Spy Trojan

How to remove “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 085E654281FF123B81C2.mlw
path: /opt/CAPEv2/storage/binaries/52169dfeebbfb327d627030075fb40fcd5b2748c30210c51dadf351f83035def
crc32: 9614C815
md5: 085e654281ff123b81c25465c371b53d
sha1: b2e07d04e64a3bafd53d77c365b16240dbcd2d20
sha256: 52169dfeebbfb327d627030075fb40fcd5b2748c30210c51dadf351f83035def
sha512: 33d5ab60bb5c81a2423f44ccabb6d346c5072a2e1bffea4c0d754fc532a73b54ded75e3647136b0fd3c68099437a39796ba48758733695e6209ca0b9b6d8632b
ssdeep: 192:Hi+yIGN3qO+U5eMZZ3L93Vnjdwvujb3CzBAGze:HIZqMeMtFnhwv20AY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185120A28E7C8D772DDBB5B30E9B353000E70E74044A7DA5F56D985171DE3B284AA72B0
sha3_384: 890009ad5da68e6ec0da5d996a3e4350d387bf42d39ce242b75b3a65f17b4f379a22829031de640455648690999c56dc
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-30 13:36:04

Version Info:

Translation: 0x0000 0x04b0
Comments: JNHhFvtwuBdpr
CompanyName: XAvTnZWTDqWIUmWsH
FileDescription: fJYvjjOHlDTMPaTQ
FileVersion: 1.0.0.0
InternalName: Caules.exe
LegalCopyright: gZgFUXeeUXZ
LegalTrademarks: NMvkjprVadG
OriginalFilename: Caules.exe
ProductName: hJDwANpQMkZUqaXw
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Malicious.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader36.36430
MicroWorld-eScanGen:Trojan.Mardom.PN.16
SkyhighBehavesLike.Win32.Generic.zm
McAfeeGenericRXMU-QB!085E654281FF
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1728345
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojanSpy:MSIL/SmallAgent.5596df12
K7GWTrojan ( 00576c111 )
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aiBoofp
VirITTrojan.Win32.Dnldr36.CBXE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.16
NANO-AntivirusTrojan.Win32.MSILKrypt.juwnsi
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Generic.zc
EmsisoftGen:Trojan.Mardom.PN.16 (B)
F-SecureHeuristic.HEUR/AGEN.1308474
VIPREGen:Trojan.Mardom.PN.16
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
Antiy-AVLGrayWare/MSIL.Smallagent.a
Kingsoftmalware.kb.c.789
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
XcitiumMalware@#18fask6zkgmr4
ArcabitTrojan.Mardom.PN.16
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375056
VBA32Trojan.MSIL.Krypt
TACHYONTrojan/W32.DN-Agent.9728.AW
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment