Trojan

IL:Trojan.Targaryen.B3234 removal guide

Malware Removal

The IL:Trojan.Targaryen.B3234 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B3234 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.Targaryen.B3234?


File Info:

name: A6A8A345AD743361EB47.mlw
path: /opt/CAPEv2/storage/binaries/79d0e5dd96ab5c6bae0714f84998e21c0447e931cb5c62b9d727c2182ed3ae0f
crc32: 095704D9
md5: a6a8a345ad743361eb47c412bf2c61bf
sha1: c274a20b31fb4c850c9a883ee923635b58882257
sha256: 79d0e5dd96ab5c6bae0714f84998e21c0447e931cb5c62b9d727c2182ed3ae0f
sha512: f3527ce4a0b5d8abe3c946922789e0fbda5e3d4619cb27b424168f2e70c064c32eab1ab11903d6990ce9eb66b9eedf3d983e17ee5916ebc7ed05fe7ff3676de3
ssdeep: 6144:z0Bua4Iy3cX4QxUGAj+TKvyHqxed4ZAbFNxYTQ1je:z0BD4IWfQB1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10724097F1380BD01C6DE427C417B958415F0DA07872AB34F6DE248EE2B166CEF96A6E1
sha3_384: a5f1e6aa92c49dabcfb009825572e16653fdf9537199d0e7f45b1f7dbf6457877db8a8bfcb6bbdf3ed81b42669a786fb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-19 04:59:00

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.1.1.1
InternalName: dca0fcc2-1a13-4d91-a93e-f2cbfc76c61d.exe
LegalCopyright:
OriginalFilename: dca0fcc2-1a13-4d91-a93e-f2cbfc76c61d.exe
ProductVersion: 1.1.1.1
Assembly Version: 1.1.1.1

IL:Trojan.Targaryen.B3234 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Stealer.i!c
MicroWorld-eScanIL:Trojan.Targaryen.B3234
CAT-QuickHealTrojanpws.Darkstealer
ALYacIL:Trojan.Targaryen.B3234
CylanceUnsafe
VIPREIL:Trojan.Targaryen.B3234
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Starter.ali2000005
Cybereasonmalicious.b31fb4
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.AgentTesla
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.Targaryen.B3234
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Rqil
Ad-AwareIL:Trojan.Targaryen.B3234
EmsisoftIL:Trojan.Targaryen.B3234 (B)
DrWebTrojan.PWS.StealerNET.122
TrendMicroTROJ_GEN.R011C0DIR22
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a6a8a345ad743361
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.Targaryen.B3234
AviraTR/Spy.Gen8
Antiy-AVLTrojan/Generic.ASCommon.264
ArcabitIL:Trojan.Targaryen.BDCA2
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5025228
Acronissuspicious
McAfeeGenericRXTG-RG!A6A8A345AD74
MAXmalware (ai score=88)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
TrendMicro-HouseCallTROJ_GEN.R011C0DIR22
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:kLJdIoxCb13bjtvD/mb/qw)
IkarusTrojan-Spy.AgentTesla
FortinetMSIL/AgentTesla.D!tr
BitDefenderThetaGen:NN.ZemsilF.34682.nm0@aq2MQ0f
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.Targaryen.B3234?

IL:Trojan.Targaryen.B3234 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment