Trojan

How to remove “Trojan.Agent.FSMU”?

Malware Removal

The Trojan.Agent.FSMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSMU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Agent.FSMU?


File Info:

name: D8C94F31F50CB40DE6B0.mlw
path: /opt/CAPEv2/storage/binaries/93c929f06fecdadd48a3f30ed61b19ede645a5dfa46af22b1be002464abe1bcf
crc32: 5A73B198
md5: d8c94f31f50cb40de6b061719e35b21d
sha1: 4e992b18151db523a362f2608731cd969e61cf56
sha256: 93c929f06fecdadd48a3f30ed61b19ede645a5dfa46af22b1be002464abe1bcf
sha512: 5d9b09245275209835e9729fac29516194a8ecbda1247449eb436d0df4f73ce6947958a0b085a44cadcf594fd43287c85be5f1cef43d4b235236549029367b1f
ssdeep: 12288:5s/YpAp2/yQ0P7BLyP70n6TkgwzDwtAs0owb8ZPnJ0l7FgDZ4liMFdajByR:5GPp2/yQ0PtC0Z/w50Pb8wgDZTGMjB
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C6058D12B2C1C077C12F22315A5BE6AA36FDBD7049F0D60B7F883E6D6F742816A34656
sha3_384: cd767e07cd7017372a0c77e9dc5c4132fd568e1bd61c2f7ba5a94446996c61a35a855441299d86430b4545c8ba6fb136
ep_bytes: 8bff558bec837d0c017505e8eea70000
timestamp: 2022-01-24 16:29:23

Version Info:

CompanyName:
FileDescription: purse Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: purse
LegalCopyright: 版权所有 (C) 2017
LegalTrademarks:
OriginalFilename: purse.EXE
ProductName: purse 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan.Agent.FSMU also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FSMU
ClamAVWin.Trojan.Emotet-9937498-0
CAT-QuickHealTrojan.IgenericRI.S26391336
SkyhighBehavesLike.Win32.Emotet.bh
McAfeeEmotet-FSY!D8C94F31F50C
ZillyaTrojan.Kryptik.Win32.3680187
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058d6c31 )
K7AntiVirusTrojan ( 0058d6c31 )
VirITTrojan.Win32.Emotet.DFE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOCR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderTrojan.Agent.FSMU
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Emotet.ld
EmsisoftTrojan.Emotet (A)
F-SecureHeuristic.HEUR/AGEN.1364449
DrWebTrojan.Emotet.1143
VIPRETrojan.Agent.FSMU
FireEyeGeneric.mg.d8c94f31f50cb40d
SophosTroj/Emotet-CXR
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.FSMU
JiangminTrojan.Mansabo.cfz
GoogleDetected
AviraHEUR/AGEN.1364449
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Mansabo
ArcabitTrojan.Agent.FSMU
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
MicrosoftTrojan:Win32/Emotet.SM!MTB
VaristW32/Emotet.EEJ.gen!Eldorado
AhnLab-V3Trojan/Win.Emotet.R467927
ALYacTrojan.Agent.FSMU
TACHYONTrojan/W32.Agent.799232.BM
VBA32BScope.TrojanBanker.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Emotet!8.B95 (TFE:5:0AUGaUvRFtQ)
YandexTrojan.GenKryptik!3Et7ucewV9s
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.1143!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.FSMU?

Trojan.Agent.FSMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment