Skip to main content

Detonate URL - ThreatStream

This Playbook is part of the Anomali ThreatStream Pack.#

Detonates one or more URLs using the Anomali ThreatStream v2 sandbox integration. Returns relevant reports to the War Room and URL reputations to the context data.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

  • GenericPolling

Integrations#

  • AnomaliThreatStreamv3
  • Anomali_ThreatStream_v2

Scripts#

This playbook does not use any scripts.

Commands#

  • threatstream-submit-to-sandbox
  • threatstream-analysis-report

Playbook Inputs#


NameDescriptionDefault ValueRequired
URLURL to detonate.URL.DataOptional
IntervalHow often to execute polling (in minutes).5Optional
TimeoutThe duration after which to stop polling and to resume the playbook (in minutes).120Optional
VMThe VM to use (string)Optional
SubmissionClassificationClassification of the sandbox submission.Optional
PremiumSandboxSpecifies if the premium sandbox should be used for detonation.Optional
TagsA CSV list of tags applied to this sample.Optional

Playbook Outputs#


PathDescriptionType
ThreatStream.Analysis.ReportIDThe report ID submitted to the sandbox.string
ThreatStream.Analysis.StatusThe analysis status.string
ThreatStream.Analysis.PlatformThe platform of the submission submitted to the sandbox.string
ThreatStream.Analysis.CategoryThe report category.string
ThreatStream.Analysis.StartedThe detonation start time.string
ThreatStream.Analysis.CompletedThe detonation completion time.string
ThreatStream.Analysis.DurationThe duration of the detonation (in seconds).string
ThreatStream.Analysis.VmNameThe VM name.string
ThreatStream.Analysis.VmIDThe VM ID.string
ThreatStream.Analysis.VerdictThe verdict of the sandbox detonation.string
ThreatStream.Analysis.Network.UdpSourceThe UDP source.string
ThreatStream.Analysis.Network.UdpDestinationThe UDP destination.string
ThreatStream.Analysis.Network.UdpPortThe UDP port.number
ThreatStream.Analysis.Network.IcmpSourceThe ICMP source.string
ThreatStream.Analysis.Network.IcmpDestinationThe ICMP destination.string
ThreatStream.Analysis.Network.IcmpPortThe ICMP port.number
ThreatStream.Analysis.Network.TcpSourceThe TCP source.string
ThreatStream.Analysis.Network.TcpDestinationThe TCP destination.number
ThreatStream.Analysis.Network.TcpPortThe TCP port.number
ThreatStream.Analysis.Network.HttpSourceThe source of the HTTP address.string
ThreatStream.Analysis.Network.HttpDestinatonThe destination of the HTTP address.string
ThreatStream.Analysis.Network.HttpPortThe port of the HTTP address.string
ThreatStream.Analysis.Network.HttpsSourceThe source of the HTTPS address.string
ThreatStream.Analysis.Network.HttpsDestinatonThe destination of the HTTPS address.string
ThreatStream.Analysis.Network.HttpsPortThe port of the HTTPS address.string
ThreatStream.Analysis.Network.HostsThe network analysis hosts.string

Playbook Image#


Detonate URL - ThreatStream