Trojan

Trojan.Agent.FSMU removal tips

Malware Removal

The Trojan.Agent.FSMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSMU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Agent.FSMU?


File Info:

name: 7F578CC22E3AD506F597.mlw
path: /opt/CAPEv2/storage/binaries/f217d884a0bf27f2c322afdb644bd63780bf11fd5e54e901f85c48738f0a5690
crc32: 3449CDBC
md5: 7f578cc22e3ad506f59721db2a078845
sha1: b74da1c63d04628eb72f0c54fa969eb33a602c5d
sha256: f217d884a0bf27f2c322afdb644bd63780bf11fd5e54e901f85c48738f0a5690
sha512: b20d96925a527e8750ddfceda96cc3a1eca8b3836965532e8ba09b643675287a0c053670f6ca4f2c13cb9f505a4ae6fab18544a3967bed3492427337d2ed4315
ssdeep: 12288:5s/YpAp2/yQ0P7BLyP70nnTkgwzDwtAs0owb8ZPnJ0l7FgDZ4liMFdajByR:5GPp2/yQ0PtC0Y/w50Pb8wgDZTGMjB
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T153058D12B2C1C077C12F22315A5BE6AA36FDBD7049F0D60B7F883E6D6F742816A34656
sha3_384: 2e47fc6e453b0cdeaaa37168087ce909260ad37f5131321a41d9d9aa4ac667a14e521108af44a5fedef5c90149d92f61
ep_bytes: 8bff558bec837d0c017505e8eea70000
timestamp: 2022-01-24 16:29:23

Version Info:

CompanyName:
FileDescription: purse Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: purse
LegalCopyright: 版权所有 (C) 2017
LegalTrademarks:
OriginalFilename: purse.EXE
ProductName: purse 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan.Agent.FSMU also known as:

MicroWorld-eScanTrojan.Agent.FSMU
FireEyeGeneric.mg.7f578cc22e3ad506
CAT-QuickHealTrojan.IgenericRI.S26391336
SkyhighBehavesLike.Win32.Emotet.bh
ALYacTrojan.Agent.FSMU
ZillyaTrojan.Kryptik.Win32.3680187
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058d6c31 )
K7AntiVirusTrojan ( 0058d6c31 )
VirITTrojan.Win32.Emotet.DFE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOCR
APEXMalicious
ClamAVWin.Trojan.Emotet-9937498-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderTrojan.Agent.FSMU
AvastWin32:CrypterX-gen [Trj]
TACHYONTrojan/W32.Agent.799232.BM
SophosTroj/Emotet-CXR
F-SecureHeuristic.HEUR/AGEN.1364449
DrWebTrojan.Emotet.1143
VIPRETrojan.Agent.FSMU
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
GDataTrojan.Agent.FSMU
JiangminTrojan.Mansabo.cfz
GoogleDetected
AviraHEUR/AGEN.1364449
VaristW32/Emotet.EEJ.gen!Eldorado
Antiy-AVLTrojan/Win32.Mansabo
ArcabitTrojan.Agent.FSMU
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
MicrosoftTrojan:Win32/Emotet.SM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Emotet.R467927
MAXmalware (ai score=85)
VBA32BScope.TrojanBanker.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Emotet!8.B95 (TFE:5:0AUGaUvRFtQ)
YandexTrojan.GenKryptik!3Et7ucewV9s
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.1143!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.FSMU?

Trojan.Agent.FSMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment