Since Russia’s invasion of Ukraine in February, the Digital Shadows (now ReliaQuest) Photon team has been following multiple aspects of the tragic conflict and its impact on the cybersphere. We’ve explored threat actors’ initial responses to the war, shared advice on how to plan a cyber response to the events, and investigated the revival of hacktivism as a means to target Russian interests. Earlier in March, we looked into the potential for Russian businesses and institutions to use cryptocurrency to bypass sanctions introduced as punishment for Russia’s actions. Now we’ve turned our attention to ways in which individual threat actors are feeling the impact of these punitive financial measures. During our research on Russian-speaking cybercriminal forums, we found instances of cybercriminals sharing stories of personal financial struggles, debates on how to store or transfer funds, and discussions about how to adapt malicious activity to ensure continuing profit in the new economic reality.

Storing and investing funds

Our visits to dark web forums revealed that many cybercriminal users’ primary concern appears to be ensuring the safety and stability of funds held in Russia-based accounts – whether that’s profits from illicit activity or personal, legitimate money. In a typical thread on a carding-focused cybercriminal forum, a user sought advice on what to do with dollars held in a Russian bank, noting that they could not deposit these funds into a cryptocurrency exchange or send the money to friends or relatives due to the large sums involved. This thread generated many responses from other forum members with suggestions and recommendations.

Cybercriminal forum user asks what to do with dollars held in a Russian bank

One user advised simply leaving the money where it was for six months, if the questioner did not need to use it urgently for other purposes. A different user mocked this suggestion, writing: “I hope you were joking about [holding the funds in rubles for] half a year? After half a year, your rubles will only be good for lighting a fire, they will not be good for anything else”. The user also questioned whether the Russian state could be trusted to allow the purchase of dollars after six months, and worried that many Russian banks would go bankrupt. Other forum members considered the advisability of buying gold, although some noted that this method would incur losses due to the high trade fees and storage costs and would involve “an expensive examination” during the transaction process.

The safety of converting funds to cryptocurrency frequently crops up on Russian-language cybercriminal forums. A number of threat actors have raised concerns about cryptocurrency-related organizations observing anti-Russia measures. In early March, members of one carding-focused forum shared links to media articles reporting that the cryptocurrency exchange Coinbase and the stablecoin Tether (USDT), a cryptocurrency whose value is pegged to the dollar, had announced their willingness to observe sanctions against Russia. One user described this move as “completely contrary to the ideology of crypto,” while others cast around for alternative stablecoins. Users in another thread claimed that Tether has blocked more than 560 wallet addresses to date, wondering whether the company could target Russia-based users with specific restrictions. One forum member commented that “any stablecoin can be frozen,” and another stated, “you can’t deny blacklisting and blocking, it’s simple.” Others disagreed, arguing that Tether would not concern itself with “ordinary individuals who have deposited small sums.” One threat actor even claimed that they had converted funds to Tether when the conflict began and had even made money on the conversion. 

Cybercriminal forum user shares media articles about Coinbase and Tether observing anti-Russia sanctions

Transferring funds

We observed many forum users asking for recommendations on moving money to and from Russia in view of the economic sanctions introduced against the nation. In a typical thread on one prominent cybercriminal forum, multiple users suggested using cryptocurrency, with one member describing this as “the only reliable option left.” A different user questioned the advisability of this route, noting the Russian Central Bank’s repeated calls for a ban on cryptocurrency in the country. Other users recommended using various permutations of transfers to third-party countries in the Commonwealth of Independent States with fewer restrictions on transferring funds to Russia. Still others suggested named money transfer services, generating further requests for reviews of working with these platforms.

Cybercriminal forum user asks how to transfer money to Russia

Another common suggestion involved opening accounts with online banking services before withdrawing cash from ATMs based in Russia. Users emphasized that these accounts could be topped up in multiple ways, including bank transfer and via cryptocurrency. However, other forum members highlighted recent announcements from the payment card companies Visa and Mastercard about suspending operations in Russia, noting that new cards would no longer be issued to Russia-based individuals.

In a more charitable post on a different forum, a user sought ways to send money from Russia to Ukraine so that it could be withdrawn in cash, and also asked for ways to obtain virtual payment cards for Ukrainian refugees in Poland. They stated that transferring money internationally had become difficult since the money transfer services Western Union and Golden Crown had ceased operations in Russia. Responses to the thread from other users involved using various named cryptocurrencies to exchange for cash or using private banking services.

Cybercriminal forum user seeks ways to transfer money to Ukraine

Impact on malicious activity

While threat actors on cybercriminal forums are careful not to reveal too much about their personal tactics, techniques, and procedures—to avoid unwanted attention from law enforcement agencies and security researchers—we’ve observed forum users highlighting specific aspects of their malicious activity and seeking ways to mitigate barriers that sanctions have introduced.

For instance, soon after Russia’s invasion of Ukraine at the end of February, users of a high-profile cybercriminal forum began to wonder whether forum members seeking to trade on the platform should set prices or budgets in dollars or rubles, in view of the collapse in the ruble’s value due to punitive economic restrictions against Russia. One user opined, “It’s too late for that.” Another agreed, writing, “the exchange rate is totally terrible.” A different forum member said that the sanctions’ effects could be mitigated by living “in dollars,” advising: “just exchange [dollars for roubles] when you need to pay for something”.

Cybercriminal forum user asks whether to trade in rubles or dollars

Elsewhere, a member of a carding-focused forum highlighted the US Postal Service’s (USPS) decision to suspend international mail services to Russia because sanctions-related restrictions had reduced the availability of transportation to the area. Only diplomatic and military mail are excluded from this suspension. This is a matter of deep concern for carders, as transporting goods purchased using stolen payment card details forms a key part of the attack chain. The delivery companies UPS and FedEx also recently announced the temporary withdrawal of their Russian services, further restricting the options for threat actors who rely on international organizations to move their illicit goods around. Responses to the forum user concerned about USPS involved convoluted mechanisms to deliver goods to third-party countries with more favorable attitudes to Russia, or using alternative methods to transport the parcels to Russia from border nations.

In another example of sanctions impeding cybercriminal activity, a user on a prominent cybercriminal forum complained that they were experiencing issues with posting advertisements on Instagram. They explained that they had followed “all the principles” for ensuring a successful scam—taking into account the appearance and age of the account—but had been unable to successfully share a phishing post spoofing an unnamed bank. Another forum user shared excerpts from news articles covering Russian media watchdog Roskomnadzor’s decision to block Instagram in Russia for “discrimination against Russian media and information resources,” explaining the reason for the thread starter’s failure.

Cybercriminal forum user describes problems using Instagram in Russia

Personal lives impacted

Much of the forum content we have observed so far has centered on how to minimize disruption to malicious activity and ensure maximum continuing profit throughout the conflict. Let’s turn now to another aspect of the restrictions: the effect that sanctions have had on individual cybercriminals’ personal lives. Threat actors typically keep things professional when operating on cybercriminal forums, giving away as little personal information as they can. Yet every so often, posts reveal flashes of humanity that remind us that real people live behind the anonymous usernames.

A user on one prominent forum created a different thread titled “What to do next?”, explaining that deliveries from Poland and Germany to the factory they worked at had ceased. The user described how the factory management had sent over 100 workers home until the “situation improves.” They highlighted that many of the workers have a family or loans to support, asking desperately, “What do I do now? Where do I earn money?” They added, “I just don’t see a way out.” User responses to the thread included suggestions to work as a food delivery or parcel courier for Yandex, although some forum members doubted that Yandex would survive the restrictions introduced against Russia.

Cybercriminal forum user describes being sent home from real-life employment

On a different forum, a Ukraine-based cybercriminal sought recommendations for a service to provide false documents for crossing the border out of Ukraine amid a ban on men aged 18-60 leaving the country. They pleaded, “the situation is getting worse every day.” A small number of forum members suggested convoluted methods involving driving to Moldova, feigning a business trip, or inventing a lost passport. However, the majority of respondents to the thread opined that the user would not be successful in their attempt to leave Ukraine. Several suggested that buying fake documents on the forum would be a waste of money as no one could guarantee what would happen at the border; many anticipated that EU border guards would detect fraudulent papers immediately, and others worried that those attempting the crossing would be shot. Most advised not taking unnecessary “risks,” predicting that there would be “clarity” in “a couple of weeks.”

Outlook

As the war in Ukraine continues and Western nations introduce increasingly punitive measures against Russia, we will likely see more cases of cybercriminals bemoaning the impact that restrictions may have on their malicious activity and looking for ways to get around the constraints. The general consensus among threat actors appears to be that one of the most damaging measures—cutting Russia off from the global Internet—is unlikely to occur due to the difficulties of actually implementing this measure in reality. However, Digital Shadows (now ReliaQuest) will continue to monitor cybercriminal chatter to see if threat actors change their tactics in response to measures introduced to punish Russia.

We monitor threat actor activity across the cybercriminal landscape, providing unique insights to help organizations understand the nature of the threat actors looking to get access to their assets. If you’d like to search the dark web and cybercriminal underworld for malicious mentions of your organization or exposed data for sale, sign up for a demo of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) here. Alternatively, you can access a constantly-updated threat intelligence library providing insight on this and other cybercriminal-related trends that might impact your organization and allow security teams to stay ahead of the game. Just sign up for a free seven-day test drive of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) here.