US, UK, and Australia Sanction Russian Bulletproof Hosting Network Aiding Ransomware

US, UK, and Australia Impose Joint Sanctions on Russian Bulletproof Hosting Provider Media Land, LLC

MEDIUM
November 19, 2025
6m read
Policy and ComplianceThreat ActorRegulatory

Related Entities

Threat Actors

Other

Media Land, LLCAeza Group LLCAleksandr VolosovikDmitry KhoroshevChainalysis

Full Report

Executive Summary

On November 19, 2025, the U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC), in coordination with the United Kingdom and Australia, announced sanctions against a network of Russian bulletproof hosting providers. The primary target is Media Land, LLC, and its associated companies and individuals, including Aleksandr Volosovik. This network is accused of providing critical infrastructure and services to a multitude of cybercriminal operations, including malware distribution, phishing campaigns, and facilitating ransomware attacks for groups such as the notorious LockBit ransomware gang. This trilateral action signifies a strategic focus on dismantling the underlying ecosystem that supports global cybercrime.


Regulatory Details

This action involves the designation of several entities and individuals on OFAC's Specially Designated Nationals (SDN) List. As a result, all property and interests in property of the designated persons that are in the United States or in the possession or control of U.S. persons are blocked and must be reported to OFAC. Furthermore, any entities that are owned, directly or indirectly, 50 percent or more by one or more blocked persons are also blocked. U.S. persons are generally prohibited from engaging in transactions with the designated parties. The UK and Australia have imposed similar financial sanctions.

Designated Entities & Individuals:

  • Media Land, LLC: A Russian bulletproof hosting provider.
  • Aeza Group LLC: A related entity.
  • Aleksandr Volosovik (alias “Yalishanda”): A key individual behind the network.
  • Dmitry Khoroshev: The previously sanctioned administrator of the LockBit ransomware group, who was a client of the sanctioned network.

Affected Organizations

The sanctions directly target the designated Russian entities. However, the intended impact is on the global cybercriminal ecosystem that relies on their services. This includes, but is not limited to:

  • Ransomware-as-a-Service (RaaS) groups like LockBit.
  • Operators of phishing campaigns.
  • Malware developers and distributors.
  • Money laundering services and underground exchanges.

Compliance Requirements

Financial institutions and other organizations, particularly in the U.S., UK, and Australia, must immediately take steps to comply with these sanctions:

  1. Screening: Screen all customer and transaction databases against the newly updated SDN list to identify any matches with the designated entities or individuals.
  2. Blocking Assets: Freeze or block any assets or transactions associated with the designated parties.
  3. Reporting: Report any blocked property or transactions to the relevant national authorities (e.g., OFAC in the U.S.).
  4. Enhanced Due Diligence: Organizations should conduct enhanced due diligence on transactions involving hosting providers, especially those operating in high-risk jurisdictions, to avoid inadvertently facilitating illicit activities.

Impact Assessment

This action aims to disrupt the operational capabilities of numerous cybercriminal groups by cutting off their access to resilient hosting infrastructure. Bulletproof hosting providers are a cornerstone of the cybercrime economy, as they willfully ignore abuse complaints and provide a safe haven for malicious content. By sanctioning these providers, the allied governments are increasing the cost and complexity for threat actors to conduct their operations (T1583 - Acquire Infrastructure). While sophisticated groups may find alternatives, this disruption can degrade the capabilities of less-resourced actors and provides law enforcement with valuable intelligence. The inclusion of a Bitcoin address linked to Volosovik also signals an increased focus on disrupting the financial flows of these criminal enterprises.

Compliance Guidance

  • Update Sanctions Lists: Ensure that all automated and manual sanctions screening tools are immediately updated with the latest designations from OFAC and equivalent international bodies.
  • Review IP/Domain Data: Security teams and threat intelligence providers should flag IP ranges and domains associated with Media Land, LLC and its affiliates as high-risk. Outbound connections to this infrastructure should be blocked and investigated. D3FEND's D3-DNSDL - DNS Denylisting is a direct implementation of this.
  • Threat Intelligence Integration: Ingest threat intelligence feeds that track sanctioned entities and their associated infrastructure into SIEM, SOAR, and firewall platforms to enable automated detection and blocking.
  • Vendor Risk Management: Re-evaluate relationships with any third-party service providers that may have ties to or rely on infrastructure in high-risk jurisdictions.

Timeline of Events

1
July 1, 2025
Several of the now-sanctioned entities were established, likely to evade previous sanctions.
2
November 19, 2025
The U.S., UK, and Australia announce joint sanctions against the Russian bulletproof hosting network.
3
November 19, 2025
This article was published

MITRE ATT&CK Mitigations

Blocking traffic to and from IP ranges and domains associated with sanctioned entities can prevent communication with C2 servers and other malicious infrastructure.

Mapped D3FEND Techniques:

Using DNS sinkholing and web filters to block access to domains hosted by bulletproof providers is a key defensive measure.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To proactively defend against threats enabled by sanctioned entities like Media Land, LLC, organizations must implement robust DNS Denylisting. This involves configuring DNS resolvers (e.g., corporate DNS servers, DNS firewalls) to block resolution of domains known to be associated with this bulletproof hosting network and other malicious infrastructure. Security teams should subscribe to high-quality threat intelligence feeds that provide regularly updated lists of malicious and sanctioned domains. When an endpoint attempts to connect to a blocked domain (e.g., a C2 server or phishing site hosted by Media Land), the DNS request fails, severing the connection before it's established. This is a highly effective, low-overhead method to disrupt a wide range of attacks, from initial malware delivery to ransomware C2 communications, that rely on this criminal infrastructure.

Outbound Traffic Filtering is a critical control to neutralize threats hosted on criminal infrastructure like Media Land's network. Organizations should configure firewalls to block all outbound connections to IP address ranges and ASNs identified as belonging to the sanctioned entities. This goes beyond DNS blocking and prevents direct IP connections. A default-deny egress policy should be enforced, where only traffic to known-good, business-essential destinations is permitted. By blocking traffic to the infrastructure that underpins groups like LockBit, organizations can break the attack chain, preventing malware from calling home, exfiltrating data, or receiving new commands, even if an initial compromise occurs. This significantly raises the bar for attackers and contains the impact of an intrusion.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

SanctionsOFACBulletproof HostingCybercrimeRussiaLockBitThreat Actor

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading