Spy Trojan

What is “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: E59AC9AB68BAE56D6E39.mlw
path: /opt/CAPEv2/storage/binaries/5d03f8b7540710b87a4f4fa5b6e3a4e3a849cd90f3f559d900a42fc2e650949c
crc32: A64DBA72
md5: e59ac9ab68bae56d6e39de93e7b5e08c
sha1: 9f5c49cfde12ba1b7a92c9f537d1cbdb10f59ccc
sha256: 5d03f8b7540710b87a4f4fa5b6e3a4e3a849cd90f3f559d900a42fc2e650949c
sha512: b247757ffc17dea49b8c782d8faeb7c1a23593bf3234cc19546ec5dd12f39a6828cb06317682cbcbe650f00fa8c82c5a8873d9969e2bcac629703f99315a5bf0
ssdeep: 192:xMsC9MuIm3eMZZ3v93VnjdwXzE3g/PxTB:ElT3eMJFnhwXYaJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126120828A789D371DCAB1B31ECB353404670E7904067DE9F578C89176DE3F285AA26F0
sha3_384: ff979be01d182bb646ef52961d9af291a1cdbd6bed0a9d3764c74b555ecdd1963e01f9b72566a0d5143bdead9e94a02a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-22 14:18:27

Version Info:

Translation: 0x0000 0x04b0
Comments: VlwNhStRPxT
CompanyName: bprdcUZBFCYPTELfbV
FileDescription: lZDLWUGtGfcoFQgJcR
FileVersion: 1.0.0.0
InternalName: Overbites.exe
LegalCopyright: uixAvRuHPCaMUcW
LegalTrademarks: wQainLxILXmOR
OriginalFilename: Overbites.exe
ProductName: wQOIoXbLUCOqkpESk
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
MicroWorld-eScanTrojan.GenericKDZ.72562
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!E59AC9AB68BA
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11B72
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aCVvUbn
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.72562
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.72562 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.72562
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan.MSIL.vdyl
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R374107
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment