Trojan

Should I remove “Trojan-GameThief.Win32.Latot.dbb”?

Malware Removal

The Trojan-GameThief.Win32.Latot.dbb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.dbb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan-GameThief.Win32.Latot.dbb?


File Info:

name: B1DA29BA04190CB9EB19.mlw
path: /opt/CAPEv2/storage/binaries/f8fdfd0132919ca77229b8bd14f15c0813802d27006964c56e37a0ebfe037533
crc32: BF328AB1
md5: b1da29ba04190cb9eb19371d3791328f
sha1: e857e1c6e7ec90f468c26e5cbade729f2b49673e
sha256: f8fdfd0132919ca77229b8bd14f15c0813802d27006964c56e37a0ebfe037533
sha512: 7a9101b50366f24024c7d1f6a8e50340c27a2f10386798f6d4ecf50d81a65cb4ff11df7eea8d6463480f71744625ac1cc76e865fde127878557d2c1ebe1e2c36
ssdeep: 3072:UggNaIx6Rp0UHVikxsK2SlVTPKup/OldxGQiHnejo0q8tOu:Ugc1x8WU1ikxVhTZ/OljpostOu
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T13FF37D49968340E5EA7EC4B0CF732B27E9B57C612B9127EF6F5068560F32790D43A21B
sha3_384: dc4b8847ec16bc003afa4ec581c56bf2f49c35dcf7664547053c6f95f017157ce1b12012f16bceab9b4af882b3b56d4f
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-11-28 22:33:51

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.dbb also known as:

LionicTrojan.Win32.Latot.trVn
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.80684
FireEyeGeneric.mg.b1da29ba04190cb9
ALYacTrojan.GenericKDZ.80684
MalwarebytesTrojan.MalPack
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Latot.24827cb1
K7GWTrojan ( 005785901 )
K7AntiVirusTrojan ( 005785901 )
ArcabitTrojan.Generic.D13B2C
BitDefenderThetaGen:NN.ZexaE.34062.aq0@amSlfIpO
CyrenW64/Latot.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
TrendMicro-HouseCallTROJ_GEN.R002C0WKT21
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.dbb
BitDefenderTrojan.GenericKDZ.80684
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8b7f
Ad-AwareTrojan.GenericKDZ.80684
EmsisoftTrojan.GenericKDZ.80684 (B)
DrWebTrojan.Siggen15.56313
TrendMicroTROJ_GEN.R002C0WKT21
McAfee-GW-EditionGenericRXOK-DB!CF31F23215FF
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojan.Agent.drss
AviraTR/Agent.hcjsz
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.34DB4D0
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Agent.158720.OW
APEXMalicious
GDataTrojan.GenericKDZ.80684
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R443511
McAfeeGenericRXAA-AA!B1DA29BA0419
VBA32Trojan.Agent
RisingAdware.Agent!1.D879 (CLASSIC:7DkrvxcesQkz35hg544mAg)
YandexTrojan.Agent!0Qpzm6m6ZIM
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
Cybereasonmalicious.6e7ec9
PandaTrj/CI.A

How to remove Trojan-GameThief.Win32.Latot.dbb?

Trojan-GameThief.Win32.Latot.dbb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment