Laws and regulations

Megaupload seized by the FBI, once again serves adult content

KimDotcom’ Megaupload, the popular website seized by feds 5 years ago and currently managed by the FBI is serving adult content.

Sometimes really bizarre things happen and it is difficult to explain them. Is it possible that the FBI hosts a porn website? The first thing that I have is that the FBI might run a similar website for its investigation, its agents could launch a sort of watering hole attack in order to track a specific category of suspects (i.e. see PlayPen investigation and NIT tool).

Ok, sounds realistic, but why the notorious Megaupload.org website that was seized by law enforcement now is hosting porn and adult content?

Megaupload.org, the popular website operated by the notorious Kim Dotcom and seized by feds 5 years ago, and other domains currently managed by the FBI are serving adult content.

US authorities seized Kim Dotcom domains for piracy and copyright infringement, several assets of the popular entrepreneur are still under the control of the FBI.

Megastuff.co, Megaworld.mobi, Megaclicks.org, Megaupload.com, and Megavideo.com are some sample of the domains seized to Kim Dotcom.

“This week we discovered that Megaupload.org is now hosting a site dedicated to soft porn advertisements. Other seized domains are also filled with ads, including Megastuff.co, Megaclicks.org, and Megaworld.mobi.reported TorrentFreak.

The site initially was displaying explicit messages informing visitors that the FBI had seized it as part of a criminal investigation, but now things are changed and visitors can see adult content.

Exactly one year later, the FBI had “lost control” of the Kim Dotcom’s domains, exactly in the same way, likely forgetting to renew them.

“Regular readers may recall that something similar happened to the mainMegaupload.com domain last year. At the time we traced this back to an expired domain the FBI used for their nameservers, Cirfu.net.” continues torrentfreak.com“After Cirfu.net expired, someone else took over the domain name and linked Megaupload.com to scammy ads. The U.S. authorities eventually fixed this by removing the nameservers altogether, but it turns out that they didn’t do this for all seized domains.

A few weeks ago the Cirfu.net domain expired once more and again it was picked up by an outsider. This unknown person or organization parked it at Rook Media, to generate some cash from the FBI-controlled domains.”

Below the Tweet sent by Kim Dotcom one year ago.

The WHOIS data related to the Megaupload domain still reports the old Cirfu.net nameservers.

“Their handling of the Megaupload domain is a reflection of the entire case: Unprofessional,” commented Dotcom.

Stay tuned!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Kim Dotcom, Megaupload)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

8 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

21 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

23 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.