PLAY

The Play ransomware group, also known as PlayCrypt, is a sophisticated and highly active threat actor that conducts double extortion attacks by stealing and encrypting data, targeting organizations across multiple sectors worldwide through stealthy, credential-based intrusions and custom-built malware.

Is Your Organization Safe from PLAY Ransomware Attacks?

The Origin of PLAY

The Play ransomware group, also known as PlayCrypt, emerged in June 2022 and rapidly became one of the most active ransomware operations globally. Unlike ransomware-as-a-service (RaaS) models, Play is believed to be a closed group that directly controls operations, infrastructure, and negotiations.

The group emphasizes secrecy and centralized control, as noted on their leak site. They employ a double extortion strategy, combining data theft with encryption to pressure victims into paying. Ransom notes typically lack a fixed demand or instructions and instead direct victims to contact Play via unique email addresses hosted on gmx[.]de or web[.]de.

Source: OCD

Countries targeted by PLAY

The group has focused heavily on North America, South America, and Europe, with a notable rise in Australia since April 2023. As of May 2025, the FBI has attributed over 900 incidents to Play and affiliated actors, confirming their large operational footprint.

Source: ransomware.live

Industries Targeted by PLAY

Play has attacked a broad range of sectors, including education, government, healthcare, manufacturing, legal, and IT services. They do not appear to specialize in one industry, opting instead for wide-scale opportunistic targeting. Their interest is typically in organizations with perceived lower cyber maturity or high-pressure environments that are likely to pay.

PLAY's Victims

To date, more than 911 victims have fallen prey to its malicious operations.

Source: Ransomware.live
Attack Method

PLAY’s Attack Method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Play ransomware operators often begin by logging in with valid credentials that are likely purchased on dark web marketplaces. These credentials are typically tied to remote access services like VPNs or Remote Desktop Protocol (RDP). When credentials aren’t available, they exploit vulnerabilities in internet-facing applications. Known entry points include flaws in Fortinet FortiOS and Microsoft Exchange servers (such as ProxyNotShell). In early 2025, they and affiliated access brokers began exploiting a newly disclosed vulnerability in the SimpleHelp remote monitoring tool to execute remote code and silently gain access to internal systems.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

Once inside, Play actors elevate their privileges by identifying misconfigurations or software weaknesses. They use tools like WinPEAS to enumerate local privilege escalation opportunities and often pivot to exploiting them directly. In many observed incidents, actors also deploy tools like Nekto or PriviCMD to escalate their access. Ultimately, their goal is to gain domain administrator privileges so they can fully control the environment and push ransomware payloads broadly.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

To avoid detection, the attackers systematically disable security software. Tools like GMER, IOBit, and PowerTool are used to kill antivirus processes, while PowerShell scripts are used to disable Microsoft Defender. They also wipe logs and other forensic artifacts from Windows Event Logs, reducing the chances that defenders can detect their activity or reconstruct their intrusion timeline.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Play ransomware actors actively search for credentials across compromised environments. They comb through unsecured files and configuration data to extract stored credentials and, when possible, deploy Mimikatz to dump authentication credentials directly from memory. This tool is sometimes executed through platforms like Cobalt Strike, allowing attackers to harvest domain administrator credentials without triggering traditional alerts.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

During the discovery phase, Play operators conduct internal reconnaissance to understand the network layout and identify valuable targets. They use tools like AdFind and Grixba to enumerate Active Directory structures, list hostnames, and identify installed software, including endpoint protection tools. This reconnaissance helps guide their lateral movement and avoid high-friction security zones.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

To move across the network, the actors rely on lateral movement tools like PsExec to remotely execute commands. They also utilize post-exploitation frameworks like Cobalt Strike and SystemBC to maintain command and control over additional machines. Once domain-level access is achieved, they may distribute payloads via Group Policy Objects, effectively pushing ransomware binaries to systems en masse.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Before encrypting data, Play operators stage files for exfiltration. They often divide stolen data into smaller chunks and compress it into .RAR archives using WinRAR. This step ensures the data is ready for transfer, and its structure reduces the likelihood of triggering data loss prevention (DLP) tools or endpoint alerts.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Execution is carried out through a combination of manual control and automated distribution. Ransomware binaries are often delivered and executed via PsExec, Cobalt Strike, or Group Policy changes. Each binary is uniquely compiled for the target environment, which helps bypass signature-based antivirus detection. On execution, the ransomware begins encrypting files while skipping system files to maintain operational uptime until ransom demands are issued.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Once data is staged, Play actors use tools like WinSCP to securely transmit stolen data to their infrastructure over encrypted channels. These files are typically stored in attacker-controlled environments hosted outside of the victim’s domain. The group uses multiple transfer methods to evade traffic monitoring solutions and maximize data extraction speed before encryption begins.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Play ransomware uses a double extortion model: after stealing data, they encrypt the victim’s files and demand payment through email communications, usually tied to unique addresses on @gmx.de or @web.de. The encrypted files are renamed with a .PLAY extension, and a ransom note is left in public directories. If no payment is made, the group threatens to leak stolen data on a Tor-hosted leak site. In some cases, they intensify pressure by calling organizations’ phone numbers—such as help desks or customer service lines—found through open-source intelligence.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Play ransomware operators often begin by logging in with valid credentials that are likely purchased on dark web marketplaces. These credentials are typically tied to remote access services like VPNs or Remote Desktop Protocol (RDP). When credentials aren’t available, they exploit vulnerabilities in internet-facing applications. Known entry points include flaws in Fortinet FortiOS and Microsoft Exchange servers (such as ProxyNotShell). In early 2025, they and affiliated access brokers began exploiting a newly disclosed vulnerability in the SimpleHelp remote monitoring tool to execute remote code and silently gain access to internal systems.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

Once inside, Play actors elevate their privileges by identifying misconfigurations or software weaknesses. They use tools like WinPEAS to enumerate local privilege escalation opportunities and often pivot to exploiting them directly. In many observed incidents, actors also deploy tools like Nekto or PriviCMD to escalate their access. Ultimately, their goal is to gain domain administrator privileges so they can fully control the environment and push ransomware payloads broadly.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

To avoid detection, the attackers systematically disable security software. Tools like GMER, IOBit, and PowerTool are used to kill antivirus processes, while PowerShell scripts are used to disable Microsoft Defender. They also wipe logs and other forensic artifacts from Windows Event Logs, reducing the chances that defenders can detect their activity or reconstruct their intrusion timeline.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Play ransomware actors actively search for credentials across compromised environments. They comb through unsecured files and configuration data to extract stored credentials and, when possible, deploy Mimikatz to dump authentication credentials directly from memory. This tool is sometimes executed through platforms like Cobalt Strike, allowing attackers to harvest domain administrator credentials without triggering traditional alerts.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

During the discovery phase, Play operators conduct internal reconnaissance to understand the network layout and identify valuable targets. They use tools like AdFind and Grixba to enumerate Active Directory structures, list hostnames, and identify installed software, including endpoint protection tools. This reconnaissance helps guide their lateral movement and avoid high-friction security zones.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

To move across the network, the actors rely on lateral movement tools like PsExec to remotely execute commands. They also utilize post-exploitation frameworks like Cobalt Strike and SystemBC to maintain command and control over additional machines. Once domain-level access is achieved, they may distribute payloads via Group Policy Objects, effectively pushing ransomware binaries to systems en masse.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Before encrypting data, Play operators stage files for exfiltration. They often divide stolen data into smaller chunks and compress it into .RAR archives using WinRAR. This step ensures the data is ready for transfer, and its structure reduces the likelihood of triggering data loss prevention (DLP) tools or endpoint alerts.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Execution is carried out through a combination of manual control and automated distribution. Ransomware binaries are often delivered and executed via PsExec, Cobalt Strike, or Group Policy changes. Each binary is uniquely compiled for the target environment, which helps bypass signature-based antivirus detection. On execution, the ransomware begins encrypting files while skipping system files to maintain operational uptime until ransom demands are issued.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Once data is staged, Play actors use tools like WinSCP to securely transmit stolen data to their infrastructure over encrypted channels. These files are typically stored in attacker-controlled environments hosted outside of the victim’s domain. The group uses multiple transfer methods to evade traffic monitoring solutions and maximize data extraction speed before encryption begins.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Play ransomware uses a double extortion model: after stealing data, they encrypt the victim’s files and demand payment through email communications, usually tied to unique addresses on @gmx.de or @web.de. The encrypted files are renamed with a .PLAY extension, and a ransom note is left in public directories. If no payment is made, the group threatens to leak stolen data on a Tor-hosted leak site. In some cases, they intensify pressure by calling organizations’ phone numbers—such as help desks or customer service lines—found through open-source intelligence.

MITRE ATT&CK Mapping

TTPs used by PLAY

TA0001: Initial Access
T1190
Exploit Public-Facing Application
T1133
External Remote Services
T1078
Valid Accounts
TA0002: Execution
T1059
Command and Scripting Interpreter
TA0003: Persistence
T1078
Valid Accounts
TA0004: Privilege Escalation
T1484
Group Policy Modification
T1078
Valid Accounts
TA0005: Defense Evasion
T1070
Indicator Removal
T1562
Impair Defenses
T1484
Group Policy Modification
T1078
Valid Accounts
TA0006: Credential Access
T1552
Unsecured Credentials
T1003
OS Credential Dumping
TA0007: Discovery
T1518
Software Discovery
T1016
System Network Configuration Discovery
TA0008: Lateral Movement
T1570
Lateral Tool Transfer
TA0009: Collection
T1560
Archive Collected Data
TA0011: Command and Control
No items found.
TA0010: Exfiltration
T1048
Exfiltration Over Alternative Protocol
TA0040: Impact
T1657
Financial Theft
T1486
Data Encrypted for Impact
Platform Detections

How to Detect PLAY with Vectra AI

List of the Detections available in the Vectra AI Platform that would indicate a ransomware attack.

FAQs

What is the PLAY Ransomware Group?

How does PLAY ransomware infect systems?

What sectors are most at risk from PLAY ransomware attacks?

What are the indicators of compromise (IoCs) associated with PLAY ransomware?

How can SOC teams detect and respond to PLAY ransomware?

What are the best practices for preventing PLAY ransomware infections?

Can data encrypted by PLAY ransomware be decrypted without paying the ransom?

How does the PLAY ransomware group operate financially?

What should be included in a response plan for a PLAY ransomware attack?

How can organizations collaborate with law enforcement following a PLAY ransomware attack?