Skip to main content

Analysis of Secp0 Ransomware

Medium
Published: Wed Jul 16 2025 (07/16/2025, 08:08:37 UTC)
Source: AlienVault OTX General

Description

Secp0 is a ransomware that emerged in early 2025, initially mischaracterized as a vulnerability disclosure extortion group. It operates as a conventional double-extortion ransomware, encrypting data while threatening public disclosure. The malware is an ELF binary targeting Linux systems, using ChaCha20 encryption with ECDH key exchange. It features configurable command-line options and embedded encrypted data. The encryption process involves generating session and file key pairs, calculating shared keys, and appending necessary decryption information to files. The ransomware's structure prevents decryption without the attacker's cooperation, making recovery challenging.

AI-Powered Analysis

AILast updated: 07/16/2025, 08:31:42 UTC

Technical Analysis

Secp0 ransomware is a Linux-targeting malware that emerged in early 2025, initially mistaken for a vulnerability disclosure extortion group but later identified as a conventional double-extortion ransomware. It operates by encrypting victims' data and threatening to publicly disclose stolen information if the ransom is not paid. The ransomware is delivered as an ELF binary designed specifically for Linux environments. It employs strong cryptographic techniques, notably ChaCha20 symmetric encryption combined with Elliptic Curve Diffie-Hellman (ECDH) key exchange, to securely generate encryption keys. The encryption process involves generating ephemeral session key pairs and file-specific key pairs, calculating shared keys via ECDH, and appending the necessary encrypted key material to each encrypted file. This design ensures that decryption is infeasible without the attacker’s private keys, making recovery without cooperation from the threat actor extremely difficult. The malware features configurable command-line options and contains embedded encrypted data, indicating a modular and flexible architecture. Indicators of compromise include specific file hashes, YARA signatures, and multiple onion and regular domains used for command and control or ransom negotiation. The ransomware also exhibits behaviors mapped to MITRE ATT&CK techniques such as data encryption for impact (T1486), command-line interface usage (T1059.004), credential access (T1078), and data exfiltration (T1132.001), consistent with double-extortion tactics. No known exploits in the wild or CVEs are associated with Secp0 at this time, but its cryptographic sophistication and targeting of Linux systems represent a significant threat vector, especially for organizations relying on Linux infrastructure.

Potential Impact

For European organizations, Secp0 ransomware poses a substantial risk, particularly to sectors heavily reliant on Linux-based servers and infrastructure such as finance, telecommunications, manufacturing, and public administration. The double-extortion approach not only threatens data confidentiality through encryption but also risks public exposure of sensitive or regulated data, potentially leading to reputational damage, regulatory fines under GDPR, and operational disruption. The inability to decrypt files without the attacker’s cooperation means that organizations face difficult decisions regarding ransom payment or costly recovery efforts. Given the ransomware’s targeting of Linux systems, organizations using Linux for critical services, cloud environments, or containerized applications are especially vulnerable. The threat also complicates incident response due to the advanced cryptographic methods employed, which prevent straightforward decryption or key recovery. Additionally, the presence of multiple onion domains and support sites suggests an organized ransomware operation capable of sustained campaigns, increasing the likelihood of targeted attacks against high-value European entities. The medium severity rating reflects the ransomware’s technical sophistication and impact potential, though the absence of widespread exploitation currently limits immediate large-scale impact.

Mitigation Recommendations

European organizations should implement targeted mitigation strategies beyond generic ransomware advice. First, enforce strict access controls and multi-factor authentication on Linux systems to prevent unauthorized access, as initial compromise vectors may involve credential theft or exploitation of weak authentication (T1078). Regularly audit and monitor command-line activities and process executions to detect anomalous behaviors indicative of ransomware deployment (T1059.004). Employ file integrity monitoring to identify unauthorized file modifications or encryption attempts early. Backup strategies must include immutable, offline, or air-gapped backups to ensure recovery without ransom payment, with frequent testing of restoration processes. Network segmentation should isolate critical Linux servers to limit lateral movement. Deploy endpoint detection and response (EDR) solutions capable of recognizing Linux ransomware behaviors and indicators such as the specific YARA signatures and hashes associated with Secp0. Monitor network traffic for connections to known malicious onion and C2 domains listed in the indicators to detect and block ransomware communications. Additionally, implement strict patch management and vulnerability scanning to reduce attack surface, even though no specific exploits are known yet. Incident response plans should include procedures for double-extortion scenarios, including legal and communication strategies for potential data leaks. Finally, employee training on phishing and social engineering remains essential, as initial infection vectors often involve user interaction.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.lexfo.fr/analysis-of-secp0-ransomware.html"]
Adversary
Secp0
Pulse Id
68775e055ee6254a73b4fbc5
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashbbcf4469a0a849ec3c65bbf2ad188896f8d222b7f4e6e5b1c85747ae3ad95818

Yara

ValueDescriptionCopy
yara9f013715e7f27acfba258cda085f11a1395243f1

Domain

ValueDescriptionCopy
domain2a6w667vebiebciji7vm3vj43svegvozoqypttdgojzgdcbnfsu5wiid.onion
domainbhn2xz5jer2xeibxjzhgfp7qclttnbvkkvd4hvlmjbnz66jxq7yzn6ad.onion
domainsecp0-support.cfd
domainsecp0-support.net
domainsecponewsxgrlnirowclps2kllzaotaf5w2bsvktdnz4qhjr2jnwvvyd.onion

Threat ID: 68775fcaa83201eaacd81eed

Added to database: 7/16/2025, 8:16:10 AM

Last enriched: 7/16/2025, 8:31:42 AM

Last updated: 7/16/2025, 9:21:46 AM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats