Rackspace: Play Ransomware gang used a previously unknown exploit to access its Hosted Exchange email environment

Pierluigi Paganini January 06, 2023

Cloud services provider Rackspace confirmed that the recent data breach was the result of the Play Ransomware gang’s attack.

Cloud services provider Rackspace announced this week that the recent data breach was the result of an attack conducted by the Play ransomware group.

The ransomware attack took place on December 2, 2022, threat actors exploited a previously unknown security exploit, dubbed OWASSRF by Crowdstrike, to gain initial access to the Rackspace Hosted Microsoft Exchange. The company pointed out that no other Rackspace products, platforms, solutions, or businesses were impacted by the security incident.

The new exploit chain bypasses Microsoft’s mitigations for ProxyNotShell vulnerabilities.

The ProxyNotShell flaws are:

  • CVE-2022-41040 – Microsoft Exchange Server Elevation of Privilege Vulnerability
  • CVE-2022-41082 – Microsoft Exchange Server Remote Code Execution Vulnerability

they impact Exchange Server 2013, 2016, and 2019, an authenticated attacker can trigger them to elevate privileges to run PowerShell in the context of the system and gain arbitrary or remote code execution on vulnerable servers.

Microsoft addressed both vulnerabilities with the release of Patch Tuesday updates for November 2022 security updates.

In previous attacks conducted by the Play ransomware group, the exploit was used by attackers to bypass URL rewrite mitigations for the Autodiscover endpoint implemented by Microsoft in response to ProxyNotShell. Then the ransomware gang leveraged legitimate Plink and AnyDesk executables to maintain access, and performed anti-forensics techniques on the Microsoft Exchange server in an attempt to hide their activity.

“While there has been widespread speculation that the root cause of this incident was the result of the ProxyNotShell exploit, we can now definitively state that is not accurate.” reads an update provided by the company. “The forensic investigation determined that the threat actor, known as PLAY, used a previously unknown security exploit to gain initial access to the Rackspace Hosted Exchange email environment. This zero-day exploit is associated with CVE-2022-41080. Microsoft disclosed CVE-2022-41080 as a privilege escalation vulnerability and did not include notes for being part of a Remote Code Execution chain that was exploitable.”

rackspace

The experts at Rackspace discovered that the threat actors accessed the Personal Storage Table (.PST) of 27 customers out of nearly 30,000 customers on the Hosted Microsoft Exchange environment.

The company already notified the impacted customers, it also added that there is no evidence that the threat actor actually viewed, obtained, misused, or disseminated emails or data in the customers’ PSTs.

Rackspace announced it is going to retire its Hosted Exchange platform to migrate to Microsoft 365.

“Finally, the Hosted Exchange email environment will not be rebuilt as a go-forward service offering. Even prior to the recent security incident, the Hosted Exchange email environment had already been planned for migration to Microsoft 365, which has a more flexible pricing model, as well as more modern features and functionality. There will be no price increase for our Hosted Exchange customers if they choose to move to Microsoft 365 and select a plan with the same capabilities as they currently have.” concludes the update. “Every Hosted Exchange customer has the option to migrate and pay exactly what they are paying today or even slightly lower costs and have the same capabilities.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Rackspace)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment