Play attacks Saltire Energy

Incident Date:

October 10, 2023

World map

Overview

Title

Play attacks Saltire Energy

Victim

Saltire Energy

Attacker

Play

Location

Portlethen, United Kingdom

Aberdeen, United Kingdom

First Reported

October 10, 2023

The Play Ransomware Gang's Attack on Saltire Energy

The Play ransomware gang has attacked Saltire Energy. Saltire Energy is a well-known company in the oil and gas industry that specializes in the rental and manufacture of drilling equipment and pressure control solutions. The company primarily serves the global energy sector, including offshore drilling operations and onshore projects. Play posted Saltire Energy to its data leak site on October 10th, threatening to publish stolen “private and personal confidential data, clients documents, contracts, HR, IDs, passports, payrolls, tax, finance information and etc” if the organization fails to pay an unspecified ransom.

Background of Play Ransomware

Play (aka PlayCrypt) is a RaaS emerged in the summer of 2022 with high-profile attacks on the City of Oakland, Argentina's Judiciary and German hotel chain H-Hotels, as well as exfiltrating data from Fedpol and the Federal Office for Customs and Border Security (FOCBS). Play has similarities to Hive and Nokoyawa ransomware. Play often compromises unpatched Fortinet SSL VPN vulnerabilities to gain access. Play has been observed leveraging Process Hacker, GMER, IOBit and PowerTool to bypass security solutions as well as PowerShell or command script to disable Windows Defender. Play continued to increase attacks through the end of 2022 and into Q1 of 2023 and is one of the most active groups today.

Ransom Demands and Tactics

There is little information on how much Play demands for a ransom, but they have made good on their threats to leak the data of those who refuse payment. Play is an evolving RaaS platform known to leverage PowerTool to disable antivirus tools and security monitoring solutions and SystemBC RAT for persistence. Play is known to leverage tools like Cobalt Strike for post-compromise lateral movement and SystemBC RAT executables and legitimate tools Plink and AnyDesk to maintain persistence, as well as Mimikatz and living-off-the-land binaries (LOLBins) techniques. Play also abuses AdFind for command-line queries to collect information from a target’s Active Directory. Play innovated the intermittent encryption technique for improved evasion capabilities.

Geographical Focus and Double Extortion

Play ransomware gang has mainly focused attacks in Latin America, especially Brazil, but have attack outside of that region. Play employs tactics similar to both Hive and Nokoyawa ransomware, and also attempts double extortion by first exfiltrating victim data with the threat to post it on their leaks website.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.