Trojan

Trojan.Agent.EXMS removal tips

Malware Removal

The Trojan.Agent.EXMS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EXMS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Agent.EXMS?


File Info:

crc32: 41440152
md5: d906984403b6035e3d12ff412a612040
name: D906984403B6035E3D12FF412A612040.mlw
sha1: c978301e8193e2f8ea9e9a8b39142ba23d2cd001
sha256: e5ddc0c80d69dc73f31c81b0e6e62d89febd423e2e46240e9526380af1b4372f
sha512: 60ebabffdbf50979249905456a1dd5c047d8c817436ebd0162a4c86c99fa98cb6de463edda1edf594eb87c9990cfaacedd310316c0895b1eeb1b2bb1acc41f2e
ssdeep: 3072:Hujr+PKfFhLWENpeQq0Cga7O1hZosIuPULIZZuOTv/8WGyFHRK6YqAwxl9rG+:HyrGKfFhtpeQqwZMuPULIZZDgWGMHRK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: wnetstat
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: wnetstat Application
ProductVersion: 1, 0, 0, 1
FileDescription: wnetstat MFC Application
OriginalFilename: wnetstat.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EXMS also known as:

BkavW32.EmotetGTTO.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EXMS
FireEyeGeneric.mg.d906984403b6035e
McAfeeEmotet-FRT!D906984403B6
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.Agent.EXMS
K7GWTrojan ( 005605291 )
Cybereasonmalicious.403b60
CyrenW32/Kryptik.CED.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
NANO-AntivirusTrojan.Win32.Emotet.hzpinb
TencentMalware.Win32.Gencirc.10ce09f2
Ad-AwareTrojan.Agent.EXMS
EmsisoftTrojan.Agent.EXMS (B)
F-SecureHeuristic.HEUR/AGEN.1139119
DrWebTrojan.Emotet.1030
ZillyaTrojan.Emotet.Win32.42513
TrendMicroTROJ_GEN.R03BC0PBQ21
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
SophosTroj/Emotet-CQD
JiangminTrojan.Banker.Emotet.ovq
MaxSecureTrojan.Malware.11417434.susgen
AviraHEUR/AGEN.1139119
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Emotet
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Agent.EXMS
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.Agent.EXMS
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4205416
Acronissuspicious
ALYacTrojan.Agent.EXMS
VBA32BScope.TrojanBanker.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CI
TrendMicro-HouseCallTROJ_GEN.R03BC0PBQ21
RisingTrojan.Emotet!1.CD49 (RDMK:cmRtazq4hvkyGAgxxzJupD3uhgQr)
YandexTrojan.GenKryptik!OC1B/fp8bxM
IkarusWin32.Outbreak
FortinetW32/Banker.AF44!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Agent.EXMS?

Trojan.Agent.EXMS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment