Play ransomware

New Linux Variant of Play Ransomware Targets VMWare ESXi Systems

5 minutes read

In a significant new development in the realm of cybersecurity, researchers have identified a Linux variant of the notorious Play ransomware, also known as Balloon Fly and PlayCrypt. This new variant is specifically designed to target VMware ESXi environments, indicating a broader strategy by the ransomware group to expand its reach across different platforms. This shift is expected to increase the victim pool and potentially lead to more successful ransom negotiations.

The Play ransomware, which first emerged in June 2022, is infamous for its double extortion tactics. The ransomware group typically infiltrates sensitive data before encrypting the systems, demanding a ransom for the decryption key. According to estimates from authorities in Australia and the U.S., by October 2023, around 300 organisations had fallen victim to this ransomware. Trend Micro, a leading cybersecurity firm, reported that the U.S. had the highest number of victims in the first seven months of 2024, followed by Canada, Germany, the U.K., and the Netherlands.

The Play ransomware has wreaked havoc across various industries, including manufacturing, professional services, construction, IT, retail, financial services, transportation, media, legal services, and real estate. The newly discovered Linux variant signifies an alarming trend of ransomware groups diversifying their attack vectors to maximise impact.

Play ransomware

Trend Micro’s analysis of the Linux variant of Play ransomware was derived from a RAR archive file hosted on an IP address. This archive also contained tools previously identified in other attacks, such as PsExec, NetScan, WinSCP, WinRAR, and the Coroxy backdoor. Although no actual infections have been observed yet, the command-and-control (C&C) server hosts common tools used in Play ransomware attacks, suggesting that the Linux variant may employ similar tactics, techniques, and procedures (TTPs).

Upon execution, the ransomware ensures it is running in an ESXi environment before proceeding to encrypt virtual machine (VM) files, including VM disk, configuration, and metadata files. The ransomware appends the extension “.PLAY” to the encrypted files and drops a ransom note in the root directory. This method of targeting ESXi environments is particularly concerning due to the critical role these systems play in business operations, handling multiple VMs simultaneously and often containing valuable data.

Further analysis suggests that the Play ransomware group may be using services and infrastructure provided by Prolific Puma, a cybercriminal entity known for offering illicit link-shortening services. These services help other cybercriminals evade detection while distributing malware. Specifically, Prolific Puma employs a registered domain generation algorithm (RDGA) to create new domain names programmatically. This method, increasingly used by various threat actors, is particularly challenging to defend against because it allows the generation and registration of numerous domain names either all at once or over time.

Revolver Rabbit, another cybercriminal group, has utilised RDGAs extensively, registering over 500,000 domains on the “.bond” top-level domain (TLD) at a cost exceeding $1 million. These domains are used as active and decoy C2 servers for the XLoader (also known as FormBook) stealer malware. The common RDGA pattern involves a series of dictionary words followed by a five-digit number, with each word or number separated by a dash. Sometimes, ISO 3166-1 country codes, full country names, or numbers corresponding to years are used instead of dictionary words.

Unlike traditional DGAs, which are typically discovered through the malware’s algorithm, RDGAs keep the algorithm secret, with threat actors registering all the domain names themselves. This secrecy and the ability to use RDGAs for a wide range of malicious activities make them significantly more challenging to detect and defend against.

The discovery of the Linux variant of Play ransomware indicates potential collaboration between the Play ransomware actors and Prolific Puma. This collaboration aims to bypass security protocols using Prolific Puma’s sophisticated services, enhancing the ransomware group’s ability to carry out successful attacks.

The cybersecurity community is particularly concerned about the targeting of ESXi environments by ransomware groups. These environments are high-value targets due to their critical role in business operations. The ability to encrypt numerous VMs simultaneously makes these attacks highly lucrative for cybercriminals. The data stored in these environments is often sensitive and crucial for business continuity, increasing the pressure on victims to pay the ransom.

Trend Micro’s findings highlight the ongoing evolution of ransomware tactics. The diversification of attack vectors and the use of advanced techniques such as RDGAs indicate that ransomware groups are continually adapting to evade detection and increase their impact. This evolution underscores the need for robust cybersecurity measures and the importance of staying vigilant against emerging threats.

Organisations are advised to strengthen their security posture by implementing comprehensive backup strategies, regularly updating and patching systems, and conducting thorough security assessments. Employee training on recognizing phishing attempts and other social engineering tactics is also crucial in preventing initial compromises.

Play ransomware

In response to the growing threat landscape, collaboration among cybersecurity firms, law enforcement agencies, and affected organisations is essential. Sharing intelligence and resources can help identify and mitigate threats more effectively. The proactive approach taken by Trend Micro in analysing and reporting on the Play ransomware’s activities is a prime example of the importance of such collaboration.

As cybercriminals continue to innovate and adapt, the cybersecurity community must also evolve its strategies to stay ahead of these threats. The discovery of the Linux variant of Play ransomware serves as a stark reminder of the ever-present danger posed by ransomware groups and the need for continuous vigilance and adaptation in cybersecurity practices.

In conclusion, the emergence of a Linux variant of Play ransomware targeting VMware ESXi systems highlights the ongoing evolution and diversification of ransomware tactics. The collaboration between ransomware groups and entities like Prolific Puma underscores the sophisticated nature of modern cyber threats. As ransomware attacks become increasingly complex, the importance of robust cybersecurity measures and proactive threat intelligence cannot be overstated. Organisations must remain vigilant and adaptive to protect against these ever-evolving threats and ensure the security and resilience of their critical systems.

Click here, to know more about APT41 Launches Extensive Cyber Espionage Campaign Across Multiple Countries.

Further Reads

Achieve Total Security

with Res-Q-Rity as your Digital Shield.