Categories: Trojan

Trojan-GameThief.Win32.Latot.ddu (file analysis)

The Trojan-GameThief.Win32.Latot.ddu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.ddu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan-GameThief.Win32.Latot.ddu?


File Info:

name: F2FD9E57CF8A0FE941B0.mlwpath: /opt/CAPEv2/storage/binaries/27418e4290f41bd63963a0e491b4b4c121e700adc29f1402e990688748de3d47crc32: B19E6411md5: f2fd9e57cf8a0fe941b0f8e565da6499sha1: 8a226253e2c2876ac8f5581274963fe7f219a544sha256: 27418e4290f41bd63963a0e491b4b4c121e700adc29f1402e990688748de3d47sha512: 7f47f4c0f55eca5b740808dc9caf4cf9dfe9080a1f5add60f2823d637b9aa310c7db64cfa95f8abd48c57aa9863eca7f8074ea9cc76fb4ce897c2b49c5a4a1bfssdeep: 3072:fvgcIWQEz5n2mlsltR3SZEEHrxcejJv/O89xGQiHn3joVS9Oa:fIcDQEz92n+ZEElcejJ/O8DAo89Oatype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T199049D05AA8380E5EB3DC4B08B731757F9B87C613B952BDFAF2079560F32690D43A51Asha3_384: 289b40d99e04f44bec514219cd30f2f0064c45ea8fad2679e4239f0d75e0cb55e79a9fb2485e3e2ac357d22493aa15b4ep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-12-08 05:11:51

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.ddu also known as:

Lionic Trojan.Win32.Latot.d!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.22492
FireEye Generic.mg.f2fd9e57cf8a0fe9
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005785901 )
BitDefender Gen:Variant.Fragtor.22492
K7GW Trojan ( 005785901 )
Cybereason malicious.3e2c28
Arcabit Trojan.Fragtor.D57DC
BitDefenderTheta Gen:NN.ZexaE.34084.bq0@aC8Vi3mO
Cyren W64/Agent.DPZ.gen!Eldorado
Symantec W32.Rontokbro@mm
ESET-NOD32 a variant of Win64/Agent.AKG
TrendMicro-HouseCall TROJ_GEN.R002C0WL821
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.ddu
Alibaba TrojanSpy:Win32/Latot.de35ff3a
NANO-Antivirus Trojan.Win32.Small.jipxxw
Tencent Malware.Win32.Gencirc.10cf97fb
Ad-Aware Gen:Variant.Fragtor.22492
Emsisoft Gen:Variant.Fragtor.22492 (B)
DrWeb Trojan.Siggen16.1915
TrendMicro TROJ_GEN.R002C0WL821
McAfee-GW-Edition GenericRXQH-RW!387F1FF3B2F2
Sophos Generic ML PUA (PUA)
Jiangmin Trojan.Agent.dsso
Avira TR/Agent.hcjsz
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.345FCB0
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Fragtor.22492
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R432957
McAfee GenericRXAA-AA!F2FD9E57CF8A
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack
Ikarus Trojan.Win32.Agent
Rising Adware.Agent!1.D879 (CLASSIC:wko/sc0eans5vlZQ9yiang)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.AKG!tr
AVG Win64:MalwareX-gen [Trj]
Avast Win64:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-GameThief.Win32.Latot.ddu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago