Trojan

About “Trojan.Agent.FSMU” infection

Malware Removal

The Trojan.Agent.FSMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSMU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Agent.FSMU?


File Info:

name: E6E89227761DB0940669.mlw
path: /opt/CAPEv2/storage/binaries/cd5288ba70b675118697ad5298209b93f6445899917a684757a14fafd02a4a07
crc32: A5E40CE4
md5: e6e89227761db0940669f285c05722d1
sha1: 2602cc679edb021e2f1df3f68999bb0ad57503b9
sha256: cd5288ba70b675118697ad5298209b93f6445899917a684757a14fafd02a4a07
sha512: cbb0dcc5dc66b8bb717a240709b3d9a1517b8adc273ccca0aae4649123d9067292405ae6b60f40264472203016d2fc78893b1fb20ccdeb164639ad813ce9f72e
ssdeep: 12288:5s/YpAp2/yQ0P7BLyP70n1TkgwzDwtAs0owb8ZPnJ0l7FgDZ4liMFdajByR:5GPp2/yQ0PtC0K/w50Pb8wgDZTGMjB
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18F058D12B2C1C077C12F22315A5BE6AA36FDBD7049F0D60B7F883E6D6F742816A34656
sha3_384: 0918c9b201f199ae59a33309cde1823c2dd80efee64b1718c72b8baff70c7a105884261dbbaf911c0da1457ee8132b07
ep_bytes: 8bff558bec837d0c017505e8eea70000
timestamp: 2022-01-24 16:29:23

Version Info:

CompanyName:
FileDescription: purse Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: purse
LegalCopyright: 版权所有 (C) 2017
LegalTrademarks:
OriginalFilename: purse.EXE
ProductName: purse 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan.Agent.FSMU also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FSMU
FireEyeGeneric.mg.e6e89227761db094
CAT-QuickHealTrojan.IgenericRI.S26391336
SkyhighBehavesLike.Win32.Emotet.bh
McAfeeEmotet-FSY!E6E89227761D
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.FSMU
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058d6c31 )
K7AntiVirusTrojan ( 0058d6c31 )
ArcabitTrojan.Agent.FSMU
VirITTrojan.Win32.Emotet.DFE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOCR
APEXMalicious
ClamAVWin.Trojan.Emotet-9937498-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderTrojan.Agent.FSMU
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Emotet.ld
TACHYONTrojan/W32.Agent.799232.BM
EmsisoftTrojan.Emotet (A)
F-SecureHeuristic.HEUR/AGEN.1364449
DrWebTrojan.Emotet.1143
ZillyaTrojan.Kryptik.Win32.3680187
SophosTroj/Emotet-CXR
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Mansabo.cfz
GoogleDetected
AviraHEUR/AGEN.1364449
VaristW32/Emotet.EEJ.gen!Eldorado
Antiy-AVLTrojan/Win32.Mansabo
MicrosoftTrojan:Win32/Emotet.SM!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataTrojan.Agent.FSMU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Emotet.R467927
VBA32BScope.TrojanBanker.Emotet
ALYacTrojan.Agent.FSMU
MAXmalware (ai score=87)
PandaTrj/Genetic.gen
RisingTrojan.Emotet!8.B95 (TFE:5:0AUGaUvRFtQ)
YandexTrojan.GenKryptik!3Et7ucewV9s
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.1143!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.FSMU?

Trojan.Agent.FSMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment