Categories: Trojan

Trojan.Generic.31140006 removal

The Trojan.Generic.31140006 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31140006 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.31140006?


File Info:

crc32: DD8CAA84md5: 8915fd7cbd4cf8c84e6a659a336eacf9name: 8915FD7CBD4CF8C84E6A659A336EACF9.mlwsha1: f2260833e570a239a96f41dd5846b073f24134b6sha256: 81f75b42dec9a6f16a391bc29f9b758d96c1199c958ad0ff810a857619bc6632sha512: 6f3406923c9ab7409a328a4a12b5524e9ac56a1f946b4f6a508e22ddb0cc24ac085bd3d3401ae12df0040a34548305eb9180c37df3a241268515b14d30005c0dssdeep: 12288:0bJ2lCSCeOVkk+8x2fU3JXeqZNEo9v3cOvhkMDfdul/Cxofh/Q:vCeOVv+8xtHEqcMyEfdmCxofh/Qtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: TransSliderDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: TransSliderDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: TransSliderDemo MFC ApplicationOriginalFilename: TransSliderDemo.EXETranslation: 0x0409 0x04b0

Trojan.Generic.31140006 also known as:

K7AntiVirus Trojan ( 005899491 )
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad4.14248
MicroWorld-eScan Trojan.Generic.31140006
ALYac Trojan.Generic.31140006
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3593227
Sangfor Trojan.Win32.Trickpak.pef
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/TrickBotCrypt.1a10ad84
K7GW Trojan ( 005899491 )
Cyren W32/TrickBot.GS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNCQ
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Trickpak.pef
BitDefender Trojan.Generic.31140006
Ad-Aware Trojan.Generic.31140006
Sophos Mal/Generic-R + Troj/Trickb-DF
TrendMicro TrojanSpy.Win32.TRICKBOT.YXBJ3Z
McAfee-GW-Edition BehavesLike.Win32.Emotet.jh
FireEye Generic.mg.8915fd7cbd4cf8c8
Emsisoft Trojan.Generic.31140006 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zenpak.ivk
Avira TR/AD.Emotet.vfnfn
Antiy-AVL Trojan/Generic.ASMalwS.34C5AD6
Microsoft Trojan:Win32/TrickBotCrypt.ET!MTB
Arcabit Trojan.Generic.D1DB28A6
ZoneAlarm HEUR:Trojan.Win32.Trickpak.gen
GData Win32.Trojan.PSE.KW5O9W
AhnLab-V3 Trojan/Win.Generic.R447732
McAfee Trickbot-FUAR!8915FD7CBD4C
MAX malware (ai score=88)
VBA32 Trojan.Trickpak
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.YXBJ3Z
Rising Trojan.Generic@ML.80 (RDML:Fk71v0vgAAdxz4Em1074OA)
Yandex Trojan.Trickpak!9p8umyyOGsY
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.MU
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Generic.31140006?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago