Trojan

Trojan.Generic.31140006 removal

Malware Removal

The Trojan.Generic.31140006 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31140006 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.31140006?


File Info:

crc32: DD8CAA84
md5: 8915fd7cbd4cf8c84e6a659a336eacf9
name: 8915FD7CBD4CF8C84E6A659A336EACF9.mlw
sha1: f2260833e570a239a96f41dd5846b073f24134b6
sha256: 81f75b42dec9a6f16a391bc29f9b758d96c1199c958ad0ff810a857619bc6632
sha512: 6f3406923c9ab7409a328a4a12b5524e9ac56a1f946b4f6a508e22ddb0cc24ac085bd3d3401ae12df0040a34548305eb9180c37df3a241268515b14d30005c0d
ssdeep: 12288:0bJ2lCSCeOVkk+8x2fU3JXeqZNEo9v3cOvhkMDfdul/Cxofh/Q:vCeOVv+8xtHEqcMyEfdmCxofh/Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.31140006 also known as:

K7AntiVirusTrojan ( 005899491 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.14248
MicroWorld-eScanTrojan.Generic.31140006
ALYacTrojan.Generic.31140006
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3593227
SangforTrojan.Win32.Trickpak.pef
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBotCrypt.1a10ad84
K7GWTrojan ( 005899491 )
CyrenW32/TrickBot.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNCQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.pef
BitDefenderTrojan.Generic.31140006
Ad-AwareTrojan.Generic.31140006
SophosMal/Generic-R + Troj/Trickb-DF
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBJ3Z
McAfee-GW-EditionBehavesLike.Win32.Emotet.jh
FireEyeGeneric.mg.8915fd7cbd4cf8c8
EmsisoftTrojan.Generic.31140006 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.ivk
AviraTR/AD.Emotet.vfnfn
Antiy-AVLTrojan/Generic.ASMalwS.34C5AD6
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
ArcabitTrojan.Generic.D1DB28A6
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
GDataWin32.Trojan.PSE.KW5O9W
AhnLab-V3Trojan/Win.Generic.R447732
McAfeeTrickbot-FUAR!8915FD7CBD4C
MAXmalware (ai score=88)
VBA32Trojan.Trickpak
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBJ3Z
RisingTrojan.Generic@ML.80 (RDML:Fk71v0vgAAdxz4Em1074OA)
YandexTrojan.Trickpak!9p8umyyOGsY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.MU
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.31140006?

Trojan.Generic.31140006 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment