Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR information

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: C9389187A5A8BC860404.mlw
path: /opt/CAPEv2/storage/binaries/f7db541f573cc08ef79f0b6a36eaa125fd468d5584fbecacce2db9d2acb4d815
crc32: CB93B11E
md5: c9389187a5a8bc8604045f5163496641
sha1: 39031a7ea2946bc8d1467784462796ce96ab0f42
sha256: f7db541f573cc08ef79f0b6a36eaa125fd468d5584fbecacce2db9d2acb4d815
sha512: 536e3a371d598ca9a5ebb4d3cde6acb99d740ace3f1185c6dd6091d7f7eb226ab35a194eb9612921eabb34ca7a0231e96e5e96c1b8b9a221c85846e4ef726512
ssdeep: 192:yMsmDUSOV2onweMZZ3193VnjdwvzX39LJC5:TwweM/FnhwvzzC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA121825F784E271DDAB0B31E8F362408E7097440067DE9F5BC989176EE3B584AA27F0
sha3_384: cf020d7f47df10353bd886900a9791f47d41e6eca23366be57b3f91623b700e72f2bd71d6f570082588a4e4cfa86a075
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-23 23:39:15

Version Info:

Translation: 0x0000 0x04b0
Comments: eNvZJIsxLnwRJlBoQx
CompanyName: QqwtHrDvKQHCaxvT
FileDescription: akGpSePcMyfZXOs
FileVersion: 1.0.0.0
InternalName: Lyse.exe
LegalCopyright: kXbGJfSirvoRXBVwI
LegalTrademarks: MprpBqATiGjH
OriginalFilename: Lyse.exe
ProductName: ZEuyfMDEUPfbCMOYqS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.PN.18
SkyhighBehavesLike.Win32.Generic.zt
McAfeeArtemis!C9389187A5A8
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.18
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1308683
DrWebTrojan.DownLoader36.36404
VIPREGen:Trojan.Mardom.PN.18
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftGen:Trojan.Mardom.PN.18 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Agent.AXW
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308683
Antiy-AVLTrojan/MSIL.Agent.tzl
ArcabitTrojan.Mardom.PN.18
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
BitDefenderThetaGen:NN.ZemsilF.36680.am0@amB03Gk
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
YandexTrojan.Agent!M9c9F2OaCfU
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment