An Iranian ransomware group, Pay2Key.I2P, has intensified attacks on U.S. and Israeli targets, offering affiliates higher profits.
The Iranian ransomware group Pay2Key.I2P is stepping up attacks on U.S. and Israeli targets, luring affiliates with higher profit shares.

The ransomware gang is the successor to the original Pay2Key group and experts linked it to the Iran-nexus APT group Fox Kitten. Pay2Key.I2P now operates as a ransomware-as-a-service outfit.
Since launching in February 2025, Pay2Key.I2P has grown fast, aided by promotion on Russian and Chinese darknet forums and activity on X. The group has secured over 51 ransom payouts in just four months. While profit drives them, their strong ideological ties to Iran are clear, with a focus on Western targets. In June, they expanded their reach with a Linux version of their ransomware, broadening the scope of their cyberwarfare campaign.
“In the volatile aftermath of the Israel-Iran-USA conflict, a sophisticated cyber threat has reemerged, targeting organizations across the West. Morphisec’s threat research team has uncovered the revival of Pay2Key, an Iranian-backed ransomware-as-a-service (RaaS) operation, now operating as Pay2Key.I2P.” reads the report published by cybersecurity firm Morphisec. “Linked to the notorious Fox Kitten APT group and closely tied to the well-known Mimic ransomware, previously analyzed by Morphisec for its ELENOR-Corp variant, Pay2Key.I2P appears to partner with or incorporate Mimic’s capabilities.”
Pay2Key.I2P now offers affiliates an 80% profit share, up from 70%, to support attacks aligned with Iran’s interests, blending profit with ideology. The group claims over $4 million in ransoms in four months, with some affiliates earning $100,000 each. Upcoming research reveals internal chats and the motives behind the group’s ransomware rewrite, linking Pay2Key.I2P to the Mimic malware family through technical and OSINT analysis.
Morphisec analysis found similarities between “ELENOR-Corp” ransomware and the “enc-build.exe”, the ransomware component employed by the group Pay2Key. I2P.
The Pay2Key.I2P ransomware campaign uses a complex, dual-format loader script (setup.cmd
) embedded in a 7-Zip SFX archive to evade detection and deliver Mimic ransomware. The script is crafted to run in both CMD and PowerShell, enabling layered obfuscation and AV evasion. It disables Microsoft Defender without triggering anti-tampering, uses XOR-encrypted payloads, and loads tools like 7za.exe and NoDefender. A new version used from March 2025, includes sandbox evasion checks, a helper function to mask payload formats, modular execution via task.ps1, and optional deceptive behavior triggered by data5.bin
. The ransomware uses Themida packer for protection, emphasizing the group’s access to advanced tools. It also mimics legitimate software (e.g., Everything.exe) to persist and ultimately launches the payload in encryption mode, followed by dropping a ransom note.
“Pay2Key.I2P represents a dangerous convergence of Iranian state-sponsored cyber warfare and global cybercrime. With ties to Fox Kitten and Mimic, an 80% profit incentive for Iran’s supporters, and over $4 million in ransoms, this RaaS operation threatens Western organizations with advanced, evasive ransomware.” concludes the report. “Personal communications reveal a group driven by ideology, rewriting their tools to maximize impact. As geopolitical tensions fuel such threats, proactive defense is essential.”
Early July, the U.S. cybersecurity and intelligence agencies warned of rising cyber threats from Iranian state-linked hackers, expected to escalate. These actors typically exploit outdated software, known vulnerabilities, and weak or default passwords on internet-connected systems.
“The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), the Department of Defense Cyber Crime Center (DC3), and the National Security Agency (NSA) (hereafter referred to as the authoring agencies) strongly urge organizations to remain vigilant for potential targeted cyber activity against U.S. critical infrastructure and other U.S. entities by Iranian-affiliated cyber actors.” reads the joint advisory “Despite a declared ceasefire and ongoing negotiations towards a permanent solution, Iranian-affiliated cyber actors and hacktivist groups may still conduct malicious cyber activity. The authoring agencies are continuing to monitor the situation and will release pertinent cyber threat and cyber defense information as it becomes available.”
Although no coordinated Iranian cyber campaign has been detected in the U.S. so far, CISA, FBI, DC3, and NSA urge critical infrastructure operators to act. They recommend disconnecting OT and industrial control systems from the internet, using strong passwords, applying software updates, and enabling phishing-resistant multifactor authentication to strengthen defenses.
Iranian-aligned hacktivists have ramped up website defacements and data leaks and are likely to escalate DDoS and ransomware attacks targeting U.S. and Israeli entities.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, Iran)