ℹ️
The information provided in this article is for informational purposes only and does not constitute financial or investment advice. Always do your own research and consult a financial advisor before making investment decisions.
Views 2 Comments 0
OFAC Slams Sanctions on Crypto Wallets Linked to Russia's Aeza Group Hosting Havens

OFAC Slams Sanctions on Crypto Wallets Linked to Russia's Aeza Group Hosting Havens

Date: 2025-07-02 06:14:18 | By Percy Gladstone

US Sanctions Crypto Wallet Tied to Russian Cybercrime Hub Aeza Group

In a blockbuster move, US authorities have slammed sanctions on a crypto wallet linked to Russia's notorious Aeza Group, a shady outfit accused of fueling ransomware chaos and darknet dealings.

The Treasury's Office of Foreign Assets Control (OFAC) isn't messing around. They're taking down Aeza Group's entire digital empire, including all their side gigs and four bigwigs calling the shots.

Get this: Aeza was allegedly running bulletproof hosting services, letting ransomware bandits, malware pushers, and darknet dealers run wild, dodging the cops like it's nothing.

The crackdown isn't stopping there. It's hitting Aeza International Ltd., a sneaky UK front used to hand out IP addresses to cyber crooks, plus two Russian subsidiaries, Aeza Logistic LLC and Cloud Solutions LLC, that were part of the shady network.

OFAC's also putting the heat on four top dogs, including CEO Arsenii Penzev and general director Yurii Bozoyan. These guys were even nabbed by Russian law enforcement for their role in the darknet drug den Blacksprut.

Aeza's tech was apparently the backbone for some nasty groups like Meduza and Lumma infostealers, BianLian ransomware, RedLine infostealer panels, and the now-toast Blacksprut marketplace. These tools let cyber villains swipe sensitive info and drain funds from victims worldwide, including crypto users.

The targeted crypto address, chilling on the Tron blockchain, was pegged as an admin wallet used to rake in cash for Aeza's services. Chainalysis spilled the beans, saying this wallet churned over $350,000 in crypto, funneling payments through a third-party to muddy the money trail and make tracing a nightmare.

Investigators dug deep and found that the wallet was getting direct payments from customers, including those infostealer vendors, and then shuffling dirty money to various crypto exchanges.

Blockchain sleuths at TRM Labs backed up these findings, pointing out that the targeted address was hitting up "regular cash-out points to global cryptocurrency exchanges" and payment service providers.

Analysts noticed that the payment patterns were spot-on with Aeza's hosting service prices, hinting that infostealer vendors and other cyber baddies were likely among their clientele.

TRM also spotted connections between the wallet and other cybercrime hubs through go-between addresses, including ties to the sanctioned Russian crypto exchange Garantex.

TRM said that websites connected to Aeza and its cronies went dark right after the sanctions dropped.

"Today's move is just the latest in a growing trend of authorities zeroing in on not just individual cyber villains, but the entire tech setup that keeps them going," TRM declared.

"Aeza Group's part in global cybercrime is a stark reminder of how these infrastructure providers can be key players—and prime targets—for law enforcement and regulators," they added.

Just earlier this year, OFAC led a joint strike with the UK and Australia to hit another Russian bulletproof hosting provider, Zservers, for propping up the LockBit ransomware gang.

OFAC targets crypto wallets

But OFAC's not just stopping at infrastructure. They're also gunning for the crypto wallets funding cybercrime. In April, they hit eight crypto addresses used by Yemen's Houthi movement to bankroll their arms and terror ops. On-chain data showed over $45 million flowing through Garantex tied to these shady dealings.

In March, OFAC blackballed 49 crypto wallets linked to Nemesis, a darknet marketplace run by Iranian national Behrouz Parsarad. This site was dealing in fentanyl and other synthetic drugs, raking in nearly $30 million in sales using Bitcoin and Monero before getting shut down in 2024.

Comments (0)

Please Log In to leave a comment.

×

Disclaimer

The information provided on HotFart is for general informational purposes only. All information on the site is provided in good faith, however we make no representation or warranty of any kind, express or implied, regarding the accuracy, adequacy, validity, reliability, availability or completeness of any information on the site.

×

Login

×

Register