New Play ransomware Linux version targets VMware ESXi VMs

New Play ransomware Linux version targets VMware ESXi VMs

July 22, 2024 at 01:01PM

Play ransomware, a new threat, has initiated targeted attacks on Linux devices, focusing on VMware ESXi virtual machines. This is a concerning development, expanding potential victims and ransom negotiation success. The gang’s tactics involve scanning and encrypting files, leading to significant disruptions in business operations and reduced data recovery options. Additionally, there are concerns about data theft for double-extortion attacks. The FBI, CISA, and ACSC have issued advisories to enhance cybersecurity measures.

After reviewing the meeting notes, it is clear that the Play ransomware gang has developed a dedicated locker for encrypting Linux devices, with a specific focus on targeting VMware ESXi virtual machines. This development marks a significant shift as it represents the first observed instance of Play ransomware targeting ESXi environments, thereby broadening its attacks across the Linux platform and potentially expanding its victim pool.

The implications of this shift are substantial, as taking down an organization’s ESXi VMs can lead to major disruptions in business operations and outages, while encrypting files and backups limits the options for data recovery. Furthermore, it was noted that the ransomware gang has been stealing sensitive documents from compromised devices, utilizing them for double-extortion attacks to pressure victims into paying ransom.

The Play ransomware’s use of URL-shortening services provided by a threat actor tracked as Prolific Puma was also identified during the investigation. Additionally, high-profile victims of the Play ransomware gang include companies such as Rackspace, Arnold Clark, and the City of Oakland, signaling the wide impact of their attacks.

In response to these developments, it is crucial for organizations to prioritize cybersecurity measures such as activating multifactor authentication, maintaining offline backups, implementing a recovery plan, and keeping all software up to date. These proactive steps are essential for defending against ransomware attacks and mitigating potential damage.

Full Article