Ransomware Group:  
Pay2key



Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Sites | External Information | Activity | Victims (7)

Pay2Key is ransomware that has been used by the threat actor Fox Kitten. The group seems to operate since July 2020, targetting mainly Israeli companies. Pay2Key has a darknet leak site to public stolen and sensitive information of their victims. Some of their victims: Intel - Habana Labs, IAI - Israel Aerospace Industries, Portnox - Network Security Solutions.


Sites

Title Available Last Visit FQDN Screenshot
Pay2Key Leak Directory! 🔴 2022-03-15 21:12:35.541101 pay2key2zkg7arp3kv3cuugdaqwuesifnbofun4j6yjdw5ry7zw2asid.onion N/A

External information

Activity over time

7 Victims

 flag

MT-LAW [Markman&Tomashin Law Firm]

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

 flag

INTER - InterElectric

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

 flag

InfiApps - Joyvoo

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

 flag

Intel - Habana Labs

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

 flag

IAI - Israel Aerospace Industries

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

 flag

Portnox - Network Security Solutions

Company logo


Discovery Date: 2021-09-09 23:46

Sector:

IL flag

Habana Labs

Company logo


Discovery Date: 2020-12-13 00:00

Sector: Information Technology