Skip to content

TweetFeed - Collects Indicators of Compromise (IOCs) shared by the infosec community on Twitter

X User sent me the following that this stopped working in May, 2024: https://x.com/M0teki/status/1821953030293524860

Direct Link: https://github.com/0xDanielLopez/TweetFeed

☰ Content

❤️ Support the project

If you like the project, please consider:

  • Giving it a star ⭐
  • Invite to a coffee ☕

📄 Data collected

Feeds

2024-08-09 14:10:18 (UTC)
TodayLast 7 daysLast 30 daysLast 365 days
📋 Today (raw)📋 Week (raw)📋 Month (raw)📋 Year (raw)

Output example

Date (UTC)SourceUserTypeValueTagsTweet
2021-08-14 02:26:32phishunt_iourlhttps://netflix.us2.cards/#phishing #scamhttps://twitter.com/phishunt_io/status/1426369619422502917
2021-08-17 12:15:00TheDFIRReportip185.56.76.94#Trickbothttps://twitter.com/TheDFIRReport/status/1427604874053578756

📊 Some statistics

Types

TypeTodayWeekMonthYear
🔗 URLs00027641
🌐 Domains00017754
🚩 IPs00011472
🔢 SHA2560004260
🔢 MD5000948

Tags

TagTodayWeekMonthYear
#phishing00034128
#scam000802
#opendir000335
#malware0002521
#maldoc0006
#ransomware000154
#banker00010
#AgentTesla00060
#Alienbot0000
#AsyncRAT00098
#Batloader0000
#BazarLoader0003
#CobaltStrike0006255
#Dcrat000483
#Emotet0000
#Formbook0007
#GootLoader000115
#GuLoader00021
#IcedID0008
#Lazarus00027
#Lokibot000241
#log4j0000
#Log4shell0000
#Njrat0001396
#Qakbot0001107
#Raccoon0000
#RedLine000229
#Remcos000232
#RaspberryRobin00018
#Spring4Shell0000
#SocGolish0007
#Ursnif0000

Top Reporters (today)

NumberUserIOCs
#1-0
#2-0
#3-0
#4-0
#5-0
#6-0
#7-0
#8-0
#9-0
#10-0

❓ How it works?

Search tweets that contain certain tags or that are posted by certain infosec people.

Tags being searched

(not case sensitive)

- #phishing
- #scam
- #opendir
- #malware
- #maldoc
- #ransomware
- #banker
- #AgentTesla
- #Alienbot
- #AsyncRAT
- #BazarLoader
- #Batloader
- #CobaltStrike
- #Dcrat
- #Emotet
- #Formbook
- #GootLoader
- #GuLoader
- #IcedID
- #Lazarus
- #Lokibot
- #log4j
- #Log4shell
- #Njrat
- #Qakbot
- #Raccoon
- #RedLine
- #Remcos
- #RaspberryRobin
- #Spring4Shell
- #SocGholish
- #Ursnif

Also search Tweets posted by

(these are trusted folks that sometimes don't use tags)

TweetFeed list

🔍 Hunting IOCs via Microsoft Defender

1. Search SHA256 hashes with yearly tweets feed

let MaxAge = ago(30d);
let SHA256_whitelist = pack_array(
'XXX' // Some SHA256 hash you want to whitelist.
);
let TweetFeed = materialize (
(externaldata(report:string)
[@"https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/year.csv"]
with (format = "txt"))
| extend report = parse_csv(report)
| extend Type = tostring(report[2])
| where Type == 'sha256'
| extend SHA256 = tostring(report[3])
| where SHA256 !in(SHA256_whitelist)
| extend Tag = tostring(report[4])
| extend Tweet = tostring(report[5])
| project SHA256, Tag, Tweet
);
union (
TweetFeed
| join (
DeviceProcessEvents
| where Timestamp > MaxAge
) on SHA256
), (
TweetFeed
| join (
DeviceFileEvents
| where Timestamp > MaxAge
) on SHA256
), (
TweetFeed
| join (
DeviceImageLoadEvents
| where Timestamp > MaxAge
) on SHA256
) | project Timestamp, DeviceName, FileName, FolderPath, SHA256, Tag, Tweet

2. Search IP addresses with monthly tweets feed

let MaxAge = ago(30d);
let IPaddress_whitelist = pack_array(
'XXX' // Some IP address you want to whitelist.
);
let TweetFeed = materialize (
(externaldata(report:string)
[@"https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/month.csv"]
with (format = "txt"))
| extend report = parse_csv(report)
| extend Type = tostring(report[2])
| where Type == 'ip'
| extend RemoteIP = tostring(report[3])
| where RemoteIP !in(IPaddress_whitelist)
| where not(ipv4_is_private(RemoteIP))
| extend Tag = tostring(report[4])
| extend Tweet = tostring(report[5])
| project RemoteIP, Tag, Tweet
);
union (
TweetFeed
| join (
DeviceNetworkEvents
| where Timestamp > MaxAge
) on RemoteIP
) | project Timestamp, DeviceName, RemoteIP, Tag, Tweet

3. Search urls and domains with weekly tweets feed

let MaxAge = ago(30d);
let domain_whitelist = pack_array(
'XXX' // Some URL/Domain you want to whitelist.
);
let TweetFeed = materialize (
(externaldata(report:string)
[@"https://raw.githubusercontent.com/0xDanielLopez/TweetFeed/master/week.csv"]
with (format = "txt"))
| extend report = parse_csv(report)
| extend Type = tostring(report[2])
| where Type in('url','domain')
| extend RemoteUrl = tostring(report[3])
| where RemoteUrl !in(domain_whitelist)
| extend Tag = tostring(report[4])
| extend Tweet = tostring(report[5])
| project RemoteUrl, Tag, Tweet
);
union (
TweetFeed
| join (
DeviceNetworkEvents
| where Timestamp > MaxAge
) on RemoteUrl
) | project Timestamp, DeviceName, RemoteUrl, Tag, Tweet

👤 Author

📌 Disclaimer

Please note that all the data is collected from Twitter and sorted/served here as it is on best effort.

I have tried to tune as much as possible the searches trying to collect only valuable info. However please consider making your own analysis before taking any action related to these IOCs.

Anyway feel free to reach me out or to provide any kind of feedback regarding any contribution or suggestion.


By the community, for the community.

Comments

Latest