Categories: Trojan

About “Trojan-GameThief.Win32.Latot.ddi” infection

The Trojan-GameThief.Win32.Latot.ddi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.ddi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan-GameThief.Win32.Latot.ddi?


File Info:

name: 0AAD22CB00D6F324E990.mlwpath: /opt/CAPEv2/storage/binaries/417accd9171fbf63cea0045874e3405da31b764d8573af16d43f10d9d4f52e4ecrc32: 07D655D4md5: 0aad22cb00d6f324e990b262b5a016e7sha1: f31fafd220155b9cc2995580d178e35e734f2ba1sha256: 417accd9171fbf63cea0045874e3405da31b764d8573af16d43f10d9d4f52e4esha512: 2d69fecbb1c39f1cf4df4869001d14e9dbd83abc945477333ef0b44048eaaa2d060a1f7e3fe1a595a7d33a7267ff5f5c1104b1ae88bef944c15f5cb78cf7ac5assdeep: 3072:AQKZCAP3ltBwLgEiHu+YXmzMVCXOnNxGQiHn3joVS9Oa:AQ/AfltyLgEiO+9zMCXOnTAo89Oatype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T161F38D499A8740E5EA39C4B0DB732B13E9B43D623B5527EFAF50791A0F323D0D43661Asha3_384: 537f9dfe75e2b9c0e071f88c433b9de4555731cc3646ad7de570f1094d8890e8e73da17c837fd1cbecbeb08a49f47accep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-12-06 04:42:00

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.ddi also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.22492
FireEye Generic.mg.0aad22cb00d6f324
McAfee GenericRXAA-AA!0AAD22CB00D6
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005785901 )
Alibaba TrojanSpy:Win32/Latot.607e3a2b
K7GW Trojan ( 005785901 )
Cybereason malicious.220155
BitDefenderTheta Gen:NN.ZexaE.34062.bq0@aC8Vi3mO
Cyren W64/Latot.B.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AKG
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.ddi
BitDefender Gen:Variant.Fragtor.22492
NANO-Antivirus Trojan.Win32.Small.jipxxw
Avast Win64:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf8cde
Ad-Aware Gen:Variant.Fragtor.22492
Sophos Mal/Generic-S
DrWeb Trojan.MulDrop17.54247
TrendMicro TROJ_GEN.R002C0WL621
McAfee-GW-Edition GenericRXOK-DB!1A7CF74FF191
Emsisoft Gen:Variant.Fragtor.22492 (B)
Ikarus Trojan.Win32.Agent
GData Gen:Variant.Fragtor.22492
Jiangmin Trojan.Agent.dsiu
Avira TR/Agent.hcjsz
Antiy-AVL Trojan/Generic.ASMalwS.34E3471
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R432957
VBA32 Trojan.Agent
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0WL621
Rising Adware.Agent!1.D879 (CLASSIC:sqFpIY087t5QDzCRaAKngA)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.AKG!tr
AVG Win64:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.ddi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago