Play Ransomware Group Strikes Stainless Foundry & Engineering: A Cybersecurity Breach

Incident Date:

May 3, 2024

World map

Overview

Title

Play Ransomware Group Strikes Stainless Foundry & Engineering: A Cybersecurity Breach

Victim

Stainless Foundry & Engineering

Attacker

Play

Location

Milwaukee, USA

Wisconsin, USA

First Reported

May 3, 2024

Ransomware Attack on Stainless Foundry & Engineering by Play Ransomware Group

Company Profile

Stainless Foundry & Engineering, Inc., operating in the manufacturing industry, specializes in engineered sand and investment castings. With a workforce ranging from 51 to 200 employees, the company excels in strategy development and implementation for highly engineered products and components. Serving a diverse array of industries including energy, chemical, marine, nuclear, power generation, food and dairy, as well as military sectors, Stainless Foundry & Engineering's expertise is evident in its extensive involvement across critical sectors.

Details of the Ransomware Attack

The Play ransomware group, known for its Linux-targeting ransomware derived from the Babuk code, has claimed responsibility for an attack on Stainless Foundry & Engineering (SF&E). The group announced the attack on their dark web leak site, indicating a serious breach in SF&E's cybersecurity measures.

Vulnerabilities and Attack Vector

SF&E, with its extensive involvement in critical sectors such as military and nuclear industries, holds sensitive data that makes it an attractive target for cybercriminals. The company's reliance on digital technologies for design and manufacturing processes could have exposed vulnerabilities, particularly in their network security or endpoint devices. Given Play ransomware's known tactics, the initial breach could have involved phishing attacks or exploiting unpatched vulnerabilities in the network, particularly focusing on Linux systems.

Ransomware Group: Play

  • Background: Play ransomware, operated by Ransom House, is a variant linked to the Babuk code, specifically built for Linux systems. This group has evolved from data theft to using cryptographic lockers, indicating a sophisticated operational capability.
  • Operational Tactics: Play ransomware typically employs a combination of phishing, exploitation of software vulnerabilities, and deployment of ransomware via compromised credentials. Their approach includes detailed ransom notes and a clear communication strategy intended to pressure victims into paying the ransom.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.