Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal instruction

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: B80E60901C44C60F5BBD.mlw
path: /opt/CAPEv2/storage/binaries/16a4af526e24d4ba34b8d242338034667426943155dc888a6b2d0fd4c113434b
crc32: E0360E55
md5: b80e60901c44c60f5bbd8bf61b324968
sha1: 143a96cf50b14d5a62de09a6c526b531c43034c8
sha256: 16a4af526e24d4ba34b8d242338034667426943155dc888a6b2d0fd4c113434b
sha512: 57e79d144178de57ae0da5bef5c12e3ad198fcd6fb847ae45d61c9d956fa30c07e9aefb5ab219fed6d81a7678982ddd69dfe56ca13db4d0e77b4aa96378e840d
ssdeep: 192:zMsKm6N7oy186eMZZ3U93VnjdwXzT3nEKc:14xa6eMAFnhwX3XEK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F120828F7B8E272DD7B0A31ECB357409270E7400067EA4F16C9891F6DE3B5846926F1
sha3_384: a7218dca914bb892e864f4b869072d3680479f375d23b47e4e88e499695fea9a09f011871b76083cf525af1003e1031c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-10 09:25:06

Version Info:

Translation: 0x0000 0x04b0
Comments: IdLgwmLKjbDevQ
CompanyName: AFPMflagtqZAwZ
FileDescription: GlmItadmYwCpnR
FileVersion: 1.0.0.0
InternalName: Yolks.exe
LegalCopyright: pvgXrlSSEEet
LegalTrademarks: VGRSPAbGKAsgYBQQdQ
OriginalFilename: Yolks.exe
ProductName: uWTfkKvCNa
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.73330
SkyhighBehavesLike.Win32.Generic.zm
McAfeeGenericRXNO-SD!B80E60901C44
Cylanceunsafe
ZillyaTrojan.AgentGen.Win32.82
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D11E72
BitDefenderThetaGen:NN.ZemsilF.36680.am0@augj5mg
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73330
SUPERAntiSpywareBackdoor.BlackSpider/Variant
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73330 (B)
F-SecureHeuristic.HEUR/AGEN.1308430
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.73330
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan.MSIL.urqs
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308430
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R417244
VBA32Trojan.MSIL.Krypt
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment