Trojan

IL:Trojan.Targaryen.B773 (B) removal tips

Malware Removal

The IL:Trojan.Targaryen.B773 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B773 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.Targaryen.B773 (B)?


File Info:

name: 671D180806D6C7C79481.mlw
path: /opt/CAPEv2/storage/binaries/6862fbdf0f0e65a742675786b17835130bc25b111119b487194138c54f284c42
crc32: 7644CEBC
md5: 671d180806d6c7c79481296c24975b50
sha1: cf8717857c2807bf307abf131a0f2596fd29a566
sha256: 6862fbdf0f0e65a742675786b17835130bc25b111119b487194138c54f284c42
sha512: 54d7e68ae320f9a4cc4d24530f28e0fa65b63626b10c45aa330e8b79842a3d776318b9a9fbab1d4825aacc9901ccc0b0f165efe961da6508ae5280ee50628eb0
ssdeep: 6144:AjKqtsXHDNMdChXNwuZL8Af5JUY4sNiLBqq/CplY:EsXHpAYLhn4sNiYSCk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D624F97F27859D40C5EE41BCD096419C91B1EB038625A70F6EE24CFE2B066CFFA2A4D5
sha3_384: 83fd869fb8ebc54813971ffd1dd0e64f014a89fb523d2be36aaaa8f5a14fbac4423e7d50514f4a8df59965db4704803d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-20 21:22:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: rAQRJJTWoSTtnRoENIfCV.exe
LegalCopyright:
OriginalFilename: rAQRJJTWoSTtnRoENIfCV.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.Targaryen.B773 (B) also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
VIPREIL:Trojan.Targaryen.B773
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.Targaryen.B773
Cybereasonmalicious.806d6c
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.AgentTesla
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
MicroWorld-eScanIL:Trojan.Targaryen.B773
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:yk1YJh5pmpOFpznD2e4MbQ)
Ad-AwareIL:Trojan.Targaryen.B773
SophosML/PE-A
DrWebTrojan.PWS.StealerNET.122
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.671d180806d6c7c7
EmsisoftIL:Trojan.Targaryen.B773 (B)
GDataIL:Trojan.Targaryen.B773
AviraTR/Spy.Gen8
Antiy-AVLTrojan/Generic.ASCommon.264
ArcabitIL:Trojan.Targaryen.B773
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
AhnLab-V3Trojan/Win.AgentTesla.C5057006
Acronissuspicious
ALYacIL:Trojan.Targaryen.B773
MAXmalware (ai score=87)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
FortinetMSIL/AgentTesla.D!tr
BitDefenderThetaGen:NN.ZemsilF.34582.nm0@aGltVIb
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.Targaryen.B773 (B)?

IL:Trojan.Targaryen.B773 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment