Spy Trojan

How to remove “TrojanSpy:MSIL/SmallAgent.SBR!MSR”?

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: 7E4040E426B1A6DA7A89.mlw
path: /opt/CAPEv2/storage/binaries/be60c3b79f6dca1140e68ab1d53a0640fb92195afad8612dbb4054b3168df434
crc32: B808BDDA
md5: 7e4040e426b1a6da7a898895e6bad18e
sha1: fa8cd5a8dc34796d2c983ec88dfdcd0a11963c47
sha256: be60c3b79f6dca1140e68ab1d53a0640fb92195afad8612dbb4054b3168df434
sha512: 5c2f459fe20ef29c987f5c745d43d36795b35695a53ce4f3c72bb3616ad14d12fa558b7b551bb61c2eba4a66d231fee3a639951f596b7a69614385d1e14c3514
ssdeep: 192:L+yQ/XMjwfveMZZ3493VnjdwvuPb3/27:aMjwneMEFnhwvGO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C121B19E788E679EDAB5730ECB393004770EB504067EA5F2E8988173DE3B6845636F0
sha3_384: 5cff88194638b1578a59fa7746e003d82ee2921bf62b2593ec6eba36d94e9371b846c9fbbbdae12a9c31814a03019845
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-31 20:53:35

Version Info:

Translation: 0x0000 0x04b0
Comments: ECjLSKBQQxoeXju
CompanyName: chQIQxZMFQcxEuNckg
FileDescription: QVqVMcqqceC
FileVersion: 1.0.0.0
InternalName: Germaine.exe
LegalCopyright: IRlFciMtYS
LegalTrademarks: ksaaCgDQndXPWg
OriginalFilename: Germaine.exe
ProductName: dnErrsRFnLxhN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.PN.13
ClamAVWin.Malware.Msilkrypt-9839010-0
SkyhighBehavesLike.Win32.Generic.zm
McAfeeGenericRXMU-QB!7E4040E426B1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojanSpy:MSIL/SmallAgent.ba9bc14c
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36680.am0@auEEanc
VirITTrojan.Win32.Dnldr36.CBXE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.13
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Generic.zc
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36430
VIPREGen:Trojan.Mardom.PN.13
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftGen:Trojan.Mardom.PN.13 (B)
IkarusTrojan-Downloader.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1306570
Antiy-AVLGrayWare/MSIL.Smallagent.a
Kingsoftmalware.kb.c.692
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Mardom.PN.13
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R375056
VBA32Trojan.MSIL.Krypt
TACHYONTrojan/W32.DN-Agent.9728.BF
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment