Spy Trojan

What is “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 88CBE843B7327FAF4335.mlw
path: /opt/CAPEv2/storage/binaries/4d9b5306d5fd421c05bc231382433c43cf74cbdd533817b33071d69e6c1fca96
crc32: A9AADC4A
md5: 88cbe843b7327faf43357bbc04740a86
sha1: 013ea152b938738f830c601ca9d17a7018a02063
sha256: 4d9b5306d5fd421c05bc231382433c43cf74cbdd533817b33071d69e6c1fca96
sha512: ed820654ad18a9842f64eade291004bb130c57db3d029ae91c8f4bde76c231c7dbf9e29a1d133c289cd11401d24e75b1e092882141c534d017ff311cb0bf8bf6
ssdeep: 192:gMs+m6N7oy1ZdMeMZZ3E93VnjdwXza3DJuSl:M4x3KeMYFnhwXO9uS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134121A28B7B8E272DDBB1B31E8B353409670E7510063DA5F16D9891B29E3B5806927F1
sha3_384: 5a01c41c8f1fcb02098769136080f48ae989eb21696c561a65941c4e9771afc090d48520ba0c8f15aac41b27b37565b9
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-13 05:14:17

Version Info:

Translation: 0x0000 0x04b0
Comments: fjpNHKcownYBXjnkbU
CompanyName: TobKXCuAiBdkZZXrL
FileDescription: gbUAFjAChGAlo
FileVersion: 1.0.0.0
InternalName: Eikon.exe
LegalCopyright: OCiIgoOmqhbuPW
LegalTrademarks: sQbqKxBiZHmmWLSxe
OriginalFilename: Eikon.exe
ProductName: yqdaghbnNvdXXqK
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.73330
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNO-SD!88CBE843B732
Cylanceunsafe
VIPRETrojan.GenericKDZ.73330
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36680.am0@ameU9ol
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73330
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1308430
DrWebTrojan.DownLoader36.36404
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftTrojan.GenericKDZ.73330 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308430
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Generic.D11E72
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375015
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment