Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal instruction

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: BC3D0ABE626608F64187.mlw
path: /opt/CAPEv2/storage/binaries/11c1772695d8db9e136eeee45687a0c28230cac24fcc99397730170ece5946ab
crc32: DE4FF50D
md5: bc3d0abe626608f6418772f7049c6460
sha1: 039e8d3c8005e2217c53dbe8a5d22d936aab0c9b
sha256: 11c1772695d8db9e136eeee45687a0c28230cac24fcc99397730170ece5946ab
sha512: 714bd789ba1b059ff7fcdf04c4817f3d0e6cccd0b60007332e75ac937deef4e2856314df45b7984d8292b7e90be0f6afe9ecda30f7add451c052a0988d520df1
ssdeep: 192:oMsOEXVwV1SeMZZ3P93Vnjdwvzy38B14Bj0:uVwLSeMBFnhwvGMr4Bj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C121A59E788D679EDAB1670ECB393004270D7614073D9AF6AD8891B3EE3F5806936F0
sha3_384: dd60f817228ca3a4c92a48fedf44ac43f238af7b0ec7ffebc69a631a0e34e1b8fe37e77e5f1bb823af8901b4177b9351
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-26 04:00:44

Version Info:

Translation: 0x0000 0x04b0
Comments: jGiqTcdwxMv
CompanyName: jpXBSaMBDkXYaVMAF
FileDescription: rYCmBwgbwooyFjaBQe
FileVersion: 1.0.0.0
InternalName: Rootings.exe
LegalCopyright: JhfeFuEBNPW
LegalTrademarks: xgqYlEBNCBCa
OriginalFilename: Rootings.exe
ProductName: RDTAFKXjcjrEIhhNE
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.36404
MicroWorld-eScanTrojan.GenericKDZ.73333
ClamAVWin.Malware.Msilkrypt-9839010-0
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!BC3D0ABE6266
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
K7AntiVirusTrojan ( 00576c111 )
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aOZHMAg
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73333
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73333 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
VIPRETrojan.GenericKDZ.73333
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Generic.D11E75
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
Cylanceunsafe
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment