Categories: Trojan

Should I remove “Trojan.GenericFCA.Agent.31999”?

The Trojan.GenericFCA.Agent.31999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericFCA.Agent.31999 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericFCA.Agent.31999?


File Info:

name: AA877144EDCEF2E8D5A8.mlwpath: /opt/CAPEv2/storage/binaries/3dca9bd1af28bbf348c0562475edd60de2b5a2424e586eaf118909b013054eeecrc32: DD4E59A5md5: aa877144edcef2e8d5a8d37d7ea0d4b6sha1: 865fe61d037b67841c36468a9e7af15656621abcsha256: 3dca9bd1af28bbf348c0562475edd60de2b5a2424e586eaf118909b013054eeesha512: 300386cf27f163867e5448acb6119ef774d9ebf4e3702ff8ceb578477c583982151f95d21ac0ec2979b72034d51fae244eca37ba60256334cee42926cdcbad6bssdeep: 12288:XYra7Ehu1xQrMzVlbKEKfY2rHblIK7UJegeioQ:dIO+yVZKi2rHSK7Ukkxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15DB4C041F2A8DC4AD16A4AB54C76C1302979AE48D475C71E38D7FE0F79B2383102BB9Bsha3_384: c26096e56f1dde7bee891cabf94f73bc9974afad0bfebb0abb456b7976d0286ef8e575a442e5abbf282ed68e7bf78ec9ep_bytes: ff250020400000000000000000000000timestamp: 2016-07-15 12:41:55

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: 广州视睿电子科技有限公司 (Guangzhou Shirui Electronics Co.)FileDescription: UpdaterFileVersion: 2.0.0.218InternalName: Updater.exeLegalCopyright: Copyright © 2016 Guangzhou Shirui Electronics Co.,Ltd, All Rights Reserved.LegalTrademarks: OriginalFilename: Updater.exeProductName: UpdaterProductVersion: 2.0.0.218 - (3d58f88b)Assembly Version: 2.0.0.0

Trojan.GenericFCA.Agent.31999 also known as:

MicroWorld-eScan Trojan.GenericFCA.Agent.31999
FireEye Trojan.GenericFCA.Agent.31999
Skyhigh Artemis!Trojan
ALYac Trojan.MSIL.Stealer.gen
Cylance unsafe
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.RJAHQFZ
McAfee Artemis!AA877144EDCE
BitDefender Trojan.GenericFCA.Agent.31999
Emsisoft Trojan.GenericFCA.Agent.31999 (B)
Google Detected
VIPRE Trojan.GenericFCA.Agent.31999
TrendMicro TrojanSpy.MSIL.NEGASTEAL.RJAHQFZ
Sophos Mal/Generic-S
Antiy-AVL Trojan/Win32.SGeneric
Arcabit Trojan.GenericFCA.Agent.D7CFF
GData Trojan.GenericFCA.Agent.31999
Malwarebytes Generic.Malware/Suspicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Ikarus Trojan-Spy.MSIL.Stealer
MaxSecure Trojan.Malware.140721406.susgen
DeepInstinct MALICIOUS

How to remove Trojan.GenericFCA.Agent.31999?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago