Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal guide

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: ECC0F58B12189AD7778C.mlw
path: /opt/CAPEv2/storage/binaries/9b6bc79d6c9edbb8fd1a52991c5be4afb401cf3a595d68ebee10cfab319e6050
crc32: DF73AA23
md5: ecc0f58b12189ad7778c990cc3b0ddf4
sha1: c1a78e1bfc52e460da2584d47fb5453fbbaaea94
sha256: 9b6bc79d6c9edbb8fd1a52991c5be4afb401cf3a595d68ebee10cfab319e6050
sha512: 880ecfbb42db02ef9c199bb097bff93a1acaad5497e45fa40cbd5a2c360732cb81d9a6846031b515efd792c60a2941e282ffc49b68ea1c0bf4b14e530d25e5e7
ssdeep: 192:TMsOzHNQnHmeMZZ3q93VnjdwXzU3g5c4p4:KHQmeM+FnhwXgw5c4p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F120958ABC4D671CDBB1B30ECB367405B70A75040A3DA9F6AC945172DF7F140A927B0
sha3_384: aa810c3e2fa8107dc48497b55c860f90ad45ffe076a6b21a822b2ef9558a265d9d3d68b41dd416fd04dfc689f2eb1488
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-18 12:47:00

Version Info:

Translation: 0x0000 0x04b0
Comments: SQRLEZRsQMrYsT
CompanyName: dmDhujmtPDdZRvxtlxy
FileDescription: kxoPKTebronfMXGRN
FileVersion: 1.0.0.0
InternalName: Motlier.exe
LegalCopyright: RbpeuXyyvR
LegalTrademarks: SFZssdyjKyX
OriginalFilename: Motlier.exe
ProductName: ZymTLkLUVAWuSceDc
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.73325
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!ECC0F58B1218
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11E6D
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aSG5Hxo
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73325
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73325 (B)
F-SecureHeuristic.HEUR/AGEN.1308474
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.73325
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan.MSIL.vabu
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375015
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment