Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 93A63B33A776FDAEE2F9.mlw
path: /opt/CAPEv2/storage/binaries/17c000fe486f14bb2be7a7b84d60577e6d7243d6b9367efbe1fe1300aa437259
crc32: CCF72242
md5: 93a63b33a776fdaee2f986eb24363291
sha1: 32f11b9603aeee139f310cb5c23c2f56e8057da7
sha256: 17c000fe486f14bb2be7a7b84d60577e6d7243d6b9367efbe1fe1300aa437259
sha512: d623c3147df3385b012cff34ca7adb59187ceddf78869269712678a2b76358082c54b4c6415f348021eb5361cfeff1f2602b1a254be0611606f4cd0fd69f0fe4
ssdeep: 192:u+y8GN3qO+UveMZZ3X93Vnjdwvu/b32Hdb0KO:wZqKeMJFnhwviG9b0K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC12F728F7C8D672DDAB5B30D8A356004F70DB4040A7DB5F6AD985172DE3B284AA72F0
sha3_384: 67ddd5d6d8dde1308232c607a4a779ea6f76edfc71a91e553d15a8cd9c91ed92efb815e1e4365a791072d8cd91a215e3
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-01 05:23:42

Version Info:

Translation: 0x0000 0x04b0
Comments: VlfkpRDAlhMK
CompanyName: jomthxBbFWYgXy
FileDescription: WJDTNGvDPp
FileVersion: 1.0.0.0
InternalName: Exeunt.exe
LegalCopyright: IpRnngHNEYRpPStSoQS
LegalTrademarks: mhMhkgopOub
OriginalFilename: Exeunt.exe
ProductName: NjZmMWfZAMPFTidpJRI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.SmallAgent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.PN.19
FireEyeGeneric.mg.93a63b33a776fdae
SkyhighBehavesLike.Win32.Generic.zm
McAfeeGenericRXMU-QB!93A63B33A776
Cylanceunsafe
VIPREGen:Trojan.Mardom.PN.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojanSpy:MSIL/SmallAgent.5d4ab22b
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Mardom.PN.19
VirITTrojan.Win32.Dnldr36.CBXE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.19
AvastWin32:MalwareX-gen [Trj]
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1308474
DrWebTrojan.DownLoader36.36430
ZillyaTrojan.Agent.Win32.1721603
TrendMicroTrojan.MSIL.USICE.SMJCDP2
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Mardom.PN.19 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
MAXmalware (ai score=83)
Antiy-AVLGrayWare/MSIL.Smallagent.a
Kingsoftmalware.kb.c.832
XcitiumMalware@#c6tv84re69wv
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375056
BitDefenderThetaGen:NN.ZemsilF.36744.am0@aebquSl
ALYacGen:Trojan.Mardom.PN.19
TACHYONTrojan/W32.DN-Agent.9728.AW
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TencentTrojan.MSIL.Agent.km
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment