Skip to main content
Skip table of contents

Stellar Cyber V2

LAST UPDATED: 03/28/2024

Overview

Stellar Cyber Starlight enables organizations to automatically detect and thwart attacks on their critical data systems before damage is done or data is lost and deploys easily in any computing and network environment.

D3 Security's integration with Stellar Cyber Starlight provides the operation to ingest cases/events from the Stellar Cyber platform, generate events in the D3 platform for correlation and investigation. Also, D3 supports the ability for the bi-direction operations for cases/events in Stellar Cyber. Stellar Cyber Starlight integration is based on Help Version 5.0.4.

D3 SOAR is providing REST operations to function with Stellar Cyber V2.

Stellar Cyber V2 is available for use in:

D3 SOAR

V16.6+

Category

SIEM & XDR

Deployment Options

Option II, Option IV

Connection

To connect to Stellar Cyber V2 from D3 SOAR, please follow this part to collect the required information below:

Parameter

Description

Example

Server URL (domain level)

The server URL of the Stellar Cyber environment.

https://*****.***/***

Username

The user name to authenticate the connection.

***@*****.***

API Token

The API token to authenticate the connection.

2di*****SaH

Is Manager Account

The option to specify whether the user account is a manager account. Selecting False will give you the option to input a tenant ID.

True

Tenant ID

The Tenant ID for the connector. This input parameter is optional.

f25****fb5

Version

The version of the API to use for the connection.

v1

Permission Requirements

Each endpoint in the Stellar Cyber V2 API requires a certain permission scope. The following are required user privileges to run the commands in this integration:

  • Root scope (pertaining to User Scope)

  • Super Admin privileges (pertaining to User Privilege)

As Stellar Cyber V2 is using role-based access control (RBAC), the API token is generated based on a specific user account and the application. Therefore, the command permissions are inherited from the user account’s role. Users need to configure their user profile from the Stellar Cyber V2 console for each command in this integration.

Configuring Stellar Cyber V2 to Work with D3 SOAR

Log in to Stellar Cyber. Navigate to System > Administration > Users. Select the option to Add a New User.

Set the correct privileges for the users to enable API interactions. Under User Scope, choose the Root option. For User Privilege, select Super Admin.

READER NOTE

Assigning any privileges other than those specified will inhibit the generation of the API token.

After creating the user with the specified privileges, locate the account in the user list. Use the option to Generate Token for this user. You will only be able to view the token once, ensure you save it in a secure location.

Configuring D3 SOAR to Work with Stellar Cyber V2

  1. Log in to D3 SOAR.

  2. Find the Stellar Cyber V2 integration.

a. Navigate to Configuration on the top header menu.

b. Click on the Integration icon on the left sidebar.

c. Type Stellar Cyber V2 in the search box to find the integration, then click it to select it.

d. Click + Connection, on the right side of the Connections section. A new connection window will appear.

  1. Configure the following fields to create a connection to Stellar Cyber V2.

a. Connection Name: The desired name for the connection.

b. Site: Specifies the site to use the integration connection. Use the drop-down menu to select the site. The Share to Internal Sites option enables all sites defined as internal sites to use the connection. Selecting a specific site will only enable that site to use the connection.

c. Recipient site for events from connections Shared to Internal Sites: This field appears if you selected Share to Internal Sites for Site to let you select the internal site to deploy the integration connection.

d. Agent Name (Optional): Specifies the proxy agent required to build the connection. Use the dropdown menu to select the proxy agent from a list of previously configured proxy agents.

e. Description (Optional): Add your desired description for the connection.

f. Tenant (Optional): When configuring the connection from a master tenant site, you have the option to choose the specific tenant sites you want to share the connection with. Once you enable this setting, you can filter and select the desired tenant sites from the dropdowns to share the connection.

g. Configure User Permissions: Defines which users have access to the connection.

h. Active: Check the tick box to ensure the connection is available for use.

i) System: This section contains the parameters defined specifically for the integration. These parameters must be configured to create the integration connection.

1. Input the Server URL.

2. Input your Username. Refer to step 2 of Configuring Stellar Cyber V2 to Work with D3 SOAR for more information.

3. Input the API Token. Refer to step 2 of Configuring Stellar Cyber V2 to Work with D3 SOAR for more information.

4. For the Is Manager Account, select True or False.

READER NOTE

When Is Manager Account is set to True, the Fetch Event command will return all available information. However, if Is Manager Account is set to False, you have the option to specify a tenant ID of your choice. With a specific tenant ID, the Fetch Event command will only access information related to that tenant. The tenant ID will not impact other commands.

Using an incorrect or False tenant ID will not cause errors in the connector you have set up. However, if you run the Fetch Event command with an incorrect tenant ID, it will run successfully but return no results.

To obtain a tenant ID, run the List Tenant command. To create a new tenant, navigate to Stellar Cyber, then go to Administration, and finally to Tenants.

5. (Optional) Input the Tenant ID. The parameter will only appear if you have selected False for the Is Manager Account parameter.

6. Input the API Version. The default value is v1.

j. Enable Password Vault: An optional feature that allows users to take the stored credentials from their own password vault. Please refer to the password vault connection guide if needed.
k. Connection Health Check: Updates the connection status you have created. A connection health check is done by scheduling the Test Connection command of this integration. This can only be done when the connection is active.

To set up a connection health check, check the Connection Health Check tick box. You can customize the interval (minutes) for scheduling the health check. An email notification can be set up after a specified number of failed connection attempts.

  1. Test the connection.

a. Click Test Connection to verify the account credentials and network connection. If the Test Connection Passed alert window appears, the test connection is successful. You will see Passed with a green check mark appear beside the Test Connection button. If the test connection fails, please check your connection parameters and try again.

b. Click OK to close the alert window.

c. Click + Add to create and add the configured connection.

Commands

Stellar Cyber V2 includes the following executable commands for users to set up schedules or create playbook workflows. With the Test Command, you can execute these commands independently for playbook troubleshooting.

Integration API Note

For more information about the Stellar Cyber V2 API, please refer to the Stellar Cyber V2 API reference.

READER NOTE

Certain permissions are required for each command. Please refer to the Permission Requirements and Configuring Stellar Cyber V2 to Work with D3 SOAR for details

Note for Time-related parameters

The input format of time-related parameters may vary based on your account settings. As a result, the sample data provided in our commands is different from what you see. To set your preferred time format, follow these steps:

  1. Navigate to Configuration > Application Settings. Select Date/Time Format.

  1. Choose your desired date and time format.

After that, you will be able to view your preferred time format when configuring the DateTime input parameters for commands.

Fetch Event

Retrieves alerts from Stellar Cyber by utilizing the syntax of Elasticsearch to conduct event queries.

READER NOTE

By utilizing a connector that includes a tenant ID, you can only retrieve events from that particular tenant. To find the tenant ID, use the List Tenants command. If you enter a tenant ID that doesn't exist, the command will run successfully with no returned results. If the Is Manager Account connection parameter is set to False and no tenant ID is provided, the system will process the request as if the parameter was set to True.

Input

Input Parameter

Required/Optional

Description

Example

Start Time

Required

The start time of the time range to fetch events, in UTC time. The time value is defined by alert write time.

2021-01-05 00:00

End Time

Optional

The end time of the time range to fetch events, in UTC time. The time value is defined by alert write time.

2022-04-20 00:00

Index

Optional

The name of the index to search. If the intention is to search across all available data streams and indices, this parameter can be left empty or replaced with * or _all. The available indexes are as follows: aella-assets-*, aella-cloudtrail-*, aella-audit-*, aella-maltrace-*, aella-ade-*, aella-scan-*, aella-ser-*, aella-perf-*, aella-syslog-*, aella-adr-*, aella-users-*, aella-wineventlog-*.

aella-scan-*

Number of Event(s) Fetched

Optional

The maximum number of alerts to retrieve. If the input value is 0 or negative, the command will return all alerts matching the specified criteria. The maximum input value is 10000.

2

Offset

Optional

The number of matching records to bypass before returning results. The default value is 0.

0

Search Condition

Optional

The JSON-formatted queries defining the criteria to filter results. For comprehensive query syntax guidelines, see Examples: Using the API to Perform an ElasticSearch Query.

{

"query": {

"bool": {

"must": [

{

"match": {

"source_node.host": "***.***.***.***"

}

},

{

"match": {

"source_node.name": "iMMyGwu"

}

}

]

}

},

"sort": [

{

"@timestamp": "desc"

}

]

}

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "hits": {
        "hits": [
            {
                "_index": "*****",
                "_type": "_doc",
                "_id": "*****",
                "_score": 1,
                "_source": {
                    "aella_tuples": "null.null.null.null",
                    "anomaly_id": "*****",
                    "appid_stdport": "yes",
                    "command": "*****",
                    "computer_name": "LAB1-PC2",
                    "crowdstrike": {
                        "event": {
                            "CommandLine": "*****",
                            "ComputerName": "LAB1-PC2",
                            "DetectDescription": "Windows Management Instrumentation (WMI) launched an unexpected process. An adversary might be abusing WMI to carry out malicious commands. Review the process tree.",
                            "DetectId": "*****",
                            "DetectName": "Attacker Methodology",
                            "FalconHostLink": "https://falcon.crowdstrike.com/***",
                            "FileName": "rundll32.exe",
                            "FilePath": "\\***\\***\\***\\***",
                            "GrandparentCommandLine": "C:\\WINDOWS\\***",
                            "GrandparentImageFileName": "\\***\\***\\***\\***\\svchost.exe",
                            "LocalIP": "***.***.***.***",
                            "MACAddress": "**-**-**-**-**-**",
                            "MD5String": "*****",
                            "MachineDomain": "D3LAB1",
                            "Objective": "Follow Through",
                            "ParentCommandLine": "C:\\WINDOWS\\***",
                            "ParentImageFileName": "\\***\\***\\***\\***\\wbem\\WmiPrvSE.exe",
                            "ParentProcessId": *****,
                            "PatternDispositionDescription": "Detection, process would have been blocked if related prevention policy setting was enabled.",
                            "PatternDispositionFlags": {
                                "BlockingUnsupportedOrDisabled": false,
                                "BootupSafeguardEnabled": false,
                                "CriticalProcessDisabled": false,
                                "Detect": false,
                                "FsOperationBlocked": false,
                                "HandleOperationDowngraded": false,
                                "InddetMask": false,
                                "Indicator": false,
                                "KillActionFailed": false,
                                "KillParent": false,
                                "KillProcess": false,
                                "KillSubProcess": false,
                                "OperationBlocked": false,
                                "PolicyDisabled": true,
                                "ProcessBlocked": true,
                                "QuarantineFile": false,
                                "QuarantineMachine": false,
                                "RegistryOperationBlocked": false,
                                "Rooting": false,
                                "SensorOnly": false,
                                "SuspendParent": false,
                                "SuspendProcess": false
                            },
                            "PatternDispositionValue": 2304,
                            "PatternId": *****,
                            "ProcessEndTime": 1701052577,
                            "ProcessId": *****,
                            "ProcessStartTime": 1701052576,
                            "SHA1String": "*****",
                            "SHA256String": "*****",
                            "SensorId": "*****",
                            "Severity": 4,
                            "SeverityName": "High",
                            "Tactic": "Execution",
                            "Technique": "Windows Management Instrumentation",
                            "UserName": "Administrator"
                        },
                        "metadata": {
                            "customerIDString": "*****",
                            "eventCreationTime": 1701052577000,
                            "eventType": "DetectionSummaryEvent",
                            "offset": 2524319,
                            "version": "1.0"
                        }
                    },
                    "detected_fields": [
                        "_id"
                    ],
                    "detected_values": [
                        "*****"
                    ],
                    "dscp_name": "Best Effort",
                    "engid": "crowdstrike_CrowdStrikeConnector",
                    "engid_gateway": "",
                    "engid_name": "crowdstrike_CrowdStrikeConnector",
                    "event": {
                        "severity": 4,
                        "tactic": {
                            "name": "Execution"
                        },
                        "technique": {
                            "name": "Windows Management Instrumentation"
                        }
                    },
                    "event_category": "killchain",
                    "event_description": "Windows Management Instrumentation (WMI) launched an unexpected process. An adversary might be abusing WMI to carry out malicious commands. Review the process tree.",
                    "event_name": "crowdstrike-execution-windows_management_instrumentation",
                    "event_score": 80,
                    "event_source": "crowdstrike",
                    "event_status": "New",
                    "event_type": "action",
                    "fidelity": 80,
                    "file": {
                        "name": "rundll32.exe",
                        "path": "\\***\\***\\***\\***"
                    },
                    "host": {
                        "ip": "***.***.***.***",
                        "name": "LAB1-PC2"
                    },
                    "hostip": "***.***.***.***",
                    "hostip_assetid": "*****",
                    "hostip_host": "LAB1-PC2",
                    "hostip_reputation": "Good",
                    "hostip_type": "private",
                    "hostip_version": "ipv4",
                    "locid": "unassigned location",
                    "msg_class": "crowdstrike_detection_summary",
                    "msg_origin": {
                        "category": "endpoint",
                        "source": "crowdstrike",
                        "vendor": "crowdstrike"
                    },
                    "msgtype_name": "start",
                    "netid": 0,
                    "netid_name": "vlannull",
                    "org_id": "*****",
                    "orig_id": "*****",
                    "orig_index": "*****",
                    "process": {
                        "command_line": "*****",
                        "executable": "\\***\\***\\***\\***\\***.exe",
                        "parent": {
                            "command_line": "C:\\WINDOWS\\***",
                            "executable": "\\***\\***\\***\\***\\***.exe",
                            "pid": *****
                        },
                        "pid": *****
                    },
                    "process_name": "\\***\\***\\***\\***\\rundll32.exe",
                    "program_name": "\\***\\***\\***\\***\\rundll32.exe",
                    "severity": 80,
                    "stellar": {
                        "detection_time": 169449,
                        "status": "New"
                    },
                    "stellar_da_input": 4315,
                    "stellar_index_id": "*****",
                    "stellar_uuid": "*****",
                    "tenant_name": "d3api-1",
                    "tenantid": "*****",
                    "threat_score": 0,
                    "timestamp": 1701052577000,
                    "totalbytes": 0,
                    "totalpackets": 0,
                    "user": {
                        "domain": "D3LAB1",
                        "name": "Administrator"
                    },
                    "username": "Administrator",
                    "write_by": "sef",
                    "write_time": 1702595249705,
                    "xdr_event": {
                        "description": "Windows Management Instrumentation (WMI) launched an unexpected process. An adversary might be abusing WMI to carry out malicious commands. Review the process tree.",
                        "display_name": "CrowdStrike: Windows Management Instrumentation",
                        "framework_version": "v8",
                        "name": "crowdstrike-execution-windows_management_instrumentation",
                        "scope": "",
                        "tactic": {
                            "id": "*****",
                            "name": "Execution"
                        },
                        "tags": [
                            "CrowdStrike"
                        ],
                        "technique": {
                            "id": "*****",
                            "name": "Windows Management Instrumentation"
                        },
                        "ttps": [
                            {
                                "tactic": {
                                    "id": "*****",
                                    "name": "Execution"
                                },
                                "technique": {
                                    "id": "*****",
                                    "name": "Windows Management Instrumentation"
                                }
                            }
                        ],
                        "xdr_killchain_stage": "Persistent Foothold",
                        "xdr_killchain_version": "v1"
                    }
                }
            }
        ]
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "EventIDs": ["*****"],
    "EventIndexes": ["*****"],
    "EventTypes": ["amsg"]
}
Return Data

Indicates one of the possible command execution states: Successful, Successful with No Event Data, or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Start Time (UTC)

2023-01-05 03:47

End Time (UTC)

2023-04-20 00:00

Number of Event(s) Fetched

1

Fetch Event Field Mapping

Please note that Fetch Event commands require event field mapping. Field mapping plays a key role in the data normalization process part of the event pipeline. Field mapping converts the original data fields from the different providers to the D3 fields which are standardized by the D3 Model. Please refer to Event and Incident Intake Field Mapping for details.

To customize field mapping, click + Add Field and add the custom field of your choice. You can also remove built-in field mappings by clicking x. Please note that two underscore characters will automatically prefix the defined Field Name as the System Name for a custom field mapping. Additionally, if an input Field Name contains any spaces, they will automatically be replaced with underscores for the corresponding System Name.

As a system integration, the Stellar Cyber V2 integration has some pre-configured field mappings for default field mapping.

  • Default Event Source
    The Default Event Source is the default set of field mappings that are applied when this fetch event command is executed. For out-of-the-box integrations, you will find a set of field mapping provided by the system. Default event source provides field mappings for common fields from fetched alerts. The default event source has a “Main Event JSON Path” (i.e., $.hits.hits) that is used to extract a batch of events from the response raw data. Click Edit Event Source to view the “Main Event JSON Path”.

    • Main Event JSON Path: $.hits.hits
      The Main Event JSON Path determines the root path where the system starts parsing raw response data into D3 event data. The JSON path begins with $, representing the root element. The path is formed by appending a sequence of child elements to $, each separated by a dot (.). Square brackets with nested quotation marks ([‘...’]) should be used to separate child elements in JSON arrays.

      For example, the root node of a JSON Path is hits.hits. The child node denoting the Unique Event Key field would be _id. Putting it together, the JSON Path expression to extract the Unique Event Key is $.hits.hits._id.

The pre-configured field mappings are detailed below:

Field Name

Source Field

Anomaly ID

._source.anomaly_id

Event Score

._source.event_score

Event Source

._source.event_source

Index

._index

Threat Score

._source.threat_score

User Domain

._source.user.domain

Initiating Command

._source.command

Device

._source.host.name

Device IP address

._source.host.ip

Event category

._source.event_category

Unique Event Key

._id

Event name

._source.event_name

Event Type

._source.event_type

Filename

._source.file.name

Filepath

._source.file.path

Hostname

._source.computer_name

Start Time

._source.timestamp

Description

._source.event_description

Parent process commandline

._source.process.parent.command_line

Parent process ID

._source.process.parent.pid

Parent process name

._source.process.parent.executable

Process command line

._source.process.command_line

Process ID

._source.process.pid

Process Name

._source.process_name

Severity

._source.severity

Status

._source.event_status

Sub Event

._source.xdr_event

Tactics

._source.event.tactic.name

Techniques

._source.event.technique.name

Username

._source.username

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Fetch Event failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: no permissions for [indices:data/read/search] and User [name=aella-ui, backend_roles=[aella_ui], requestedTenant=null].

Error Sample Data

Fetch Event failed.

Status Code: 403.

Message: o permissions for [indices:data/read/search] and User [name=aella-ui, backend_roles=[aella_ui], requestedTenant=null].

Get Event Details

Retrieve details on the specified events.

READER NOTE

Event IDs and Index are required parameters to run this command.

You should already have your desired Event IDs on hand to run this command. If you don’t, you can use the Fetch Event command with defined filters to retrieve the desired Event IDs. The Event IDs can be found in the raw data at the path $.hits.hits[*]._id.

When configuring the input parameters, use a corresponding pair of Event ID and Index. The Index can be obtained using the Fetch Event command, located at the path $.hits.hits[*]._index in the returned raw data.

Verify the index of your Event ID before proceeding. If it deviates from the default "amsg", you must specify the correct one. The event type can be obtained using the Fetch Event command, located at the path $.hits.hits[*]._type in the returned raw data.

The input values of the three input parameters must correspond with each other.

The Event Index parameter does not accept wildcard characters like * or _. It requires an exact match to the result returned in the Fetch Event command.

Input

Input Parameter

Required/Optional

Description

Example

Event IDs

Required

The IDs of the events from the same index to retrieve. Event IDs can be obtained using the Fetch Event command.

[

"*****"

]

Index

Required

The index of the events to retrieve details. The index value can be obtained using the Fetch Event command.

*****

Type

Optional

The event type to filter results. The event type can be obtained using the Fetch Event command. If this parameter is not defined, the default value is asmg.

Amsg

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "Results": [
        {
            "_index": "*****",
            "_type": "amsg",
            "_id": "*****",
            "_version": 9,
            "_seq_no": 300249,
            "_primary_term": 9,
            "found": true,
            "_source": {
                "actual": 1,
                "aella_tuples": "***.***.***.***.***.***.***.***.***.***",
                "alert_time": 1611849600872,
                "appid": ***,
                "appid_family": "Network",
                "appid_name": [
                    "***.***.***"
                ],
                "domain_reputation": "Good",
                "dscp_name": "BestEffort",
                "dst_tuples": "**:**:**:**:**:**.*.**.**.*.**",
                "dstip": "***.***.***.***",
                "dstip_assetid": "*****",
                "dstip_geo": {
                    "city": "Unknown",
                    "countryCode": "US",
                    "countryName": "UnitedStates",
                    "latitude": 37.751,
                    "longitude": -97.822,
                    "region": "Unknown"
                },
                "dstip_geo_point": "37.751,-97.822",
                "dstip_host": "***.***.***.***",
                "dstip_ver": "**.**",
                "engid_gateway": "***.***.***.***",
                "engid_name": "fin-vm-2",
                "event_category": "network",
                "event_name": "Custom Event2",
                "event_score": 29,
                "event_source": "playbook",
                "event_type": "conn",
                "fidelity": 30,
                "flow_score": 98,
                "hostip": "***.***.***.***",
                "hostip_assetid": "*****",
                "srcip_geo": {
                    "city": "Unknown",
                    "countryCode": "US",
                    "countryName": "UnitedStates",
                    "latitude": 37.751,
                    "longitude": -97.822,
                    "region": "Unknown"
                },
                "srcip_geo_point": "37.751,-97.822",
                "srcip_host": "fin-vm-2",
                "srcip_reputation": "Good",
                "srcip_type": "private",
                "srcip_version": "ipv4",
                "srcmac": "**:**:**:**:**:**",
                "srcport": 34471,
                "state": "Expired",
                "expired_date": "2021-01-28T15:52:14.669Z",
                "tos": 0,
                "totalbytes": 0,
                "totalpackets": 0,
                "vlan": 0,
                "write_by": "sef",
                "write_time": 1611849602279,
                "user_action": {
                    "last_user": "admin",
                    "history": [
                        {
                            "action_user": "admin",
                            "action_time": 1611881922809,
                            "action": "Status changed to In Progress"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611882046643,
                            "action": "A comment was added by admin"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611883694877,
                            "action": "Status changed to Closed"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611883805495,
                            "action": "A comment was added by admin"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611884809614,
                            "action": "A comment was added by admin"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611884901240,
                            "action": "A comment was added by admin"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1611897591837,
                            "action": "A comment was added by admin"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1612487157299,
                            "action": "Status changed to Closed"
                        },
                        {
                            "action_user": "admin",
                            "action_time": 1612487157299,
                            "action": "A comment was added by admin"
                        }
                    ],
                    "last_action": "A comment was added byadmin",
                    "last_modified": 1612487157299
                },
                "event_status": "Closed",
                "comments": [
                    {
                        "comment_time": 1611882046643,
                        "comment_user": "admin",
                        "comment": "Add first comments"
                    },
                    {
                        "comment_time": 1611883805495,
                        "comment_user": "admin",
                        "comment": "Add Second comments"
                    },
                    {
                        "comment_time": 1611884809614,
                        "comment_user": "admin",
                        "comment": "Add Second comments"
                    },
                    {
                        "comment_time": 1611884901240,
                        "comment_user": "admin",
                        "comment": "Add Second comments"
                    },
                    {
                        "comment_time": 1611897591837,
                        "comment_user": "admin",
                        "comment": "Add comments at 01/28/2021, 21:19:51"
                    },
                    {
                        "comment_time": 1612487157299,
                        "comment_user": "admin",
                        "comment": "This is a demo comment"
                    }
                ]
            }
        }
    ]
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "EventIDs": ["*****"],
    "EventIndex": ["*****"],
    "EventTypes": ["conn"],
    "EventScores": [29],
    "EventStatuses": ["Closed"]
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

XXX Count

1

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Get Event Details failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Failed to get the event details by the given event ID.

Error Sample Data

Get Event Details failed.

Status Code: 404.

Message: Failed to get the event details by the given event ID.

List Tenants

Retrieves the list of existing tenants.

Input

N/A

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "data": [
        {
            "address": "",
            "authentication_method": "******_*******",
            "contact": "",
            "contact_email": "",
            "contact_phone": "",
            "cust_id": "*******************************",
            "cust_name": "****",
            "ds_num": 0,
            "info": "{}",
            "ingestion_limit": "",
            "mfa_enabled": false,
            "org_id": "*******-************",
            "retention_group": "*******",
            "tgrp_name": "",
            "ts_created": "**********",
            "user_num": 0
        }
    ]
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "TenantIDs": "*******************************",
    "TenantNames" : "****",
    "OrganizationIDs" : "*******-************"
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Tenants Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Tenants failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Please check your connection fields.

Error Sample Data

List Tenants failed.

Status Code: 403.

Message: Please check your connection fields.

Update Cases

Updates the specified case(s). You can update the following case properties: Name, Severity, Status, Assignee and Tags.

Input

Input Parameter

Required/Optional

Description

Example

Case IDs

Required

The IDs of the cases to update details.

[ "************************************************"

]

Name

Optional

The updated name for the specified cases. This name will be applied to all specified cases.

New Name

Status

Optional

The updated status for the cases.

New

Severity

Optional

The updated severity level for the cases.

Low

Tags To Add

Optional

The tags to add to the cases.

[

"October-event"

]

Tags To Delete

Optional

The tags to remove from the cases.

[

"my deleted tag"

]

Assignee

Optional

The updated assignee of the cases. A list of users can be viewed in Stellar Cyber by navigating to System > Administration > Users.

user_test

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "Results": [
        {
            "data": {
                "_id": "******",
                "acknowledged": 0,
                "assignee": "******",
                "closed": 0,
                "created_at": 0,
                "created_by": "******",
                "cust_id": "******",
                "modified_at": 0,
                "modified_by": "******",
                "name": "******",
                "score": 0,
                "size": 0,
                "status": "New",
                "severity": "Low",
                "tags": [
                    "string"
                ],
                "ticket_id": 0,
                "version": 0,
                "assignee_name": "******",
                "created_by_name": "******",
                "modified_by_name": "******",
                "tenant_name": "******"
            }
        }
    ]
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Updated Cases Count

1

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Update Cases failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Please check your connection fields.

Error Sample Data

Update Cases failed.

Status Code: 403.

Message: Please check your connection fields.

Update Events

Updates status or comments, add or delete custom tags with the index and event ID. Please note, you must input at least one parameter among Tags To Add, Tags To Delete, Status and Comment.

READER NOTE

Event IDs and Index are required parameters to run this command.

  • Event IDs can be found using the Fetch Event command. The Event IDs can be found in the raw data at the path $.hits.hits[*]._id.

  • When configuring the input parameters, use a corresponding pair of Event ID and Index. The Index can be obtained using the Fetch Event command, located at the path $.hits.hits[*]._index in the returned raw data.

Input

Input Parameter

Required /Optional

Description

Example

Event IDs

Required

The IDs of the events from the same index to update. Event IDs can be obtained using the Fetch Event command.

[

"********************"

]

Index

Required

The index of the events to update. The index value can be obtained using the Fetch Event command.

aella-ser-*************-

Tags To Add

Optional

The tags to add to the events.

[

"my_tag_add"

]

Tags To Delete

Optional

The tags to remove from the events.

[

"my_tag_delete"

]

Status

Optional

The updated status for the events. If this parameter is not defined, the status will not be updated. The available statuses are New, In Progress, Ignored, and Closed.

Closed

Comment

Optional

A comment for the updated events.

Any comment

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

CODE
{
    "Results": [
        {
            "Index": ".aella-ser-*************-",
            "EventID": "********************",
            "status": "Update successful."
        }
    ]
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Results

{'Index': '.aella-ser-*************-', 'EventID': '********************', 'ActionResult': 'Submitted successfully'}

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Update Events failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Please check your connection fields.

Error Sample Data

Update Events failed.

Status Code: 403.

Message: Please check your connection fields.

Test Connection

Allows you to perform a health check on an integration connection. You can schedule a periodic health check by selecting Connection Health Check when editing an integration connection.

Input

N/A

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

SAMPLE DATA

CODE
No Sample Data

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Test Connection failed. Failed to check the connector.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Stellar Cyber V2 portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Please check your connection fields.

Error Sample Data

Test Connection failed. Failed to check the connector.

Status Code: 403.

Message: Please check your connection fields.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.