Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal instruction

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: E707761ECDEAD5073546.mlw
path: /opt/CAPEv2/storage/binaries/1a9d4840a3eb3db158b73f1344fb0b4104ce1a660035097bdf94c8ed7338e660
crc32: 41C2401C
md5: e707761ecdead50735466527ff30ed64
sha1: 4f013b731f6612c39cc72ec387fe953cff9b3023
sha256: 1a9d4840a3eb3db158b73f1344fb0b4104ce1a660035097bdf94c8ed7338e660
sha512: bce646efdc58f5380746a8c6ec04e62ed610794c19d4420fb3f92c63f3f45cc7d4a37793b239ecda4a01f4b1c757040f2cc08308f7ff38d130a322a1ba242e48
ssdeep: 192:9+ywGN3qO+USeMZZ3X6K93Vnjdwvu+b3wjdE12z:HZqveMD/Fnhwv5AjdE12
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14212F828E3C8D272DCAB5B31D9B357004F30EB4040A7DA5F66D9851B2DF3B281A676B0
sha3_384: 2c7149ed9582fe40be58dec65afc77f1d7ba63f314bc8767af98f88a2d65dd645ee37cbd41a02641dd211cb3472f0560
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-29 07:25:05

Version Info:

Translation: 0x0000 0x04b0
Comments: TqfOpbCJCAOTdOKAVCx
CompanyName: yqrdLEYRnPMkYrNUEMI
FileDescription: tctnLcjlxGnjkrPmRU
FileVersion: 1.0.0.0
InternalName: Sieger.exe
LegalCopyright: hNKhedejLy
LegalTrademarks: HspSmBwkpXLrk
OriginalFilename: Sieger.exe
ProductName: ZgkjmJqtjSU
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

LionicTrojan.Win32.Bulz.4!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.e707761ecdead507
SkyhighBehavesLike.Win32.Generic.zm
ALYacGen:Trojan.Mardom.PN.11
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/SmallAgent.79b2a945
K7GWTrojan ( 00576c111 )
K7AntiVirusTrojan ( 00576c111 )
BitDefenderThetaGen:NN.ZemsilF.36792.am0@aexVNDn
VirITTrojan.Win32.Dnldr36.CBXE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.11
MicroWorld-eScanGen:Trojan.Mardom.PN.11
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Generic.zc
TACHYONTrojan/W32.DN-Agent.9728.AW
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1308474
DrWebTrojan.DownLoader36.36430
VIPREGen:Trojan.Mardom.PN.11
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftGen:Trojan.Mardom.PN.11 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
Antiy-AVLGrayWare/MSIL.Smallagent.a
Kingsoftmalware.kb.c.946
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Mardom.PN.11
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win.Generic.R375015
McAfeeGenericRXMU-QB!E707761ECDEA
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Agent!1.D274 (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment