Security Alert! A Dark Trap is Threatening Your Safety

2024-07-04

Since LetsVPN has launched, it has accumulated tens of millions of users within just a few years, thanks to its high-speed, stable service and excellent user experience. However, this high popularity has also attracted the attention of criminals who exploit LetsVPN as a good product image in the minds of users to conduct various scams for profit.

Repackaged and Cracked LetsVPN

Criminals repackage the LetsVPN installation package with Trojan viruses ("repackaged LetsVPN") and modify the original files of LetsVPN through certain frameworks to directly implanted viruses ("cracked LetsVPN"). These malicious versions appear identical to the legitimate version, but silently install Trojan programs after installation to steal user information.

Recently, Qi An Xin Cybersecurity Center exposed their attack process:

For more detailed information《VPN Installation Package 'Inviting the Wolf into the House': Suspected Jin Eye Dog (APT-Q-27) Group's Espionage Operation

Additionally, the cracked versions often lure users with the promise of a "free fast connect LetsVPN". They could get profit not only by stealing user information after installation, but also by guiding users to join malicious Telegram channels, where they engage in secondary information selling to increase profitability.

Such incidents are not limited to LetsVPN. According to Qi An Xin's investigation, the C2 list embedded in this Trojan is also linked to other malicious samples, including Telegram. As early as 2021, there was an incident where millions of virtual currencies were stolen due to the installation of a Trojan-infected Telegram software:

Pirated LetsVPN

In addition to the methods mentioned above, criminals also exploit LetsVPN's accumulated reputation and credibility to commit fraud. By using LetsVPN's logo and mimicking the software's name, they deceive users into believing they are using the legitimate LetsVPN, thereby profiting from this deception.

According to feedback from the LetsVPN’s customer service department, they announced over a thousand users are scammed each month due to downloading pirated software, with no way to claim their money back.

Protection Measures: Download from Official Authorized Platforms

LetsVPN has always committed to and practiced the following principles: no registration required for personal information (such as phone numbers, emails, etc.), and no embedded ads inside the APP. These characteristics make it easy to identify non-genuine software. However, given the ever-evolving deceptive methods, the most reliable precaution is to download from LetsVPN’s official authorized platforms:

To allow more users to enjoy LetsVPN's services, we will also promote our product through user referrals and advertising channels. These channels typically include the customer service email, where you can verify the authenticity of the download source via letsvpn@rbox.me

By following these measures, you can effectively prevent downloading and installing fake LetsVPN software. We will continuously strive to provide the most secure and reliable service, protecting your privacy and data security.