Categories: Malware

Win32/BadJoke.KG information

The Win32/BadJoke.KG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/BadJoke.KG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/BadJoke.KG?


File Info:

name: 7D74DE5F5601F597A30F.mlwpath: /opt/CAPEv2/storage/binaries/94e9db566fd7415876dc1154112139ff25fa554f5c1d7e5a74c7a4e29870153fcrc32: 805B14F5md5: 7d74de5f5601f597a30fa7166ef3d323sha1: a02861f15ae973eedfc697db48a42f41ddda9785sha256: 94e9db566fd7415876dc1154112139ff25fa554f5c1d7e5a74c7a4e29870153fsha512: d3e9d8c8d5715ef662f62d7d326db189e39fd4694be7c768401f81c6c3b3539e2da3910307ed7a729c57f7bb24a47debafcabc9bb6674a336b0a23f70060896essdeep: 24576:D371amvnlFE4oB56BNcNpqgu9GDsDDOPg0sXgkYWk7yBXWu:TA0cVB567GQDDOPSeWAA9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B745CF1BBA61CB9FC7187AB188864F8355B969464F63F43FEB2299EC10747067D183E0sha3_384: ce23066203911fda2d885d637a9d776fd5ee90179741094827a818d41c72a1137de3f6527455e09020706e824529cd20ep_bytes: eb05994195238760f873021a52e80700timestamp: 2021-08-28 13:21:25

Version Info:

FileVersion: 2.33.56.1FileDescription: QQ:2107323775ProductName: 迷你世界小莀神GC助手 v2.3356.001ProductVersion: 2.33.56.1CompanyName: 小莀神LegalCopyright: SAI网络技术团队版权所有.Comments: QQ:2107323775Translation: 0x0804 0x04b0

Win32/BadJoke.KG also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.7d74de5f5601f597
McAfee Flyagent.d
Cylance Unsafe
Sangfor Trojan.Win32.GenericKDS.48284423
K7AntiVirus Trojan ( 0040f54a1 )
Alibaba Trojan:Win32/BlackMoon.172e10b7
K7GW Adware ( 004b87ea1 )
Cybereason malicious.15ae97
Cyren W32/A-6b6eecbc!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/BadJoke.KG
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Agent.baok
BitDefender Trojan.Autoruns.GenericKDS.48284423
NANO-Antivirus Virus.Win32.Agent.dvixmz
MicroWorld-eScan Trojan.Autoruns.GenericKDS.48284423
Avast Win32:Malware-gen
Tencent Win32.Trojan.Agent.Akfk
Ad-Aware Trojan.Autoruns.GenericKDS.48284423
Emsisoft Trojan.Autoruns.GenericKDS.48284423 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Zillya Tool.KG.Win32.1
TrendMicro TROJ_GEN.R002C0PB622
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.Autoruns.GenericKDS.48284423
Jiangmin Trojan.Generic.cctpk
Antiy-AVL Trojan/Generic.ASMalwS.3524B16
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Miner.sa
ViRobot Trojan.Win32.Z.Agent.1212416.YO
Microsoft TrojanDownloader:Win32/Emotet!ml
AhnLab-V3 Trojan/Win.Agent.C4956887
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34232.kr0@aqZK33nb
ALYac Trojan.Autoruns.GenericKDS.48284423
MAX malware (ai score=85)
VBA32 BScope.Trojan.Download
Malwarebytes Trojan.MalPack.FlyStudio
TrendMicro-HouseCall TROJ_GEN.R002C0PB622
eGambit Generic.Malware
Fortinet W32/CoinMiner.BELF!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Virus.Nimnul.E

How to remove Win32/BadJoke.KG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago