Play ransomware group hit 900 organizations since 2022
Play ransomware group hit 900 organizations since 2022
A joint advisory from the US and Australian authorities states that Play ransomware has hit approximately 900 organizations over the past three years.
A joint advisory from the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) states that Play ransomware has hit approximately 900 organizations over the past three years.
The Play ransomware group has been active since June 2022, the list of victims includes the City of Oakland, the Cloud services provider Rackspace, and the Dutch maritime logistics company Royal Dirkzwager.
In December 2023, CISA, the FBI, and ACSC warned of Play ransomware’s operation that hit 300 victims by October 2023. Updates to this advisory include new TTPs employed by Play ransomware group, as well as providing fresh IOCs.
“The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) are releasing this joint advisory to disseminate the Play ransomware group’s IOCs and TTPs identified through FBI investigations as recently as January 2025.” reads the advisory. “As of May 2025, FBI was aware of approximately 900 affected entities allegedly exploited by the ransomware actors.”
The Play ransomware group follows a double extortion model. Victims are instructed to contact the group via @gmx[.]de or @web[.]de email addresses and pay the ransom in cryptocurrency. If they refuse, Play actors threaten to publish the stolen data on their leak site hosted on the Tor network.
The Play ransomware group gain initial access to the target infrastructure by relying on stolen credentials and exploiting known flaws in FortiOS, Microsoft Exchange, and external-facing services like RDP and VPNs. Recently, actors linked to Play have also exploited a new SimpleHelp vulnerability (CVE-2024-57727) to remotely execute malicious code, expanding their attack methods and reach in 2025.
The threat actors behind the operation use tools like AdFind and Grixba to gather network data and identify antivirus defenses, then disable security software using GMER, IOBit, or PowerTool. They often deploy PowerShell scripts to target Microsoft Defender. Attackers rely on Cobalt Strike, SystemBC, and PsExec for lateral movement. By stealing credentials with Mimikatz and escalating privileges with WinPEAS, they spread malware via Group Policy Objects. Each ransomware binary is recompiled, making detection harder.
The report also provides information on a Play ransomware ESXi variant that shuts down all virtual machines and encrypts their files using randomly generated keys for each file.
“Like the Windows variant of Play ransomware, the ESXi variant must be recompiled for each campaign.” concludes the report. “Through command line flags, the binary supports additional functionality likely used for development and debugging, including exempting specific VMs from encryption, targeting only one file for encryption, or skipping the file extension check and attempting to encrypt all files.”
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, malware)