Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Rackspace Confirms Ransomware Attack as It Tries to Determine If Data Was Stolen

Cloud company Rackspace has confirmed being targeted in a ransomware attack after it was forced to shut down its Hosted Exchange environment.

Rackspace’s hosted Microsoft Exchange service started experiencing problems on Friday, December 2. The company shut down the impacted environment and confirmed on Saturday that it was a security incident.

Cloud company Rackspace has confirmed being targeted in a ransomware attack after it was forced to shut down its Hosted Exchange environment.

Rackspace’s hosted Microsoft Exchange service started experiencing problems on Friday, December 2. The company shut down the impacted environment and confirmed on Saturday that it was a security incident.

On Tuesday morning, the company confirmed that the suspicious activity causing the disruption was the result of a ransomware attack.

SecurityWeek has checked the leak websites of several major ransomware groups, but has not seen any mention of Rackspace. However, since the incident is very recent, the cybercriminals are likely still trying to negotiate with the company before listing it on their site and threatening to leak stolen data.

Rackspace ransomware hack

Rackspace noted that it’s still early to say whether any data has been compromised. It likely depends on how long the attackers spent inside the company’s systems before the hack was detected.

“If we determine sensitive information was affected, we will notify customers as appropriate,” Rackspace said.

“Based on the investigation to date, we believe that this incident was isolated to our Hosted Exchange business. The Company’s other products and services are fully operational, and we have not experienced any impact to our Rackspace Email product line and platform,” it added.

Impacted Rackspace customers have been instructed to switch to Microsoft 365 for email services. The company said it managed to restore email services to thousands of customers on Microsoft 365.

Advertisement. Scroll to continue reading.

Security researcher Kevin Beaumont believes the incident may involve exploitation of the Microsoft Exchange vulnerabilities tracked as CVE-2022-41040 and CVE-2022-41082, known as ProxyNotShell.

ProxyNotShell came to light in late September after a Vietnamese cybersecurity company saw it being exploited in the wild. Microsoft confirmed exploitation and linked it to a state-sponsored hacker group.

The tech giant rushed to share mitigations, but experts showed that they could be easily bypassed. Microsoft only released patches in November.

Beaumont noticed that a Rackspace Exchange server cluster that is currently offline was running a build number from August 2022 a few days prior to the incident disclosure. Considering that the ProxyNotShell vulnerabilities were only fixed in November, it’s possible that threat actors exploited the flaws to breach Rackspace servers.

Related: BEC Scammers Exploit Flaw to Spoof Domains of Rackspace Customers

Related: Over 80,000 Exchange Servers Still Affected by Actively Exploited Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.