Rackspace Completes Investigation Into Ransomware Attack


Cloud company Rackspace has completed its investigation into the recent ransomware attack and found that the hackers did access some customer resources.

Cloud company Rackspace has completed its investigation into the recent ransomware attack and found that the hackers did access some customer resources.

The ransomware attack only hit Rackspace’s Hosted Exchange environment, which the company was forced to shut down as a result of the incident. In its last update, Rackspace said the cybercriminals accessed the Personal Storage Table (PST) of 27 customers out of a total of nearly 30,000 customers.

PSTs are typically used to store copies of messages, calendar events and other items associated with Microsoft Exchange and other Microsoft products.

However, Rackspace said that CrowdStrike, which helped it investigate the incident, has not found any evidence that “the threat actor actually viewed, obtained, misused, or disseminated emails or data in the PSTs for any of the 27 Hosted Exchange customers in any way.”

Following the incident, the company has decided not to rebuild the Hosted Exchange email environment, noting that it had already planned to migrate to Microsoft 365 even before the hack.

After the breach came to light, Rackspace started advising customers to move to Microsoft 365. In the meantime, the cloud firm has been working on recovering the email data stored on compromised servers, with more than 50% being recovered to date. On the other hand, only less than 5% of customers have actually downloaded the recovered email data, which indicates that many impacted users already had their own backups or don’t actually need the old data, Rackspace said.

Rackspace confirmed that the Play ransomware group was behind the attack. The company is currently not listed on the cybercrime gang’s leak website. It’s unclear if Rackspace has paid any ransom.

The attackers gained initial access to Rackspace’s Exchange servers by chaining a couple of known vulnerabilities in a new exploitation method. The attack involved one of the flaws known as ProxyNotShell and CVE-2022-41080, both of which were patched by Microsoft in November, before the attack on Rackspace. CrowdStrike recently published a blog post detailing the exploit chain.

An external Rackspace advisor revealed that the company had applied ProxyNotShell mitigations in September, when the flaw came to light, but did not install the November patches due to concerns that the fixes could cause operational issues.

As for CVE-2022-41080, it appears that Rackspace did not rush to patch it due to Microsoft’s advisory describing it as ‘only’ a privilege escalation issue and not mentioning remote code execution — although, Microsoft did assign it an ‘exploitation more likely’ rating.

Rackspace will not be sharing any other updates about the incident on its status page, but it has promised to share more details about the attack in the future to help other defenders prevent such attacks in the future. 

Multiple class action lawsuits have been filed against Rackspace in response to the breach.


By Eduard Kovacs on Fri, 06 Jan 2023 10:22:05 +0000
Original link