Trojan

How to remove “Trojan-GameThief.Win32.Latot.day”?

Malware Removal

The Trojan-GameThief.Win32.Latot.day is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.day virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.day?


File Info:

name: 478F47113DE6439A2EF2.mlw
path: /opt/CAPEv2/storage/binaries/fc85ed65a85dd6a3ebcc79b31a8424605cf89e005e5283f5e3023f5f9b1cd512
crc32: 50CC2926
md5: 478f47113de6439a2ef263e3b21e9fa1
sha1: ed912f29bcf5728d99f08b881e419123129048d0
sha256: fc85ed65a85dd6a3ebcc79b31a8424605cf89e005e5283f5e3023f5f9b1cd512
sha512: 95e407a94a8ff68998c920b283a8909bdd908155b9e5f6758aa271b869175ac7f0157a2e9a642c9341c27045646953d7415de85da854d98254c790d207fddc99
ssdeep: 3072:eggNaIxFzdtcqPtiVjDOVAT/lp/OldxGQiHnejo0q8tOu:egc1xFxyqViVHTTn/OljpostOu
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T17FF37C49A68340E5DE3DC4B0CB732B27E9B47C612B942BEF5F5068560F327A4D43A61B
sha3_384: 5c541a817bd719e5cc8a12857a3f5b654b81f3dd6c3e5efff3b5d557fcaec75723285f488f2a77e969d182c8b9042611
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-11-27 01:01:37

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.day also known as:

LionicTrojan.Win32.Latot.trVn
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.56313
MicroWorld-eScanTrojan.GenericKDZ.80684
FireEyeGeneric.mg.478f47113de6439a
ALYacTrojan.GenericKDZ.80684
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Latot.3697d42a
K7GWTrojan ( 005785901 )
K7AntiVirusTrojan ( 005785901 )
BitDefenderThetaGen:NN.ZexaE.34062.aq0@amSlfIpO
CyrenW64/Latot.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.day
BitDefenderTrojan.GenericKDZ.80684
AvastWin64:MalwareX-gen [Trj]
RisingAdware.Agent!1.D879 (CLASSIC:hGU0KgM5W9jYH2vKtF4z2g)
Ad-AwareTrojan.GenericKDZ.80684
EmsisoftTrojan.GenericKDZ.80684 (B)
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win64.Adware.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataTrojan.GenericKDZ.80684
JiangminTrojan.Agent.drss
eGambitUnsafe.AI_Score_99%
AviraTR/Agent.hcjsz
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
GridinsoftRansom.Win64.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.159744.EEW
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R443511
McAfeeGenericRXAA-AA!478F47113DE6
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
TencentMalware.Win32.Gencirc.10cf8b7f
YandexTrojan.Agent!0Qpzm6m6ZIM
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
Cybereasonmalicious.9bcf57
PandaTrj/CI.A

How to remove Trojan-GameThief.Win32.Latot.day?

Trojan-GameThief.Win32.Latot.day removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment