Cyber Criminal VPN Europol Graphic

Disclaimer: Partnerships & affiliate links help us create better content. Learn how.

In the latest VPN news, VPN Lab has been taken down by Europol and a range of other agencies located in the United States and the United Kingdom in a concerted effort. 

Is this a case of shooting the messenger, or are they really to blame for criminals who take advantage of their services? We analyze the recent rise in authorities taking a proactive stance against “illegal” VPNs and discuss whether or not they’re justified in doing so. 

The Criminal Misuse of VPN Services

VPNs (virtual private networks) are always going to be used by criminals, especially given the many advantages of the technology. It’s ideal for improving privacy and online security, which can help anyone remain anonymous while they’re connected.

For example, your internet provider won’t have any idea what you’re up to while using a VPN, which helps you avoid ISP speed throttling. A VPN provider helps safely store data on its servers before being wiped for good.

Protect your privacy and data with a reputable VPN.

Ironically, cybercrime is also a major driver for VPN usage. In North America, the VPN market has continued to grow due to the increased risk and the need to protect enterprise data.

Further research by the Global Web Index notes: 

“​​In regards to personal data, internet users in the US and UK were most concerned about cybercriminals and hackers (66%) first and foremost. The second most popular cause for worry was domestic governments (40%), social media companies (37%), and foreign governments (34%).”

The point is, VPNs are used by a wide range of people and for a variety of different tasks and functions. There’s no clear link to crime, even if they are used by some who are mostly worried about detection by the relevant authorities.

VPN Lab Goes Offline

The combined efforts of officials in Germany, The Netherlands, Canada, the Czech Republic, France, Hungary, Latvia, Ukraine, the UK, and the US were used to take VPN Lab offline for good. 

They’ve left a warning notice up on the VPN Lab website, issuing a threat to any would-be criminals that have used the service in the past.

“Law enforcement has now gained access to the vpnlab.net servers and seized the customer data stored within. The investigation regarding customer data of this network will continue.”

Of course, that’s not ideal for any VPN Lab customers who have done nothing wrong, and just wanted to protect their online privacy. However, when delving into the details of the story, it’s clear that this particular service wasn’t your typical provider. As Europol notes:

Other cases showed the service’s use in the setting up of infrastructure and communications behind ransomware campaigns, as well as the actual deployment of ransomware. At the same time, investigators found the service advertised on the dark web itself.

Europol

As it’s not your average commercial VPN, it’s safe to say that Europol was probably justified in its efforts to take down the service. No respectable service would help to deploy ransomware. Instead, they’d be used to make you less vulnerable to being attacked by it in the first place.  

Authorities Take a Proactive Stance Against VPNs 

VPN Lab isn’t the first to find themselves being investigated by a task force of various agencies and countries. 

Safe-Inet was also taken down by Europol in December 2020, as they noted:

“The Safe-Inet service was shut down and its infrastructure seized in Germany, the Netherlands, Switzerland, France, and the United States. The servers were taken down, and a splash page prepared by Europol was put up online after the domain seizures. This coordinated takedown was carried out in the framework of the European Multidisciplinary Platform Against Criminal Threats (EMPACT).” 

You can find an image of the splash page below, or take a look at the seized domain for yourself. 

Safe-Inet domain siezure

Europol claimed to have identified 250 companies worldwide that were being spied on by the criminals using Safe-Inet. Six months after the takedown of Safe-Inet, it was DoubleVPN’s turn, this time led by the Dutch National Police. Europol said:

“DoubleVPN was heavily advertised on both Russian and English-speaking underground cybercrime forums as a means to mask the location and identities of ransomware operators and phishing fraudsters.”

The point is, authorities are beginning to take a proactive stance to tackle cybercrime that is facilitated by the use of a VPN, aggressively targeting any services which operate in a legal grey area. 

Take VPN Lab, which was established way back in 2008, and aimed to operate under the radar despite increased attention to cybersecurity in recent years. It’s unlikely to be the last VPN to be taken down by Europol, who aren’t afraid to work in multiple jurisdictions to get the job done. 

Final Thoughts

Cybercriminals use VPNs, just like they use computers, email, the internet, and any other tool or form of technology that helps them to communicate with people, or mask their efforts to do so. As such, it’s hard to blame the VPN itself when it’s down to the user. 

While a small selection of VPNs have been targeted by authorities in recent years, they’ve clearly been attempting to tackle large-scale criminal enterprises, focusing on services that offered to help to set up potential scams via software and scripts. 

The average commercial VPN service isn’t a fair comparison, and they’re unlikely to be targeted by the likes of Europol or the United States anytime soon. 

There’s nothing wrong with visiting the dark web, although we’d refrain from using any VPNs solely recommended for illegal activities, especially given the amount of attention they’ve received from agencies in the past few years.

Instead, we’d point you to VPN providers that can offer you online privacy and security.

Related Posts