ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Pay2Key

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Pay2Key

NamesPay2Key
Cobalt
CategoryMalware
TypeRansomware
Description(ClearSkySec) The ransomware is written in C++. Exceptionally, as other ransomware groups encrypt their ransomware files or at least obfuscate internal strings to make analysis more difficult, Pay2Key executable is unpacked and strings can be seen in clear text.
Information<https://www.clearskysec.com/wp-content/uploads/2020/12/Pay2Kitten.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0556/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.pay2key>

Last change to this tool card: 01 January 2023

Download this tool card in JSON format

All groups using tool Pay2Key

ChangedNameCountryObserved

APT groups

 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]