Advertisment

Telegram: The New Channel of Choice for Conducting Cyber Crime

author-image
DQC Bureau
Updated On
New Update
Telegram

The Dark Web is a hive of illicit activity. From illegal guns and drug dealing with the Ransomware-as-a-Service programs, buyers and sellers can with this medium to trade and exchange both knowledge and products.

Advertisment

The take-down of such Dark Web marketplaces, Hansa Market and Alpha Bay, by various American and European law enforcement agencies, served as the latest example of how this cat and mouse game works.

Indeed, our research team has been hot on the trail and found cybercriminals are turning to the mobile messaging app, Telegram, in order to evade authorities and continue their trade.

In this investigative blog post, we will look at how this new medium illustrates the ever-evolving, fifth-generation methods cyber criminals are using to commit their cyber crimes.

Advertisment

The Transition to Telegram

On the Dark Net, hacking forums are a popular communication platform among threat actors to advertise job offers, market their products and consult with one other.

In the past few years, however, law enforcement agencies started better understanding the challenges threat actors face in the wild, and so the grip on some of these forums has gotten tighter, shutting down. As a result, we’re seeing a migration to more secretive and easily-accessible platforms taking place.

Advertisment

Telegram, an encrypted instant-messaging application first introduced in 2013, experienced a meteoric rise in subscribers (five million new users in just 24 hours) following a server crash on the WhatsApp messaging platform. Similar to WhatsApp, Telegram users can chat to individuals as well as groups. One main feature that sets Telegram apart, is the emphasis placed on its enhanced security capabilities. As a result, some hosted chat groups have emerged as a viable alternative to the secretive forums on the Dark Web.

Telegram’s hosted chat groups, known as ‘channels’, can be used to broadcast messages to an unlimited number of subscribers, and, while their entire messaging history can be viewed, any response to the public messages is held privately. This level of discretion goes a long way to help disguise their malice. Any threat actor with a shady offer can enjoy private and end-to-end encrypted chats instead of the exposed threads that are seen in online forums.

In the past, several steps via the TOR platform were required to ensure an anonymous connection to the Dark Web. Today, any Telegram user can easily join channels with a single tap on their phone, while keeping their identity completely hidden.

Advertisment

Illicit Telegram Channels

Some examples of the clandestine channels our team discovered are ‘Dark Jobs’, ‘Dark Work’ and ‘Black Markets’, though there are many more.

To explain a little about these channels’ content, as the names suggest, messages within the ‘DarkJobs’ channel usually contain illicit job offers that are colour coded. If a job posted in this channel is dangerous and likely to entail legal risks, for example, it is marked as ‘black’, whereas less threatening jobs are marked as ‘gray’ or ‘white’.

Advertisment

The channels are not restricted to recruiters and job-hunters, though. Advertisements for the sale of stolen documents or hacking tools can also be found. This is especially worrying, considering the accessibility of the channels and the promises of high salaries made to those who might otherwise refrain or have no way to reach these markets.

As a result, this poses a risk of growth in cybercrime rates as these positions are not only openly marketed but are also available to inexperienced users, making dangerous tools now within anyone’s reach.

Recruiting Employees & Forging Official Documents

Advertisment

Just like in the real world, what you know may not matter as much as who you know in the world of cybercrime. The most interesting messages are perhaps those looking for employees of certain companies or banks. Threat actors might take advantage of these employees in order to obtain insider information and sensitive data which could then be used for personal purposes, sold, or to conduct a cyber attack from inside the company.

Other illegitimate services in some of Telegram’s more crooked channels include forging IDs, passports, banking and legal documents. The author of one of the posts even claimed to have connections inside the Russian Traffic Police Department and to be able to issue or update driving licenses of all categories.

Conclusion

The convenience of Telegram channels allows for threat actors and those aiming to take part in cybercrimes to communicate in a more secure and easily accessible manner.

Although messaging applications have become an integral part of modern life and improved over the years from a user-security standpoint, that same security improvement has been taken advantage of by those fleeing from the law. Through the use of such tools, access to malware has never been easier, personal documents and certificates can be spread to unknown destinations, and companies can be threatened by their own employees. With the barrier to entry gets lower and lower, the number of threat actors is on the rise and the number of cyber-attacks on both organizations and individuals is growing respectively.

telegram cybercriminals dark-web
Advertisment