Soon after the invasion of Ukraine, nations around the world sanctioned Russia.

For its part, Germany went after the dark web commonly used by Russians.

German federal police shut down the Hydra market. This is a dark web that trafficked illegal narcotics and laundered money for criminals all over the world.

Police seized server infrastructure within Germany and bitcoin worth more than $25 million.

The U.S. announced the indictment of the Russian who operated the servers that ran the Hydra market. The U.S. also sanctioned Moscow-based crypto companies.

Hydra launched in 2015 and was known as the world’s largest dark web market.

In 2020, Hydra had sales of over $1 billion. The website had over 17 million users and more than 19,000 seller accounts.

The dark web sold illicit drugs including cocaine, methamphetamine, and heroin.

In addition to drug sales, Hydra also ran a service that assisted in money laundering. This included laundering $4.5 billion in cryptocurrency that was stolen from Bitfinex.

U.S. Treasury Secretary Yellin said…

“Our actions send a message today to criminals that you cannot hide on the darknet or their forums, and you cannot hide in Russia or anywhere else in the world.”

The takedown of Hydra has stirred up Russian-speaking cybercriminals.

The criminals that control Hydra claim the website is undergoing technical changes, and refuse to acknowledge its takedown.

Russia’s invasion of Ukraine has put a damper on many cybercriminals.

Russia is public enemy #1 for many countries, and this puts a target on their soldiers, criminals, and their cybercriminals.

With that being said, here are the main ways Russian cybercriminals are being affected by the war.

Moving money:

International sanctions have targeted Russia’s banking system, throwing a huge monkey-wrench in criminals’ ability to move stolen money.

So, cybercriminals have been forced to find workarounds to move money, especially when moving money from one country to another.

It has also forced criminals to find different cash-out methods to get their money.

Most cybercriminals move their money in cryptocurrency, but this opens the door for seizure by governments and cryptocurrency exchanges.

It’s becoming a huge problem for the criminals.

Internet:

Since the war, the Russian government has taken steps to control its infrastructure, including tightening control of the internet.

For instance, the Russian government has blocked access to Facebook and similar platforms.

Russia has always turned a blind eye to and even supported cybercriminals. Yet, as the country as a whole tightens its grip on the internet, cybercriminals will feel the effect.

Cyber hackers have complained they had issues posting malicious ads on Instagram.

This is because Russian authorities started limiting access to the social network. In addition, social networks stopped taking payments from Russia-based accounts.

These simple crackdowns have had major impacts on Russian cybercriminals.

UPS/FedEx:

FedEx and UPS suspended shipments into Russia amid the country’s invasion of Ukraine.

The problem for cybercriminals is, suspended international mail makes it more difficult to obtain goods purchased with stolen credit cards.

Payoffs for their crimes are not materializing, which make them less and less attractive to commit.

Russia has made its homegrown cybercriminals a little less effective.

But this won’t last long, and it’s only a matter of time before government cyber-attacks from Russia get back to normal.

The U.S. will be their number one target. So, if you don’t have your cyber security in order, now’s the time to take care of that.

Leave A Reply

Your email address will not be published.