Categories: Trojan

Trojan-GameThief.Win32.Latot.ddv removal

The Trojan-GameThief.Win32.Latot.ddv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.ddv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.ddv?


File Info:

name: E8EB520C763C10BBDAB8.mlwpath: /opt/CAPEv2/storage/binaries/cf65b96b7273fca60ea6d1a467ce5f478641377e621e0a96715f22705f33b981crc32: DEF099D0md5: e8eb520c763c10bbdab86904f3e627e0sha1: b0642a0f1f40f1b583f4719cea34bec0fd073f6bsha256: cf65b96b7273fca60ea6d1a467ce5f478641377e621e0a96715f22705f33b981sha512: 69df03d57cf59191e5e5ccc2601032ad2005b29350c9612cd6aa3ade52d7769fd37584269ae7c4be26009a1f2c5ed844f0064e23a3739c757cc188973fce803fssdeep: 3072:gvgcIWQEz5n2mlsltR3SZEEvrxcyjTv/O89xGQiHn3joVS9Oa:gIcDQEz92n+ZEEtcyjD/O8DAo89Oatype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T163048D09AA8380E5EB3DC4B08B731757F9B87C613B952BDF9F2079560F32690D43A51Asha3_384: 12627d855de07be12b94a5c3c7e93ef3c26ef867af56ee7937b0f14868faae9ed47aa8fd7fe0ca8672b9c339bf17359bep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-12-08 05:07:48

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.ddv also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.22492
FireEye Generic.mg.e8eb520c763c10bb
CAT-QuickHeal Trojan.Agent
McAfee GenericRXAA-AA!E8EB520C763C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005785901 )
Alibaba TrojanSpy:Win32/Latot.a9d885dc
K7GW Trojan ( 005785901 )
Cybereason malicious.f1f40f
Cyren W64/Agent.DPZ.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AKG
Avast Win64:MalwareX-gen [Trj]
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.ddv
BitDefender Gen:Variant.Fragtor.22492
NANO-Antivirus Trojan.Win32.Small.jipxxw
Tencent Malware.Win32.Gencirc.10cf97fb
Ad-Aware Gen:Variant.Fragtor.22492
Emsisoft Gen:Variant.Fragtor.22492 (B)
DrWeb Trojan.Siggen16.1915
TrendMicro TROJ_GEN.R002C0WL821
McAfee-GW-Edition GenericRXQH-RW!387F1FF3B2F2
Sophos Mal/Generic-S
Paloalto generic.ml
GData Gen:Variant.Fragtor.22492
Jiangmin Trojan.Agent.dsso
Avira TR/Agent.hcjsz
Antiy-AVL Trojan/Generic.ASMalwS.345FCB0
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R432957
VBA32 Trojan.Agent
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0WL821
Rising Adware.Agent!1.D879 (CLASSIC:wko/sc0eans5vlZQ9yiang)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.AKG!tr
BitDefenderTheta Gen:NN.ZexaE.34084.bq0@aC8Vi3mO
AVG Win64:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.ddv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago