Rackspace customers rage as email outage continues

vtqhtr413

Level 26
Thread author
Well-known
Aug 17, 2017
1,508
Author: Simon Sharwood

Rackspace has advised customers that "In order to best protect the environment, this will continue to be an extended outage of Hosted Exchange." The Register fancies that suggests whatever caused the incident could do more damage if the service were restored without careful triage – meaning there's malware somewhere and it could spread and at the time of writing, it is two days and twenty hours since Rackspace first noted an incident. Speculation is filling the information vacuum, with theories pondering whether Rackspace's Exchange implementation has been patched to cope with recently revealed exploits of the messaging server, or the many other flaws that can flatten Exchange. Rackspace's own email service experienced difficulties on November 29 – perhaps an exploratory foray by an attacker?

 

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
Managed cloud hosting services company Rackspace Technology has confirmed that the massive Dec. 2 ransomware attack that disrupted email services for thousands of its small-to-midsized business customers came via a zero-day exploit against a server-side request forgery (SSRF) vulnerability in Microsoft Exchange Server, aka CVE-2022-41080.

"We are now highly confident that the root cause in this case pertains to a zero-day exploit associated with CVE-2022-41080," Karen O'Reilly-Smith, chief security officer for Rackspace, told Dark Reading in an email response. "Microsoft disclosed CVE-2022-41080 as a privilege escalation vulnerability and did not include notes for being part of a remote code execution chain that was exploitable." CVE-2022-41080 is a bug that Microsoft patched in November.

An external advisor to Rackspace told Dark Reading that Rackspace had held off on applying the ProxyNotShell patch amid concerns over reports that it caused "authentication errors" that the company feared could take down its Exchange Servers. Rackspace had previously implemented Microsoft's recommended mitigations for the vulnerabilities, which Microsoft had deemed a way to thwart the attacks.
 

Stopspying

Level 19
Verified
Top Poster
Well-known
Jan 21, 2018
814
 

Gandalf_The_Grey

Level 76
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,635
Rackspace: Customer email data accessed in ransomware attack
Rackspace revealed on Thursday that attackers behind last month's incident accessed some of its customers' Personal Storage Table (PST) files which can contain a wide range of information, including emails, calendar data, contacts, and tasks.

This update comes after Rackspace confirmed that the Play ransomware operation was behind the cyberattack that took down its hosted Microsoft Exchange environment in December.

As discovered during the now-finished investigation led by cybersecurity firm Crowdstrike, the attackers gained access to the personal storage folders of 27 Rackspace customers.

However, the company added that there is no evidence that they viewed the contents of the accessed backup files or misused the information.

"Of the nearly 30,000 customers on the Hosted Exchange email environment at the time of the attack, the forensic investigation determined the threat actor accessed a Personal Storage Table ('PST') of 27 Hosted Exchange customers," Rackspace said in an incident report update shared with BleepingComputer in advance.

"We have already communicated our findings to these customers proactively, and importantly, according to Crowdstrike, there is no evidence that the threat actor actually viewed, obtained, misused, or disseminated any of the 27 Hosted Exchange customers' emails or data in the PSTs in any way."

"Customers who were not contacted directly by the Rackspace team can be assured that their PST data was not accessed by the threat actor."

While RackSpace says there is no evidence that the threat actors accessed customer data, history has shown that this invariably is not the case.

Additionally, even if the data may not be leaked if a ransom is paid or for some other reason, it is very likely that customer data was at least viewed during the attack.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top