Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

VPNLab Goes Down After Servers Seized in Law Enforcement Operation

Europol on Tuesday announced the shutdown of VPNLab, a VPN service that had often been used by cybercriminals.

VPNLab has been shut down after law enforcement authorities seized 15 servers across 10 countries. Police in Germany, the Czech Republic, France, Latvia, Hungary, Ukraine, the UK, the US, and Canada took part in the operation.

Europol on Tuesday announced the shutdown of VPNLab, a VPN service that had often been used by cybercriminals.

VPNLab has been shut down after law enforcement authorities seized 15 servers across 10 countries. Police in Germany, the Czech Republic, France, Latvia, Hungary, Ukraine, the UK, the US, and Canada took part in the operation.

Europol said VPNLab was launched in 2008, promising online anonymity for as little as $60 per year. Advertised on the dark web, the VPN service was used by many cybercriminals, including in the distribution of ransomware and other malware.

The law enforcement operation started after an attack on a German city in August 2019.

According to authorities in Germany, the service was used, among others, by Ryuk ransomware operators.

The VPNLab domain, vpnlab.net, currently displays a message informing visitors that the domain has been seized by law enforcement. The message claims authorities have obtained customer data stored on seized servers and an investigation has been launched.

VPNLab domain seized

“As a result of the investigation, more than one hundred businesses have been identified as at risk of cyberattacks. Law enforcement is working directly with these potential victims to mitigate their exposure,” Europol said.

VPNLab is not the only VPN service targeted by law enforcement in recent years due to its use by cybercriminals. In December 2020, Europol announced the disruption of a service called Safe-Inet.

Advertisement. Scroll to continue reading.

Related: Europol Ordered to Delete Data Not Linked With Crime

Related: Europol Announces Arrests of 7 People Linked to REvil, GandCrab Ransomware

Related: Europol Report Highlights Pandemic’s Effect on Cybercrime

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.