Virus Total (Preview)

Virus Total is an online service that analyzes suspicious files and URLs to detect types of malware and malicious content using antivirus engines and website scanners. It provides an API that allows users to access the information generated by VirusTotal.

This connector is available in the following products and regions:

Service Class Regions
Logic Apps Standard All Logic Apps regions except the following:
     -   Azure Government regions
     -   Azure China regions
     -   US Department of Defense (DoD)
Power Automate Premium All Power Automate regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Power Apps Premium All Power Apps regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Contact
Name Microsoft
URL https://azure.microsoft.com/
Email azuresentinel@microsoft.com
Connector Metadata
Publisher Microsoft
Website https://virustotal.com/
Privacy policy https://support.virustotal.com/hc/en-us/articles/115002168385-Privacy-Policy
Categories Security;IT Operations

Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community.

Pre-requisites

To use this integration, you need to have a VirusTotal account. Follow steps on https://www.virustotal.com/ to get your API Key.

API documentation

https://developers.virustotal.com/v3.0/reference

Deployment instructions

Please use these instructions to deploy this connector as custom connector in Microsoft Power Automate and Power Apps.

Creating a connection

The connector supports the following authentication types:

Default Parameters for creating connection. All regions Not shareable

Default

Applicable: All regions

Parameters for creating connection.

This is not shareable connection. If the power app is shared with another user, another user will be prompted to create new connection explicitly.

Name Type Description Required
x-api_key securestring The x-api_key for this api True

Throttling Limits

Name Calls Renewal Period
API calls per connection 100 60 seconds

Actions

Analyze a URL

Analyze a URL

Get an IP report

Get an IP report

Get Domain report

Get Domain report

Get file report

Retrieve information about a file.

Get file report [DEPRECATED]

This action has been deprecated. Please use Get file report instead.

Retrieve information about a file.

Get URL report

Get URL report

Ip scan report V3 [DEPRECATED]

This action has been deprecated. Please use Get an IP report instead.

Scan Ip to get full report

Retrieve information about a file or URL analysis

Retrieve information about a file or URL analysis. This action uses the output id of Analyse an URL or Upload and analyse a file.

Retrieve information about a file or URL analysis [DEPRECATED]

This action has been deprecated. Please use Retrieve information about a file or URL analysis instead.

Retrieve information about a file or URL analysis. This action uses the output id of Analyse an URL or Upload and analyse a file.

Upload and analyze a file

Upload and analyze a file

Analyze a URL

Analyze a URL

Parameters

Name Key Required Type Description
URL
url True string

URL to verify

Returns

Body
urlReport

Get an IP report

Get an IP report

Parameters

Name Key Required Type Description
IP Address
ip True string

Ip to verify

Returns

Body
ip

Get Domain report

Get Domain report

Parameters

Name Key Required Type Description
Domain
domain True string

Url to verify

Returns

Get file report

Retrieve information about a file.

Parameters

Name Key Required Type Description
Id
id True string

SHA-256, SHA-1 or MD5 identifying the file

Returns

Body
file

Get file report [DEPRECATED]

This action has been deprecated. Please use Get file report instead.

Retrieve information about a file.

Parameters

Name Key Required Type Description
Id
id True string

SHA-256, SHA-1 or MD5 identifying the file

Returns

Body
fileReport

Get URL report

Get URL report

Parameters

Name Key Required Type Description
Id
id True string

URL identifier or base64 representation of URL to scan

Returns

Body
urlResult

Ip scan report V3 [DEPRECATED]

This action has been deprecated. Please use Get an IP report instead.

Scan Ip to get full report

Parameters

Name Key Required Type Description
IP Address
ip True string

Ip to verify

Returns

Body
ipResult

Retrieve information about a file or URL analysis

Retrieve information about a file or URL analysis. This action uses the output id of Analyse an URL or Upload and analyse a file.

Parameters

Name Key Required Type Description
Id
id True string

Report Id

Returns

Body
Analyses

Retrieve information about a file or URL analysis [DEPRECATED]

This action has been deprecated. Please use Retrieve information about a file or URL analysis instead.

Retrieve information about a file or URL analysis. This action uses the output id of Analyse an URL or Upload and analyse a file.

Parameters

Name Key Required Type Description
id
id True string

report

Returns

report result

Upload and analyze a file

Upload and analyze a file

Parameters

Name Key Required Type Description
File path
file True file

File to be scanned

Returns

Definitions

file

This is the basic data type 'file'.

Analyses

Name Path Type Description
Date
data.attributes.date integer

Unix epoch UTC time (seconds)

Confirmed Timeout
data.attributes.stats.confirmed-timeout integer

Number of AV engines that reach a timeout when analysing that file

Failure
data.attributes.stats.failure integer

Number of AV engines that fail when analysing that file

Harmless
data.attributes.stats.harmless integer

Number of reports saying that is harmless

Malicious
data.attributes.stats.malicious integer

Number of reports saying that is malicious

Suspicious
data.attributes.stats.suspicious integer

Number of reports saying that is suspicious

Timeout
data.attributes.stats.timeout integer

Number of timeouts when analysing this URL/file

Type unsupported
data.attributes.stats.type-unsupported integer

Number of AV engines that don't support that type of file

Undetected
data.attributes.stats.undetected integer

Number of reports saying that is undetected

Status
data.attributes.status string

analysis status

urlReport

Name Path Type Description
id
data.id string

urlResult

Name Path Type Description
First submission date
data.attributes.first_submission_date integer

UTC timestamp of the date where the URL was first submitted to VirusTotal

Last analysis date
data.attributes.last_analysis_date integer

UTC timestamp representing last time the URL was scanned

Harmless
data.attributes.last_analysis_stats.harmless integer

Number of reports saying that is harmless

Malicious
data.attributes.last_analysis_stats.malicious integer

Number of reports saying that is malicious

Suspicious
data.attributes.last_analysis_stats.suspicious integer

Number of reports saying that is suspicious

Timeout
data.attributes.last_analysis_stats.timeout integer

Number of timeouts when checking this URL

Undetected
data.attributes.last_analysis_stats.undetected integer

Number of reports saying that is undetected

Last final url
data.attributes.last_final_url string

If the original URL redirects where does it end

Last HTTP response code
data.attributes.last_http_response_code integer

HTTP response code of the last response

Last HTTP response content length
data.attributes.last_http_response_content_length integer

Length in bytes of the content received

Last HTTP response content SHA256
data.attributes.last_http_response_content_sha256 string

URL response body's SHA256 hash

Last modification date
data.attributes.last_modification_date integer

UTC timestamp representing last modification date

Last submission date
data.attributes.last_submission_date integer

UTC timestamp representing last time it was sent to be analysed

Outgoing links
data.attributes.outgoing_links array of

Containing links to different domains

Reputation
data.attributes.reputation integer

Value of votes from VirusTotal community

Tags
data.attributes.tags array of

Tags

Times submitted
data.attributes.times_submitted integer

Number of times that URL has been checked

Title
data.attributes.title string

Webpage title

Harmless
data.attributes.total_votes.harmless integer

Number of positive votes

Malicious
data.attributes.total_votes.malicious integer

number of negative votes

URL
data.attributes.url string

Original URL to be scanned

filesReport

Name Path Type Description
id
data.id string

ip

Name Path Type Description
Owner
data.attributes.as_owner string

Owner of the Autonomous System to which the IP belongs

ASN
data.attributes.asn integer

Autonomous System Number to which the IP belongs

Continent
data.attributes.continent string

Continent where the IP is placed (ISO-3166 continent code)

Country
data.attributes.country string

Country where the IP is placed (ISO-3166 country code)

Harmless
data.attributes.last_analysis_stats.harmless integer

Number of reports saying that is harmless

Malicious
data.attributes.last_analysis_stats.malicious integer

Number of reports saying that is malicious

Suspicious
data.attributes.last_analysis_stats.suspicious integer

Number of reports saying that is suspicious

Timeout
data.attributes.last_analysis_stats.timeout integer

Number of timeouts when checking this URL

Undetected
data.attributes.last_analysis_stats.undetected integer

Number of reports saying that is undetected

Last https certificate
data.attributes.last_https_certificate object

SSL Certificate object certificate information for that IP

Last https certificate date
data.attributes.last_https_certificate_date integer

Date when the certificate shown in last_https_certificate was retrieved by VirusTotal. UTC timestamp

Last Modification Date
data.attributes.last_modification_date integer

Date when any of the IP's information was last updated. UTC timestamp

Network
data.attributes.network string

IPv4 network range to which the IP belongs

Regional internet registry
data.attributes.regional_internet_registry string

RIR (one of the current RIRs)

Reputation
data.attributes.reputation integer

IP's score calculated from the votes of the VirusTotal's community

Tags
data.attributes.tags array of string

List of identificative attributes

Harmless
data.attributes.total_votes.harmless integer

Number of positive votes

Malicious
data.attributes.total_votes.malicious integer

number of negative votes

WHOIS
data.attributes.whois string

WHOIS information as returned from the pertinent whois server

WHOIS date
data.attributes.whois_date integer

Date of the last update of the whois record in VirusTotal. UTC timestamp

domainResult

Name Path Type Description
creation_date
data.attributes.creation_date integer

Creation date extracted from the Domain's whois (UTC timestamp)

Harmless
data.attributes.last_analysis_stats.harmless integer

Number of reports saying that is harmless

Malicious
data.attributes.last_analysis_stats.malicious integer

Number of reports saying that is malicious

Suspicious
data.attributes.last_analysis_stats.suspicious integer

Number of reports saying that is suspicious

Timeout
data.attributes.last_analysis_stats.timeout integer

Number of timeouts when checking this URL

Undetected
data.attributes.last_analysis_stats.undetected integer

Number of reports saying that is undetected

Last DNS records
data.attributes.last_dns_records array of object

Domain's DNS records on its last scan

Last DNS Records date
data.attributes.last_dns_records_date integer

Date when the dns records list was retrieved by VirusTotal (UTC timestamp)

Last HTTPS certificate date
data.attributes.last_https_certificate_date integer

Date when the certificate was retrieved by VirusTotal (UTC timestamp)

Last modification date format
data.attributes.last_modification_date integer

Date when any of domain's information was last updated

Last update date
data.attributes.last_update_date integer

Updated date extracted from whois (UTC timestamp)

Registrar
data.attributes.registrar string

Company that registered the domain

Reputation
data.attributes.reputation integer

Domain's score calculated from the votes of the VirusTotal's community

Tags
data.attributes.tags array of

List of representative attributes

Harmless
data.attributes.total_votes.harmless integer

Number of positive votes

Malicious
data.attributes.total_votes.malicious integer

number of negative votes

WHOIS
data.attributes.whois string

WHOIS information as returned from the pertinent whois server

WHOIS date
data.attributes.whois_date integer

Date of the last update of the whois record in VirusTotal

fileReport

Name Path Type Description
FileType
FileType string
FileTypeExtension
FileTypeExtension string
LineCount
LineCount integer
MIMEEncoding
MIMEEncoding string
MIMEType
MIMEType string
Newlines
Newlines string
WordCount
WordCount integer

analysesResponses

report result

Name Path Type Description
date
data.attributes.date integer
ADMINUSLabs Category
data.attributes.results.ADMINUSLabs.category string
ADMINUSLabs Method
data.attributes.results.ADMINUSLabs.method string
ADMINUSLabs Result
data.attributes.results.ADMINUSLabs.result string
AegisLab WebGuard Category
data.attributes.results.AegisLab WebGuard.category string
AegisLab WebGuard Method
data.attributes.results.AegisLab WebGuard.method string
AegisLab WebGuard Result
data.attributes.results.AegisLab WebGuard.result string
AlienVault Category
data.attributes.results.AlienVault.category string
AlienVault Method
data.attributes.results.AlienVault.method string
AlienVault Result
data.attributes.results.AlienVault.result string
Antiy-AVL Category
data.attributes.results.Antiy-AVL.category string
Antiy-AVL Method
data.attributes.results.Antiy-AVL.method string
Antiy-AVL Result
data.attributes.results.Antiy-AVL.result string
AutoShun Category
data.attributes.results.AutoShun.category string
AutoShun Method
data.attributes.results.AutoShun.method string
AutoShun Result
data.attributes.results.AutoShun.result string
Avira Category
data.attributes.results.Avira.category string
Avira Method
data.attributes.results.Avira.method string
Avira Result
data.attributes.results.Avira.result string
BADWARE.INFO Category
data.attributes.results.BADWARE.INFO.category string
BADWARE.INFO Method
data.attributes.results.BADWARE.INFO.method string
BADWARE.INFO Result
data.attributes.results.BADWARE.INFO.result string
Baidu-International Category
data.attributes.results.Baidu-International.category string
Baidu-International Method
data.attributes.results.Baidu-International.method string
Baidu-International Result
data.attributes.results.Baidu-International.result string
BitDefender Category
data.attributes.results.BitDefender.category string
BitDefender Method
data.attributes.results.BitDefender.method string
BitDefender Result
data.attributes.results.BitDefender.result string
Blueliv Category
data.attributes.results.Blueliv.category string
Blueliv Method
data.attributes.results.Blueliv.method string
Blueliv Result
data.attributes.results.Blueliv.result string
CLEAN MX Category
data.attributes.results.CLEAN MX.category string
CLEAN MX Method
data.attributes.results.CLEAN MX.method string
CLEAN MX Result
data.attributes.results.CLEAN MX.result string
CRDF Category
data.attributes.results.CRDF.category string
CRDF Method
data.attributes.results.CRDF.method string
CRDF Result
data.attributes.results.CRDF.result string
Comodo Site Inspector Category
data.attributes.results.Comodo Site Inspector.category string
Comodo Site Inspector Method
data.attributes.results.Comodo Site Inspector.method string
Comodo Site Inspector Result
data.attributes.results.Comodo Site Inspector.result string
Comodo Valkyrie Verdict Category
data.attributes.results.Comodo Valkyrie Verdict.category string
Comodo Valkyrie Verdict Method
data.attributes.results.Comodo Valkyrie Verdict.method string
Comodo Valkyrie Verdict Result
data.attributes.results.Comodo Valkyrie Verdict.result string
CyRadar Category
data.attributes.results.CyRadar.category string
CyRadar Method
data.attributes.results.CyRadar.method string
CyRadar Result
data.attributes.results.CyRadar.result string
CyberCrime Category
data.attributes.results.CyberCrime.category string
CyberCrime Method
data.attributes.results.CyberCrime.method string
CyberCrime Result
data.attributes.results.CyberCrime.result string
DNS8 Category
data.attributes.results.DNS8.category string
DNS8 Method
data.attributes.results.DNS8.method string
DNS8 Result
data.attributes.results.DNS8.result string
Dr.Web Category
data.attributes.results.Dr.Web.category string
Dr.Web Method
data.attributes.results.Dr.Web.method string
Dr.Web Result
data.attributes.results.Dr.Web.result string
ESET Category
data.attributes.results.ESET.category string
ESET Method
data.attributes.results.ESET.method string
ESET Result
data.attributes.results.ESET.result string
ESTsecurity-Threat Inside Category
data.attributes.results.ESTsecurity-Threat Inside.category string
ESTsecurity-Threat Inside Method
data.attributes.results.ESTsecurity-Threat Inside.method string
ESTsecurity-Threat Inside Result
data.attributes.results.ESTsecurity-Threat Inside.result string
Emsisoft Category
data.attributes.results.Emsisoft.category string
Emsisoft Method
data.attributes.results.Emsisoft.method string
Emsisoft Result
data.attributes.results.Emsisoft.result string
EonScope Category
data.attributes.results.EonScope.category string
EonScope Method
data.attributes.results.EonScope.method string
EonScope Result
data.attributes.results.EonScope.result string
Forcepoint ThreatSeeker Category
data.attributes.results.Forcepoint ThreatSeeker.category string
Forcepoint ThreatSeeker Method
data.attributes.results.Forcepoint ThreatSeeker.method string
Forcepoint ThreatSeeker Result
data.attributes.results.Forcepoint ThreatSeeker.result string
Fortinet Category
data.attributes.results.Fortinet.category string
Fortinet Method
data.attributes.results.Fortinet.method string
Fortinet Result
data.attributes.results.Fortinet.result string
FraudScore Category
data.attributes.results.FraudScore.category string
FraudScore Method
data.attributes.results.FraudScore.method string
FraudScore Result
data.attributes.results.FraudScore.result string
FraudSense Category
data.attributes.results.FraudSense.category string
FraudSense Method
data.attributes.results.FraudSense.method string
FraudSense Result
data.attributes.results.FraudSense.result string
G-Data Category
data.attributes.results.G-Data.category string
G-Data Method
data.attributes.results.G-Data.method string
G-Data Result
data.attributes.results.G-Data.result string
Google Safebrowsing Category
data.attributes.results.Google Safebrowsing.category string
Google Safebrowsing Method
data.attributes.results.Google Safebrowsing.method string
Google Safebrowsing Result
data.attributes.results.Google Safebrowsing.result string
K7AntiVirus Category
data.attributes.results.K7AntiVirus.category string
K7AntiVirus Method
data.attributes.results.K7AntiVirus.method string
K7AntiVirus Result
data.attributes.results.K7AntiVirus.result string
Kaspersky Category
data.attributes.results.Kaspersky.category string
Kaspersky Method
data.attributes.results.Kaspersky.method string
Kaspersky Result
data.attributes.results.Kaspersky.result string
Malc0de Database Category
data.attributes.results.Malc0de Database.category string
Malc0de Database Method
data.attributes.results.Malc0de Database.method string
Malc0de Database Result
data.attributes.results.Malc0de Database.result string
Malekal Category
data.attributes.results.Malekal.category string
Malekal Method
data.attributes.results.Malekal.method string
Malekal Result
data.attributes.results.Malekal.result string
Malware Domain Blocklist Category
data.attributes.results.Malware Domain Blocklist.category string
Malware Domain Blocklist Method
data.attributes.results.Malware Domain Blocklist.method string
Malware Domain Blocklist Result
data.attributes.results.Malware Domain Blocklist.result string
MalwareDomainList Category
data.attributes.results.MalwareDomainList.category string
MalwareDomainList Method
data.attributes.results.MalwareDomainList.method string
MalwareDomainList Result
data.attributes.results.MalwareDomainList.result string
MalwarePatrol Category
data.attributes.results.MalwarePatrol.category string
MalwarePatrol Method
data.attributes.results.MalwarePatrol.method string
MalwarePatrol Result
data.attributes.results.MalwarePatrol.result string
Malwarebytes hpHosts Category
data.attributes.results.Malwarebytes hpHosts.category string
Malwarebytes hpHosts Method
data.attributes.results.Malwarebytes hpHosts.method string
Malwarebytes hpHosts Result
data.attributes.results.Malwarebytes hpHosts.result string
Malwared Category
data.attributes.results.Malwared.category string
Malwared Method
data.attributes.results.Malwared.method string
Malwared Result
data.attributes.results.Malwared.result string
Netcraft Category
data.attributes.results.Netcraft.category string
Netcraft Method
data.attributes.results.Netcraft.method string
Netcraft Result
data.attributes.results.Netcraft.result string
NotMining Category
data.attributes.results.NotMining.category string
NotMining Method
data.attributes.results.NotMining.method string
NotMining Result
data.attributes.results.NotMining.result string
Nucleon Category
data.attributes.results.Nucleon.category string
Nucleon Method
data.attributes.results.Nucleon.method string
Nucleon Result
data.attributes.results.Nucleon.result string
OpenPhish Category
data.attributes.results.OpenPhish.category string
OpenPhish Method
data.attributes.results.OpenPhish.method string
OpenPhish Result
data.attributes.results.OpenPhish.result string
Opera Category
data.attributes.results.Opera.category string
Opera Method
data.attributes.results.Opera.method string
Opera Result
data.attributes.results.Opera.result string
PhishLabs Category
data.attributes.results.PhishLabs.category string
PhishLabs Method
data.attributes.results.PhishLabs.method string
PhishLabs Result
data.attributes.results.PhishLabs.result string
Phishtank Category
data.attributes.results.Phishtank.category string
Phishtank Method
data.attributes.results.Phishtank.method string
Phishtank Result
data.attributes.results.Phishtank.result string
Quttera Category
data.attributes.results.Quttera.category string
Quttera Method
data.attributes.results.Quttera.method string
Quttera Result
data.attributes.results.Quttera.result string
Rising Category
data.attributes.results.Rising.category string
Rising Method
data.attributes.results.Rising.method string
Rising Result
data.attributes.results.Rising.result string
SCUMWARE.org Category
data.attributes.results.SCUMWARE.org.category string
SCUMWARE.org Method
data.attributes.results.SCUMWARE.org.method string
SCUMWARE.org Result
data.attributes.results.SCUMWARE.org.result string
SecureBrain Category
data.attributes.results.SecureBrain.category string
SecureBrain Method
data.attributes.results.SecureBrain.method string
SecureBrain Result
data.attributes.results.SecureBrain.result string
Segasec Category
data.attributes.results.Segasec.category string
Segasec Method
data.attributes.results.Segasec.method string
Segasec Result
data.attributes.results.Segasec.result string
Sophos Category
data.attributes.results.Sophos.category string
Sophos Method
data.attributes.results.Sophos.method string
Sophos Result
data.attributes.results.Sophos.result string
Spam404 Category
data.attributes.results.Spam404.category string
Spam404 Method
data.attributes.results.Spam404.method string
Spam404 Result
data.attributes.results.Spam404.result string
Spamhaus Category
data.attributes.results.Spamhaus.category string
Spamhaus Method
data.attributes.results.Spamhaus.method string
Spamhaus Result
data.attributes.results.Spamhaus.result string
StopBadware Category
data.attributes.results.StopBadware.category string
StopBadware Method
data.attributes.results.StopBadware.method string
StopBadware Result
data.attributes.results.StopBadware.result string
Sucuri SiteCheck Category
data.attributes.results.Sucuri SiteCheck.category string
Sucuri SiteCheck Method
data.attributes.results.Sucuri SiteCheck.method string
Sucuri SiteCheck Result
data.attributes.results.Sucuri SiteCheck.result string
Tencent Category
data.attributes.results.Tencent.category string
Tencent Method
data.attributes.results.Tencent.method string
Tencent Result
data.attributes.results.Tencent.result string
ThreatHive Category
data.attributes.results.ThreatHive.category string
ThreatHive Method
data.attributes.results.ThreatHive.method string
ThreatHive Result
data.attributes.results.ThreatHive.result string
Threatwave Category
data.attributes.results.Trustwave.category string
Threatwave Method
data.attributes.results.Trustwave.method string
Threatwave Result
data.attributes.results.Trustwave.result string
URLQuery Category
data.attributes.results.URLQuery.category string
URLQuery Method
data.attributes.results.URLQuery.method string
URLQuery Result
data.attributes.results.URLQuery.result string
URLhaus Category
data.attributes.results.URLhaus.category string
URLhaus Method
data.attributes.results.URLhaus.method string
URLhaus Result
data.attributes.results.URLhaus.result string
VX Vault Category
data.attributes.results.VX Vault.category string
VX Vault Method
data.attributes.results.VX Vault.method string
VX Vault Result
data.attributes.results.VX Vault.result string
Virusdie External Site Scan Category
data.attributes.results.Virusdie External Site Scan.category string
Virusdie External Site Scan Method
data.attributes.results.Virusdie External Site Scan.method string
Virusdie External Site Scan Result
data.attributes.results.Virusdie External Site Scan.result string
Web Security Guard Category
data.attributes.results.Web Security Guard.category string
Web Security Guard Method
data.attributes.results.Web Security Guard.method string
Web Security Guard Result
data.attributes.results.Web Security Guard.result string
Yandex Safebrowsing Category
data.attributes.results.Yandex Safebrowsing.category string
Yandex Safebrowsing Method
data.attributes.results.Yandex Safebrowsing.method string
Yandex Safebrowsing Result
data.attributes.results.Yandex Safebrowsing.result string
ZCloudsec Category
data.attributes.results.ZCloudsec.category string
ZCloudsec Method
data.attributes.results.ZCloudsec.method string
ZCloudsec Result
data.attributes.results.ZCloudsec.result string
ZDB Zeus Category
data.attributes.results.ZDB Zeus.category string
ZDB Zeus Method
data.attributes.results.ZDB Zeus.method string
ZDB Zeus Result
data.attributes.results.ZDB Zeus.result string
ZeroCERT Category
data.attributes.results.ZeroCERT.category string
ZeroCERT Method
data.attributes.results.ZeroCERT.method string
ZeroCERT Result
data.attributes.results.ZeroCERT.result string
Zerofox Category
data.attributes.results.Zerofox.category string
Zerofox Method
data.attributes.results.Zerofox.method string
Zerofox Result
data.attributes.results.Zerofox.result string
ZeusTracker Category
data.attributes.results.ZeusTracker.category string
ZeusTracker Method
data.attributes.results.ZeusTracker.method string
ZeusTracker Result
data.attributes.results.ZeusTracker.result string
desenmascara.me Category
data.attributes.results.desenmascara.me.category string
desenmascara.me Method
data.attributes.results.desenmascara.me.method string
desenmascara.me Result
data.attributes.results.desenmascara.me.result string
malwares.com URL checker Category
data.attributes.results.malwares.com URL checker.category string
malwares.com URL checker Method
data.attributes.results.malwares.com URL checker.method string
malwares.com URL checker Result
data.attributes.results.malwares.com URL checker.result string
securolytics Category
data.attributes.results.securolytics.category string
securolytics Method
data.attributes.results.securolytics.method string
securolytics Result
data.attributes.results.securolytics.result string
zvelo Category
data.attributes.results.zvelo.category string
zvelo method
data.attributes.results.zvelo.method string
zvelo Result
data.attributes.results.zvelo.result string
harmless stats
data.attributes.stats.harmless integer
malicious
data.attributes.stats.malicious integer
suspicious
data.attributes.stats.suspicious integer
TimeOut
data.attributes.stats.timeout integer
undetected
data.attributes.stats.undetected integer
status
data.attributes.status string
id
data.id string
type
data.type string
url_info Id
meta.url_info.id string
url
meta.url_info.url string

ipResult

Name Path Type Description
as_owner
data.attributes.as_owner string
asn
data.attributes.asn integer
continent
data.attributes.continent string
country
data.attributes.country string
ADMINUS Category
data.attributes.last_analysis_results.ADMINUSLabs.category string
ADMINUS Method
data.attributes.last_analysis_results.ADMINUSLabs.method string
ADMINUS Result
data.attributes.last_analysis_results.ADMINUSLabs.result string
AegisLab WebGuard Category
data.attributes.last_analysis_results.AegisLab WebGuard.category string
AegisLab WebGuard Method
data.attributes.last_analysis_results.AegisLab WebGuard.method string
AegisLab WebGuard Result
data.attributes.last_analysis_results.AegisLab WebGuard.result string
AlienVault Category
data.attributes.last_analysis_results.AlienVault.category string
AlienVault Method
data.attributes.last_analysis_results.AlienVault.method string
AlienVault Result
data.attributes.last_analysis_results.AlienVault.result string
Antiy-AVL Category
data.attributes.last_analysis_results.Antiy-AVL.category string
Antiy-AVL Method
data.attributes.last_analysis_results.Antiy-AVL.method string
Antiy-AVL Result
data.attributes.last_analysis_results.Antiy-AVL.result string
AutoShun Category
data.attributes.last_analysis_results.AutoShun.category string
AutoShun Method
data.attributes.last_analysis_results.AutoShun.method string
AutoShun Result
data.attributes.last_analysis_results.AutoShun.result string
Avira Category
data.attributes.last_analysis_results.Avira.category string
Avira Method
data.attributes.last_analysis_results.Avira.method string
Avira Result
data.attributes.last_analysis_results.Avira.result string
BADWARE.INFO Category
data.attributes.last_analysis_results.BADWARE.INFO.category string
BADWARE.INFO Method
data.attributes.last_analysis_results.BADWARE.INFO.method string
BADWARE.INFO Result
data.attributes.last_analysis_results.BADWARE.INFO.result string
Baidu-International Category
data.attributes.last_analysis_results.Baidu-International.category string
Baidu-International Method
data.attributes.last_analysis_results.Baidu-International.method string
Baidu-International Result
data.attributes.last_analysis_results.Baidu-International.result string
BitDefender Category
data.attributes.last_analysis_results.BitDefender.category string
BitDefender Method
data.attributes.last_analysis_results.BitDefender.method string
BitDefender Result
data.attributes.last_analysis_results.BitDefender.result string
Blueliv Category
data.attributes.last_analysis_results.Blueliv.category string
Blueliv Method
data.attributes.last_analysis_results.Blueliv.method string
Blueliv Result
data.attributes.last_analysis_results.Blueliv.result string
Botvrij.eu Category
data.attributes.last_analysis_results.Botvrij.eu.category string
Botvrij.eu Method
data.attributes.last_analysis_results.Botvrij.eu.method string
Botvrij.eu Result
data.attributes.last_analysis_results.Botvrij.eu.result string
CLEAN MX Category
data.attributes.last_analysis_results.CLEAN MX.category string
CLEAN MX Method
data.attributes.last_analysis_results.CLEAN MX.method string
CLEAN MX Result
data.attributes.last_analysis_results.CLEAN MX.result string
CRDF Category
data.attributes.last_analysis_results.CRDF.category string
CRDF Method
data.attributes.last_analysis_results.CRDF.method string
CRDF Result
data.attributes.last_analysis_results.CRDF.result string
Comodo Valkyrie Verdict Category
data.attributes.last_analysis_results.Comodo Valkyrie Verdict.category string
Comodo Valkyrie Verdict Method
data.attributes.last_analysis_results.Comodo Valkyrie Verdict.method string
Comodo Valkyrie Verdict Result
data.attributes.last_analysis_results.Comodo Valkyrie Verdict.result string
CyRadar Category
data.attributes.last_analysis_results.CyRadar.category string
CyRadar Method
data.attributes.last_analysis_results.CyRadar.method string
CyRadar Result
data.attributes.last_analysis_results.CyRadar.result string
CyberCrime Category
data.attributes.last_analysis_results.CyberCrime.category string
CyberCrime Method
data.attributes.last_analysis_results.CyberCrime.method string
CyberCrime Result
data.attributes.last_analysis_results.CyberCrime.result string
DNS8 Category
data.attributes.last_analysis_results.DNS8.category string
DNS8 Method
data.attributes.last_analysis_results.DNS8.method string
DNS8 Result
data.attributes.last_analysis_results.DNS8.result string
Dr.Web Category
data.attributes.last_analysis_results.Dr.Web.category string
Dr.Web Method
data.attributes.last_analysis_results.Dr.Web.method string
Dr.Web Result
data.attributes.last_analysis_results.Dr.Web.result string
ESET Category
data.attributes.last_analysis_results.ESET.category string
ESET Method
data.attributes.last_analysis_results.ESET.method string
ESET Result
data.attributes.last_analysis_results.ESET.result string
ESTsecurity-Threat Inside Category
data.attributes.last_analysis_results.ESTsecurity-Threat Inside.category string
ESTsecurity-Threat Inside Method
data.attributes.last_analysis_results.ESTsecurity-Threat Inside.method string
ESTsecurity-Threat Result
data.attributes.last_analysis_results.ESTsecurity-Threat Inside.result string
EmergingThreats Category
data.attributes.last_analysis_results.EmergingThreats.category string
EmergingThreats Method
data.attributes.last_analysis_results.EmergingThreats.method string
EmergingThreats Result
data.attributes.last_analysis_results.EmergingThreats.result string
Emsisoft Category
data.attributes.last_analysis_results.Emsisoft.category string
Emsisoft Method
data.attributes.last_analysis_results.Emsisoft.method string
Emsisoft Result
data.attributes.last_analysis_results.Emsisoft.result string
EonScope Category
data.attributes.last_analysis_results.EonScope.category string
EonScope Engine Name
data.attributes.last_analysis_results.EonScope.engine_name string
EonScope Method
data.attributes.last_analysis_results.EonScope.method string
EonScope Result
data.attributes.last_analysis_results.EonScope.result string
Forcepoint ThreatSeeker Category
data.attributes.last_analysis_results.Forcepoint ThreatSeeker.category string
Forcepoint ThreatSeeker Engine Name
data.attributes.last_analysis_results.Forcepoint ThreatSeeker.engine_name string
Forcepoint ThreatSeeker Method
data.attributes.last_analysis_results.Forcepoint ThreatSeeker.method string
Forcepoint ThreatSeeker Result
data.attributes.last_analysis_results.Forcepoint ThreatSeeker.result string
Fortinet Category
data.attributes.last_analysis_results.Fortinet.category string
Fortinet Method
data.attributes.last_analysis_results.Fortinet.method string
Fortinet Result
data.attributes.last_analysis_results.Fortinet.result string
FraudScore Category
data.attributes.last_analysis_results.FraudScore.category string
FraudScore Method
data.attributes.last_analysis_results.FraudScore.method string
FraudScore Result
data.attributes.last_analysis_results.FraudScore.result string
FraudSense Category
data.attributes.last_analysis_results.FraudSense.category string
FraudSense Method
data.attributes.last_analysis_results.FraudSense.method string
FraudSense Result
data.attributes.last_analysis_results.FraudSense.result string
G-Data Category
data.attributes.last_analysis_results.G-Data.category string
G-Data Method
data.attributes.last_analysis_results.G-Data.method string
G-Data Result
data.attributes.last_analysis_results.G-Data.result string
Google Safebrowsing Category
data.attributes.last_analysis_results.Google Safebrowsing.category string
Google Safebrowsing Method
data.attributes.last_analysis_results.Google Safebrowsing.method string
Google Safebrowsing Result
data.attributes.last_analysis_results.Google Safebrowsing.result string
IPsum Category
data.attributes.last_analysis_results.IPsum.category string
IPsum Method
data.attributes.last_analysis_results.IPsum.method string
IPsum Result
data.attributes.last_analysis_results.IPsum.result string
K7AntiVirus Category
data.attributes.last_analysis_results.K7AntiVirus.category string
K7AntiVirus Method
data.attributes.last_analysis_results.K7AntiVirus.method string
K7AntiVirus Result
data.attributes.last_analysis_results.K7AntiVirus.result string
Kaspersky Category
data.attributes.last_analysis_results.Kaspersky.category string
Kaspersky Method
data.attributes.last_analysis_results.Kaspersky.method string
Kaspersky Result
data.attributes.last_analysis_results.Kaspersky.result string
Malc0de Database Category
data.attributes.last_analysis_results.Malc0de Database.category string
Malc0de Database Method
data.attributes.last_analysis_results.Malc0de Database.method string
Malc0de Database Result
data.attributes.last_analysis_results.Malc0de Database.result string
Malware Domain Blocklist Category
data.attributes.last_analysis_results.Malware Domain Blocklist.category string
Malware Domain Blocklist Method
data.attributes.last_analysis_results.Malware Domain Blocklist.method string
Malware Domain Blocklist Result
data.attributes.last_analysis_results.Malware Domain Blocklist.result string
MalwareDomainList Category
data.attributes.last_analysis_results.MalwareDomainList.category string
MalwareDomainList Method
data.attributes.last_analysis_results.MalwareDomainList.method string
MalwareDomainList Result
data.attributes.last_analysis_results.MalwareDomainList.result string
MalwarePatrol Category
data.attributes.last_analysis_results.MalwarePatrol.category string
MalwarePatrol Method
data.attributes.last_analysis_results.MalwarePatrol.method string
MalwarePatrol Result
data.attributes.last_analysis_results.MalwarePatrol.result string
Malwarebytes hpHosts Category
data.attributes.last_analysis_results.Malwarebytes hpHosts.category string
Malwarebytes hpHosts Method
data.attributes.last_analysis_results.Malwarebytes hpHosts.method string
Malwarebytes hpHosts Result
data.attributes.last_analysis_results.Malwarebytes hpHosts.result string
Malwared Category
data.attributes.last_analysis_results.Malwared.category string
Malwared Method
data.attributes.last_analysis_results.Malwared.method string
Malwared Result
data.attributes.last_analysis_results.Malwared.result string
Netcraft Category
data.attributes.last_analysis_results.Netcraft.category string
Netcraft Method
data.attributes.last_analysis_results.Netcraft.method string
Netcraft Result
data.attributes.last_analysis_results.Netcraft.result string
NotMining Category
data.attributes.last_analysis_results.NotMining.category string
NotMining Method
data.attributes.last_analysis_results.NotMining.method string
NotMining Result
data.attributes.last_analysis_results.NotMining.result string
Nucleon Category
data.attributes.last_analysis_results.Nucleon.category string
Nucleon Method
data.attributes.last_analysis_results.Nucleon.method string
Nucleon Result
data.attributes.last_analysis_results.Nucleon.result string
OpenPhish Category
data.attributes.last_analysis_results.OpenPhish.category string
OpenPhish Method
data.attributes.last_analysis_results.OpenPhish.method string
OpenPhish Result
data.attributes.last_analysis_results.OpenPhish.result string
PhishLabs Category
data.attributes.last_analysis_results.PhishLabs.category string
PhishLabs Method
data.attributes.last_analysis_results.PhishLabs.method string
PhishLabs Result
data.attributes.last_analysis_results.PhishLabs.result string
Phishtank Category
data.attributes.last_analysis_results.Phishtank.category string
Phishtank Method
data.attributes.last_analysis_results.Phishtank.method string
Phishtank Result
data.attributes.last_analysis_results.Phishtank.result string
Quick Heal Category
data.attributes.last_analysis_results.Quick Heal.category string
Quick Heal Method
data.attributes.last_analysis_results.Quick Heal.method string
Quick Heal Result
data.attributes.last_analysis_results.Quick Heal.result string
Quttera Category
data.attributes.last_analysis_results.Quttera.category string
Quttera Method
data.attributes.last_analysis_results.Quttera.method string
Quttera Result
data.attributes.last_analysis_results.Quttera.result string
SCUMWARE.org Category
data.attributes.last_analysis_results.SCUMWARE.org.category string
SCUMWARE.org Method
data.attributes.last_analysis_results.SCUMWARE.org.method string
SCUMWARE.org Result
data.attributes.last_analysis_results.SCUMWARE.org.result string
SecureBrain Category
data.attributes.last_analysis_results.SecureBrain.category string
SecureBrain Method
data.attributes.last_analysis_results.SecureBrain.method string
SecureBrain Result
data.attributes.last_analysis_results.SecureBrain.result string
Segasec Category
data.attributes.last_analysis_results.Segasec.category string
Segasec Method
data.attributes.last_analysis_results.Segasec.method string
Segasec Result
data.attributes.last_analysis_results.Segasec.result string
Sophos Category
data.attributes.last_analysis_results.Sophos.category string
Sophos Method
data.attributes.last_analysis_results.Sophos.method string
Sophos Result
data.attributes.last_analysis_results.Sophos.result string
Spam404 Category
data.attributes.last_analysis_results.Spam404.category string
Spam404 Method
data.attributes.last_analysis_results.Spam404.method string
Spam404 Result
data.attributes.last_analysis_results.Spam404.result string
Spamhaus Category
data.attributes.last_analysis_results.Spamhaus.category string
Spamhaus Engine Name
data.attributes.last_analysis_results.Spamhaus.engine_name string
Spamhaus Method
data.attributes.last_analysis_results.Spamhaus.method string
Spamhaus Result
data.attributes.last_analysis_results.Spamhaus.result string
StopBadware Category
data.attributes.last_analysis_results.StopBadware.category string
StopBadware Method
data.attributes.last_analysis_results.StopBadware.method string
StopBadware Result
data.attributes.last_analysis_results.StopBadware.result string
Sucuri SiteCheck Category
data.attributes.last_analysis_results.Sucuri SiteCheck.category string
Sucuri SiteCheck Method
data.attributes.last_analysis_results.Sucuri SiteCheck.method string
Sucuri SiteCheck Result
data.attributes.last_analysis_results.Sucuri SiteCheck.result string
Tencent Category
data.attributes.last_analysis_results.Tencent.category string
Tencent Method
data.attributes.last_analysis_results.Tencent.method string
Tencent Result
data.attributes.last_analysis_results.Tencent.result string
ThreatHive Category
data.attributes.last_analysis_results.ThreatHive.category string
ThreatHive Method
data.attributes.last_analysis_results.ThreatHive.method string
ThreatHive Result
data.attributes.last_analysis_results.ThreatHive.result string
Trustwave Category
data.attributes.last_analysis_results.Trustwave.category string
Trustwave Method
data.attributes.last_analysis_results.Trustwave.method string
Trustwave Result
data.attributes.last_analysis_results.Trustwave.result string
URLhaus Category
data.attributes.last_analysis_results.URLhaus.category string
URLhaus Method
data.attributes.last_analysis_results.URLhaus.method string
URLhaus Result
data.attributes.last_analysis_results.URLhaus.result string
VX Vault Category
data.attributes.last_analysis_results.VX Vault.category string
VX Vault Method
data.attributes.last_analysis_results.VX Vault.method string
VX Vault Result
data.attributes.last_analysis_results.VX Vault.result string
Virusdie External Site Scan Category
data.attributes.last_analysis_results.Virusdie External Site Scan.category string
Virusdie External Site Scan Method
data.attributes.last_analysis_results.Virusdie External Site Scan.method string
Virusdie External Site Scan Result
data.attributes.last_analysis_results.Virusdie External Site Scan.result string
Web Security Guard Category
data.attributes.last_analysis_results.Web Security Guard.category string
Web Security Guard Method
data.attributes.last_analysis_results.Web Security Guard.method string
Web Security Guard Result
data.attributes.last_analysis_results.Web Security Guard.result string
Yandex Safebrowsing Category
data.attributes.last_analysis_results.Yandex Safebrowsing.category string
Yandex Safebrowsing Method
data.attributes.last_analysis_results.Yandex Safebrowsing.method string
Yandex Safebrowsing Result
data.attributes.last_analysis_results.Yandex Safebrowsing.result string
ZCloudsec Category
data.attributes.last_analysis_results.ZCloudsec.category string
ZCloudsec Method
data.attributes.last_analysis_results.ZCloudsec.method string
ZCloudsec Result
data.attributes.last_analysis_results.ZCloudsec.result string
ZDB Zeus Category
data.attributes.last_analysis_results.ZDB Zeus.category string
ZDB Zeus Method
data.attributes.last_analysis_results.ZDB Zeus.method string
ZDB Zeus Category
data.attributes.last_analysis_results.ZDB Zeus.result string
ZeroCERT Category
data.attributes.last_analysis_results.ZeroCERT.category string
ZeroCERT Method
data.attributes.last_analysis_results.ZeroCERT.method string
ZeroCERT Result
data.attributes.last_analysis_results.ZeroCERT.result string
desenmascara.me Category
data.attributes.last_analysis_results.desenmascara.me.category string
desenmascara.me Method
data.attributes.last_analysis_results.desenmascara.me.method string
desenmascara.me Result
data.attributes.last_analysis_results.desenmascara.me.result string
malwares.com URL checker Category
data.attributes.last_analysis_results.malwares.com URL checker.category string
malwares.com URL checker Method
data.attributes.last_analysis_results.malwares.com URL checker.method string
malwares.com URL checker Result
data.attributes.last_analysis_results.malwares.com URL checker.result string
securolytics Category
data.attributes.last_analysis_results.securolytics.category string
securolytics Method
data.attributes.last_analysis_results.securolytics.method string
securolytics Result
data.attributes.last_analysis_results.securolytics.result string
zvelo Category
data.attributes.last_analysis_results.zvelo.category string
zvelo Method
data.attributes.last_analysis_results.zvelo.method string
zvelo Result
data.attributes.last_analysis_results.zvelo.result string
last_analysis_stats
data.attributes.last_analysis_stats.harmless integer
malicious
data.attributes.last_analysis_stats.malicious integer
suspicious
data.attributes.last_analysis_stats.suspicious integer
Timeout
data.attributes.last_analysis_stats.timeout integer
Undetected
data.attributes.last_analysis_stats.undetected integer
Last Modification Date
data.attributes.last_modification_date integer
Network
data.attributes.network string
regional_internet_registry
data.attributes.regional_internet_registry string
Reputation
data.attributes.reputation integer
Tags
data.attributes.tags string
harmless
data.attributes.total_votes.harmless integer
malicious
data.attributes.total_votes.malicious integer
whois
data.attributes.whois string
whois_date
data.attributes.whois_date integer
id
data.id string
self
data.links.self string
type
data.type string