Categories: Trojan

How to remove “Trojan.Win32.Witch.hfj”?

The Trojan.Win32.Witch.hfj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Witch.hfj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 47278765C8EB8758D130.mlw, DpEditor.exe
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan.Win32.Witch.hfj?


File Info:

name: 47278765C8EB8758D130.mlwpath: /opt/CAPEv2/storage/binaries/af350797dd1ba1459256609ef7a6971149602a3ea7cde8f05ff65010963b98b0crc32: 960319B7md5: 47278765c8eb8758d13014ef6171f9e6sha1: 6b99a2281579c632667a40c11c8c4a054c66fab3sha256: af350797dd1ba1459256609ef7a6971149602a3ea7cde8f05ff65010963b98b0sha512: dbc1db103e20f0f264e48ca02222fdb0c4fd1d2c805c28feba71ccbad909e20a9b288dd59e799f2db28d5b4ff955f5e2356aee203e66fc9ca1bdc74258ffe8a3ssdeep: 49152:H1TgnuB0GeoxtZUHauOxTsrtdxKUldaXD9d+mYAWJVFctq80B:H1T2GxjU3ZrtzJqT9c7doXqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6D5338256A0F18BD753CDF6BF600E1A823A3E0059241F07BB2FE5E15951E3E6797E48sha3_384: 9b8f267d97f272749e9013f63888bdd337a95aec55bd3ca9316f826e5725f3c8f4aa23ac16d62112653938dcc202458cep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2021-11-12 07:32:06

Version Info:

0: [No Data]

Trojan.Win32.Witch.hfj also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Scrop.b!c
MicroWorld-eScan Gen:Trojan.Heur.GM.0000436180
FireEye Generic.mg.47278765c8eb8758
ALYac Gen:Trojan.Heur.GM.0000436180
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058a6461 )
Alibaba Trojan:Win32/Witch.86bd5f1a
K7GW Trojan ( 0058a6461 )
Cybereason malicious.5c8eb8
BitDefenderTheta AI:Packer.DD91A5B51D
Cyren W32/Themida.AO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Themida.IAM
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Witch.hfj
BitDefender Gen:Trojan.Heur.GM.0000436180
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Heur.Pbfj
Ad-Aware Gen:Trojan.Heur.GM.0000436180
Sophos Mal/Generic-S
Comodo .UnclassifiedMalware@0
Zillya Trojan.Themida.Win32.79152
TrendMicro Trojan.Win32.SABSIK.BX
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Gen:Trojan.Heur.GM.0000436180 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.GM.0000436180
Jiangmin Trojan.Witch.jz
Webroot W32.Trojan.Clipbanker
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34E95EA
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.vb
Arcabit Trojan.Heur.GM.D6A7D4
ViRobot Trojan.Win32.Z.Agent.2751488.E
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Heur.C4763551
McAfee Artemis!47278765C8EB
MAX malware (ai score=85)
VBA32 BScope.TrojanPSW.Coins
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall Trojan.Win32.SABSIK.BX
Rising Trojan.Generic@ML.99 (RDMK:WMmG+YUbYhePpZPgsw0DkA)
Yandex Trojan.Witch!oB82vD+7yx0
Ikarus Trojan.Win32.Themida
MaxSecure Trojan.Malware.133533262.susgen
Fortinet W32/PossibleThreat
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Witch.hfj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago