IRFuzz - Simple Scanner with Yara Rule


IRFuzz is a simple scanner with yara rules for document archives or any files.

Install

1. Prerequisites
Linux or OS X
  • Yara: just use the latest release source code, compile and install it (or install it via pip install yara-python)
  • Yara Rules - You may download yara rules from here or import your own custom ruleset.
  • Python dependencies
Dependencies are managed with pipenv. To get started install dependencies and activate virtual environment with following commands:
$ pipenv install
$ pipenv shell

Running IRFuzz
$ python -m watchd.watch ~/tools/IR/ -y rules/maldocs --csv csvfile.csv

Supported Features
  • Scans new files with inotify
  • Polling if inotify is not supported
  • Custom extensions are supported
  • Delete mode will delete matched file
  • Recursive directory scan
  • Lists matched Yara functions with yarastrings with ctime
  • CSV results for Filebeat

Custom extensions
$ python -m watchd.watch ~/tools/IR/ -y rules/maldocs --csv csvfile.csv --extensions .zip,.rar

Alert matching yara rule
Generate token from https://irfuzz.com/tokens
$ python -m watchd.watch ~/tools/IR/ -y rules/maldocs --csv csvfile.csv --extensions .php --token tokenhere
Configure alerts from the website to Telegram or your email.

Delete matched file
$ python -m watchd.watch ~/tools/IR/ -y rules/maldocs --csv csvfile.csv --delete

Polling (inotify not supported)
$ python -m watchd.watch ~/tools/IR/ -y rules/maldocs --csv csvfile.csv --polling
Adds --poll option to force the use of polling mechanism to detect changes in data directory. Polling is slower than the underlying mechanism in OS to detect changes but it's necessary with certain file systems such as SMB mounts.

Default extensions if no extensions are mentioned.

Microsoft Office Word supported file formats
.doc .docm .docx .docx .dot .dotm .dotx .odt

Microsoft Office Excel supported file formats
.ods .xla .xlam .xls .xls .xlsb .xlsm .xlsx .xlsx .xlt .xltm .xltx .xlw

Microsoft Office PowerPoint supported file formats
.pot .potm .potx .ppa .ppam .pps .ppsm .ppsx .ppt .pptm .pptx .pptx .pptx

zipdump.py
IRFuzz uses zipdump.py for zip file analysis.


IRFuzz - Simple Scanner with Yara Rule IRFuzz - Simple Scanner with Yara Rule Reviewed by Zion3R on 5:30 PM Rating: 5