Manage File Execution - Administrator Guide - Cortex XDR - Cortex - Security Operations

Cortex XDR Pro Administrator Guide

Product
Cortex XDR
License
Pro
Creation date
2023-10-31
Last date published
2024-03-27
Category
Administrator Guide
Abstract

Set rules for the execution (or running) of particular files on your endpoints in Cortex XDR.

You can manage file execution on your endpoints by using file hashes that are included in your allow and block lists. If you trust a certain file and know it to be benign, you can add the file hash to the allow list and allow it to be executed on all your endpoints regardless of the WildFire or local analysis verdict. Similarly, if you want to always block a file from running on any of your endpoints, you can add the associated hash to the block list.

Adding files to the block list or allow list takes precedence of any other policy rules that may have otherwise been applied to these files. In the Action Center, you can monitor the block list and allow list actions performed in your network, and add/remove file from these lists.

Supported file types are:

Operating System

Supported File Types

Windows

  • PE, PE64

  • doc, docx, xls, xlsx (only if they contain macro files)

Mac

macho, DMG

Linux

ELF

  1. Go to Incident ResponseResponseAction Center+ New Action.

  2. Select either Add to Block List or Add to Allow List.

  3. Enter the SHA-256 hash of the file and click blue-arrow.png.

    You can add up to 100 file hashes at once. You can add a comment that will be added to all the hashes you added in this action.

  4. Click Next.

  5. Review the summary and click Done.

    In the next heartbeat, the agent will retrieve the updated lists from Cortex XDR .

  6. You are automatically redirected to the Block List or Allow List that corresponds to the action in the Action Center.

  7. To manage the file hashes on the Block List or the Allow List, right-click the file and select one of the following:

    • Disable—The file hash remains on the list but will not be applied to your agents.

    • Move to Block List or Move to Allow List—Removes this file hash from the current list and adds it to the opposite one.

    • Edit Incident ID—Select to either Link to existing incident or Remove incident link.

    • Edit Comment—Enter a comment.

    • Delete—Delete the file hash from the list altogether, meaning this file hash will no longer be applied to your endpoints.

    • Open in VirusTotal—Directs you to the VirusTotal analysis of this hash.

    • Open Hash View—Pivot the hash view of the hash.

    • Open in Quick Launcher—Open the quick launcher search results for the hash.