Spy Trojan

What is “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: BF83C46C5DB3A448B151.mlw
path: /opt/CAPEv2/storage/binaries/6e6008d2a022aa732a3ad49789f141be30964d7dc5ed609c7cebe333f5ddc29b
crc32: 5A87C7E2
md5: bf83c46c5db3a448b151e0a7135d4fc8
sha1: 83c67d0d4bc01b2411bfd7907799cab75278b798
sha256: 6e6008d2a022aa732a3ad49789f141be30964d7dc5ed609c7cebe333f5ddc29b
sha512: 4648b334353aaebe94e354f09ec54266ff85f44e772aa1f8bea991a6aa77569cc3ce1ae224593831a853a4a173f17c5ee016f8f95fb55a8e44209ae1b0669a55
ssdeep: 192:qMsu9MuIibeMZZ3T93VnjdwXzoC3vhEF1Fy3:1l3beMdFnhwXsCZYF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16912E828A789D371CDB71B71ECB353408670F3904067DA9F57C9891769E3F289A926F0
sha3_384: d8b8ddfc44db6b24d50cf534dc148ce3127a5ab3ffce6a81960b0eb1c9fd7d1435d38affa3a0cc69c60855613177cbce
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-06 13:29:37

Version Info:

Translation: 0x0000 0x04b0
Comments: tjTxSbjmyMGZwZ
CompanyName: COofXHGtXkD
FileDescription: TfkHIBquSG
FileVersion: 1.0.0.0
InternalName: Copemates.exe
LegalCopyright: IRKimCOuxmouMOfOe
LegalTrademarks: XZbsmPUmuy
OriginalFilename: Copemates.exe
ProductName: vLPkaiDqDfljZsHvOM
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader36.36404
MicroWorld-eScanTrojan.GenericKDZ.72562
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!BF83C46C5DB3
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
K7AntiVirusTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11B72
BitDefenderThetaGen:NN.ZemsilF.36680.am0@ayQNn@k
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.72562
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.72562 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
VIPRETrojan.GenericKDZ.72562
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375056
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Agent!1.D274 (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment