Spy Trojan

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal guide

Malware Removal

The TrojanSpy:MSIL/SmallAgent.SBR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/SmallAgent.SBR!MSR virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine TrojanSpy:MSIL/SmallAgent.SBR!MSR?


File Info:

name: C49A05404AC73228BBAA.mlw
path: /opt/CAPEv2/storage/binaries/ddb68a9827748e446a1b60f188f77cee000f4c3c3fa306feeb981a8039acb895
crc32: 706BA7A1
md5: c49a05404ac73228bbaaa6b31756035d
sha1: eabeb46bbfd69796a5781d0b779078ddf900b675
sha256: ddb68a9827748e446a1b60f188f77cee000f4c3c3fa306feeb981a8039acb895
sha512: 931cd1df95d8bf7f8c5603c9435976423d4ae41ae145272eafd1ac5bc0c77079445f6bad684a674c6283b60217024f94e71bbd91a86e4747777cfcbad626b7f2
ssdeep: 192:jMs6EXVwVwReMZZ3e93VnjdwvzN3AgCgcc:7Vw+ReMKFnhwv5Ri
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0120A19E7C8D679EDBB1770ECB353404670EB504063D99F6AD88D1729E3B580AA36F0
sha3_384: ec3d0303d787156893d1e8db26ef1d298b56f3e4950002ca93be52c5abcca73751e46ace09b11cdd961dd90d00caf655
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-12 04:21:29

Version Info:

Translation: 0x0000 0x04b0
Comments: oxHQxMLhsiOAtbM
CompanyName: DikQavqrIad
FileDescription: eOppOPUoLlwWcQy
FileVersion: 1.0.0.0
InternalName: Galleted.exe
LegalCopyright: OnuiJjSshNBPXpfb
LegalTrademarks: vnMtfaSkaIVRjdopc
OriginalFilename: Galleted.exe
ProductName: lETTASJpfuTYawHA
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/SmallAgent.SBR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.73333
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXNK-BV!C49A05404AC7
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Agent.Win32.1755403
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 00576c111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aC0xxQd
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73333
SUPERAntiSpywareBackdoor.BlackSpider/Variant
TencentTrojan.Win32.Agent.yhq
EmsisoftTrojan.GenericKDZ.73333 (B)
F-SecureHeuristic.HEUR/AGEN.1306570
DrWebTrojan.DownLoader36.36404
VIPRETrojan.GenericKDZ.73333
TrendMicroTrojan.MSIL.USICE.SMJCDP2
SophosTroj/MSIL-PNC
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1306570
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftTrojanSpy:MSIL/SmallAgent.SBR!MSR
ArcabitTrojan.Generic.D11E75
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
VBA32Trojan.MSIL.Krypt
DeepInstinctMALICIOUS
Cylanceunsafe
RisingTrojan.Agent!1.D274 (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/SmallAgent.A!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove TrojanSpy:MSIL/SmallAgent.SBR!MSR?

TrojanSpy:MSIL/SmallAgent.SBR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment