Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 96AB145CCECEC6A02D87.mlw
path: /opt/CAPEv2/storage/binaries/2f5a1b3156f16ac41b10c96a0a8692d3d425b8ef6073162cb357cff168bd84c5
crc32: A2A61B7F
md5: 96ab145ccecec6a02d876c88bd2d6060
sha1: f89cd301d642875d3ad1c3062effcac61918ea10
sha256: 2f5a1b3156f16ac41b10c96a0a8692d3d425b8ef6073162cb357cff168bd84c5
sha512: 77a641b7bdea20c158f3e808fe64077ca473165be005a3381211eb972b99ff3961ea2f3fe8d2e4163c55b2a62d835f57a7ce016b07005511f471ac7f5099671a
ssdeep: 192:FN+ysuY82WgQv5FMfheMZZ3k93Vnjdwvumb3KgDhK:682WlMfheM4FnhwvZagDh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D120A59A388D271DCBB0B70EDF753904770E74040A7DA9F26CD850B6DF2B248A926F4
sha3_384: a7a61f4c6915ca02607f669fed519d3ea5c589c010885f97f2f594b83490b91b0248442344c0af7c1272638a017c24f6
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-28 11:19:45

Version Info:

Translation: 0x0000 0x04b0
Comments: pWHDvAAcnGhTkXNS
CompanyName: BDtTvgyQsGQg
FileDescription: kZBgBZqsuULGf
FileVersion: 1.0.0.0
InternalName: Amplitudes.exe
LegalCopyright: tRRliIXqKpj
LegalTrademarks: TZaYHyJwJJyGxn
OriginalFilename: Amplitudes.exe
ProductName: IMgUaZDJDnUHftxhiHd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.SmallAgent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Mardom.PN.19
FireEyeGeneric.mg.96ab145ccecec6a0
SkyhighBehavesLike.Win32.Generic.zm
McAfeeGenericRXMU-QB!96AB145CCECE
Cylanceunsafe
ZillyaTrojan.AgentGen.Win32.98
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojanSpy:MSIL/SmallAgent.52c29334
K7GWTrojan ( 00576c111 )
Cybereasonmalicious.ccecec
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.19
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.MSIL.Agent.km
TACHYONTrojan/W32.DN-Agent.9728.BH
EmsisoftGen:Trojan.Mardom.PN.19 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36430
VIPREGen:Trojan.Mardom.PN.19
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLGrayWare/MSIL.Smallagent.a
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
XcitiumMalware@#35htmnym32ypl
ArcabitTrojan.Mardom.PN.19
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
AhnLab-V3Malware/Win32.RL_Generic.C4304772
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aiYz3we
ALYacGen:Trojan.Mardom.PN.19
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Agent!1.D274 (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:MSIL/Mardom.PN

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment