AnonFiles Shuts Down After Massive User Abuse

Written by

A popular anonymous file sharing service used by security researchers and threat actors has decided to close down, citing “extreme volumes” of users abusing it.

AnonFiles was a going concern for two years, enabling anyone to share files without fear of being tracked online.

It became a popular way for malicious hackers to share stolen data such as logins and personally identifiable information (PII).

As first reported by researcher @g0njxa, its administrators are now calling it a day after their proxy provider recently pulled out. They claimed it was “not the kind of work” they imagined when acquiring the domain.

Read more on file sharing: Dramatic Increase in Abuse of File Sharing Services

“After trying endlessly for two years to run a file sharing site with user anonymity we have been tired of handling the extreme volumes of people abusing it and the headaches it has created for us,” they added.

“Maybe it is hard to understand but after tens of million uploads and many petabytes later all work of handling abuse was automated through all available channels to be fast as possible. We have auto banned contents of hundreds of thousands [of] files.”

The admins continued, saying that they banned file names and usage patterns connected to “abusive material” to the point where they didn’t care even about accidentally deleting thousands of false positives in the process.

“Even after all this the high volume of abuse will not stop,” they added.

AnonFiles was well used not only by threat actors but also the security community. VX-Underground, which posts what it claims to be the largest collection of malware source code, samples and papers on the internet, said on Twitter: “Thank you for your service AnonFiles. It was a helluva website.”

The admins of the site are now trying to find a buyer for the domain.

What’s hot on Infosecurity Magazine?