Trojan

What is “Trojan.Generic.31207527”?

Malware Removal

The Trojan.Generic.31207527 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31207527 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (5 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings

Related domains:

www.baidu.com
down1.xiaoyu.shzhanmeng.com
domain.thorzip.muxin.fun
castle.shzhanmeng.com

How to determine Trojan.Generic.31207527?


File Info:

crc32: 2FD5FE23
md5: a314d8350398ddc9bbb5a2bfe233ae91
name: A314D8350398DDC9BBB5A2BFE233AE91.mlw
sha1: f9707bf2bc82fc5f46bff0a9e0634d1d3af7128b
sha256: b1f3173703d8c5ede4b3775cafe64960176daaf83df7f92299593460f692ae7a
sha512: 54e97831ccbef40d19e1888c95f5d5423096ff7af122638cbc94428dd24aba9cfff92db916d75da05dbae367c10999845d6217d179ac653fddad5c2e4bad923e
ssdeep: 24576:QTBQxspWtAuJ+i912I4/rKxAiprouNBNCrSlelCsFh9KifA3t1U:cQxs0tN+G2IOmPb5sFmifA3tG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2019 x4e0ax6d77x5c55x76dfx7f51x7edcx79d1x6280x6709x9650x516cx53f8 All Rights Reserved
InternalName: upgrade.exe
FileVersion: 3.3.0.2
CompanyName: x4e0ax6d77x5c55x76dfx7f51x7edcx79d1x6280x6709x9650x516cx53f8
ProductName: upgrade.exe
ProductVersion: 3.3.0.2
FileDescription: upgrade.exe
OriginalFilename: upgrade.exe
Translation: 0x0804 0x04b0

Trojan.Generic.31207527 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00565ab71 )
LionicAdware.Win32.KuziTui.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.31207527
CylanceUnsafe
ZillyaAdware.KuziTui.Win32.1421
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaAdWare:Win32/KuaiZip.5d1ef9ad
K7GWAdware ( 00565ab71 )
Cybereasonmalicious.2bc82f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KuaiZip.AB potentially unwanted
APEXMalicious
AvastWin32:Sality [Inf]
ClamAVWin.Malware.Zenpak-9885321-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.KuziTui.gen
BitDefenderTrojan.Generic.31207527
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
ViRobotAdware.Kuzitui.1340808
MicroWorld-eScanTrojan.Generic.31207527
TencentPua:Adware.Win32.Kuzitui.16000041
Ad-AwareTrojan.Generic.31207527
SophosGeneric PUA PJ (PUA)
BitDefenderThetaAI:Packer.738556BD1C
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.PUP.th
FireEyeGeneric.mg.a314d8350398ddc9
EmsisoftTrojan.Generic.31207527 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.KuziTui.abb
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataTrojan.Generic.31207527
Acronissuspicious
MAXmalware (ai score=82)
VBA32BScope.Adware.Burden
MalwarebytesPUP.Optional.Kuaizip
TrendMicro-HouseCallPE_SALITY.ER
RisingAdware.Agent!1.C6CF (CLASSIC)
FortinetAdware/KuaiZip.AB
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Trojan.Generic.31207527?

Trojan.Generic.31207527 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment