Skip to main content
Skip table of contents

Crowdstrike Falcon Sandbox

Overview

CrowdStrike Falcon Sandbox is an automated malware analysis solution that empowers security teams by overlaying comprehensive threat intelligence with the results of the sandbox solution. Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence, and delivers actionable indicators of compromise (IOCs). This integration enables organizations to submit files and URLs for analysis and retrieve analysis reports.

D3 SOAR is providing REST operations to function with Crowdstrike Falcon Sandbox.

Crowdstrike Falcon Sandbox is available for use in:

D3 SOAR

V14.0.20.0+

Category

Forensics, Malware Analysis

Deployment Options

Option II, Option IV

Connection

To connect to Crowdstrike Falcon Sandbox from D3 SOAR, please follow this part to collect the required information below:

Parameter

Description

Example

Server URL

The domain level URL of the Crowdstrike Falcon Sandbox server.

https://api.crowdstrike.com

Client ID

The client ID to authenticate the API connection.

acb9****4b57********3275****66a9

Client Secret

The client secret to authenticate the API connection.

m132****Vva4****************FC8L****Setf

API Version

The version of the API to use for the connection.

v1

Configuring D3 SOAR to Work with Crowdstrike Falcon Sandbox

  1. Log in to D3 SOAR.

  2. Find the Crowdstrike Falcon Sandbox integration.

    1. Navigate to Configuration on the top header menu.

    2. Click on the Integration icon on the left sidebar.

    3. Type Crowdstrike Falcon Sandbox in the search box to find the integration, then click it to select it.

    4. Click + Connection, on the right side of the Connections section. A new connection window will appear.

  3. Configure the following fields to create a connection to Crowdstrike Falcon Sandbox.

    1. Connection Name: The desired name for the connection.

    2. Site: Specifies the site to use the integration connection. Use the drop-down menu to select the site. The Share to Internal Sites option enables all sites defined as internal sites to use the connection. Selecting a specific site will only enable that site to use the connection.

    3. Recipient site for events from connections Shared to Internal Sites: This field appears if you selected Share to Internal Sites for Site to let you select the internal site to deploy the integration connection.

    4. Agent Name (Optional): Specifies the proxy agent required to build the connection. Use the dropdown menu to select the proxy agent from a list of previously configured proxy agents.

    5. Description (Optional): Add your desired description for the connection.

    6. Tenant (Optional): When configuring the connection from a master tenant site, you have the option to choose the specific tenant sites you want to share the connection with. Once you enable this setting, you can filter and select the desired tenant sites from the dropdowns to share the connection.

    7. Configure User Permissions: Defines which users have access to the connection.

    8. Active: Check the tick box to ensure the connection is available for use.

    9. System: This section contains the parameters defined specifically for the integration. These parameters must be configured to create the integration connection.
      1. Input your domain level Server URL. The default value is https://api.crowdstrike.com.
      2. Input the Client ID.
      3. Input the Client Secret.
      4. Input the API Version. The default value is v1.

    10. Connection Health Check: Updates the connection status you have created. A connection health check is done by scheduling the Test Connection command of this integration. This can only be done when the connection is active.
      To set up a connection health check, check the Connection Health Check tickbox. You can customize the interval (minutes) for scheduling the health check. An email notification can be set up after a specified number of failed connection attempts.

    11. Enable Password Vault: An optional feature that allows users to take the stored credentials from their own password vault. Please refer to the password vault connection guide if needed.

  4. Test the connection.

    1. Click Test Connection to verify the account credentials and network connection. If the Test Connection Passed alert window appears, the test connection is successful. You will see Passed with a green checkmark appear beside the Test Connection button. If the test connection fails, please check your connection parameters and try again.

    2. Click OK to close the alert window.

    3. Click + Add to create and add the configured connection.

Commands

Crowdstrike Falcon Sandbox includes the following executable commands for users to set up schedules or create playbook workflows. With the Test Command, you can execute these commands independently for playbook troubleshooting.

Integration API Note

For more information about the Crowdstrike Falcon Sandbox API, please refer to the Crowdstrike Falcon Sandbox API reference.

Check Analysis Status

Checks the statuses of the specified sandbox analyses.

Reader Note

The parameter Submission IDs is required to run this command.

  • Run the Submit Files or Submit URLs command to obtain Submission IDs. Submission IDs can be found in the returned raw data of both commands at the path $[*].resources[0].id.

Input

Input Parameter

Required/Optional

Description

Example

Submission IDs

Required

The IDs of the submitted malware samples, and samples can be files or URLs. The submission ID can be obtained using the Submit Files or Submit URLs commands.

[ "***" ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "meta": {
        "query_time": 0.263987136,
        "powered_by": "falconx-api",
        "trace_id": "***-***-***-***-***",
        "quota": {
            "total": 100,
            "used": 10,
            "in_progress": 0
        }
    },
    "resources": [
        {
            "id": "***",
            "cid": "***",
            "origin": "apigateway",
            "state": "success",
            "created_timestamp": "2021-12-14T02:07:01Z",
            "user_tags": [
                "string"
            ],
            "sandbox": [
                {
                    "sha256": "***",
                    "environment_id": 160,
                    "action_script": "default",
                    "network_settings": "default",
                    "submit_name": "**"
                }
            ]
        },
        {
            "id": "**",
            "cid": "**",
            "origin": "apigateway",
            "state": "success",
            "created_timestamp": "2021-12-15T02:39:14Z",
            "user_tags": [
                "USERTAG1"
            ],
            "sandbox": [
                {
                    "sha256": "***",
                    "environment_id": 110,
                    "command_line": "hostname",
                    "action_script": "default_maxantievasion",
                    "document_password": "password",
                    "network_settings": "tor",
                    "submit_name": "**"
                }
            ]
        }
    ],
    "errors": []
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.resources in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***",
        "cid": "***",
        "origin": "apigateway",
        "state": "success",
        "created_timestamp": "2021-12-14T02:07:01Z",
        "user_tags": [
            "string"
        ],
        "sandbox": [
            {
                "sha256": "***",
                "environment_id": ***,
                "action_script": "default",
                "network_settings": "default",
                "submit_name": "***"
            }
        ]
    },
    {
        "id": "***",
        "cid": "***",
        "origin": "apigateway",
        "state": "success",
        "created_timestamp": "2021-12-15T02:39:14Z",
        "user_tags": [
            "***"
        ],
        "sandbox": [
            {
                "sha256": "***",
                "environment_id": ***,
                "command_line": "hostname",
                "action_script": "default_maxantievasion",
                "document_password": "password",
                "network_settings": "tor",
                "submit_name": "***"
            }
        ]
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "SubmissionIDs": "\" [ \\\"***\\\", \\\"***\\\" ]\"",
    "States": "\" [ \\\"success\\\" , \\\"success\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Check Analysis Status failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Check Analysis Status failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Get Artifact

Downloads IOC packs, PCAP files, and other analysis artifacts.

Reader Note

Artifact ID is a required parameter to run this command.

  • Run the Get Report Summaries or Get Full Report command to obtain the Artifact ID. Artifact IDs can be found in the returned raw data of both commands.

Input

Input Parameter

Required/Optional

Description

Example

Artifact ID

Required

The ID of an artifact to download. Such as an IOC pack, PCAP file, or actor image. The artifact ID can be obtained using the Get Report Summaries or Get Full Report command. Note: if you want to download screenshots, PCAP or memory artifacts, you have to get related artifact IDs in the full report.

***

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "artifactType": "stix",
    "result": {
        "id": "bundle--***-***-***-***-***",
        "type": "bundle",
        "spec_version": "2.1",
        "objects": [
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'MD5'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-1'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "input",
                        "description": "input"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            }
        ]
    }
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
{
    "artifactType": "stix",
    "result": {
        "id": "bundle--***-***-***-***-***",
        "type": "bundle",
        "spec_version": "2.1",
        "objects": [
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'MD5'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-1'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "extracted",
                        "description": "extracted"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "input",
                        "description": "input"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            },
            {
                "id": "indicator--***-***-***-***-***",
                "type": "indicator",
                "created": "2021-12-15T20:56:30.629Z",
                "modified": "2021-12-15T20:56:30.629Z",
                "valid_from": "2021-12-15T20:56:30.629Z",
                "labels": [
                    "anomalous-activity"
                ],
                "pattern": "[file:hashes.'SHA-256'='***']",
                "external_references": [
                    {
                        "source_name": "runtime",
                        "description": "runtime"
                    }
                ]
            }
        ]
    }
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Error Sample Data

Get Artifact failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Get Full Reports

Retrieves full reports of the specified sandbox analyses.

Reader Note

The parameter Submission IDs is required to run this command.

  • Run the Submit Files or Submit URLs command to obtain Submission IDs. Submission IDs can be found in the returned raw data of both commands at the path $[*].resources[0].id.

Input

Input Parameter

Required/Optional

Description

Example

Submission IDs

Required

The IDs of the submitted malware samples, and samples can be files or URLs. The submission ID can be obtained using the Submit Files or Submit URLs commands.

[ "***" ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "meta": {
        "query_time": 0.033149076,
        "powered_by": "falconx-api",
        "trace_id": "***-***-***-***-***",
        "quota": {
            "total": 100,
            "used": 10,
            "in_progress": 1
        }
    },
    "resources": [
        {
            "id": "***",
            "cid": "***",
            "created_timestamp": "2021-12-15T02:39:14Z",
            "origin": "apigateway",
            "verdict": "no specific threat",
            "ioc_report_strict_csv_artifact_id": "***",
            "ioc_report_broad_csv_artifact_id": "***",
            "ioc_report_strict_json_artifact_id": "***",
            "ioc_report_broad_json_artifact_id": "***",
            "ioc_report_strict_stix_artifact_id": "**",
            "ioc_report_broad_stix_artifact_id": "***",
            "ioc_report_strict_maec_artifact_id": "***",
            "ioc_report_broad_maec_artifact_id": "***",
            "sandbox": [],
            "user_tags": [
                "***"
            ]
        }
    ],
    "errors": []
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.resources in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***",
        "cid": "***",
        "created_timestamp": "2021-12-15T02:39:14Z",
        "origin": "apigateway",
        "verdict": "no specific threat",
        "ioc_report_strict_csv_artifact_id": "***",
        "ioc_report_broad_csv_artifact_id": "***",
        "ioc_report_strict_json_artifact_id": "***",
        "ioc_report_broad_json_artifact_id": "***",
        "ioc_report_strict_stix_artifact_id": "***",
        "ioc_report_broad_stix_artifact_id": "***",
        "ioc_report_strict_maec_artifact_id": "***",
        "ioc_report_broad_maec_artifact_id": "***",
        "sandbox": [],
        "user_tags": [
            "***"
        ]
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "SubmissionIDs": "\" [\\\"***\\\"]\"",
    "Verdicts": "\" [ \\\"no specific threat\\\" ]\"",
    "CSVArtifactIDs": "\" [ \\\"no specific threat\\\" ]\"",
    "JSONArtifactIDs": "\" [ \\\"***\\\" ]\"",
    "STIXArtifactIDs": "\" [ \\\"***\\\" ]\"",
    "MAECArtifactIDs": "\" [ \\\"***\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Full Reports failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Get Full Reports failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Get Report Summaries

Retrieves the short summaries version of the specified sandbox reports.

Reader Note

The parameter Submission IDs is required to run this command.

  • Run the Submit Files or Submit URLs command to obtain Submission IDs. Submission IDs can be found in the returned raw data of both commands at the path $[*].resources[0].id.

Input

Input Parameter

Required/Optional

Description

Example

Submission IDs

Required

The IDs of the submitted malware samples, and samples can be files or URLs. The submission ID can be obtained using the Submit Files or Submit URLs commands.

[ "***" ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "meta": {
        "query_time": 0.019070314,
        "powered_by": "falconx-api",
        "trace_id": "***-***-***-***-***",
        "quota": {
            "total": 100,
            "used": 10,
            "in_progress": 1
        }
    },
    "resources": [
        {
            "id": "**",
            "cid": "***",
            "created_timestamp": "2021-12-15T02:39:14Z",
            "origin": "apigateway",
            "sandbox": [
                {
                    "sha256": "***",
                    "environment_id": ***,
                    "environment_description": "Windows 7 64 bit",
                    "submit_name": "***",
                    "submission_type": "file",
                    "verdict": "no specific threat",
                    "file_type": "HTML document, UTF-8 Unicode text, with very long lines",
                    "incidents": [
                        {
                            "name": "Network Behavior",
                            "details": [
                                "Contacts 4 domains and 4 hosts"
                            ]
                        }
                    ],
                    "sample_flags": [
                        "Network Traffic",
                        "Extracted Files",
                        "TOR analysis"
                    ],
                    "network_settings": "tor"
                }
            ],
            "user_tags": [
                "***"
            ],
            "verdict": "no specific threat",
            "ioc_report_strict_csv_artifact_id": "***",
            "ioc_report_broad_csv_artifact_id": "***",
            "ioc_report_strict_json_artifact_id": "***",
            "ioc_report_broad_json_artifact_id": "***",
            "ioc_report_strict_stix_artifact_id": "***",
            "ioc_report_broad_stix_artifact_id": "***",
            "ioc_report_strict_maec_artifact_id": "***",
            "ioc_report_broad_maec_artifact_id": "***"
        }
    ],
    "errors": []
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.resources in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***",
        "cid": "***",
        "created_timestamp": "2021-12-15T02:39:14Z",
        "origin": "apigateway",
        "sandbox": [
            {
                "sha256": "***",
                "environment_id": ***,
                "environment_description": "Windows 7 64 bit",
                "submit_name": "***",
                "submission_type": "file",
                "verdict": "no specific threat",
                "file_type": "HTML document, UTF-8 Unicode text, with very long lines",
                "incidents": [
                    {
                        "name": "Network Behavior",
                        "details": [
                            "Contacts 4 domains and 4 hosts"
                        ]
                    }
                ],
                "sample_flags": [
                    "Network Traffic",
                    "Extracted Files",
                    "TOR analysis"
                ],
                "network_settings": "tor"
            }
        ],
        "user_tags": [
            "***"
        ],
        "verdict": "no specific threat",
        "ioc_report_strict_csv_artifact_id": "***",
        "ioc_report_broad_csv_artifact_id": "***",
        "ioc_report_strict_json_artifact_id": "***",
        "ioc_report_broad_json_artifact_id": "***",
        "ioc_report_strict_stix_artifact_id": "**",
        "ioc_report_broad_stix_artifact_id": "***",
        "ioc_report_strict_maec_artifact_id": "***",
        "ioc_report_broad_maec_artifact_id": "***"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "SubmissionIDs": "\" [ \\\"***\\\" ]\"",
    "Verdicts": "\" [ \\\"no specific threat\\\" ]\"",
    "CSVArtifactIDs": "\" [ \\\"no specific threat\\\" ]\"",
    "JSONArtifactIDs": "\" [ \\\"***\\\" ]\"",
    "STIXArtifactIDs": "\" [ \\\"***\\\" ]\"",
    "MAECArtifactIDs": "\" [ \\\"***\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Report Summaries failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Get Report Summaries failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Query Reports

Finds sandbox reports by providing an FQL filter and paging details. Returns a set of report IDs that match your criteria. Notes: Report ID is the same as Submission ID if the analysis is successful.

Input

Input Parameter

Required/Optional

Description

Example

Filter

Optional

The filter criteria in the form of a Falcon Query Language (FQL) query. For more information, please refer to https://falcon.crowdstrike.com/support/documentation/45/falcon-query-language-feature-guide.

verdict: "malicious"

Limit

Optional

The maximum number of report IDs to return. The available input is an integer between 1 and 5000. The default value is 5000.

10

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "meta": {
        "query_time": 1.016355042,
        "pagination": {
            "offset": 0,
            "limit": 5000,
            "total": 1
        },
        "powered_by": "falconx-api",
        "trace_id": "***-***-***-***-***",
        "quota": {
            "total": 100,
            "used": 12,
            "in_progress": 1
        }
    },
    "resources": [
        "***"
    ],
    "errors": []
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
{
    "meta": {
        "query_time": 1.016355042,
        "pagination": {
            "offset": 0,
            "limit": 5000,
            "total": 1
        },
        "powered_by": "falconx-api",
        "trace_id": "***-***-***-***-***",
        "quota": {
            "total": 100,
            "used": 12,
            "in_progress": 1
        }
    },
    "resources": [
        "***"
    ],
    "errors": []
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "ReportIDs": "\" [ \\\"***\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Error Sample Data

Query Reports failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Query Submissions

Finds submission IDs for uploaded files or URLs by providing an FQL filter and paging details. Returns a set of submission IDs that match your criteria.

Input

Input Parameter

Required/Optional

Description

Example

Filter

Optional

The filter criteria in the form of a Falcon Query Language (FQL) query. For more information, please refer to https://falcon.crowdstrike.com/support/documentation/45/falcon-query-language-feature-guide.

state:!'success' + origin:'uiproxy' + user_tags:*'****'

Limit

Optional

The maximum number of submission IDs to return. The available input is an integer between 1 and 5000. The default value is 5000.

10

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
"meta": {
"query_time": 0.179375346,
"pagination": {
"offset": 0,
"limit": 5000,
"total": 2
},
"powered_by": "falconx-api",
"trace_id": "***-***-***-***-***",
"quota": {
"total": 100,
"used": 14,
"in_progress": 0
}
},
"resources": [        "***",         ***"
],
"errors": []
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
Please refer to the raw data
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "SubmissionIDs": "\" [ \\\"***\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Query Submissions failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Query Submissions failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Submit Files

Uploads files for sandbox analysis.

File ID and File Source

It is not recommended to use the Test Command feature with the Submit Sample Files command as it is designed for dynamic input files in Playbooks, Incident Attachments, and Artifact Attachments. There is a simple workaround to test the command:

  1. In D3 SOAR, navigate to Configuration on the top bar menu.

  2. Click Utility Commands on the left sidebar menu.

  3. Use the search box to find and select the Create a File from input Text Array command.

  4. Select the Test tab, then input the required information for the parameters. Click Test Command. A D3 File ID will appear in the output data after the file has been successfully created.
    (Note: The D3 File Source of the created file will be Playbook File)

Input

Input Parameter

Required/Optional

Description

Example

File IDs

Required

The file path of the file source.

[ "810" ]

File Source

Required

The file source of the file to send. The options for file sources are:

Incident Attachment File: Manually uploaded file from Incident

Playbook File: Output from another Task

Artifact File: Ingested Artifact in an Event

Playbook File

Detonation Environment

Required

The detonation environment used for analysis.

Windows 10, 64-bit

Action Script

Optional

The runtime script for sandbox analysis. The default action is Default analysis.

Heavy Anti-Evasion

Command Line

Optional

The command line script passed to the submitted file. The max length of the command line is 2048 characters.

hostname

Document Password

Optional

The prompt password auto-filled for Adobe or Office files. The max length of the password is 32 characters.

password

Network Settings

Optional

The sandbox network settings are used for analysis. The default network setting is Default network connectivity.

Conceal network traffic using Tor

Send Email Notification

Optional

Sends an email notification when an analysis is complete. The possible option is True or False. The default value is False.

True

Custom Tags

Optional

The custom tags for the analysis.

[ "USERTAG1" ]

Output

Raw Data

The primary response data from the API request.

D3 customizes the raw data by adding "sha256" and "file_name" fields.

SAMPLE DATA

JSON
[
    {
        "meta": {
            "query_time": 0.325233832,
            "powered_by": "falconx-api",
            "trace_id": "***-***-***-***-***",
            "quota": {
                "total": 100,
                "used": 7,
                "in_progress": 1
            }
        },
        "resources": [
            {
                "id": "***",
                "cid": "***",
                "origin": "apigateway",
                "state": "created",
                "created_timestamp": "2021-12-15T01:26:57Z",
                "user_tags": [
                    "USERTAG1"
                ],
                "sandbox": [
                    {
                        "sha256": "***",
                        "environment_id": ***,
                        "command_line": "hostname",
                        "action_script": "***",
                        "document_password": "password",
                        "system_date": "2021-12-15",
                        "system_time": "00:00",
                        "network_settings": "tor",
                        "submit_name": "***"
                    }
                ]
            }
        ],
        "errors": [],
        "sha256": "***",
        "file_name": "***.exe"
    }
]
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "meta": {
            "query_time": 0.325233832,
            "powered_by": "falconx-api",
            "trace_id": "***-***-***-***-***",
            "quota": {
                "total": 100,
                "used": 7,
                "in_progress": 1
            }
        },
        "resources": [
            {
                "id": "***",
                "cid": "***",
                "origin": "apigateway",
                "state": "created",
                "created_timestamp": "2021-12-15T01:26:57Z",
                "user_tags": [
                    "USERTAG1"
                ],
                "sandbox": [
                    {
                        "sha256": "***",
                        "environment_id": 110,
                        "command_line": "hostname",
                        "action_script": "***",
                        "document_password": "password",
                        "system_date": "2021-12-15",
                        "system_time": "00:00",
                        "network_settings": "tor",
                        "submit_name": "***"
                    }
                ]
            }
        ],
        "errors": [],
        "sha256": "***",
        "file_name": "commander.exe"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "SHA256s": "\" [ \\\"***\\\" ]\"",
    "FileNames": "\"  [ \\\"***.exe\\\" ]\"",
    "SubmissionIDs": "\" \\\"***\\\"\"",
    "States": "\"  [ \\\"created\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Submit Files failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Submit Files failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Submit URLs

Submits URLs for sandbox analysis.

Input

Input Parameter

Required/Optional

Description

Example

URLs

Required

The web page or file URL to submit. The inputs can be HTTP(S) or FTP.

[ "https://finance.yahoo.com" ]

Detonation Environment

Required

The detonation environment used for analysis.

Windows 10, 64-bit

Action Script

Optional

The runtime script for sandbox analysis. The default action is Default analysis.

Heavy Anti-Evasion

Command Line

Optional

The command line script passed to the submitted file. The max length of the command line is 2048 characters.

hostname

Document Password

Optional

The prompt password auto-filled for Adobe or Office files. The max length of the password is 32 characters.

password

Network Settings

Optional

The sandbox network settings are used for analysis. The default network setting is Default network connectivity.

Conceal network traffic using Tor

Send Email Notification

Optional

Sends an email notification when an analysis is complete. The possible option is True or False. The default value is False.

True

Custom Tags

Optional

The custom tags for the analysis.

[ "USERTAG1" ]

Output

Raw Data

The primary response data from the API request.

D3 customizes the raw data by adding a "url" field.

SAMPLE DATA

JSON
[
    {
        "meta": {
            "query_time": 0.195632257,
            "powered_by": "falconx-api",
            "trace_id": "***-***-***-***-***",
            "quota": {
                "total": 100,
                "used": 7,
                "in_progress": 1
            }
        },
        "resources": [
            {
                "id": "***",
                "cid": "***",
                "origin": "apigateway",
                "state": "created",
                "created_timestamp": "2021-12-15T02:13:22Z",
                "user_tags": [
                    "***"
                ],
                "sandbox": [
                    {
                        "url": "https://www.sina.com",
                        "environment_id": ***,
                        "command_line": "hostname",
                        "action_script": "***",
                        "system_date": "2021-12-15",
                        "system_time": "00:00",
                        "network_settings": "simulated",
                        "submit_name": "***"
                    }
                ]
            }
        ],
        "errors": [],
        "url": "https://www.sina.com"
    }
]
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "meta": {
            "query_time": 0.195632257,
            "powered_by": "falconx-api",
            "trace_id": "***-***-***-***-***",
            "quota": {
                "total": 100,
                "used": 7,
                "in_progress": 1
            }
        },
        "resources": [
            {
                "id": "***",
                "cid": "***",
                "origin": "apigateway",
                "state": "created",
                "created_timestamp": "2021-12-15T02:13:22Z",
                "user_tags": [
                    "***"
                ],
                "sandbox": [
                    {
                        "url": "https://www.sina.com",
                        "environment_id": ***,
                        "command_line": "hostname",
                        "action_script": "***",
                        "system_date": "2021-12-15",
                        "system_time": "00:00",
                        "network_settings": "simulated",
                        "submit_name": "***"
                    }
                ]
            }
        ],
        "errors": [],
        "url": "https://www.sina.com"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "URLs": "\" [ \\\"***\\\" ]\"",
    "SubmissionIDs": "\" [ \\\"***\\\" ]\"",
    "States": "\" [ \\\"created\\\" ]\""
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Submit URLs failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Submit URLs failed.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Test Connection

Allows you to perform a health check on an integration connection. You can schedule a periodic health check by selecting Connection Health Check when editing an integration connection.

Input

N/A

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

SAMPLE DATA

CODE
Successful

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Test Connection failed. Failed to check the connector.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Crowdstrike Falcon Sandbox portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

Error Sample Data

Test Connection failed. Failed to check the connector.

Status Code: 403.

Message: Failed to issue access token - Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.