Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR malicious file

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: D19431765C02E255E210.mlw
path: /opt/CAPEv2/storage/binaries/5e5b3acad7ccf9bbb7c65d4ccef65ea9e288fb6b3a85ed5a8c1ce3bab61e97b8
crc32: A0AAADBD
md5: d19431765c02e255e210a1af4cf184a9
sha1: 649648bbe82511e46764516e5748056221ef1d9d
sha256: 5e5b3acad7ccf9bbb7c65d4ccef65ea9e288fb6b3a85ed5a8c1ce3bab61e97b8
sha512: a62cc686d29f99f472d121785fdaafeb0c6b961042f13a431c6dd4bfbe0340fc09ab24eb295d3ca6ed5535d588ddb045ff9f474fafd38d362fc303596ea4ef26
ssdeep: 192:sMsK9MuIhoeMZZ3K93VnjdwXzv3A2z4P+:rlwoeMGFnhwX7Q2UP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4120824B788D275DCAB1F71ECB363404670E7900067DA9F57C8891769E3F249AA22F0
sha3_384: abd9d5c05c8dd663a53648afbe66cfe40986ded9c2d5405e319661ac76bcb4754e0314f0f7268abb627cfb5f5a084a2a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-26 01:58:21

Version Info:

Translation: 0x0000 0x04b0
Comments: gUyHqvLlENSJeZPn
CompanyName: crjhqbqnwikKEIfC
FileDescription: sWdFdcZjYGv
FileVersion: 1.0.0.0
InternalName: Siphonage.exe
LegalCopyright: BVQQoQIfgMyh
LegalTrademarks: lHSsNZQhvbPLovppyC
OriginalFilename: Siphonage.exe
ProductName: wpwSwmrgtr
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72562
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!D19431765C02
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.GenericKDZ.72562
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
K7AntiVirusTrojan ( 00576c111 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.72562
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.72562 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36404
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan.MSIL.vkmk
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Generic.D11B72
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375015
BitDefenderThetaGen:NN.ZemsilF.36680.am0@ayoF0Vb
VBA32Trojan.MSIL.Krypt
Cylanceunsafe
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment