Categories: Trojan

IL:Trojan.Targaryen.B773 (B) removal tips

The IL:Trojan.Targaryen.B773 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.Targaryen.B773 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.Targaryen.B773 (B)?


File Info:

name: 671D180806D6C7C79481.mlwpath: /opt/CAPEv2/storage/binaries/6862fbdf0f0e65a742675786b17835130bc25b111119b487194138c54f284c42crc32: 7644CEBCmd5: 671d180806d6c7c79481296c24975b50sha1: cf8717857c2807bf307abf131a0f2596fd29a566sha256: 6862fbdf0f0e65a742675786b17835130bc25b111119b487194138c54f284c42sha512: 54d7e68ae320f9a4cc4d24530f28e0fa65b63626b10c45aa330e8b79842a3d776318b9a9fbab1d4825aacc9901ccc0b0f165efe961da6508ae5280ee50628eb0ssdeep: 6144:AjKqtsXHDNMdChXNwuZL8Af5JUY4sNiLBqq/CplY:EsXHpAYLhn4sNiYSCktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D624F97F27859D40C5EE41BCD096419C91B1EB038625A70F6EE24CFE2B066CFFA2A4D5sha3_384: 83fd869fb8ebc54813971ffd1dd0e64f014a89fb523d2be36aaaa8f5a14fbac4423e7d50514f4a8df59965db4704803dep_bytes: ff250020400000000000000000000000timestamp: 2022-07-20 21:22:07

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: rAQRJJTWoSTtnRoENIfCV.exeLegalCopyright: OriginalFilename: rAQRJJTWoSTtnRoENIfCV.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.Targaryen.B773 (B) also known as:

Bkav W32.AIDetectNet.01
Cynet Malicious (score: 100)
VIPRE IL:Trojan.Targaryen.B773
Sangfor Suspicious.Win32.Save.a
BitDefender IL:Trojan.Targaryen.B773
Cybereason malicious.806d6c
Cyren W32/Azorult.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.AgentTesla
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.D
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
MicroWorld-eScan IL:Trojan.Targaryen.B773
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:yk1YJh5pmpOFpznD2e4MbQ)
Ad-Aware IL:Trojan.Targaryen.B773
Sophos ML/PE-A
DrWeb Trojan.PWS.StealerNET.122
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.671d180806d6c7c7
Emsisoft IL:Trojan.Targaryen.B773 (B)
GData IL:Trojan.Targaryen.B773
Avira TR/Spy.Gen8
Antiy-AVL Trojan/Generic.ASCommon.264
Arcabit IL:Trojan.Targaryen.B773
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft PWS:MSIL/DarkStealer.AD!MTB
AhnLab-V3 Trojan/Win.AgentTesla.C5057006
Acronis suspicious
ALYac IL:Trojan.Targaryen.B773
MAX malware (ai score=87)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Cylance Unsafe
SentinelOne Static AI – Malicious PE
Fortinet MSIL/AgentTesla.D!tr
BitDefenderTheta Gen:NN.ZemsilF.34582.nm0@aGltVIb
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove IL:Trojan.Targaryen.B773 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago