Malware

Win32/BadJoke.HH removal tips

Malware Removal

The Win32/BadJoke.HH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/BadJoke.HH virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ss0.bdstatic.com
ocsp.globalsign.com
ocsp2.globalsign.com
crl.globalsign.com

How to determine Win32/BadJoke.HH?


File Info:

crc32: F5B1531D
md5: 3e12abb9fb5969b22319ebd3b7c72d0e
name: 3E12ABB9FB5969B22319EBD3B7C72D0E.mlw
sha1: a57be5fb4e923d5940554d27a853e397033449f7
sha256: 2bf5393747f98d992fa1e61ebc8dca1424dd1295aa6ce0a92c636a3624bf68e0
sha512: 4f06c109484b57f8c9115a8f457f6b1b693bc66b2e27ff03818e730f50acf05a6acf39c6f434ab9c56e2eafcca050d4e395febb1410d13fb160627aac0b7b344
ssdeep: 3072:SC5/zHRyXGGBZpYNwLFAGtBIkRSVbWOPt1zHdooyfR:S8GBZpY6LFX/IkRSQOfby
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/BadJoke.HH also known as:

K7AntiVirusTrojan ( 00561b9c1 )
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.RegistryDisabler.quX@aqUmJkm
CAT-QuickHealTrojanRansom.PornoAsset
ALYacGen:Trojan.RegistryDisabler.quX@aqUmJkm
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaWorm:Win32/Malex.52a53bdd
K7GWTrojan ( 00561b9c1 )
Cybereasonmalicious.9fb596
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/BadJoke.HH
APEXMalicious
AvastWin32:Dh-A [Heur]
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Generic
BitDefenderGen:Trojan.RegistryDisabler.quX@aqUmJkm
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareGen:Trojan.RegistryDisabler.quX@aqUmJkm
SophosMal/Generic-S
BitDefenderThetaAI:Packer.FE88A16B1E
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
TrendMicroRansom_PornoAsset.R002C0DEJ21
McAfee-GW-EditionBehavesLike.Win32.Dropper.dt
FireEyeGeneric.mg.3e12abb9fb5969b2
EmsisoftGen:Trojan.RegistryDisabler.quX@aqUmJkm (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Registrydisabler.Qux
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Malex.gen!J
GDataGen:Trojan.RegistryDisabler.quX@aqUmJkm
AhnLab-V3Trojan/Win.Malex.C4480143
McAfeeArtemis!3E12ABB9FB59
MAXmalware (ai score=85)
VBA32Trojan.Hide.Heur
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_PornoAsset.R002C0DEJ21
RisingTrojan.Generic!8.C3 (CLOUD)
IkarusBackdoor.Win32.IRCBot
FortinetW32/BadJoke.HH!worm
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml

How to remove Win32/BadJoke.HH?

Win32/BadJoke.HH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment