Categories: Trojan

Trojan-GameThief.Win32.Latot.daf removal

The Trojan-GameThief.Win32.Latot.daf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.daf virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.daf?


File Info:

name: 02EFF48D48A24973CEF9.mlwpath: /opt/CAPEv2/storage/binaries/c1344f431dce8d1cb579fca70d991748a6fa7861a27c154c5e2f3bf1e717eed0crc32: E8C86F7Amd5: 02eff48d48a24973cef9dc53ce199f6bsha1: 2d1fdeb0667bb6e0214f12c46767344ad63a4e49sha256: c1344f431dce8d1cb579fca70d991748a6fa7861a27c154c5e2f3bf1e717eed0sha512: 28ab56a500d009766129ff725994a6ad1063368bce01beb64c29e970f25e890521e0871e46262b9f4ba0d5abc786a1c5bb1348f3a2e1f55d41956901045289a2ssdeep: 3072:aggNaIxtS90ZRGZs8jvQWB/OldxGQiHnejo0q8tOu:agc1xtSSZRD8j7/OljpostOutype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1A2F38D469A8342EADA2DC0B0DD771727E9F4BC2127A52BDF5B60BD560F323D0D43A11Asha3_384: ac1daf6be357abfe92875e82f1a83798f34e3001d8656e78b0270a4a81dd20f22e2cac1ab0f87620e4156126eb19aaadep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-11-24 07:01:39

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.daf also known as:

Lionic Trojan.Win32.Latot.trVn
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.52003
MicroWorld-eScan Trojan.GenericKD.47488602
FireEye Generic.mg.02eff48d48a24973
McAfee Artemis!02EFF48D48A2
K7AntiVirus Trojan ( 005785901 )
Alibaba TrojanSpy:Win32/Latot.80dd4c0c
K7GW Trojan ( 005785901 )
Cybereason malicious.0667bb
BitDefenderTheta Gen:NN.ZexaE.34294.aq0@amSlfIpO
Cyren W64/Latot.B.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AKG
TrendMicro-HouseCall TROJ_GEN.R002H0CKO21
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.daf
BitDefender Trojan.GenericKD.47488602
Avast Win64:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf8b7f
Ad-Aware Trojan.GenericKD.47488602
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win64.Adware.ch
Emsisoft Trojan.GenericKD.47488602 (B)
Ikarus Trojan.Win32.Agent
GData Trojan.GenericKD.47488602
Jiangmin Trojan.Agent.drss
Avira TR/Agent.hcjsz
Antiy-AVL Trojan/Generic.ASMalwS.345FCB0
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R443511
VBA32 Trojan.Agent
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack
Rising Adware.Agent!1.D879 (CLASSIC:3gPK15Y4Fyd4jAbLfYkRbA)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.AKG!tr
AVG Win64:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.daf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago