close
close

How Telegram became a hunting ground for criminals and policemen

The Internal Revenue Service then discovered that the group had been talking openly about their scheme on a public forum on Telegram, one of thousands of channels where people discuss illegal activities, from trafficking child pornography to selling stolen identities.

The terrorist cell pleaded with its supporters on the forum to provide “the mujahideen in Syria with weapons” and provided a Bitcoin address to which funds could be transferred. The discovery allowed US authorities to seize money intended for Syrian terrorist cells and led to arrests abroad.

Law enforcement agencies around the world have been complaining for years that Telegram turns a blind eye to illegal behavior. French authorities arrested its founder, Pavel Durov, last month, accusing him of complicity in drug trafficking, child sexual abuse material and failure to comply with legal orders. The company has a long-standing policy of ignoring law enforcement calls.

But Janczewski’s case and others illustrate an uncomfortable truth: Even though Telegram has been a haven for criminals, its accessibility has long made it a hunting ground for cops.

As a review of U.S. Department of Justice cases shows, in dozens of cases over the past five years, U.S. authorities have prosecuted criminals using their own words published on Telegram channels, often fully public.

Earlier this month, authorities charged two Americans with running an international neo-Nazi group called Terrorgram, which used the app to encourage followers to murder gays, bomb federal facilities and assassinate U.S. officials. Authorities said the group incited multiple acts of violence, including the October 2022 murder of two people outside a gay bar in Slovakia.

Prosecutors used public Telegram channels through which both defendants allegedly distributed hit lists of U.S. senators, judges and prosecutors whom they encouraged their supporters to kill. One pleaded not guilty; the other did not make a public appeal.

Telegram, while often associated with encrypted messaging, is also a social media platform like Facebook that allows anyone to create publicly accessible groups around common interests, with little control over what they say.

Former federal agents say that even though Telegram is a hotbed for all kinds of crime, it has become an essential law enforcement tool. Officials say European law enforcement officials have also used the platform to infiltrate criminal groups even without Telegram’s cooperation.

“While there is no social media app that criminals have not exploited, Telegram strives to limit the abuse of its platform as much as possible,” said Mike Ravdonikas, Telegram’s chief operating officer.

Earlier this month, Durov wrote in a post that describing Telegram as “some kind of anarchic paradise” is false, adding that accusing him personally is a “wrong approach.” Last week, French prosecutors said Telegram had become much more cooperative since Durov’s arrest.

Over the past month, prosecutors and other European officials say the company has begun regularly complying with law enforcement requests for user data across the continent, including more than 100 in France, a reversal of its previous stance.

A double-edged sword

Open conversations allowed Janczewski to identify a single terrorist wallet address and ultimately use it to locate more than 155 online crypto accounts linked to al-Qaeda. “It meant I could track their transactions from my home without having to go to war-torn Syria,” said Janczewski, now head of investigations at TRM Labs, which investigates cryptocurrency fraud.

Despite the obvious risks, drug traffickers, terrorist cells and fraudsters like the openness of Telegram’s public channels and its billion users because it allows them to expand their reach, former federal agents say.

Before the creation of Telegram in 2013, criminals typically used isolated Darknet forums that were inaccessible to regular users. Authorities could dismantle such crime hubs with court orders, but they would not be able to easily track their users once they moved elsewhere on the Internet because the forums are isolated, investigators say.

On the other hand, Telegram users often use single identities in dozens of forums, which gives investigators a roadmap, said Seth Goertz, a former federal prosecutor who investigated cybercrime and online drug sales.

Still, the platform is more useful to criminals than investigators, from helping Mexican cartels recruit hit men to giving Chinese money laundering operations a platform to find customers, said Evan Kohlmann, a counterterrorism consultant who has worked for the Federal Bureau of Investigation and testified as a witness for years. in several dozen cases related to Telegram. What the authorities pick up on Telegram is “a tiny drop in the ocean of needs,” he said.

A complicated relationship

Telegram and its founder Durov have long had a complicated relationship with Western governments. In 2018, France hacked Durov’s phone; a year later, the CEO was invited to lunch with French President Emmanuel Macron and offered him the opportunity to obtain citizenship.

In a 2023 report on child exploitation crimes, the Department of Justice singled out Telegram for facilitating the exchange of child rape videos.

But Durov’s libertarian stance also appealed to the U.S. government. In 2011, a Russian technology executive publicly clashed with the Kremlin over demands to hand over user data to his predecessor company, VKontakte. The site became a tool for critics of Russian President Vladimir Putin to organize mass protests challenging his rule, and the Kremlin began to put pressure on Durov to sell VKontakte to Putin’s confidant, Igor Sechin.

Durov also opposed this sale. The U.S. embassy was ambivalent about VKontakte because the site did little to regulate what the United States considers criminal activity or pay attention to intellectual property rights, said one former U.S. official working in Moscow. However, when the Kremlin began to threaten his interests, the embassy contacted him to help facilitate his departure from Russia.

The official said Durov was already working on a new messaging app that would later become Telegram. Durov described it as a platform with servers spread around the world, essential for anyone to avoid government surveillance.

The State Department declined to comment.

For now, Durov seems ready to scale back his laissez-faire approach to policing his platform. Last week, he announced on his channel that Telegram’s terms of service had changed to alert users that “the IP addresses and phone numbers of violators of our policies may be disclosed to appropriate authorities in response to legitimate legal requests.”