Trojan

Trojan-GameThief.Win32.Latot.cyy removal

Malware Removal

The Trojan-GameThief.Win32.Latot.cyy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.cyy virus can do?

  • Unconventionial language used in binary resources: Korean
  • Anomalous binary characteristics

How to determine Trojan-GameThief.Win32.Latot.cyy?


File Info:

crc32: 93996513
md5: 74411e049eeffbbace1644a3f8b4e8de
name: 74411E049EEFFBBACE1644A3F8B4E8DE.mlw
sha1: 1c4c3ae09229308074c3b514dcc3ae927354dd04
sha256: 3c93c9a404f103a07304d20b07f88613a34daa084bbdfed5d92e6089e7320122
sha512: adef627d1953b7b123a96b92d021e432726079ae593fde889007a38f5caf60f48e38896c6aa645d82a02f3236c03f632be113a87a600fb483c709b227086de51
ssdeep: 3072:6ggNaIxgBu6LtYjHereRuuyyXOmdxGQiHnnjoYIm89OV:6gc1xglLujHereRuuTXOmjgoxp9OV
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.cyy also known as:

K7AntiVirusTrojan ( 005785901 )
LionicTrojan.Win32.Latot.d!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.44332
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.407434
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Latot.88ee2730
K7GWTrojan ( 005785901 )
Cybereasonmalicious.092293
CyrenW64/Latot.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
AvastWin64:MalwareX-gen [Trj]
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.cyy
BitDefenderGen:Variant.Zusy.407434
MicroWorld-eScanGen:Variant.Zusy.407434
TencentMalware.Win32.Gencirc.11d848cf
Ad-AwareGen:Variant.Zusy.407434
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKK21
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeGeneric.mg.74411e049eeffbba
EmsisoftGen:Variant.Zusy.407434 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.drss
AviraTR/Agent.hcjsz
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.407434
AhnLab-V3Trojan/Win.Generic.R443511
McAfeeArtemis!74411E049EEF
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WKK21
RisingTrojan.Agent!1.C8CF (CLASSIC)
YandexTrojan.Agent!0Qpzm6m6ZIM
IkarusTrojan.Win32.Agent
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-GameThief.Win32.Latot.cyy?

Trojan-GameThief.Win32.Latot.cyy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment