Trojan

Trojan-GameThief.Win32.Latot.dds removal

Malware Removal

The Trojan-GameThief.Win32.Latot.dds is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.dds virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan-GameThief.Win32.Latot.dds?


File Info:

name: 25AA5E890D30EF8A9F21.mlw
path: /opt/CAPEv2/storage/binaries/9f827f3efb89a2e31da6dd8ba1c5ec0bb303f1e19dc1e1ad00405c6b1f9b206f
crc32: 75B9128E
md5: 25aa5e890d30ef8a9f211acee3dc3b69
sha1: 92bf3a03a44db3258ea2066ff46f4646faacde98
sha256: 9f827f3efb89a2e31da6dd8ba1c5ec0bb303f1e19dc1e1ad00405c6b1f9b206f
sha512: 454ce3ba033d73db4584e7390ddc96786b35c95e309105728579a873f3f86f1575cbcb1a6a8baa2c5b405a32f749a08ec2184bd3fcc63a3030324e90af8f6633
ssdeep: 3072:hvgcIWQEz5n2mlsltR3SZEEydrrZxjiv/O89xGQiHn3joVS9Oa:hIcDQEz92n+ZEEy7xjm/O8DAo89Oa
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T101048D15AA8380E5EB3DC4B08A732757FDB47C213B952BDFAF2079560F32690D43A51A
sha3_384: 44b4cbac81d06a38719de55103fc1715739c5dcc132be959a5008adc09ee8646bc046434277b96c1417f5f30daae95c8
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-12-08 05:16:38

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.dds also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.22492
McAfeeArtemis!25AA5E890D30
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005785901 )
AlibabaTrojanSpy:Win32/Latot.42d38e83
K7GWTrojan ( 005785901 )
Cybereasonmalicious.3a44db
CyrenW64/Agent.DPZ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.dds
BitDefenderGen:Variant.Fragtor.22492
NANO-AntivirusTrojan.Win32.Small.jipxxw
AvastWin64:MalwareX-gen [Trj]
RisingAdware.Agent!1.D879 (CLASSIC)
Ad-AwareGen:Variant.Fragtor.22492
SophosMal/Generic-S
DrWebTrojan.Siggen16.1915
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionGenericRXQH-RW!387F1FF3B2F2
FireEyeGeneric.mg.25aa5e890d30ef8a
EmsisoftGen:Variant.Fragtor.22492 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.22492
eGambitUnsafe.AI_Score_95%
AviraTR/Agent.hcjsz
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
ArcabitTrojan.Fragtor.D57DC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R432957
BitDefenderThetaGen:NN.ZexaE.34084.bq0@aC8Vi3mO
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
TencentMalware.Win32.Gencirc.10cf8cde
YandexTrojan.Agent!0Qpzm6m6ZIM
IkarusTrojan.Win32.Agent
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.dds?

Trojan-GameThief.Win32.Latot.dds removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment