThe ID of a new job.number
VMRay.Job.SampleIDThe ID of sample.number
VMRay.Job.CreatedThe timestamp of the created job.date
VMRay.Job.VMNameThe name of virtual machine.string
VMRay.Job.VMIDThe ID of virtual machine.number
VMRay.SampleThe Sample For Analysis.unknown
VMRay.Sample.SampleIDThe sample ID of the task.number
VMRay.Sample.CreatedThe timestamp of the created sample.date
VMRay.Sample.FileNameThe file name of the sample.string
VMRay.Sample.MD5The MD5 hash of the sample.string
VMRay.Sample.SHA1The SHA1 hash of the sample.string
VMRay.Sample.SHA256The SHA256 hash of the sample.string
VMRay.Sample.SSDeepThe SSDeep of the sample.string
VMRay.Sample.VerdictVerdict for the sample (Malicious, Suspicious, Clean, Not Available).String
VMRay.Sample.VerdictReasonDescription of the Verdict Reason.String
VMRay.Sample.SeveritySeverity of the sample (Malicious, Suspicious, Good, Blacklisted, Whitelisted, Unknown). Deprecated.string
VMRay.Sample.TypeThe file type.string
VMRay.Sample.ClassificationsThe classifications of the sample.string
VMRay.SubmissionSubmission Object.unknown
VMRay.Submission.SubmissionIDThe submission ID.number
VMRay.Submission.HadErrorsWhether there are any errors in the submission.boolean
VMRay.Submission.IsFinishedThe status of submission. Can be, "true" or "false".boolean
VMRay.Submission.MD5The MD5 hash of the sample in submission.string
VMRay.Submission.SHA1The SHA1 hash of the sample in submission.string
VMRay.Submission.SHA256The SHA256 hash of the sample in submission.string
VMRay.Submission.VerdictVerdict for the sample (Malicious, Suspicious, Clean, Not Available).String
VMRay.Submission.VerdictReasonDescription of the Verdict Reason.String
VMRay.Submission.SeveritySeverity of the sample (Malicious, Suspicious, Good, Blacklisted, Whitelisted, Unknown). Deprecated.string
VMRay.Submission.SSDeepThe SSDeep hash of the sample in submission.string
VMRay.Submission.SampleIDThe ID of the sample in submission.number
VMRay.Sample.IOC.FileFile Object.unknown
VMRay.Sample.IOC.File.AnalysisIDThe IDs of other analyses that contain the given file.number
VMRay.Sample.IOC.File.NameThe name of the file.string
VMRay.Sample.IOC.File.OperationThe operation of the given file.string
VMRay.Sample.IOC.File.IDThe ID of the file.number
VMRay.Sample.IOC.File.TypeThe type of the file.string
VMRay.Sample.IOC.File.HashesFile Hashes Object.unknown
VMRay.Sample.IOC.File.Hashes.MD5The MD5 hash of the given file.string
VMRay.Sample.IOC.File.Hashes.SSDeepThe SSDeep hash of the given file.string
VMRay.Sample.IOC.File.Hashes.SHA256The SHA256 hash of the given file.string
VMRay.Sample.IOC.File.Hashes.SHA1The SHA1 hash of the given file.string
VMRay.Sample.IOC.URLURL Object.unknown
VMRay.Sample.IOC.URL.AnalysisIDThe IDs of the other analyses that contain the given URL.number
VMRay.Sample.IOC.URL.URLThe URL.string
VMRay.Sample.IOC.URL.OperationThe operation of the specified URL.string
VMRay.Sample.IOC.URL.IDThe ID of the URL.number
VMRay.Sample.IOC.URL.TypeThe type of the URL.string
VMRay.Sample.IOC.DomainDomain Object.unknown
VMRay.Sample.IOC.Domain.AnalysisIDThe IDs of the other analyses that contain the given domain.number
VMRay.Sample.IOC.Domain.DomainThe domain.string
VMRay.Sample.IOC.Domain.IDThe ID of the domain.number
VMRay.Sample.IOC.Domain.TypeThe type of the domain.string
VMRay.Sample.IOC.IPIP Object.unknown
VMRay.Sample.IOC.IP.AnalysisIDThe IDs of the other analyses that contain the given IP address.number
VMRay.Sample.IOC.IP.IPThe IP address.string
VMRay.Sample.IOC.IP.OperationThe operation of the given IP address.string
VMRay.Sample.IOC.IP.IDThe ID of the IP address.number
VMRay.Sample.IOC.IP.TypeThe type of the IP address.string
VMRay.Sample.IOC.MutexMutex Object.unknown
VMRay.Sample.IOC.Mutex.AnalysisIDThe IDs of other analyses that contain the given IP address.number
VMRay.Sample.IOC.Mutex.NameThe name of the mutex.string
VMRay.Sample.IOC.Mutex.OperationThe operation of the given mutex.string
VMRay.Sample.IOC.Mutex.IDThe ID of the mutex.number
VMRay.Sample.IOC.Mutex.TypeThe type of the mutex.string
VMRay.ThreatIndicatorIndicator Object.unknown
VMRay.ThreatIndicator.AnalysisIDThe list of connected analysis IDs.number
VMRay.ThreatIndicator.CategoryThe category of threat indicators.string
VMRay.ThreatIndicator.ClassificationThe classifications of threat indicators.string
VMRay.ThreatIndicator.IDThe ID of the threat indicator.number
VMRay.ThreatIndicator.OperationThe operation that caused the indicators.string
SecneurXAnalysis.Report.SHA256SHA256 value of the analyzed sample.string
SecneurXAnalysis.Report.VerdictSummary result of the analyzed sample.string
SecneurXAnalysis.Report.TagsMore details of the analyzed sample.string
SecneurXAnalysis.Report.IOCList of IOC's observed in the analyzed sample.string
SecneurXAnalysis.Report.StatusAnalysis queued sample state.String
SecneurXAnalysis.Report.DnsRequestsList of DNS data observed in the analyzed sample.string
SecneurXAnalysis.Report.HttpRequestsList of HTTP data observed in the analyzed sample.string
SecneurXAnalysis.Report.JA3DigestsList of JA3 data observed in the analyzed sample.string
SecneurXAnalysis.Report.ProcessCreatedProcess behaviour data observed in the analyzed sample.string
SecneurXAnalysis.Report.RegistrySetList of Registry creations observed in the analyzed sample.string
SecneurXAnalysis.Report.RegistryDeletedList of Registry deletions observed in the analyzed sample.string
SecneurXAnalysis.Report.FileCreatedList of File creations observed in the analyzed sample.string
SecneurXAnalysis.Report.FileDroppedList of File drops observed in the analyzed sample.string
SecneurXAnalysis.Report.FileDeletedList of File deletions observed in the analyzed sample.string
SecneurXAnalysis.Report.FileModifiedList of File changes observed in the analyzed sample.string
SecneurXAnalysis.Report.PlatformPlatform of the analyzed sample.String
ATD.Task.taskIdThe task ID of the sample uploaded.string
ATD.Task.jobIdThe job ID of the sample uploaded.string
ATD.Task.messageIdThe message Id relevant to the sample uploaded.string
ATD.Task.srcIpSource IPv4 address.string
ATD.Task.destIpDestination IPv4 address.string
ATD.Task.MD5MD5 of the sample uploaded.string
ATD.Task.SHA1SHA1 of the sample uploaded.string
ATD.Task.SHA256SHA256 of the sample uploaded.string
InfoFile.ExtensionThe extension of the report file.string
File.EntryIDThe Entry ID of the sample.string
URL.DataList of malicious URLs identified by Lastline analysis.string
URL.Malicious.VendorFor malicious URLs, the vendor that made the decision.string
URL.Malicious.DescriptionFor malicious URLs, the reason for the vendor to make the decision.string
URL.Malicious.ScoreFor malicious URLs, the score from the vendor.number
Lastline.Submission.StatusStatus of the submission.string
Lastline.Submission.DNSqueriesList of DNS queries done by the analysis subject.string
Lastline.Submission.NetworkConnectionsist of network connections done by the analysis subject.string
Lastline.Submission.DownloadedFilesList of files that were downloaded using the Microsoft Windows file-download API functions. Each element is a tuple of file-origin URL and a File element.string
Lastline.Submission.UUIDTask UUID of submitted sample.number
Lastline.Submission.YaraSignatures.nameYara signatures name.string
Lastline.Submission.YaraSignatures.scoreThe score according to the yara signatures. from 0 to 100.number
Lastline.Submission.YaraSignatures.internalTrue if the signature is only for internal usage.boolean
Lastline.Submission.Process.argumentsArgument of the process.string
Lastline.Submission.Process.process_idThe process ID.string
Lastline.Submission.Process.executable.abs_pathAbsolute path of the executable of the process.string
Lastline.Submission.Process.executable.filenameFilename of the executable.string
Lastline.Submission.Process.executable.yara_signature_hitsYara signature of the executable of the process.string
Lastline.Submission.Process.executable.ext_infoExecutable info of the process.string
Joe.Analysis.IDWeb ID.string
Domain.NameThe Domain name.string
Domain.DNSA list of IP objects resolved by DNS.string
RegistryKey.PathThe path to the registry key.string
RegistryKey.ValueThe value at the given RegistryKey.string
Process.NameProcess name.string
Process.PIDProcess PID.number
Process.CommandLineProcess Command Line.string
Process.PathProcess path.string
Process.StartTimeProcess start time.date
Process.EndTimeProcess end time.date
Polygon.Analysis.IDAnalysis ID in THF.number
Polygon.Analysis.NameFile Name.string
Polygon.Analysis.SizeFile Size.number
Polygon.Analysis.StartedAnalysis start timestamp.date
Polygon.Analysis.AnalyzedAnalysis finish timestamp.date
Polygon.Analysis.MD5Analyzed file MD5 hash.string
Polygon.Analysis.SHA1Analyzed file SHA1 hash.string
Polygon.Analysis.SHA256Analyzed file SHA256.string
Polygon.Analysis.ResultAnalysis verdict.string
Polygon.Analysis.StatusThe analysis status.string
Polygon.Analysis.VerdictAnalysis verdict.boolean
Polygon.Analysis.ProbabilityVerdict probability.string
Polygon.Analysis.FamiliesMalware families.string
Polygon.Analysis.ScorePolygon score.number
Polygon.Analysis.Internet-connectionInternet availability.string
Polygon.Analysis.TypeFile type.string
Polygon.Analysis.DumpExistsNetwork activity dump exists.boolean
Polygon.Analysis.FileThe information about files in analysis.string
Polygon.Analysis.URLThe information about URL indicators.string
Polygon.Analysis.IPThe information about IP indicators.string
Polygon.Analysis.DomainThe information about Domain indicators.string
Polygon.Analysis.RegistryKeyThe information about registry keys which were modified during the analysis.string
Polygon.Analysis.ProcessThe information about processes started during the analysis.string
csfalconx.resource.idAnalysis ID.String
csfalconx.resource.verdictAnalysis verdict.String
csfalconx.resource.created_timestampAnalysis start time.String
csfalconx.resource.environment_idEnvironment ID.String
csfalconx.resource.threat_scoreScore of the threat.Int
csfalconx.resource.submit_urlURL submitted for analysis.String
csfalconx.resource.submission_typeType of submitted artifact, for example file, URL, etc.String
csfalconx.resource.filetypeFile type.String
csfalconx.resource.filesizeFile size.Int
csfalconx.resource.sha256SHA256 hash of the submitted file.String
csfalconx.resource.ioc_report_strict_csv_artifact_idID of the IOC pack to download (CSV).String
csfalconx.resource.ioc_report_broad_csv_artifact_idID of the IOC pack to download (CSV).String
csfalconx.resource.ioc_report_strict_json_artifact_idID of the IOC pack to download (JSON).Int
csfalconx.resource.ioc_report_broad_json_artifact_idID of the IOC pack to download (JSON).String
csfalconx.resource.ioc_report_strict_stix_artifact_idID of the IOC pack to download (STIX).String
csfalconx.resource.ioc_report_broad_stix_artifact_idID of the IOC pack to download (STIX).Int
csfalconx.resource.ioc_report_strict_maec_artifact_idID of the IOC pack to download (MAEC).String
csfalconx.resource.ioc_report_broad_maec_artifact_idID of the IOC pack to download (MAEC).String
csfalconx.resource.snadbox.environment_descriptionEnvironment description.String
OPSWAT.Filescan.Submission.flow_idThe flow ID.string
OPSWAT.Filescan.Analysis.finalVerdict.verdictThe final verdict.string
OPSWAT.Filescan.Analysis.allTagsAll tags.string
OPSWAT.Filescan.Analysis.overallStateOverall state of the scan.string
OPSWAT.Filescan.Analysis.subtaskReferencesStatus of scan subtasks.string
OPSWAT.Filescan.Analysis.allSignalGroupsAll signal groups.string
OPSWAT.Filescan.Analysis.resourcesResources.string
OPSWAT.Filescan.Analysis.taskReference.nameName of the main scan task.string
OPSWAT.Filescan.Analysis.taskReference.additionalInfoAdditional informations about the main scan task.string
OPSWAT.Filescan.Analysis.taskReference.IDID of the main scan task.string
OPSWAT.Filescan.Analysis.taskReference.stateState of the main scan task.string
OPSWAT.Filescan.Analysis.taskReference.resourceReferenceResource reference of the main scan task.string
OPSWAT.Filescan.Analysis.taskReference.opcountCounter.string
OPSWAT.Filescan.Analysis.taskReference.processTimeprocessTime.string
OPSWAT.Filescan.Analysis.file.nameThe name of the file.unknown
OPSWAT.Filescan.Analysis.file.hashThe SHA256 of the file.unknown
OPSWAT.Filescan.Analysis.file.typeThe type of the submission.unknown

Playbook Image#


Detonate File - Generic