Malware

Win32/BadJoke.KG information

Malware Removal

The Win32/BadJoke.KG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/BadJoke.KG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/BadJoke.KG?


File Info:

name: 7D74DE5F5601F597A30F.mlw
path: /opt/CAPEv2/storage/binaries/94e9db566fd7415876dc1154112139ff25fa554f5c1d7e5a74c7a4e29870153f
crc32: 805B14F5
md5: 7d74de5f5601f597a30fa7166ef3d323
sha1: a02861f15ae973eedfc697db48a42f41ddda9785
sha256: 94e9db566fd7415876dc1154112139ff25fa554f5c1d7e5a74c7a4e29870153f
sha512: d3e9d8c8d5715ef662f62d7d326db189e39fd4694be7c768401f81c6c3b3539e2da3910307ed7a729c57f7bb24a47debafcabc9bb6674a336b0a23f70060896e
ssdeep: 24576:D371amvnlFE4oB56BNcNpqgu9GDsDDOPg0sXgkYWk7yBXWu:TA0cVB567GQDDOPSeWAA9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B745CF1BBA61CB9FC7187AB188864F8355B969464F63F43FEB2299EC10747067D183E0
sha3_384: ce23066203911fda2d885d637a9d776fd5ee90179741094827a818d41c72a1137de3f6527455e09020706e824529cd20
ep_bytes: eb05994195238760f873021a52e80700
timestamp: 2021-08-28 13:21:25

Version Info:

FileVersion: 2.33.56.1
FileDescription: QQ:2107323775
ProductName: 迷你世界小莀神GC助手 v2.3356.001
ProductVersion: 2.33.56.1
CompanyName: 小莀神
LegalCopyright: SAI网络技术团队版权所有.
Comments: QQ:2107323775
Translation: 0x0804 0x04b0

Win32/BadJoke.KG also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7d74de5f5601f597
McAfeeFlyagent.d
CylanceUnsafe
SangforTrojan.Win32.GenericKDS.48284423
K7AntiVirusTrojan ( 0040f54a1 )
AlibabaTrojan:Win32/BlackMoon.172e10b7
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.15ae97
CyrenW32/A-6b6eecbc!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/BadJoke.KG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Agent.baok
BitDefenderTrojan.Autoruns.GenericKDS.48284423
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanTrojan.Autoruns.GenericKDS.48284423
AvastWin32:Malware-gen
TencentWin32.Trojan.Agent.Akfk
Ad-AwareTrojan.Autoruns.GenericKDS.48284423
EmsisoftTrojan.Autoruns.GenericKDS.48284423 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
ZillyaTool.KG.Win32.1
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Autoruns.GenericKDS.48284423
JiangminTrojan.Generic.cctpk
Antiy-AVLTrojan/Generic.ASMalwS.3524B16
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Miner.sa
ViRobotTrojan.Win32.Z.Agent.1212416.YO
MicrosoftTrojanDownloader:Win32/Emotet!ml
AhnLab-V3Trojan/Win.Agent.C4956887
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34232.kr0@aqZK33nb
ALYacTrojan.Autoruns.GenericKDS.48284423
MAXmalware (ai score=85)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
eGambitGeneric.Malware
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureVirus.Nimnul.E

How to remove Win32/BadJoke.KG?

Win32/BadJoke.KG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment