Trojan

Trojan.Win32.Witch.hbd removal instruction

Malware Removal

The Trojan.Win32.Witch.hbd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Witch.hbd virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Witch.hbd?


File Info:

name: 4AF156E9BE1E357556D1.mlw
path: /opt/CAPEv2/storage/binaries/6f44afdfec3ec9b1bd6c58755f8c1e199900e7c2cbd51adbcdbf1a871ee034ff
crc32: 79988AC2
md5: 4af156e9be1e357556d1d8c5df0f91f4
sha1: ee51ed00b74438640481cf4c2de71a1536dc7441
sha256: 6f44afdfec3ec9b1bd6c58755f8c1e199900e7c2cbd51adbcdbf1a871ee034ff
sha512: b3af4a906533681f7daa3dfc3e876220bcf4b1df145ddeee86126864fe5173dd95ac668fa1784f7a916da8ff849c6c4f724d8058fff54bc217d42e20fa86863a
ssdeep: 196608:91OpapZzF99ciSHhim5BDjJpbnbeSiyIcnsZZqBHAit:3OpKzz9NSHkm5BT6vyIcnsOZPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D56332572B2C977F14D1839C2412BC6F9A6ED2D19150C2333E9AE3D3F3A9ADD167206
sha3_384: ba8486405ae5ebfd440f0ad1f59e21bbbded522b390919719d81e6ce76494f3d45f4e20e7b4e4dd2f4762dcdad0030b1
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan.Win32.Witch.hbd also known as:

LionicTrojan.Win32.Witch.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.10760
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
McAfeeArtemis!4AF156E9BE1E
CylanceUnsafe
K7AntiVirusAdware ( 00581def1 )
AlibabaAdWare:Win32/Neoreklami.338e8d7b
K7GWAdware ( 00581def1 )
ArcabitTrojan.Jaik.DBC2F
BitDefenderThetaGen:NN.ZexaF.34062.@JW@aiSe5ek
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.LI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Witch.hbd
BitDefenderGen:Variant.Jaik.48175
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan.Witch.Phgr
Ad-AwareGen:Variant.Jaik.48175
SophosMal/Generic-R
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionPUP-XQW-DG
EmsisoftGen:Variant.Jaik.48175 (B)
IkarusPUA.Neoreklami
AviraHEUR/AGEN.1145066
Antiy-AVLTrojan/Generic.ASMalwS.34E0C7C
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ViRobotAdware.Neoreklami.6406548.C
GDataGen:Variant.Jaik.48175
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.48175
MAXmalware (ai score=81)
VBA32Trojan.Witch
MalwarebytesAdware.Neoreklami
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
YandexTrojan.Witch!BmzlRWhv1Ys
SentinelOneStatic AI – Malicious SFX
FortinetAdware/Neoreklami
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A

How to remove Trojan.Win32.Witch.hbd?

Trojan.Win32.Witch.hbd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment