Trojan

About “Trojan.GenericFCA.Agent.26717” infection

Malware Removal

The Trojan.GenericFCA.Agent.26717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericFCA.Agent.26717 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.GenericFCA.Agent.26717?


File Info:

name: D2E60F6189045E44CB2A.mlw
path: /opt/CAPEv2/storage/binaries/f06fa732ca0da9f928071f4de389f5f66736957d3c0a5dacea3deb98e4f1f803
crc32: 301FCAD7
md5: d2e60f6189045e44cb2a7598d035ac08
sha1: ebaffdb88383f63b7f2f375476fc93997867b41e
sha256: f06fa732ca0da9f928071f4de389f5f66736957d3c0a5dacea3deb98e4f1f803
sha512: a14b6d6654a8feda6c5f32ad3a8fd7ee75d30a22b14516861deb10fba2ad919c96046605bb1495ab504fbc428c159cbe89694d3dbf9cc1a003a8e5697947548e
ssdeep: 49152:D41CXSXbICYigD7s0JPSD1N+vsFYNoXEd97:DyC2ICYRs0JW+vOcq29
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T125958C03BCD570B5C5AAD2338DB6B2907731F48903302BC72B5596BE9EA6BD41E39394
sha3_384: 988bd648c7b81857105809e0c2ef2793c9dae15a4180d3a1b25a0533d78f67007e567d8322a7336f2f21a194e6425045
ep_bytes: e97bc3ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.GenericFCA.Agent.26717 also known as:

LionicTrojan.Win32.Cobalt.trRF
MicroWorld-eScanTrojan.GenericFCA.Agent.26717
FireEyeTrojan.GenericFCA.Agent.26717
McAfeeArtemis!D2E60F618904
CylanceUnsafe
SangforTrojan.WinGo.Rozena.DX
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win64/Rozena.f922bf71
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of WinGo/Rozena.DX
TrendMicro-HouseCallTROJ_GEN.R014C0WLB21
AvastWin64:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win64.Agentb.bjd
BitDefenderTrojan.GenericFCA.Agent.26717
TencentWin64.Trojan.Agentb.Wsju
Ad-AwareTrojan.GenericFCA.Agent.26717
SophosMal/Generic-S
TrendMicroTROJ_GEN.R014C0WLB21
McAfee-GW-EditionBehavesLike.Win64.Trojan.th
EmsisoftTrojan.GenericFCA.Agent.26717 (B)
GDataTrojan.GenericFCA.Agent.26717
Antiy-AVLTrojan/Generic.Generic
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.GenericFCA.Agent.D685D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Trojan.Win64.Agentb
ALYacTrojan.GenericFCA.Agent.26717
MAXmalware (ai score=85)
MalwarebytesTrojan.ShellCode
APEXMalicious
RisingTrojan.ShellCode!1.D2D8 (CLASSIC)
FortinetMalicious_Behavior.SB
AVGWin64:Trojan-gen
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.GenericFCA.Agent.26717?

Trojan.GenericFCA.Agent.26717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment