1
+ data_source :
2
+ - Windows Security 4688
3
+ name : Telegram Detected Access Suspicious API/URL
4
+ id : 6e106492-561f-4f0c-919c-6560861e27d3
5
+ version : 1
6
+ date : ' 2025-01-02'
7
+ author : Zaki Zarkasih Al Mustafa
8
+ type : TTP
9
+ status : production
10
+ description : Detects suspicious process activity related to Telegram API
11
+ search : index=windows (sourcetype=Wineventlog:Security OR source=Wineventlog:Security)
12
+ AND ParentProcessName=*Telegram* AND CommandLine=*api.telegram* | eval utc_time=strptime(TimeCreated,
13
+ " %Y-%m-%dT%H:%M:%S.%6NZ" ) | eval Time_Created=strftime(utc_time + 25200, "%Y-%m-%d
14
+ %H:%M:%S") | rename Time_Created as "Time Created", host as Host, src_user as User
15
+ | table "Time Created", Host, User, EventID, ParentProcessName, CommandLine, NewProcessName
16
+ | `telegram_detected_access_suspicious_api_url_filter`
17
+ macros :
18
+ - telegram_detected_access_suspicious_api_url_filter
19
+ lookups : []
20
+ how_to_implement : |
21
+ Ensure the relevant data source (`Wineventlog:Security`) is ingested into Splunk.
22
+ Configure the macro `telegram_detected_access_suspicious_api_url_filter` to filter false positives or noisy data.
23
+ Deploy this detection rule in Splunk Enterprise Security or Splunk Cloud.
24
+
25
+ known_false_positives : |
26
+ Non-malicious use of Telegram's API by legitimate applications or processes may trigger this detection.
27
+ Automated scripts or tools using Telegram for notifications or integrations might also appear as suspicious.
28
+ Developers testing Telegram API functionality in controlled environments.
29
+
30
+ drilldown_searches :
31
+ - name : Original Detection
32
+ description : Original detection search results
33
+ search : " %original_detection_search%"
34
+ earliest_offset : -24h
35
+ latest_offset : now
36
+
37
+ - name : Investigate Parent Process
38
+ description : |
39
+ This drilldown searches for other processes spawned by the same parent process
40
+ to identify potential patterns or related activities.
41
+ search : |
42
+ index=windows (sourcetype=Wineventlog:Security OR source=Wineventlog:Security)
43
+ AND ParentProcessName="$ParentProcessName$"
44
+ | table _time, ParentProcessName, NewProcessName, CommandLine
45
+ earliest_offset : -24h
46
+ latest_offset : now
47
+
48
+ - name : Investigate User Activity
49
+ description : |
50
+ This drilldown searches for all activities performed by the same user in the
51
+ Windows Event Logs to provide additional context.
52
+ search : |
53
+ index=windows (sourcetype=Wineventlog:Security OR source=Wineventlog:Security)
54
+ AND src_user="$src_user$"
55
+ | table _time, src_user, EventID, host, CommandLine
56
+ earliest_offset : -24h
57
+ latest_offset : now
58
+
59
+ references :
60
+ - https://securelist.com/telegram-phishing-services/109383/
61
+ tags :
62
+ analytic_story :
63
+ - XMRig
64
+ asset_type : Endpoint
65
+ confidence : 85
66
+ impact : 70
67
+ message : Detects suspicious access to Telegram API for potential misuse or malicious activity.
68
+ mitre_attack_id :
69
+ - T1059.001
70
+ - T1059.003
71
+ - T1003.002
72
+ - T1105
73
+ - T1566
74
+ observable :
75
+ - name : CommandLine
76
+ type : Process Name
77
+ role :
78
+ - Attacker
79
+ - name : Host
80
+ type : Hostname
81
+ role :
82
+ - Victim
83
+ product :
84
+ - Splunk Enterprise
85
+ - Splunk Enterprise Security
86
+ - Splunk Cloud
87
+ required_fields :
88
+ - index
89
+ - sourcetype
90
+ - ParentProcessName
91
+ - CommandLine
92
+ risk_score : 59.5
93
+ security_domain : endpoint
94
+ cve : []
95
+ tests :
96
+ - name : True Positive Test
97
+ attack_data :
98
+ - data : https://github.com/splunk/contentctl/wiki
99
+ sourcetype : Wineventlog:Security
100
+ source : Wineventlog
0 commit comments