Even though Discord and Telegram stand out as some of the most prevalent communication channels these days, they are not solely utilized for chatting and messaging. It is becoming increasingly prevalent for malevolent actors to exploit these platforms as part of their harmful endeavors.

Originally intended for gamers, communities, and secure communication, these services have, unfortunately, captured the interest of cyber perpetrators due to their wide usage, features that enable anonymity, and the simplicity with which they can be merged into nefarious activities.

Cyber attackers now commonly utilize Discord and Telegram as a command and control (C2) infrastructure to oversee malware, dispense malicious payloads, and extract sensitive data from compromised systems.

The Utilization of Discord and Telegram by Cyber Attackers

Attackers are progressively incorporating Discord and Telegram into their assaults due to the favorable functionalities these platforms offer for malevolent purposes.

  • Ubiquity: Since these platforms are highly popular, malicious activities can easily camouflage within regular traffic.
  • Encryption and anonymity: Both platforms provide robust privacy features, complicating the tracking or interception of attacks.
  • Simplicity: Discord’s webhooks and Telegram’s bots facilitate straightforward command and control (C2) operations.
  • Capability for integration: These platforms can seamlessly mesh with malware campaigns for effective supervision and execution.

Nonetheless, with the aid of cybersecurity tools like interactive sandboxes, it is now simpler for malware hunters to pinpoint threats emerging from Discord and Telegram. These tools enable them to monitor the conduct of each link or file in a controlled setting, enabling the formulation of efficacious solutions to thwart the propagation of threats.

The Potential Usage of Discord and Telegram by Malware

Malevolent actors and malware can exploit Discord and Telegram diversely to carry out their malicious intentions:

1. Command and Control (C2) Infrastructure

Discord’s webhooks can be utilized by attackers to dispatch instructions to infected devices and receive purloined data. This tactic authorizes remote control of malware, employing Discord channels as a central point of communication that is hard to perceive due to its integration with legit traffic.

Similarly, Telegram bots can govern and govern malware. Perpetrators establish bots that interact with infected devices, issuing commands and gathering data, all under the guise of Telegram’s encrypted messaging platform.

For instance, X-files stealer opts for Telegram as a communication platform to extract pilfered data.

You can investigate similar occurrences using TI Lookup, which enables the discovery of instances where malware leverages platforms such as Telegram or Discord for data exfiltration. This exploration aids in the observation of how analogous threats employ these communication channels, assisting in the preemptive management of potential hazards.

An inspection of Discord channel within ANY.RUN’s TI Lookup

2. Malware Distribution

Discord’s file-sharing functionality also serves as a means to distribute malevolent files. These files are hosted on Discord’s Content Delivery Network (CDN), imparting a guise of legitimacy and bypassing many security filters.

Likewise, malware dissemination can occur through Telegram channels or groups, where malefactors disseminate infected files or links. Telegram’s extensive user base and perceived security features can deceive users into downloading harmful content.

Suspicious files and links can be conveniently assessed by uploading them to the ANY.RUN sandbox, facilitating the observation of their conduct in a constrained setting.

This facilitates a firsthand examination of how malware might exploit platforms like Discord or Telegram for the dispersion of malevolent files, enabling the identification of specific channels on these platforms to avoid.

Analyses of harmful channel within ANY.RUN sandbox

3. Phishing Incursions

Discord can be exploited by malefactors to dispatch phishing links to users, often camouflaged as messages from trusted contacts or channels. These links can direct individuals to malicious sites engineered to pilfer credentials or distribute malware.

Similarly, phishing links are disseminated through Telegram, frequently via bots or group chats. These links may redirect users to counterfeit login pages or directly download malware onto their devices.

As an illustration, the trojan Xworm possesses an extensive suite of hacking tools, capable of extracting personal data and files from the compromised system, seizing Telegram accounts, and monitoring user behaviors.

An evaluation of the threat within an interactive sandbox, like ANY.RUN, showcases its utilization of Telegram to filch credentials.

By scrutinizing the Threats section, one can swiftly identify suspect or malevolent network activities flagged by Suricata IDS rules.

Malware instructional use of Telegram in ANY.RUN sandbox

4.Utilization of APIs

Perpetrators have uncovered methods to misuse both Telegram’s and Discord’s APIs in advancing their malevolent activities. By exploiting these APIs, they can spawn pernicious bots or automatize a spectrum of attacks. 

The potent automation capabilities facilitated by these platforms’ APIs can be misappropriated for actions such as spamming, inundating channels with unwelcome messages, or even orchestrating intricate cyber assaults. 

Although these APIs are tailored to enrich user experience and functionality, they, regrettably, also equip malevolent actors with a toolbox that, when in the wrong hands, can expedite an array of malevolent deeds.

Exploration of Telegram API within ANY.RUN sandbox

14 Days of Top Interactive Analysis Features

Delve into the complete potential of ANY.RUN’s sandbox and ascertain how interactive malware analysis can enhance your cybersecurity endeavors.

  • Gain a succinct verdict on a file or URL within 40 seconds.
  • Conduct the analysis via 3 straightforward steps: upload the sample, monitor the malevolent behavior, and access the report.
  • Engage directly with the sample: resolve CAPTCHAs, download and launch attachments, or even restart the system.
  • Supervise network activities, process specifics, registry modifications, and file system alterations in real-time.
  • Peruse IOCs from over 79 malware families, encompassing extensive configuration data.

The post How Modern Malware Exploits Discord and Telegram for Malicious Activities appeared first on Cyber Security News.