The Play ransomware group has been implicated in around 300 successful attacks between June 2022 and October 2023, targeting businesses and critical infrastructure across North America, South America, and Europe, according to a joint advisory by the U.S. and Australian governments. The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Signals Directorate’s (ASD) Australian Cyber Security Centre (ACSC) warned of the group’s activities, noting that Play is a closed group emphasizing the secrecy of its deals.
The attackers employ a double-extortion model, first exfiltrating victims’ data before encrypting their systems, and then threatening to publish the data on the Tor network if the ransom is not paid. Play’s operational methods involve gaining initial access to organizations’ networks through the abuse of valid accounts, exploiting public-facing applications, and utilizing external-facing services such as Remote Desktop Protocol (RDP) and Virtual Private Networks (VPN). Once inside the network, the group disables antivirus software and log files, deploying command and control (C2) applications like Cobalt Strike for lateral movement and file execution.
They seek unsecured credentials and use Mimikatz credential dumper to gain domain administrator access. To exfiltrate data, the attackers often split the compromised data into segments, compressing files into .RAR format using tools like WinRAR, and transferring the data to actor-controlled accounts via WinSCP. Finally, the files are encrypted with AES-RSA hybrid encryption, appending a .play extension to file names and placing a ransom note titled ReadMe.txt in the file directory C:. In response to the Play group’s threat, the FBI, CISA, and ASD’s ACSC provided guidelines for critical infrastructure organizations and network defenders to protect against the tactics employed by the group.
The recommendations include implementing a data recovery plan, adopting password best practices, implementing multi-factor authentication for all services, keeping operating systems and software up to date, segmenting networks, monitoring and investigating abnormal activity, filtering network traffic, and validating security controls. These measures aim to enhance cybersecurity resilience and mitigate the impact of ransomware attacks orchestrated by the Play group.
Reference