Trojan

Trojan-GameThief.Win32.Latot.daf removal

Malware Removal

The Trojan-GameThief.Win32.Latot.daf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.daf virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.daf?


File Info:

name: 02EFF48D48A24973CEF9.mlw
path: /opt/CAPEv2/storage/binaries/c1344f431dce8d1cb579fca70d991748a6fa7861a27c154c5e2f3bf1e717eed0
crc32: E8C86F7A
md5: 02eff48d48a24973cef9dc53ce199f6b
sha1: 2d1fdeb0667bb6e0214f12c46767344ad63a4e49
sha256: c1344f431dce8d1cb579fca70d991748a6fa7861a27c154c5e2f3bf1e717eed0
sha512: 28ab56a500d009766129ff725994a6ad1063368bce01beb64c29e970f25e890521e0871e46262b9f4ba0d5abc786a1c5bb1348f3a2e1f55d41956901045289a2
ssdeep: 3072:aggNaIxtS90ZRGZs8jvQWB/OldxGQiHnejo0q8tOu:agc1xtSSZRD8j7/OljpostOu
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1A2F38D469A8342EADA2DC0B0DD771727E9F4BC2127A52BDF5B60BD560F323D0D43A11A
sha3_384: ac1daf6be357abfe92875e82f1a83798f34e3001d8656e78b0270a4a81dd20f22e2cac1ab0f87620e4156126eb19aaad
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-11-24 07:01:39

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.daf also known as:

LionicTrojan.Win32.Latot.trVn
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.52003
MicroWorld-eScanTrojan.GenericKD.47488602
FireEyeGeneric.mg.02eff48d48a24973
McAfeeArtemis!02EFF48D48A2
K7AntiVirusTrojan ( 005785901 )
AlibabaTrojanSpy:Win32/Latot.80dd4c0c
K7GWTrojan ( 005785901 )
Cybereasonmalicious.0667bb
BitDefenderThetaGen:NN.ZexaE.34294.aq0@amSlfIpO
CyrenW64/Latot.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
TrendMicro-HouseCallTROJ_GEN.R002H0CKO21
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.daf
BitDefenderTrojan.GenericKD.47488602
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8b7f
Ad-AwareTrojan.GenericKD.47488602
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.Adware.ch
EmsisoftTrojan.GenericKD.47488602 (B)
IkarusTrojan.Win32.Agent
GDataTrojan.GenericKD.47488602
JiangminTrojan.Agent.drss
AviraTR/Agent.hcjsz
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R443511
VBA32Trojan.Agent
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
RisingAdware.Agent!1.D879 (CLASSIC:3gPK15Y4Fyd4jAbLfYkRbA)
YandexTrojan.Agent!0Qpzm6m6ZIM
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.daf?

Trojan-GameThief.Win32.Latot.daf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment