Google banishes Charger ransomware from its App Store

It is indisputable: crypto-ransomware viruses have become one of the greatest and most expanding businesses in the cyber world. Hackers look forward to get their hands on a new project and develop a fresh masterpiece for people to tremble before. Computer devices sustain their position as the prevailing targets to be invaded by malevolent ransomware samples. In the recent years, we had also witnessed cases when Android devices were attempted to be compromised: ElGato variant aimed at such operating systems but did not demand a fee for decryption. It executed codes that rendered devices unusable. ElGato was a rather accomplished variant as it did not only encrypt files, but also stole and deleted old/incoming messages.

Now, a malware called Charger has been spotted to wander around in the Google App Store and await for its future victims’ missteps. ‘EnergyRescue’ app concealed the notion that by downloading it to your Android device, you will receive a one-way-ticket to an unenviable situation. Charger ransomware secretively tags along while finding app download as the perfect lurking place. Similarly to ElGato, Charger has the capacities of furtively investigating an infected device by accessing messages and contact lists.

However, infection does not stop there: it straightforwardly indicates to be after profit. Charger presents a note with its demands: compromised data from the device is going to be sold on the black market if their owners won’t hand over bitcoins. Frightening statements imply that creators of Charger store users’ personal information in their private servers and will only delete it if the payment is sent. Thankfully, there are no records of people actually sending money to the hackers. Another good news is that Google response was quick: it removed the malicious app from its store.

Even though malware infections, targeting Android devices, get released every once in a while, the amount of viruses that target computer machines is beyond compare. Hackers probably understand that infecting devices with more space means more files to encrypt, more affairs to disrupt, which leads to demands for a hefty ransom. Nevertheless, it would be wrong of us to question whether more projects of Android-targeting ransomware are not going to get released: it is evident that more infections are going to get produced in the future.

You should become familiar with methods to steer clear of malicious content and reassure that processes of your device will continue to run smoothly. While downloading programs (whether it is from various file-sharing domains or a Google App Store) never fail to investigate the selected app. Make sure that it does not have any negative feedback from people that downloaded it before you. If you download/purchase something from Google Store, check whether it does not demand to get crazy permissions. For installation processes of programs for computer devices, run their installers in advanced custom modes and evaluate listed conditions and recommendations.

Source: tripwire.com.

Read "Google banishes Charger ransomware from its App Store" in other languages

Leave a Reply

Your email address will not be published. Required fields are marked *

Recent Posts

Security Guides

Recent Comments