Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR information

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 1C95E625A2EEF5C57F37.mlw
path: /opt/CAPEv2/storage/binaries/15025a0dda3c2e9386af424164bc7a1034951ae5a65441611b2bf2976683e903
crc32: CD1D06FE
md5: 1c95e625a2eef5c57f37e69a12b18d00
sha1: 367eb468db0140fcda9bf3eb135fcaa876066675
sha256: 15025a0dda3c2e9386af424164bc7a1034951ae5a65441611b2bf2976683e903
sha512: 328f406794dd94a1324c83d975c4f9c1567c520d0297665c49ec4b72fe5befa2144618b051bf373cad7d6237bc349ef9c1fc6b6e5022fe4c7f57789fe8ac702d
ssdeep: 192:MMsOEXVwV7leMZZ3C93Vnjdwvzu3u+kC2d4gm9:SVwRleMGFnhwv6hN2qg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2121B59A788D679EDBB1730ECB353004370EB504063DA5F6AD8881B2DE3F5846A26F0
sha3_384: fa378d619344d77102ef37782e9a36bfcafc1bf8b99b1ee8d568d99476b47cd6d6e2e650a0c9b2a1ed0586c609590e58
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-03 11:24:14

Version Info:

Translation: 0x0000 0x04b0
Comments: MnTYkVoIGeANx
CompanyName: KVwnNCrSYdGoL
FileDescription: bZvQkvMmVvkkksA
FileVersion: 1.0.0.0
InternalName: Untruest.exe
LegalCopyright: nFIVhmaUuLNJeKU
LegalTrademarks: qoXvKItcgGOaCmntCH
OriginalFilename: Untruest.exe
ProductName: fNxsyXHbItLuu
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.36404
MicroWorld-eScanTrojan.GenericKDZ.73333
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!1C95E625A2EE
Cylanceunsafe
VIPRETrojan.GenericKDZ.73333
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
BitDefenderTrojan.GenericKDZ.73333
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11E75
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aeAIr0f
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
AlibabaTrojan:Win32/SmallAgent.3b3
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73333 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
IkarusTrojan-Downloader.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1306570
VaristW32/MSIL_Troj.AHV.gen!Eldorado
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment