Trojan

Should I remove “IL:Trojan.Targaryen.B773”?

Malware Removal

The IL:Trojan.Targaryen.B773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B773 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.Targaryen.B773?


File Info:

name: AFAE1299725E73BE5966.mlw
path: /opt/CAPEv2/storage/binaries/f969f30364ae0f80e911bead13ba75e7367e12ea553319dac9d3406ea10e2dd1
crc32: E362C694
md5: afae1299725e73be5966cca9be658932
sha1: fa795d4eb73c3c504ae7d41c8675a9bbbec63125
sha256: f969f30364ae0f80e911bead13ba75e7367e12ea553319dac9d3406ea10e2dd1
sha512: 6ea1404c2831d584e3e654bb00b49fb7c26ed05e3f4023f4d72664d5a06a35388ddb5c6ee24905beb090ac261123117bef14ac6931d814f534f89e150cb90082
ssdeep: 3072:KUkcI1UpiAd0HsuuAnP7EmTm8deuULR0s2YJa12IDSKjUDxO+d0nxKczxLaoaoCU:pkc3DunP9VlULR0s2JmQUD0+ds3xLRa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161241B7E13855D41C6EE41BD90B6915811F1E703836AB34F6EE308EE1B172CEFA2A9D1
sha3_384: 1ff57356e84c8e229f22a9d24dc47993694153dd5aff372ebd50cbd54f484fa8240fc3f50e1e20ef1aa2bebf26fdd161
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-01 09:51:32

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: GpGVpwJqybKEIeRShJCnAemgkMgWmPaV.exe
LegalCopyright:
OriginalFilename: GpGVpwJqybKEIeRShJCnAemgkMgWmPaV.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.Targaryen.B773 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Stealer.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Darkstealer
McAfeeGenericRXSQ-OU!AFAE1299725E
CylanceUnsafe
ZillyaTrojan.AgentTesla.Win32.2827
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 00589de21 )
AlibabaTrojanPSW:MSIL/DarkStealer.7d0aa2a2
K7GWSpyware ( 00589de21 )
Cybereasonmalicious.9725e7
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.Targaryen.B773
MicroWorld-eScanIL:Trojan.Targaryen.B773
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Generic.Lqyw
Ad-AwareIL:Trojan.Targaryen.B773
EmsisoftIL:Trojan.Targaryen.B773 (B)
ComodoMalware@#f3ep7qf8nrzg
DrWebTrojan.PWS.StealerNET.122
VIPREIL:Trojan.MSILZilla.1773
TrendMicroTROJ_GEN.R003C0DGP22
McAfee-GW-EditionGenericRXSQ-OU!AFAE1299725E
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.afae1299725e73be
SophosMal/Generic-S
IkarusTrojan-Spy.Keylogger.AgentTesla
GDataMSIL.Trojan.PSE1.11N5W3Q
WebrootW32.Trojan.Dropper
AviraTR/Spy.Gen8
Antiy-AVLTrojan/Generic.ASCommon.264
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitIL:Trojan.Targaryen.B773
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
AhnLab-V3Trojan/Win.AgentTesla.C5025228
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacIL:Trojan.MSILZilla.1773
MAXmalware (ai score=100)
MalwarebytesSpyware.AgentTesla
TrendMicro-HouseCallTROJ_GEN.R003C0DGP22
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:z6TBRmNTLcH2vO1vYE5r1w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/AgentTesla.D!tr
BitDefenderThetaGen:NN.ZemsilF.34806.nm0@aOld!Jd
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.Targaryen.B773?

IL:Trojan.Targaryen.B773 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment