Excessive user abuse caused the shutdown of Anonfiles

August 18, 2023
Hacking Shutdown Anonfiles File Sharing Threat Actors Cyber Threats Cybersecurity

The well-known file-sharing platform, Anonfiles, has shut down after revealing that it could no longer accommodate the overwhelming abuse of its users. The file-sharing platform offers a service that allows users to share archives anonymously. Moreover, users could also share files without logging their activity.

Anonfiles soon became one of the most used file-sharing websites by threat actors to distribute samples of stolen information, credentials, and copyrighted materials.

 

The recent shutdown of Anonfiles was first observed after its users could not upload files.

 

Earlier this month, Anonfiles users reported that the website’s service timed out after attempting to upload their files. Hence, researchers executed an investigation and discovered that the Anonfiles admin stated that they had shut down the service.

In addition, they have also taken down the proxy provider since they could no longer deal with the overwhelming amount of abusive and malicious files uploaded to the website.

On the other hand, some users also noticed and reported that the website utilised sketchy ads that commonly redirected them to other malicious websites, despite being a functional file-sharing website. Most ads turned users to sites with malware, tech support scams, and unwarranted browser extensions.

The primary example of this incident is that when users attempt to download an archive from Anonfiles, they are frequently redirected to a website that downloads an ISO archive through the same name as the file they wanted to download.

Unfortunately, the ISO files store various malware strains, such as infostealers, RATs, and ad clickers.

A couple of years ago, a cybersecurity researcher published an advisory regarding the Anonfiles ads that push the RedLine Stealer malware. The malware is a notorious infostealer payload that could harvest credentials and crypto wallets.

Furthermore, the researchers spotted several malvertising campaigns within Anonfiles that deployed search hijacking extensions, Vidar stealer, and the Amadey botnet.

The owner of Anonfiles is looking for someone who would buy their domain. Experts claimed that the buyer would launch its file-sharing website. The recent shutdown of the platform will likely render the files used by researchers and hackers unavailable.

About the author

Leave a Reply