Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR malicious file

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: AED6CDB583842BFD98A1.mlw
path: /opt/CAPEv2/storage/binaries/522b7304174f89726177c4e275294ac1b6ec64c53b7ebddb1e18eab4557b8982
crc32: CA8D74FB
md5: aed6cdb583842bfd98a1ab93b1be1705
sha1: 2368cae2efc6ec831b7124eab1c77d3f22401991
sha256: 522b7304174f89726177c4e275294ac1b6ec64c53b7ebddb1e18eab4557b8982
sha512: 32881beb052eed9c197a20f0097ada1556a7c5b8f12f1d303db226abfabf7c43bc9ee955f55259659d5d6de850496c32cea91ad2f5ebe2016b64cc6d4982a040
ssdeep: 192:yMsGrN3y+6oeMZZ3793VnjdwvzM53Q4aCCS:zZcoeM1Fnhwv0jaC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF120834B7C4D272DDBB5A71E8B353404A70EB4044A7DA4F66D8851729E3B284AA36B0
sha3_384: 3378c717c3d8a027fcba8b522414370cbcaeec94e6bf2ee4b875cdf0ce0d62dc4851de0aee16925bcad58b9d4c09a8f1
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-15 23:11:47

Version Info:

Translation: 0x0000 0x04b0
Comments: XvbLuEgONQf
CompanyName: oIOkOXtdKdHGJxEMpGh
FileDescription: iTjwiUIRFVYL
FileVersion: 1.0.0.0
InternalName: Paseos.exe
LegalCopyright: TBvcnAZKiZUpZR
LegalTrademarks: ONHkhpYYXfXU
OriginalFilename: Paseos.exe
ProductName: ttoFeSZGYQkGXDhrbNS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.73319
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNO-SD!AED6CDB58384
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aeiq3Zk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73319
SUPERAntiSpywareBackdoor.BlackSpider/Variant
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.yhq
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.73319
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftTrojan.GenericKDZ.73319 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataMSIL.Trojan.Agent.AXW
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
ArcabitTrojan.Generic.D11E67
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!1.D274 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment