Categories: Trojan

About “VHO:Trojan.Win32.Witch.fkq” infection

The VHO:Trojan.Win32.Witch.fkq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Witch.fkq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to execute a powershell command with suspicious parameter/s
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities

How to determine VHO:Trojan.Win32.Witch.fkq?


File Info:

crc32: CE718031md5: d45ea522cf8548fee556061775764d24name: D45EA522CF8548FEE556061775764D24.mlwsha1: 8730dac8f640f3a5d56a47ec7c9f06c77fb71757sha256: c68fefa5ab43c068d86d76dcbc4ea62aee6e3e288c3737887dda972db2b44b0dsha512: 164d7fe358191017063d9c9963f8c37142afe1a6d68ff819b3a688ffbec08e473dce811b3c1f8500b69cc6df84ab3163b053508db087e44b5d3d2bc221a968fbssdeep: 98304:91OnIgfDZBLg1oMeYEg4q76ZPi8DI7W50vMtrHGmlEOFiSX+Jg6VFDvKkXWA5tc/:91OZfDZ1YlFx6MQWRktSmlSxm7/Dn7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2010 Igor PavlovInternalName: 7zS.sfxFileVersion: 9.20CompanyName: Igor PavlovProductName: 7-ZipProductVersion: 9.20FileDescription: 7z Setup SFXOriginalFilename: 7zS.sfx.exeTranslation: 0x0409 0x04b0

VHO:Trojan.Win32.Witch.fkq also known as:

MicroWorld-eScan Gen:Variant.Cerbu.112711
ALYac Gen:Variant.Cerbu.112711
Cylance Unsafe
BitDefender Gen:Variant.Zusy.402070
ESET-NOD32 a variant of Win32/Adware.Neoreklami.KR
APEX Malicious
Kaspersky VHO:Trojan.Win32.Witch.fkq
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZexaF.34170.@JW@a8xGqkn
FireEye Gen:Variant.Zusy.402070
Emsisoft Gen:Variant.Cerbu.112711 (B)
SentinelOne Static AI – Malicious SFX
Avira TR/ATRAPS.Gen4
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Cerbu.112711
MAX malware (ai score=84)
Malwarebytes Adware.Neoreklami
TrendMicro-HouseCall TROJ_GEN.R002H0CIP21
Rising Trojan.Generic@ML.100 (RDML:5xE3ACMjdTd4uoI78xr+0g)
Ikarus PUA.Neoreklami
Fortinet Adware/Neoreklami

How to remove VHO:Trojan.Win32.Witch.fkq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago