DepositFiles exposed config file, jeopardizing user security

Pierluigi Paganini July 27, 2023

DepositFiles, a popular web hosting service, left its environment configuration file accessible, revealing a trove of highly sensitive credentials.

The recent tsunami of Cl0p-driven ransomware attacks via the MOVEit Transfer exploit is a painful reminder of the general idea behind the pessimistic “the cloud is just someone else’s computer” analogy.

DepositFiles, a service boasting that it’s the “perfect place to keep your precious files in safety and share them,” does not alleviate these concerns. The Cybernews research team discovered DepositFiles’ publicly hosted environment configuration (config) file, a crucial record of how to run software. Environment configuration file exposed:

  • Redis database credentials “Billing” and “uploads” database credentials
  • Abuse and Support mail credentials
  • Payment wall secret key
  • Twitter, Facebook, and VKontakte credentials
  • Google App ID and Secret
  • Payment service credentials, including password, username, and endpoint
  • DF Android, DF iOS, PHP unit client, DF VPN app IDs, and salt

“The extent of potential attacks against the service and its users is profoundly significant. DepositFiles’ clients are at risk of their personally identifiable information, files, and passwords being stolen. Attackers could also target the company with malware, ransomware, unauthorized access to business payment systems, etc.,” researchers said.

Based on indexing of another sensitive file we believe that the environment configuration file was exposed starting from February 2023. DepositFiles fixed the issue after the team reached out to them. We contacted the company for comment but did not receive a reply before publishing this article.

Why is exposing config files dangerous?

The config file is an essential part of any system. As the name implies, the files hold values and settings necessary for a system to run in a specific environment.

It’s like a “how-to” book for the software. Leaving it open in a public place means that anyone can operate the software however they see fit.

The team discovered that the DepositFiles config file contained highly sensitive information such as credentials for multiple databases, email credentials, and payment system credentials, as well as credentials for social media accounts.

In the wrong hands, the exposed data can greatly jeopardize DepositFiles’ user privacy and the company itself. According to the team, there’s more than enough data for attackers to carry out distributed denial-of-service (DDoS) attacks, deploy ransomware, or cause financial losses.

“Cybercriminals could take over the official communication channels of DepositFiles, including social media accounts and abuse & support emails. This would make it extremely complicated for the company to inform its clients about a data breach or to warn them of malware attacks,” researchers said.

What DepositFiles data was exposed?

The exposed file had credentials for the Redis database, allowing anyone to read, edit, or delete data stored there. It might lead to data breaches, data manipulation, or unauthorized access to sensitive information.

While we can only speculate what type of information DepositFiles stored on Redis, if it’s used as a part of the company’s broader infrastructure, attackers could use the exposed credentials to escalate privileges, move laterally, and attack other vital systems.

Another database with exposed credentials was named “billing” and “uploads,” indicating that it was likely used to store sensitive financial information. Having credentials to the database could allow attackers to abuse the instance’s contents in any way they please.

“Cybercriminals could take over the official communication channels of DepositFiles, including social media accounts and abuse & support emails. This would make it extremely complicated for the company to inform its clients about a data breach or to warn them of malware attacks.”researchers said.

DepositFiles exposed credentials

According to the team, the exposed file had credentials for abuse & support mail. Cybercriminals could employ them to access and read confidential correspondence and take over a trusted email account to send phishing emails to clients and third parties.

“Cybercriminals may exploit hacked email accounts to distribute harmful files or links to unwary users within the company or externally. These emails could be infected by malware or ransomware,” researchers said.

Researchers have also discovered a payment wall secret key, a critical authentication code used to verify that a request comes from a legitimate website, not a malicious actor. Attackers could abuse the exposed key to make fraudulent transactions.

The leaked data included DepositFiles’ credentials for Twitter, Facebook, and VKontakte social media accounts, allowing potential attackers to hijack the company’s online presence.

Worryingly, the team found that the config file exposed the company’s Google App ID and Secret, used to authenticate access to Google services and application programming interfaces (APIs).

“Malicious actors can use credentials for unauthorized access to DepositFiles’ Google services, possibly compromising sensitive data or engaging in criminal behavior. Also, using the exposed credentials, an attacker can mimic the company’s app or service,” researchers said.

Payment service credentials, including username, password, and endpoint, were also exposed via the config file. Cybercriminals could use the data to log in to the payment service DepositFiles use and make unauthorized transactions, modify payment settings, or access sensitive payment data.

Exposed app data

According to the team, the publicly accessible config file included DF Android and iOS, PHP unit client, DF VPN app IDs, and salt values. DF Android and iOS stand for “data flow,” followed by the operating system it is used for.

Meanwhile, a PHP unit client is a development environment that allows running and testing software based on PHP code. DF VPN provides a secure connection for data flow, and salt is a security measure added to a password before it is encrypted and stored.

“Another risk is malicious API requests – App ID and salt are sometimes used in API authentication and authorization operations. If these credentials are compromised, attackers may attempt to create malicious API calls, bypass security controls, obtain unauthorized access to sensitive resources, or undertake unauthorized activities,” researchers said.

If you want to know more about the recommendations that CyberNews provided to DepositFiles give a look at the original post at:

https://cybernews.com/security/deposit-files-data-leak/

About the author: Vilius Petkauskas Senior Journalist at CyberNews

Follow me on Twitter: @securityaffairs Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, DepositFiles)



you might also like

leave a comment