Threat Database Ransomware Wana Decrypt0r 2.0 Ransomware

Wana Decrypt0r 2.0 Ransomware

Threat Scorecard

Ranking: 5,781
Threat Level: 100 % (High)
Infected Computers: 14,962
First Seen: May 12, 2017
Last Seen: April 5, 2024
OS(es) Affected: Windows

Although the Wana Decrypt0r 2.0 Ransomware appears to be a legitimate ransomware Trojan, it is a harmless copycat that was designed as a way to test peoples' online security habits originally. It is very unlikely that the Wana Decrypt0r 2.0 Ransomware has entered your computer, but if it has, then it is likely that someone is trying to teach you a lesson about preventing ransomware Trojan infections. The Wana Decrypt0r 2.0 Ransomware is harmless and is merely designed to test whether people will open a suspicious file attachment (which could lead to a severe threat infection potentially).

The Roots of the Wana Decrypt0r 2.0 Ransomware

An admin at SysNative that goes by the online name Tom982 developed a copycat version of WannaCry named the Wana Decrypt0r 2.0 Ransomware to test whether his family could fall to a ransomware tactic. The Wana Decrypt0r 2.0 Ransomware, designed to resemble WannaCry, is designed to display a message on the infected computer. WannaCry is a ransomware infection that has managed to affect hundreds of thousands of computers around the world in a very short time span. Due to the media attention that WannaCry received and the high- profile of many of its targets, it has become more necessary than ever to learn how to protect your computer from online threats.

How the Wana Decrypt0r 2.0 Ransomware Infection Works

The Wana Decrypt0r 2.0 Ransomware is a tiny program that is merely designed to display a ransom image on the victim's Desktop. The Wana Decrypt0r 2.0 Ransomware message is a screenshot of the ransom notification that is used in a WannaCry attack. The Wana Decrypt0r 2.0 Ransomware displays this alarming image for about ten seconds and then switches it out, displaying instead a small text message that reads as follows:

'Fortunately for you, this is just a test (which you failed). You need to very careful opening unknown files, even from me. Call me.'

How the Wana Decrypt0r 2.0 Ransomware may Enter a Computer

To spread the Wana Decrypt0r 2.0 Ransomware to his family and friends, the Wana Decrypt0r 2.0 Ransomware developer created a fake Microsoft Word document, which had a double extension to hide its true nature (its extension would look something like '.docx.ex,' where the executable nature of the file would be hidden). When opening the file, a User Account Control message would appear, as tends to happen in the majority of these infections. When the victim clicks on OK to allow the file to load, it displays the fake ransom note on the victim's computer. Of course, this is a harsh way to teach people about ransomware and not recommended by PC security researchers. Despite their best of intentions, these educational ransomware Trojans tend to backfire in different ways. In the worst cases, a ransomware platform created for educational purposes or con artists creating threatening ransomware can modify proof of concept purposes easily. It is not difficult to think of a way in which con artists could adapt the Wana Decrypt0r 2.0 Ransomware to carry out actual tactics. By simply removing the portion with the text message, the Wana Decrypt0r 2.0 Ransomware could be turned into a functional scareware threat easily.

Protecting Yourself from the Wana Decrypt0r 2.0 Ransomware

Computer users should take care when opening any email attachment, even if it appears to have been sent by a trusted source. One must be especially careful with files that have double extensions like the fake Microsoft Word file that has been associated with the Wana Decrypt0r 2.0 Ransomware attack. Pay attention to User Account Control notifications like the one linked to the Wana Decrypt0r 2.0 Ransomware because they are designed to prevent threats and untrustworthy code from running on your computer.

SpyHunter Detects & Remove Wana Decrypt0r 2.0 Ransomware

File System Details

Wana Decrypt0r 2.0 Ransomware may create the following file(s):
# File Name MD5 Detections
1. @WanaDecryptor@.exe.lnk 205aa5292a4afce1c4f334aefcaa75a2 63
2. @WanaDecryptor@.exe.lnk 6ab1ed45c558c94f6422c183bf3ac844 63
3. @WanaDecryptor@.exe.lnk 1950672eb3c783acd2b7d8f486a9c4a1 49
4. @WanaDecryptor@.exe.lnk a422d9b4b2ef6ad830eaa120f327804a 4
5. @WanaDecryptor@.exe d724ea744f9056565c1dc235b8a37d3a 3
6. tasksche.exe b8610560190833fc897d8bd425402cde 3
7. tasksche.exe 0c64bb0a96f555146e2d031be2368305 3
8. tasksche.exe b7e9fda158093ef31ba48ab731e991c4 2
9. @WanaDecryptor@.exe.lnk 5937e9bde4fe727a9d9ba2655f3bf0bf 2
10. tasksche.exe ca8a5a59e7b3d9518531beba68544370 2
11. @WanaDecryptor@.exe.lnk 53e70de220df3f2b4f9faf135072d276 1
12. @WanaDecryptor@.exe.lnk da694aa92d06c170e9bcebc540e3290f 1
13. tasksche.exe 43b85807b900680859230a43287f39fd 1
14. tasksche.exe 56aeedfe9dbcdbfe6470551e5dbde017 1
15. tasksche.exe ba315bad9185efd995355b2753487792 1
16. tasksche.exe 627699c6661752da27be73f51b745b4f 1
17. tasksche.exe ffa71e612521932ee898daed0a586f33 1
18. tasksche.exe b20d0abbbd33b151075934a547cdd66c 1
19. tasksche.exe 11b09e976815c41f4536967787d6c448 1
20. tasksche.exe 6ed419b84d61aa05e6b37a89190059fe 1
21. tasksche.exe c35fe0ae96e9462cd985ccc20a1a89fb 1
22. c4291ec3eacfd145bbe75d7e7991753f4ea141768f6701e4bef4ca902ed58554.exe aed6ed89e62f1cb059b5db200f30d203 0
23. e28f2ee59621e1d9269213e2b5557b5066945774392b16bde3df9ad077bff107.exe 03f75fc504c9845aaed29fdf66c13238 0
24. e498f936eb56fb1f4300d973c1c869fa65e0ae368c74285dfc2feae3ae1a4f4e.exe c1b5e18f78b644d5d59e8958fcfa8b0d 0
25. f5ea4c4f9a37bc84124a9ce114bb7b3dc7a35de498c6c50f457765cc7a3e7611.exe 823564f14cdac838c31bbae713ff1ff6 0
26. home.exe 4e259c5a7afe86eb08b45eead12d4af3 0
More files

Registry Details

Wana Decrypt0r 2.0 Ransomware may create the following registry entry or registry entries:
File name without path
!Please Read Me!.txt
!WannaCryptor!.bmp
!WannaDecryptor!.exe
!WannaDecryptor!.exe.lnk
@WanaDecryptor@.bmp
@WanaDecryptor@.exe
@WanaDecryptor@.exe.lnk
Please Read Me!.txt
Regexp file mask
%temp%\[NUMBERS].wcryt
%windir%\00000000.eky
%windir%\00000000.pky
%windir%\00000000.res
%windir%\b.wnry
%windir%\b.wry
%windir%\c.wnry
%windir%\c.wry
%windir%\f.wry
%windir%\m.wry
%windir%\msg\m_[RANDOM CHARACTERS].wnry
%WINDIR%\mssecsvc.exe
%WINDIR%\mssecsvr.exe
%windir%\r.wnry
%windir%\r.wry
%windir%\s.wnry
%windir%\t.wry
%windir%\u.wry
SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler
SOFTWARE\WanaCrypt0r
SOFTWARE\WannaCryptor
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler
SOFTWARE\Wow6432Node\WanaCrypt0r
SOFTWARE\Wow6432Node\WannaCryptor

Directories

Wana Decrypt0r 2.0 Ransomware may create the following directory or directories:

%WINDIR%\taskhost
%userprofile%\desktop\WannaCry
%userprofile%\downloads\WannaCry

1 Comment

virus attecked all fils name opqz pls help

Trending

Most Viewed

Loading...