Categories: Trojan

Trojan-GameThief.Win32.Latot.dda removal tips

The Trojan-GameThief.Win32.Latot.dda is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.dda virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan-GameThief.Win32.Latot.dda?


File Info:

name: 3A0EB97058C80F2A9A2C.mlwpath: /opt/CAPEv2/storage/binaries/b9f972ad4975480301b8c5ded2921692913adb6f49ea86776106bfbfceee8c0bcrc32: 232E50B2md5: 3a0eb97058c80f2a9a2c9ae66517440bsha1: 285a1541b525b5fe793bd6ee0733b09add960543sha256: b9f972ad4975480301b8c5ded2921692913adb6f49ea86776106bfbfceee8c0bsha512: 442486735058fba7fb23199b675c77abf00470a0892d1065d528f1bc6ab82e836ab61e5e013d0af03002728cff6f6bb380e5e1db46b5b412f1cb70713bd7d61bssdeep: 3072:JQKZCAP3ltBwLgEQ3EAdhW15TfHmzMVCXOnNxGQiHn3joVS9Oa:JQ/AfltyLgEQ3EmETuzMCXOnTAo89Oatype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1ACF38D899A8740E1EA39C4B1DB732B53E9B83D623B5527EF6F6079160F323D0D43611Asha3_384: 26f237ec296a99061c730f793c4edaa8a4083578255109124d89f3c5e80864d0fa72548ea3e90677d35dff998be036a4ep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-12-05 01:56:01

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.dda also known as:

Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop17.54247
MicroWorld-eScan Trojan.GenericKD.47588840
FireEye Generic.mg.3a0eb97058c80f2a
ALYac Trojan.GenericKD.47588840
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (W)
Alibaba TrojanSpy:Win32/Latot.3f22b745
K7GW Trojan ( 005785901 )
K7AntiVirus Trojan ( 005785901 )
BitDefenderTheta Gen:NN.ZexaE.34084.bq0@aC8Vi3mO
Cyren W64/Latot.B.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AKG
TrendMicro-HouseCall TROJ_GEN.R002C0WL521
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.dda
BitDefender Trojan.GenericKD.47588840
NANO-Antivirus Trojan.Win32.Small.jipxxw
Avast Win64:MalwareX-gen [Trj]
Rising Adware.Agent!1.D879 (CLASSIC:sqFpIY087t5QDzCRaAKngA)
Ad-Aware Trojan.GenericKD.47588840
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0WL521
McAfee-GW-Edition GenericRXOK-DB!1A7CF74FF191
Emsisoft Trojan.GenericKD.47588840 (B)
Ikarus Trojan.Win32.Agent
GData Trojan.GenericKD.47588840
Jiangmin Trojan.Agent.dsiu
Avira TR/Agent.hcjsz
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.34E3471
Gridinsoft Ransom.Win64.Sabsik.sa
ViRobot Trojan.Win32.Z.Agent.165376.ASX
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R432957
McAfee GenericRXAA-AA!3A0EB97058C8
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack
Tencent Malware.Win32.Gencirc.10cf92af
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.AKG!tr
AVG Win64:MalwareX-gen [Trj]
Cybereason malicious.1b525b
Panda Trj/CI.A

How to remove Trojan-GameThief.Win32.Latot.dda?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago