Categories: Trojan

IL:Trojan.Targaryen.B3234 removal guide

The IL:Trojan.Targaryen.B3234 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B3234 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.Targaryen.B3234?


File Info:

name: A6A8A345AD743361EB47.mlwpath: /opt/CAPEv2/storage/binaries/79d0e5dd96ab5c6bae0714f84998e21c0447e931cb5c62b9d727c2182ed3ae0fcrc32: 095704D9md5: a6a8a345ad743361eb47c412bf2c61bfsha1: c274a20b31fb4c850c9a883ee923635b58882257sha256: 79d0e5dd96ab5c6bae0714f84998e21c0447e931cb5c62b9d727c2182ed3ae0fsha512: f3527ce4a0b5d8abe3c946922789e0fbda5e3d4619cb27b424168f2e70c064c32eab1ab11903d6990ce9eb66b9eedf3d983e17ee5916ebc7ed05fe7ff3676de3ssdeep: 6144:z0Bua4Iy3cX4QxUGAj+TKvyHqxed4ZAbFNxYTQ1je:z0BD4IWfQB1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10724097F1380BD01C6DE427C417B958415F0DA07872AB34F6DE248EE2B166CEF96A6E1sha3_384: a5f1e6aa92c49dabcfb009825572e16653fdf9537199d0e7f45b1f7dbf6457877db8a8bfcb6bbdf3ed81b42669a786fbep_bytes: ff250020400000000000000000000000timestamp: 2022-09-19 04:59:00

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.1.1.1InternalName: dca0fcc2-1a13-4d91-a93e-f2cbfc76c61d.exeLegalCopyright: OriginalFilename: dca0fcc2-1a13-4d91-a93e-f2cbfc76c61d.exeProductVersion: 1.1.1.1Assembly Version: 1.1.1.1

IL:Trojan.Targaryen.B3234 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Stealer.i!c
MicroWorld-eScan IL:Trojan.Targaryen.B3234
CAT-QuickHeal Trojanpws.Darkstealer
ALYac IL:Trojan.Targaryen.B3234
Cylance Unsafe
VIPRE IL:Trojan.Targaryen.B3234
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:Win32/Starter.ali2000005
Cybereason malicious.b31fb4
Cyren W32/Azorult.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.AgentTesla
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.D
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender IL:Trojan.Targaryen.B3234
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Rqil
Ad-Aware IL:Trojan.Targaryen.B3234
Emsisoft IL:Trojan.Targaryen.B3234 (B)
DrWeb Trojan.PWS.StealerNET.122
TrendMicro TROJ_GEN.R011C0DIR22
McAfee-GW-Edition BehavesLike.Win32.Backdoor.dh
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.a6a8a345ad743361
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData IL:Trojan.Targaryen.B3234
Avira TR/Spy.Gen8
Antiy-AVL Trojan/Generic.ASCommon.264
Arcabit IL:Trojan.Targaryen.BDCA2
Microsoft PWS:MSIL/DarkStealer.AD!MTB
Google Detected
AhnLab-V3 Trojan/Win.AgentTesla.C5025228
Acronis suspicious
McAfee GenericRXTG-RG!A6A8A345AD74
MAX malware (ai score=88)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
TrendMicro-HouseCall TROJ_GEN.R011C0DIR22
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:kLJdIoxCb13bjtvD/mb/qw)
Ikarus Trojan-Spy.AgentTesla
Fortinet MSIL/AgentTesla.D!tr
BitDefenderTheta Gen:NN.ZemsilF.34682.nm0@aq2MQ0f
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.Targaryen.B3234?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago