Anonfiles retires: how "anonymous sharing" turned into a cybercriminal sandbox

Carding

Professional
Messages
2,828
Reputation
17
Reaction score
2,101
Points
113
He was too kind for this world.

Anonfiles, the popular anonymous file sharing platform, has shut down. According to the administrators, users often abused the capabilities of the service, and it became difficult to deal with this.

Anonfiles has proven to be handy for distributing stolen data, accounts, and copyrighted material.

Five days ago, when trying to load the site began to give users an error. As noted by cybersecurity researcher g0njxa, the service then stopped working. Anonfiles operators clarified that their proxy vendor had already disabled the resource.

Quote from the Anonfiles website:

“After two years of never ending attempts to maintain an anonymous content sharing site, we are tired of dealing with the huge influx of users abusing it and the headache it gave us. It may be hard to understand, but after tens of millions and many petabytes of downloads, we have automated the processing of violations through all available channels to make the system work as quickly as possible. We have automatically blocked hundreds of thousands of malicious files. Banned phrases in their names and specific usage patterns. At some point, we didn't care if we accidentally deleted thousands of harmless objects. But even after all this, the flow of violations did not stop. This is not at all the result that we expected when purchasing the project, and recently the proxy server provider turned us off.

This cannot continue.
The domain is up for sale.
[email protected]"

While Anonfiles has been useful to many, users have complained that the site has been exploited by dubious advertisers. Their links often redirected to malware, rogue support services, and unwanted browser extensions.

The person first went to a resource where it was suggested to download an ISO file with a similar name. Viruses were found in it: infostealers, RATs and clickers.

In 2021, a CronUp researcher warned that RedLine Stealer, a credential and crypto wallet thief, was transmitted through Anonfiles.

There have also been campaigns to install extensions to intercept search queries. Programs like the Amadey botnet, Vidar Stealer, and even the STOP ransomware spread.

Now operators are looking for buyers for the Anonfiles domain to launch a new file service. But so far, the files from the resource are inaccessible - both for cybersecurity researchers and attackers.
 
Top