U.S., U.K., and Australia Sanction Russian Bulletproof Hosting Providers Supporting Ransomware

The U.S., U.K., and Australia have jointly sanctioned Russian nationals Aleksandr Ermakov and Aleksandr Rakitin, along with several bulletproof hosting providers, for enabling ransomware groups and other cybercriminals. The coordinated move targets core infrastructure used to conceal malware operations and resist takedowns.
U.S., U.K., and Australia Sanction Russian Bulletproof Hosting Providers Supporting Ransomware
Table of Contents
    Add a header to begin generating the table of contents

    In a coordinated move to disrupt cybercrime infrastructure, the governments of the United States, United Kingdom, and Australia imposed joint sanctions against individuals and entities involved in providing bulletproof hosting (BPH) services used by ransomware gangs and other threat actors. According to the details released, Russian nationals Aleksandr Ermakov and Aleksandr Rakitin, along with associated businesses, were specifically targeted for enabling cybercriminal activity on a global scale.

    Bulletproof Hosting Services at the Core of Cybercriminal Ecosystems

    Bulletproof hosting refers to web hosting services designed to ignore abuse complaints, law enforcement takedown requests, and other legal inquiries — thus allowing criminal infrastructure to persist undetected. These services often cater to ransomware groups, phishing operators, and other cybercriminals by concealing malicious content such as malware command-and-control (C2) servers and phishing kits.

    Ranskware Infrastructure Enabled by These Operators

    The sanctions identify that the bulletproof hosting services offered by Rakitin and Ermakov were used to support a variety of malicious operations including ransomware deployments, credential harvesting, and data exfiltration. The infrastructure provided resilience against Western law enforcement takedowns, serving as a platform for various ransomware strains.

    Authorities from the U.S. Treasury’s Office of Foreign Assets Control (OFAC), the U.K. Foreign, Commonwealth & Development Office, and the Australian Department of Foreign Affairs collaborated on the sanctions. Jaishankar Venkatesan, Director of the U.K. Foreign Sanctions Office, noted that these measures target not only end-user attackers but also the suppliers that underpin the ransomware supply chain.

    Sanction Targets and their Roles in the Criminal Workflow

    Key Individuals and Entities

    The individuals and associated entities sanctioned include:

    • Aleksandr Ermakov – Previously sanctioned in relation to the Medibank ransomware attack in Australia
    • Aleksandr Rakitin – Linked with multiple bulletproof hosting operations used in cybercrime
    • PVServers (also known as DataImpulse) – A known hosting outfit used by threat actors
    • LumoHost – Operated by Rakitin to conceal ransomware infrastructure

    These platforms were frequently used by prolific groups and served as foundational infrastructure for financially motivated cyber operations. Both the U.S. and its allies have stated that they are doubling efforts to pursue enablers of ransomware campaigns—not just those who deploy the malware.

    The sanctions entail asset freezes, travel bans, and prohibitions on conducting business with the sanctioned parties. Companies or individuals involved in financial transactions or technological services with the listed entities now risk secondary penalties and legal action. Treasury officials warn that not acting on these sanctions could result in downstream operational risk for organizations indirectly supporting prohibited actors.

    International Collaboration to Target Cybercrime Enablers

    The public attribution and sanctioning of bulletproof hosting facilitators signal an evolution in international cyber policy and enforcement strategy. Rather than focusing solely on ransomware affiliates or malware developers, governments are increasingly pursuing the infrastructure layer—potentially disrupting ransomware operations before payload delivery even begins.

    A Shift Toward Targeting Cybercrime Infrastructure

    This multi-government approach represents a refined understanding of the ransomware economy. Modern ransomware operations rely on a layered ecosystem that includes access brokers, infrastructure providers, and monetization agents. Bulletproof hosting serves as the digital shelter for many of these components.

    By disrupting these back-end services, the coalition aims to:

    1. Increase operational costs for ransomware actors
    2. Make infrastructure reuse riskier
    3. Facilitate faster attribution and deployment of countermeasures

    “When applied collectively, these sanctions disrupt key digital safe havens for cybercriminals,” noted an OFAC spokesperson. “Operators who assume they are insulated from action because they don’t directly deploy ransomware are now on notice.”

    Broader Impact and the Road Ahead

    The joint sanctions serve multiple strategic objectives. First, they deny access to infrastructure critical to ransomware groups. Second, they send a clear diplomatic message encouraging other nations to engage in coordinated cyber diplomacy and enforcement. Finally, they contribute to a wider trend of linking financial and cybercrime investigations.

    However, challenges remain. Bulletproof hosting providers regularly rebrand, change jurisdictions, and operate under complex ownership structures to circumvent scrutiny. Law enforcement will need to maintain persistent monitoring and increase collaboration with infrastructure providers and domain registrars.

    While the sanctions won’t eliminate the use of bulletproof hosting overnight, they mark another step in the progression toward a globally-coordinated response to ransomware and its supporting services.

    Following the Money and Infrastructure

    By targeting the financial and logistical enablers of ransomware—not just the malware authors or deployers—the U.S., U.K., and Australia are executing a more strategic crackdown on cybercrime. The inclusion of bulletproof hosting providers in global sanction lists underscores the necessity of dismantling foundational systems that support persistent digital threats.

    As cybercrime infrastructure evolves, coordinated international efforts like this will be essential for maintaining pressure on the ransomware economy and disrupting its supply chain at every layer.

    Related Posts