Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tips

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: D2091F7CC8BA4429DDCA.mlw
path: /opt/CAPEv2/storage/binaries/fb687a0cdd280055d5668c04d1575965bfe1a6da8b373aca71ae058e7b7293fb
crc32: 076E90BC
md5: d2091f7cc8ba4429ddca71015e33bfe4
sha1: 466ec72e7a60329fcd98524e4b7565054f2f79a7
sha256: fb687a0cdd280055d5668c04d1575965bfe1a6da8b373aca71ae058e7b7293fb
sha512: f5e38e070da585609cc5c93a4fab11f4f216f196d5295ac314360368a805c2e25fcdd642233c9b16c17b666788dc122ddc9ea429ea2350c089d9f6c5c058bfd7
ssdeep: 192:AMsmEXVwVWDeMZZ3M93Vnjdwvzj3wS8Lt5:OVwIDeMYFnhwvXAS8Lt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6121A19E788E679DDBB1B30ECB353404270D7504463D99F6ED8881739E3F585AA26F0
sha3_384: 5ee050fecf0eb1945440f93f928de2873ccc56eeb9e03db314f85735dfbf698d91a79be35abf12f2222dc327d788f20d
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-12 16:50:39

Version Info:

Translation: 0x0000 0x04b0
Comments: bVhswcnecVKNDWc
CompanyName: TkGqOxYwxKRpT
FileDescription: eMldsOdZiLo
FileVersion: 1.0.0.0
InternalName: Parathas.exe
LegalCopyright: CXssGbVorAGwFecw
LegalTrademarks: jahelZfShLRyOsZ
OriginalFilename: Parathas.exe
ProductName: xQgyvEHjsH
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.73333
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!D2091F7CC8BA
Cylanceunsafe
ZillyaTrojan.AgentGen.Win32.82
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11E75
BitDefenderThetaGen:NN.ZemsilF.36680.am0@ayG9Ci
VirITTrojan.Win32.Dnldr36.CBWE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73333
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73333 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.73333
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment