New Yurei Ransomware Group Emerges with Double-Extortion Tactics in Asia, Africa

Yurei, a new ransomware group emerging on September 5, 2025, employs double-extortion tactics using open-source Prince Ransomware code in Go, encrypting files with ChaCha20 via PowerShell and stealing data. It has targeted victims in Sri Lanka, India, and Nigeria, highlighting the weaponization of accessible tools. Cybersecurity defenses must adapt to this evolving threat.
New Yurei Ransomware Group Emerges with Double-Extortion Tactics in Asia, Africa
Written by Dorene Billings

Emergence of a Spectral Threat

In the shadowy world of cybercrime, a new ransomware group named Yurei has swiftly materialized, drawing attention for its rapid deployment of double-extortion tactics. First spotted on September 5, 2025, Yurei has already claimed victims across diverse geographies, including a food manufacturing company in Sri Lanka, an organization in India, and another in Nigeria. This group’s approach leverages open-source malware, specifically derived from the Prince Ransomware codebase available on GitHub, allowing for quick modifications and deployment without the need for extensive custom development.

According to analysis from Check Point Research, Yurei’s ransomware employs the ChaCha20 encryption algorithm, executed via PowerShell scripts that encrypt files and append a “.yurei” extension. The group’s double-extortion model not only locks victims’ data but also exfiltrates sensitive information, threatening to leak it unless ransoms are paid. This tactic mirrors broader trends in ransomware operations, where attackers amplify pressure by combining encryption with data theft.

Technical Underpinnings and Operational Tactics

Delving deeper, Yurei’s malware reveals intriguing technical choices. The ransomware is written in Go, a programming language favored for its efficiency, and includes features like disabling Windows Defender and attempting to delete Volume Shadow Copies—though, notably, it fails in the latter, potentially leaving recovery options open for victims. Posts on X from cybersecurity experts, such as those highlighting Yurei’s use of open-source tools, underscore how this lowers the barrier to entry for aspiring cybercriminals, enabling faster iterations and broader attacks.

Further insights from GBHackers detail how Yurei deploys its payload through PowerShell, a common vector that blends legitimate system tools with malicious intent. The group’s onion site, adorned with Arabic comments and references to “SatanLockv2,” suggests possible Moroccan origins, adding a layer of geopolitical intrigue. Victims are instructed to contact the attackers via Tox messaging, with leaked data previews posted to pressure negotiations.

Victim Impact and Rapid Expansion

The speed of Yurei’s operations is alarming; within days of emergence, it listed three victims on its leak site, as reported in Check Point Blog. For instance, the Sri Lankan firm Midcity.lk suffered data exfiltration, with sensitive files exposed. Similarly, Thepromisenig.com in Nigeria and an Indian entity faced public shaming through leaked information, exemplifying the double-extortion playbook that has become a staple in modern ransomware campaigns.

This model, where attackers steal and threaten to publish data alongside encryption, has evolved from earlier single-extortion methods. Recent news on X, including discussions from threat intelligence accounts like RST Cloud, point to Yurei’s incomplete shadow copy deletion as a potential weakness, allowing some victims to recover without paying. Yet, the group’s use of open-source foundations like Prince Ransomware democratizes access to sophisticated tools, potentially fueling a surge in similar threats.

Broader Implications for Cybersecurity Defenses

Industry observers note that Yurei’s reliance on open-source code highlights a growing challenge: the weaponization of freely available resources. A report from Ransomware.live tracks the group’s activities in real-time, showing ongoing victim additions and negotiation patterns. This transparency, ironically provided by monitoring sites, aids defenders but also advertises the group’s successes to potential affiliates.

To counter such threats, experts recommend enhanced endpoint detection, regular backups isolated from networks, and employee training on phishing—common initial access vectors. As detailed in CSO Online, Yurei’s campaigns underscore the need for proactive threat hunting, given the malware’s evasion techniques like process hollowing and anti-analysis measures.

Evolving Threat Dynamics and Future Outlook

Looking ahead, Yurei’s emergence fits into 2025’s pattern of ransomware innovation, with groups increasingly adopting hybrid extortion strategies. Analysis from Palo Alto Networks’ Unit 42 on Q1 2025 trends reveals a rise in such tactics, targeting sectors like manufacturing and finance. X posts from researchers like Virus Bulletin emphasize Yurei’s double-extortion efficacy, despite flaws, predicting more copycat operations.

Ultimately, as ransomware groups like Yurei exploit open-source ecosystems, cybersecurity professionals must adapt defenses to this democratized threat environment. Vigilance, combined with intelligence sharing, remains key to mitigating the spectral dangers posed by these agile adversaries.

Subscribe for Updates

WebProBusiness Newsletter

News & updates for website marketing and advertising professionals.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us