Skip to main content

Yurei the New Ransomware Group on the Scene

Medium
Published: Fri Sep 12 2025 (09/12/2025, 15:33:53 UTC)
Source: AlienVault OTX General

Description

Yurei, a newly emerged ransomware group, targeted a Sri Lankan food manufacturing company on September 5, 2025. The group employs a double-extortion model, encrypting files and exfiltrating sensitive data. Check Point Research discovered that Yurei's ransomware is based on the open-source Prince-Ransomware, with minor modifications. The ransomware, written in Go, contains a flaw allowing partial recovery through Shadow Copies. Since its first victim, Yurei has quickly expanded to three victims across Sri Lanka, India, and Nigeria. The investigation suggests the threat actor may originate from Morocco. Yurei's operation demonstrates how open-source malware lowers the entry barrier for cybercriminals, enabling less-skilled actors to launch ransomware attacks.

AI-Powered Analysis

AILast updated: 09/12/2025, 19:32:32 UTC

Technical Analysis

Yurei is a recently identified ransomware group that surfaced in September 2025, initially targeting a food manufacturing company in Sri Lanka. This group employs a double-extortion ransomware model, which involves both encrypting victim files and exfiltrating sensitive data to pressure victims into paying ransoms. The ransomware used by Yurei is a derivative of the open-source Prince-Ransomware, written in the Go programming language, with minor modifications. Notably, the ransomware contains a flaw that allows partial recovery of encrypted data through the use of Windows Shadow Copies, which are snapshots of system files. Since its emergence, Yurei has expanded its operations to at least three victims across Sri Lanka, India, and Nigeria. The threat actor is suspected to originate from Morocco. The use of open-source ransomware lowers the technical barrier for entry, enabling less-skilled cybercriminals to launch effective ransomware campaigns. The malware leverages multiple tactics and techniques mapped to MITRE ATT&CK, including credential dumping, data exfiltration, process discovery, and defense evasion. Indicators of compromise include multiple file hashes and a Tor onion domain used for ransom communications. Although no known exploits are reported in the wild beyond these incidents, the rapid expansion and double-extortion approach highlight the operational risk posed by Yurei.

Potential Impact

For European organizations, the emergence of Yurei ransomware represents a growing threat, especially to sectors similar to those initially targeted, such as manufacturing and food production. The double-extortion model increases the risk of data breaches and reputational damage, as stolen sensitive data may be leaked if ransoms are not paid. The ransomware's partial recoverability via Shadow Copies may reduce total data loss but does not eliminate operational disruption or data confidentiality risks. European organizations with supply chain links to South Asia or Africa could be indirectly affected through third-party compromises. Additionally, the use of open-source ransomware variants like Yurei lowers the entry barrier for attackers, potentially increasing the frequency of attacks across Europe. The threat actor's suspected Moroccan origin and targeting patterns suggest potential geopolitical motivations or opportunistic targeting, which could extend to European entities. The medium severity rating reflects moderate impact potential but also indicates that effective mitigation and incident response can reduce damage.

Mitigation Recommendations

European organizations should implement targeted defenses against Yurei ransomware by: 1) Ensuring robust and frequent backups with offline or immutable storage to mitigate encryption impact, while also verifying backup integrity regularly. 2) Enabling and protecting Windows Shadow Copies, as they may allow partial recovery from this ransomware variant. 3) Implementing strict network segmentation and least privilege access to limit lateral movement and credential theft. 4) Deploying advanced endpoint detection and response (EDR) solutions capable of detecting behaviors associated with credential dumping, data exfiltration, and ransomware execution, especially those leveraging Go-based malware. 5) Monitoring for indicators of compromise such as the provided file hashes and suspicious Tor domain communications. 6) Conducting regular user awareness training focused on phishing and social engineering, which remain common initial infection vectors. 7) Applying timely security patches and disabling unnecessary services to reduce attack surface. 8) Collaborating with threat intelligence sharing platforms to stay updated on Yurei activity and emerging tactics. 9) Preparing and testing incident response plans that include ransomware-specific scenarios and data breach notification procedures.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://research.checkpoint.com/2025/yurei-the-ghost-of-open-source-ransomware"]
Adversary
Yurei
Pulse Id
68c43d61b51a94ee89fc81a7
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash32d489eef7cbbdf51dc41d07648d7d8f
hash5b7b229d5db833a075c21e9f0b8bbb74
hashcce52f8d5fcdf83d6f89de141b62115c
hash0e57736f291d5953bfc01ea8ebdc625d0b61484c
hash570a0e5e82568202d25c951596db8e3f563d8446
hashb39e4c22c6e27e20c391b995e44b23b8a925fc4a
hash0303f89829763e734b1f9d4f46671e59bfaa1be5d8ec84d35a203efbfcb9bb15
hash1ea37e077e6b2463b8440065d5110377e2b4b4283ce9849ac5efad6d664a8e9e
hash89a54d3a38d2364784368a40ab228403f1f1c1926892fe8355aa29d00eb36819
hashd2539173bdc81503bf1b842a21d9599948e957cadc76a283a52f5849323d8e04

Domain

ValueDescriptionCopy
domainfewcriet5rhoy66k6c4cyvb2pqrblxtx4mekj3s5l4jjt4t4kn4vheyd.onion

Threat ID: 68c4753f61b7885b88584381

Added to database: 9/12/2025, 7:32:15 PM

Last enriched: 9/12/2025, 7:32:32 PM

Last updated: 9/12/2025, 11:14:01 PM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats