Skip to main content

Binalyze AIR

This Integration is part of the Binalyze AIR Pack.#

Supported versions

Supported Cortex XSOAR versions: 6.2.0 and later.

Binalyze AIR Integration#

This integration allows you to use the Binalyze AIR's isolation and evidence collecting features easily.#

Collect your forensics data under 10 minutes. This integration was integrated and tested with version 2.6.2 of Binalyze AIR

Configure Binalyze AIR on Cortex XSOAR#

  1. Navigate to Settings > Integrations > Servers & Services.

  2. Search for Binalyze AIR.

  3. Click Add instance to create and configure a new integration instance.

  4. Click Test to validate the URLs, token, and connection.

    ParameterDescriptionRequired
    Binalyze AIR Server URLBinalyze AIR Server URLTrue
    API Keye.g.: api_1234567890abcdef1234567890abcdefTrue
    Trust any certificate (not secure)False
    Use system proxy settingsFalse

Commands#

You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

binalyze-air-isolate#


Isolate an endpoint

Base Command#

binalyze-air-isolate

Input#

Argument NameDescriptionRequired
hostnameHostname of endpoint.Required
organization_idOrganization ID of the endpoint. For the use of a custom organization ID, you can specify a custom value outside the predefined set.Required
isolationTo isolate use enable. Possible values are: enable, disable.Required

Context Output#

PathTypeDescription
BinalyzeAIR.Isolate.result._idstringIsolation unique task ID
BinalyzeAIR.Isolate.result.namestringIsolation task name
BinalyzeAIR.Isolate.result.organizationIdnumberOrganization Id of endpoint

binalyze-air-acquire#


Acquire evidence from an endpoint

Base Command#

binalyze-air-acquire

Input#

Argument NameDescriptionRequired
hostnameHostname of endpoint.Required
profileAcquisition profile. To use a custom acquisition profile, you can specify a custom value outside the predefined set. Possible values are: compromise-assessment, browsing-history, event-logs, memory-ram-pagefile, quick, full.Required
case_idID for the case,e.g. C-2022-0001.Required
organization_idOrganization ID of the endpoint. For the use of a custom organization ID, you can specify a custom value outside the predefined set.Required

Context Output#

PathTypeDescription
BinalyzeAIR.Acquire.result._idstringAcquisition unique task ID
BinalyzeAIR.Acquire.result.namestringAcquisiton task name
BinalyzeAIR.Acquire.result.organizationIdnumberOrganization Id of endpoint