The United States government has announced sanctions against a major cyber group from Russia. This concerns the company Aeza Group, as well as its global network that supports cybercriminal activities. This information was released by the Office of Foreign Assets Control (OFAC) of the U.S. Department of the Treasury.
In a statement, OFAC noted: “Today (July 1 – ed.) the Office of Foreign Assets Control (OFAC) of the U.S. Department of the Treasury is adding Aeza Group, a provider of bulletproof hosting (BPH) services, to the list for its role in supporting cybercriminal activity targeting victims in the United States and worldwide.”
It is known that BPH service providers offer access to specialized servers and computer infrastructure that help cybercriminals, such as ransomware operators and data thieves, evade detection and resist law enforcement efforts to stop their criminal activities.
OFAC also added two affiliated companies and four executives of Aeza Group to the list. In cooperation with the United Kingdom’s National Crime Agency (NCA), OFAC also listed a shell company of Aeza Group in the UK.
The Aeza Group of companies is based in Saint Petersburg, Russia. As OFAC stated, Aeza Group provided BPH services to ransomware and malware groups such as Meduza and Lumma, which used these services to attack the U.S. defense industrial base and technology companies, as well as other victims worldwide.
Info-stealers, often used to collect personal information, passwords, and other confidential data, are then sold on darknet markets, making them a key element of cybercrime.
Aeza Group also hosted the BianLian ransomware, as well as RedLine and BlackSprut info-stealer panels. These programs are actively used in the Russian darknet drug market, enabling anonymous purchasing and shipping of drugs online, thereby threatening security in the U.S. and other countries.
“All property and interests in property of blocked persons that are in the United States or in the possession or control of U.S. persons are blocked. Additionally, any entities owned, directly or indirectly, individually or in the aggregate, 50 percent or more by one or more blocked persons are also blocked,” emphasized OFAC.
Click Here For The Original Source.