Europol targeted VPNlab.net, a major ransomware service

Europol, the law enforcement agency of the European Union (EU) not long ago announced the shut down of one of the major VPN services actively used by cybercriminals for different purposes. On January 17 the joint forces of 10 countries with Europol at the head conducted the seizure or take down of over 15 VPNlab.net servers in different countries.

Cybercriminals actively used the seized VPN service

According to the press release posted by the law enforcement the service was used for facilitation of various illicit activities such as malware distribution. In other cases the service was used in the setting up of the infrastructure and communications behind ransomware campaigns, the actual deployment of ransomware. The law enforcement agency had the interest for this provider since multiple investigations of cybercrime cases showed the role the service played in all that mentioned above.

VPNlab.net, established in 2008, was a major service for anonymous browsing of the internet. It allowed it’s users for merely 60 USD per year to have various custom functions in order to protect their anonymity on the internet. They also included double VPN, with servers located in many different countries. VPNLab.net services were based on 2048-bit encryption and OpenVPN technology. The service turned out to be the choice of year for the cybercriminals around the world. Moreover the law enforcement agency says that the vpn provider was seen being advertised on the dark web.

Europol targeted VPNlab.net, a major ransomware service
Europol put the notice of site seizure

The said service is no longer available. The actions against the illegal activity of the provider took place under the EMPACT security framework objective Cybercrime – Attacks Against Information Systems. As a result of the investigation more than one hundred businesses have been identified as potential victims of cyberattacks. The law enforcement agency currently is working with those affected to help them build more thorough defense against cybercrimes via vpn.

“One important aspect of this action is also to show that, if service providers support illegal action and do not provide any information on legal requests from law enforcement authorities, that these services are not bulletproof. This Operation shows the result of an effective cooperation of international law enforcement agencies, which makes it possible to shut down a global network and destroy such brands,” Chief of Hanover Police Department Volker Kluwe said in a statement.

What is VPN?

Talking about vpn, how many people do you know that actually use it for security reasons and not just to access sites that are unavailable in certain locations? I myself didn’t actually care much about the thing and only used it when, as it was said, some site I could`t access from my region. But in the course of my career as an IT copywriter some things become more obvious to me. And here I want to explain it to you.

VPN (stands for “Virtual Private Network”) allows its users to anonymously browse the internet without exposure of the attributed data. With the help of VPN all your data traffic is directed through an encrypted virtual tunnel. It disguises your IP address making your location invisible to everyone. You can as well send and receive data without anyone recording this.

Europol targeted VPNlab.net, a major ransomware service
The scheme on how the VPN works

A VPN mechanism of work creates an encrypted virtual tunnel through which your online data traffic is being directed. Only you can access the data in it because only you have the key. When you surf the internet the VPN server becomes the source of your online traffic data. And for anyone external your own data presents as an encrypted cluster that it would take a computer a million years to decrypt it. This simply means your Internet Service Provider (ISP) or other third parties won`t see what you do online. But don’t get me wrong, don’t think that a VPN will defend you against malware type of threats. That’s the job of special software dedicated for this kind of task.

Another important security aspect apart from hiding users` IP addresses is encryption of protocols that ensures you won`t leave the so-called digital footprint everywhere on the internet for everyone to trace you with it. You leave your footprint in the form of cookies, search history and internet history. The most important thing is the encryption of cookies that prevent any third parties from gaining access to confidential information like financial information, personal data and other content on websites you visit.

How to choose a good VPN solution?

So you see VPN is not only about getting access to geographically restricted sites but plays an important role in your internet safety. And if I correctly guessed it you started to think of some VPN solution for yourself. In such a case read the following tips on how to choose the really good software to secure yourself.

A proper VPN solution should do more than one task that will manifest itself in high level multi vector security work. Simply, it should protect the user in many ways. Those ways are the next:

  • Two-factor authentication. The good VPN tool will use a variety of authentication methods to ensure that no other than you can log in a secure connection. You might be prompted to enter a code sent to your phone in one of the methods. This guarantees that no third party can compromise your safety on the internet.
  • Kill switch. If you experience a sudden downtime of a connection, a good VPN tool will make sure that your data has not been compromised during it.
  • Encryption of protocols and IP address. A good VPN tool will hide your IP and prevent any third parties from accessing your information without your consent. It is worth mentioning that instead of any unknown third parties the VPN software itself gets the direct access to your info so before choosing any check the policies of a company behind the product.
  • To remind on the topic: Europol took down the major VPN service provider that it turns out was used for different kinds of illicit activities. The law enforcement seized or disrupted 15 servers that hosted VPNLab.net’s service, making it no longer available. Ten countries took part in the actions at the head with Europol. If you are interested in the topic of cyber police we have more articles on it. You can read on how Interpol cracked the major financial scam operating in Europe and stealing millions in from victims. Also you can read an article on Ukrainian police that detained some members of darknet infrastructure.

    Andrew Nail

    Cybersecurity journalist from Montreal, Canada. Studied communication sciences at Universite de Montreal. I was not sure if a journalist job is what I want to do in my life, but in conjunction with technical sciences, it is exactly what I like to do. My job is to catch the most current trends in the cybersecurity world and help people to deal with malware they have on their PCs.

    Leave a Reply

    Back to top button