Spy Trojan

About “TrojanSpy:MSIL/SmallAgent.SBR!MSR” infection

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 60457573D445C1B5BA47.mlw
path: /opt/CAPEv2/storage/binaries/3b5f408ecbce15e710f6a8beded059c6f395dbcb46604776d40816445017516e
crc32: DDE76EC3
md5: 60457573d445c1b5ba47b7eb1629f99d
sha1: 7b9baded0f96c78f73a04df71d85b3338a0ad297
sha256: 3b5f408ecbce15e710f6a8beded059c6f395dbcb46604776d40816445017516e
sha512: df47913301dc9923cb920ce990cd85243e9ead15d54fe75892b6493c5bb8ff1d63493ea2fc7293e86c4a311f8631737aaeb3de429b723b0d4c435e8dfcbcb2d4
ssdeep: 192:A+ys/XMjwfOeMZZ3h93Vnjdwvu5b3ng7qk7U:7MjwmeMTFnhwvAQ17
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D120B19E788E679EDAF1B30ECB393004770DB504067DA5F2A98891B2DE3B5845677F0
sha3_384: 1be9ae4706bd54afb72db9d26a8d1cfaa4ce0522fdf7e0871241bbf262f5dc6d1dff5c205b71ec21e7f5ea06a9a9f457
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-28 21:41:17

Version Info:

Translation: 0x0000 0x04b0
Comments: cREMetVtLlYxl
CompanyName: oSoQDOyZkQpPlatFN
FileDescription: wKbgysMpOxnKvFgu
FileVersion: 1.0.0.0
InternalName: Shoetree.exe
LegalCopyright: oZoYWPUGOCls
LegalTrademarks: cfFIdqTQCaZE
OriginalFilename: Shoetree.exe
ProductName: vKFkhJdyAE
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Msilkrypt-9839010-0
SkyhighBehavesLike.Win32.Generic.zm
ALYacGen:Trojan.Mardom.PN.10
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
BitDefenderGen:Trojan.Mardom.PN.10
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Dnldr36.CBXE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
AlibabaTrojanSpy:MSIL/SmallAgent.f2c14a44
MicroWorld-eScanGen:Trojan.Mardom.PN.10
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Agent!1.D274 (CLASSIC)
TACHYONTrojan/W32.DN-Agent.9728.BF
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36430
VIPREGen:Trojan.Mardom.PN.10
TrendMicroTrojan.MSIL.USICE.SMJCDP2
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.60457573d445c1b5
EmsisoftGen:Trojan.Mardom.PN.10 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Agent.AXW
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLGrayWare/MSIL.Smallagent.a
KingsoftMSIL.Trojan.Agent.gen
ArcabitTrojan.Mardom.PN.10
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375056
McAfeeGenericRXMU-QB!60457573D445
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TencentTrojan.MSIL.Agent.km
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
BitDefenderThetaGen:NN.ZemsilF.36744.am0@aC!wa
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment