Introduction

In today’s digital world, ransomware attacks pose a severe risk to businesses of all sizes. Among these threats, Play Ransomware, also known as Playcrypt, stands out for its aggressive tactics and widespread impact. Since its emergence in June 2022, Play has compromised approximately 900 organizations by May 2025, including critical infrastructure providers, making it one of the most active ransomware groups in recent years, according to the FBI FBI Update.

At EaglePointTech, we are dedicated to helping businesses like yours stay ahead of cyber threats. With our expertise in managed IT and cybersecurity solutions, we empower organizations to protect their data and operations from ransomware attacks. This article explores Play Ransomware’s history, tactics, impact, and how we at EaglePointTec can help you safeguard your business.

History and Evolution

Play Ransomware first appeared in June 2022, gaining attention through victim reports on platforms like BleepingComputer. The group’s name comes from the “.play” file extension it adds to encrypted files, accompanied by a minimalistic ransom note containing the word “PLAY” and an email address for contact Trend Micro. By October 2023, Play had affected 300 organizations, a number that surged to 900 by May 2025, highlighting its rapid growth FBI Update.

Play has evolved significantly, adopting a Ransomware-as-a-Service (RaaS) model by November 2023, allowing other cybercriminals to use its tools, thus expanding its reach Picus Security. In July 2024, the group introduced a Linux variant targeting VMware ESXi environments, broadening its attack scope CISA Advisory. Recent reports also indicate Play exploited a zero-day vulnerability (CVE-2025-29824) in Microsoft Windows, showcasing its ability to leverage cutting-edge exploits The Hacker News.

Operational Tactics

Play Ransomware employs a double-extortion model, encrypting data and threatening to leak stolen information, increasing pressure on victims to pay ransoms to avoid reputational and financial damage.

Initial Access

Play gains access by exploiting vulnerabilities in external-facing services like Remote Desktop Protocol (RDP) and Virtual Private Networks (VPNs). Notable vulnerabilities include:

  • Fortinet FortiOS (CVE-2018-13379, CVE-2020-12812)
  • Microsoft Exchange Server (ProxyNotShell: CVE-2022-41040, CVE-2022-41082)
  • SimpleHelp RMM tool (CVE-2024-57726, CVE-2024-57727, CVE-2024-57728) CISA Advisory

The group also uses stolen credentials, often purchased on the dark web, to infiltrate networks Check Point.

Lateral Movement and Execution

Once inside, Play uses advanced tools for lateral movement, including:

  • Cobalt Strike: For command and control
  • SystemBC: For network tunneling
  • PsExec: For remote execution
  • Mimikatz: To steal credentials and escalate privileges Forbes Alert

Play also employs WinPEAS for privilege escalation and distributes ransomware via Group Policy Objects CISA Advisory.

Data Exfiltration and Encryption

Play uses a custom VSS Copying Tool to steal files from shadow volume copies, ensuring even backed-up data is compromised. Data is split, compressed with WinRAR, and exfiltrated using WinSCP. The ransomware uses AES-RSA hybrid encryption with intermittent encryption to evade detection, appending the “.play” extension to files. A ransom note titled ReadMe[.]txt is placed in the C:/Users/Public/Music/ directory AhnLab ASEC.

Communication and Extortion

Victims are directed to contact attackers via unique email addresses from German domains (@gmx.de or @web.de). Unlike some groups, Play does not use a Tor page for negotiations, relying on email and phone calls, often threatening to leak data on its Tor-based site The Register.

Impact and Victims

Play Ransomware has affected approximately 900 organizations by May 2025, targeting sectors such as healthcare, finance, manufacturing, real estate, education, and government Check Point. High-profile victims include:

OrganizationSectorLocation
RackspaceTechnologyUSA
City of OaklandGovernmentUSA
Dallas CountyGovernmentUSA
Arnold ClarkAutomotiveUK
City of AntwerpGovernmentBelgium
Krispy KremeFood and BeverageUSA
Microchip TechnologyTechnologyUSA
Neue Zürcher ZeitungMediaSwitzerland
Judiciary of CórdobaGovernmentArgentina

These attacks have led to significant disruptions, with recovery costs often in the millions Forbes Attack.

Recent Developments

In June 2025, the FBI, CISA, and ASD’s ACSC released an updated advisory detailing Play’s new TTPs and IOCs, noting its status as a top ransomware group in 2024 with continued activity into 2025 CISA Guidance. Recent X posts reported Play adding two U.S. victims, Floe International and Capital Trade, Inc., to its dark web portal in June 2025. Speculation about links to North Korean actors, specifically Andariel, persists but remains unconfirmed AhnLab ASEC.

Mitigation and Defense Strategies

Protecting against Play Ransomware requires a proactive cybersecurity approach. Key strategies include:

  1. System Updates: Patch systems regularly to address vulnerabilities in RDP and VPN services.
  2. Multi-Factor Authentication (MFA): Implement MFA to prevent unauthorized access.
  3. Offline Backups: Maintain and test offline backups for data recovery.
  4. Network Segmentation: Restrict network access to limit attacker movement.
  5. Threat Monitoring: Use IOCs from CISA and FBI to detect threats.
  6. Employee Training: Educate staff on phishing and social engineering.
  7. Incident Response Plan: Develop and test a plan for rapid response.

At EaglePointTec, we specialize in implementing these strategies to protect your business. Our services include:

  • Comprehensive Threat Assessments: We identify vulnerabilities in your IT infrastructure and provide tailored recommendations.
  • Incident Response Planning: Our team develops and tests plans to ensure quick recovery from attacks.
  • Employee Cybersecurity Training: We equip your staff to recognize and prevent phishing attacks.
  • Secure Data Backup and Recovery: We ensure your data is safely backed up and recoverable.
  • Continuous Monitoring and Support: Our 24/7 monitoring detects and responds to threats in real-time EaglePointTech Services.

Protect Your Business with EaglePointTech

Ransomware threats like Play are constantly evolving, making proactive cybersecurity essential. At EaglePointTech, we are committed to safeguarding your organization with customized solutions. Our expertise in managed IT and cybersecurity ensures your business remains secure and resilient. Contact us at EaglePointTech to learn how we can protect you from ransomware and other cyber threats.

Conclusion

Play Ransomware is a formidable threat, with its sophisticated tactics and global reach affecting diverse sectors. However, with the right defenses and expert support, businesses can mitigate these risks. At EaglePointTec, we empower organizations to stay ahead of cybercriminals through comprehensive cybersecurity solutions. Partner with us to safeguard your digital assets and ensure business continuity.

Share this post

Subscribe to our newsletter

Keep up with the latest blog posts by staying updated. No spamming: we promise.
By clicking Sign Up you’re confirming that you agree with our Terms and Conditions.