Ransom Trojan

Trojan-Ransom.Win32.Onion.wka removal instruction

Malware Removal

The Trojan-Ransom.Win32.Onion.wka is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Onion.wka virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
edgedl.me.gvt1.com

How to determine Trojan-Ransom.Win32.Onion.wka?


File Info:

crc32: C926DCAA
md5: a9d1f6ab9f83e46f0a3c6b1d2b8cafd2
name: A9D1F6AB9F83E46F0A3C6B1D2B8CAFD2.mlw
sha1: a1204f18c910fff65daa7f43d31a3fef5f2910d1
sha256: 369398deff9e11a852c3fd414b6288c380b554ccfee1aa16f8e23c8db8f760b4
sha512: 2dc3b0449a66baff43b1f3b1fe94f9b71deb9b6eaf98b34b5d8fa44ddbe952cfa264de5eea96899f2d2bc6e46bb491042f8244c86ddfc2bc6f65ae053885b981
ssdeep: 12288:vJOVDKwcJrtkw74Iv5Qb40r2EmT806Vb7KQnOlY0UOFeRIn:vYVDJorqwEIBQsRoBNKysY0/MRIn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Onion.wka also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Onion.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.686
ALYacGen:Heur.Kelios.1
CylanceUnsafe
ZillyaTrojan.Vimditator.Win32.40
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Onion.13e62c08
K7GWTrojan ( 0040fa101 )
K7AntiVirusTrojan ( 0040fa101 )
CyrenW32/Ransom.BD.gen!Eldorado
SymantecRansom.CTBLocker
ESET-NOD32a variant of Win32/Filecoder.CTBLocker.A
APEXMalicious
AvastWin32:Critroni-C [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Onion.wka
BitDefenderGen:Heur.Kelios.1
NANO-AntivirusTrojan.Win32.MlwGen.dmtqnn
MicroWorld-eScanGen:Heur.Kelios.1
TencentWin32.Trojan.Filecoder.Lpuv
Ad-AwareGen:Heur.Kelios.1
SophosMal/Generic-R + Mal/Harnig-B
ComodoMalware@#1yfcmjut7cm5o
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BitDefenderThetaAI:Packer.4E27E2F01E
VIPRETrojan.Win32.Critroni.a (v)
TrendMicroRansom_CRYPCBT.SMA
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
FireEyeGeneric.mg.a9d1f6ab9f83e46f
EmsisoftGen:Heur.Kelios.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.badgo
WebrootW32.Critroni
AviraTR/Crypt.ZPACK.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.E278CC
KingsoftWin32.Troj.Vimditator.g.(kcloud)
MicrosoftRansom:Win32/Critroni.A
ArcabitTrojan.Kelios.1
ZoneAlarmTrojan-Ransom.Win32.Onion.wka
GDataGen:Heur.Kelios.1
AhnLab-V3Trojan/Win32.Agent.C430204
Acronissuspicious
McAfeeRansom-FTX!A9D1F6AB9F83
MAXmalware (ai score=100)
VBA32SScope.TrojanRansom.Crytroni
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CRYPCBT.SMA
RisingTrojan.Generic@ML.100 (RDML:0MrTq57gy3r2VRaCvOCiLA)
YandexTrojan.Vimditator!By+W7FJv43o
IkarusTrojan.Win32.Filecoder
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DNKK!tr
AVGWin32:Critroni-C [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQBEpsA

How to remove Trojan-Ransom.Win32.Onion.wka?

Trojan-Ransom.Win32.Onion.wka removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment