Trojan

Should I remove “IL:Trojan.Targaryen.B”?

Malware Removal

The IL:Trojan.Targaryen.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine IL:Trojan.Targaryen.B?


File Info:

crc32: DB00932B
md5: 8a97c21ce6631df338ede21ede9bdba0
name: 8A97C21CE6631DF338EDE21EDE9BDBA0.mlw
sha1: c7643ae016e594ceff24ebd592a4b294a43f33b1
sha256: d6f4e4fcbd291dfa1e5f0247c87c04ee6773ce2cc8e4f72efc370ddd163006c9
sha512: cfe7989775ae8d6781f5b25ca5ae808ccfec2085ffd1945b917f97f5c5452ba06f198e6a7ca6323a5900ba480179d1809c4a2f48c1b0c91dda184952077fbd0b
ssdeep: 3072:IVQBZp8h9Py+UvvQRGPAsKY56RJU9UJCDsNHAKaz8A3bZn9cY8fuWyo3dTNLpUg:IgxAsNUhgKc3FqYSuDmNU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: RvpUWfobYHustvfyfTkLsTSnLQVgCCaqIBmAn.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: RvpUWfobYHustvfyfTkLsTSnLQVgCCaqIBmAn.exe

IL:Trojan.Targaryen.B also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
ALYacIL:Trojan.Targaryen.B
MalwarebytesSpyware.PasswordStealer.MSIL
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.ce6631
CyrenW32/MSIL_Kryptik.BXR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
BitDefenderIL:Trojan.Targaryen.B
MicroWorld-eScanIL:Trojan.Targaryen.B
Ad-AwareIL:Trojan.Targaryen.B
SophosML/PE-A
BitDefenderThetaAI:Packer.71F7774520
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.8a97c21ce6631df3
EmsisoftTrojan.Generic (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Gen8
MicrosoftPWS:MSIL/DarkStealer!MTB
ArcabitIL:Trojan.Targaryen.B
GDataMSIL.Trojan.PSE.180SGB1
AhnLab-V3Trojan/Win32.RL_AgentTesla.C4368221
McAfeeGenericRXMK-GR!8A97C21CE663
MAXmalware (ai score=88)
RisingSpyware.AgentTesla!1.CDBE (CLASSIC)
IkarusTrojan-Spy.Keylogger.AgentTesla
FortinetMSIL/Razy.749950!tr
AVGWin32:PWSX-gen [Trj]

How to remove IL:Trojan.Targaryen.B?

IL:Trojan.Targaryen.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment