Spy Trojan

What is “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 784E222597F306C535AE.mlw
path: /opt/CAPEv2/storage/binaries/225740adde380d74a31ba32fea1b95bd73c154dd1cd9c535ca1816d88186006c
crc32: E3BDABED
md5: 784e222597f306c535ae075d888c9842
sha1: 8a0dd872d0c4dd4e400d3d2d13e3386606637de9
sha256: 225740adde380d74a31ba32fea1b95bd73c154dd1cd9c535ca1816d88186006c
sha512: 649cdd14ae22209cc89e20e9c46b7f12ddaa6767a1a5ced3b15f82c26f3b123fd76c4bc0b014ad2f37b6b07f464468553a93d378b5e4ae4caa50687210f13b3c
ssdeep: 192:FMsGrN3y+k3eMZZ3u93VnjdwvzW36nhgDy:IZi3eMyFnhwvCKnhgD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122120938B7C8D672DD7B1A71D8B353404E70DB4040A7DA5F66D9851B29F3B680AA36F0
sha3_384: c75325d36b30da3aff0d51ba9f5894f32dac18be65824436a888755b33e37c3e96a9ca3ff6c3150670af361f505ed457
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-14 18:18:33

Version Info:

Translation: 0x0000 0x04b0
Comments: GklAKtUenddtptXxsPo
CompanyName: AgVLZQEHsABjBj
FileDescription: EFMeKRVKLms
FileVersion: 1.0.0.0
InternalName: Mucous.exe
LegalCopyright: UtMPLKMGJLAWacKoUh
LegalTrademarks: WpytlWpXxvLjNg
OriginalFilename: Mucous.exe
ProductName: aDQbCcJnTR
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader36.36404
MicroWorld-eScanTrojan.GenericKDZ.73319
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNO-SD!784E222597F3
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11E67
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aSbQkue
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73319
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73319 (B)
F-SecureHeuristic.HEUR/AGEN.1308474
VIPRETrojan.GenericKDZ.73319
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment