Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Rackspace Completes Investigation Into Ransomware Attack

Cloud company Rackspace has completed its investigation into the recent ransomware attack and found that the hackers did access some customer resources.

Cloud company Rackspace has completed its investigation into the recent ransomware attack and found that the hackers did access some customer resources.

The ransomware attack only hit Rackspace’s Hosted Exchange environment, which the company was forced to shut down as a result of the incident. In its last update, Rackspace said the cybercriminals accessed the Personal Storage Table (PST) of 27 customers out of a total of nearly 30,000 customers.

PSTs are typically used to store copies of messages, calendar events and other items associated with Microsoft Exchange and other Microsoft products.

Ransomware Resilience & Recovery Summit

However, Rackspace said that CrowdStrike, which helped it investigate the incident, has not found any evidence that “the threat actor actually viewed, obtained, misused, or disseminated emails or data in the PSTs for any of the 27 Hosted Exchange customers in any way.”

Following the incident, the company has decided not to rebuild the Hosted Exchange email environment, noting that it had already planned to migrate to Microsoft 365 even before the hack.

After the breach came to light, Rackspace started advising customers to move to Microsoft 365. In the meantime, the cloud firm has been working on recovering the email data stored on compromised servers, with more than 50% being recovered to date. On the other hand, only less than 5% of customers have actually downloaded the recovered email data, which indicates that many impacted users already had their own backups or don’t actually need the old data, Rackspace said.

Rackspace confirmed that the Play ransomware group was behind the attack. The company is currently not listed on the cybercrime gang’s leak website. It’s unclear if Rackspace has paid any ransom.

The attackers gained initial access to Rackspace’s Exchange servers by chaining a couple of known vulnerabilities in a new exploitation method. The attack involved one of the flaws known as ProxyNotShell and CVE-2022-41080, both of which were patched by Microsoft in November, before the attack on Rackspace. CrowdStrike recently published a blog post detailing the exploit chain.

Advertisement. Scroll to continue reading.

An external Rackspace advisor revealed that the company had applied ProxyNotShell mitigations in September, when the flaw came to light, but did not install the November patches due to concerns that the fixes could cause operational issues.

As for CVE-2022-41080, it appears that Rackspace did not rush to patch it due to Microsoft’s advisory describing it as ‘only’ a privilege escalation issue and not mentioning remote code execution — although, Microsoft did assign it an ‘exploitation more likely’ rating.

Rackspace will not be sharing any other updates about the incident on its status page, but it has promised to share more details about the attack in the future to help other defenders prevent such attacks in the future. 

Multiple class action lawsuits have been filed against Rackspace in response to the breach.

Related: LastPass Says Password Vault Data Stolen in Data Breach

Related: Lloyd’s of London Cyber Incident Investigation Finds No Evidence of Compromise

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...