Home Malware Programs Ransomware Pokemon GO Ransomware

Pokemon GO Ransomware

Posted: August 15, 2016

Threat Metric

Ranking: 17,315
Threat Level: 8/10
Infected PCs: 15,943
First Seen: August 15, 2016
Last Seen: July 25, 2023
OS(es) Affected: Windows

Pokemon GO has already inspired many threat authors to create threats that lure victims by piggy-backing on the mobile game's ever-growing popularity. However, it is certainly unexpected to see that someone has decided to create a piece of ransomware that is based on the popular mobile game entirely. The Pokemon GO Ransomware is a cyber threat that utilizes AES encryption methods to lock the files of its victims and then demand a ransom fee. The ransomware appears to be unfinished, and malware researchers note that it only contains instructions written in Arabic. This reduces the chances that victims will be able to decrypt the ransomware's message significantly since it is more likely that most victims will not be familiar with this language. Another clue that the Pokemon GO Ransomware may not be active yet is that it attempts to establish a communication channel with an unreachable IP address that probably hosts the ransomware's Command & Control server.

All detected samples of the Pokemon GO Ransomware were hidden in a file called 'PokemonGo.exe' which uses the Pokemon Pikachu as its icon. When users launch the disguised ransomware, they signal the threat to start the encryption process unknowingly, as well as to carry several other harmful operations such as dropping the Pokemon GO Ransomware's files to multiple directories and removal storage devices. Furthermore, the Pokemon GO Ransomware creates a hidden administrator account under the name 'Hack3r'. Flash drives that have been infected with the Pokemon GO Ransomware may be used to infect other computers with which they are plugged in. The ransom note written in Arabic contains almost no valuable information, but the authors have provided their victims with a contact e-mail they can use to communicate – blackhat20152015@gmail.com

Malware researchers state that Pokemon GO Ransomware appears to be very similar to threats based on the Hidden Tear open-source ransomware project. Threats connected to this project are usually decrypted in a matter of days, and this means that victims of the Pokemon GO Ransomware must not pay the ransom fee. Instead, they should eliminate the threat with the help of an advanced anti-malware tool, nad then make sure to check security news website regularly to find out if a Pokemon GO Ransomware decrypter becomes available.

Loading...