Monday, June 17, 2024

File sharing website Anonfiles shuts down resulting from overwhelming abuse


Anonfiles

Anonfiles, a preferred service for sharing information anonymously, has shut down after saying it will probably not take care of the overwhelming abuse by its customers.

Anonfiles is an nameless file-sharing website that enables individuals to share information anonymously with out their exercise being logged.

Nonetheless, it quickly grew to become probably the most in style file-sharing companies utilized by risk actors to share samples of stolen information, stolen credentials, and copyrighted materials.

5 days in the past, Anonfiles customers started reporting that the service would day out when trying to add information.

As noticed by cybersecurity researcher g0njxa, the Anonfiles operators have now shut down the service, stating that their proxy supplier just lately shut them down and that they’ll not take care of the overwhelming quantity of abusive materials uploaded to the location.

The assertion proven on Anonfiles website is reproduced in its entirety under:

“After making an attempt endlessly for 2 years to run a file sharing website with person anonymity we have now been bored with dealing with the intense volumes of individuals abusing it and the complications it has created for us.
Possibly it’s onerous to grasp however after tens of million uploads and lots of petabytes later all work of dealing with abuse was automated via all obtainable channels to be quick as attainable.
We’ve got auto banned contents of tons of of hundreds information.
Banned file names and likewise banned particular utilization patterns linked to abusive materials to the purpose the place we didn’t care if we unintended delete hundreds of false constructive on this course of.
Even in any case this the excessive quantity of abuse is not going to cease.
This isn’t the type of work we think about when buying it and just lately our proxy supplier shut us down.

This cannot proceed.

Area 4sale.

area@anonfiles.com”

Whereas Anonfiles was a helpful file-sharing website for a lot of, different customers reported [123] that the location used shady advertisers that generally redirected malware, tech help scams, and undesirable Google Chrome and Firefox browser extensions.

For instance, when trying to obtain a file from Anonfiles, customers mentioned you’ll usually be first redirected to a website that downloaded an ISO file utilizing the identical identify because the file you thought you had been downloading.

Nonetheless, these ISO information contained numerous malware, together with information-stealing malware, distant entry trojans, and advert clickers.

In 2021, CronUp researcher Germán Fernández warned that Anonfiles malvertising was pushing the RedLine Stealer malware, a infamous information-stealing malware that steals your credentials and cryptocurrency wallets.

A tweet

Different malvertising campaigns seen by Fernández and Malwarebytes on Anonfiles pushed search hijacking extensions, Amadey botnet, Vidar stealer, and even STOP ransomware.

The Anonfiles operators at the moment are searching for somebody to buy their area, prone to launch their very own file sharing service.

Nonetheless, within the interim, the shutdown will trigger many information utilized by cybersecurity researchers and risk actors alike to not be obtainable.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Stay Connected

0FansLike
3,912FollowersFollow
0SubscribersSubscribe
- Advertisement -spot_img

Latest Articles