Trojan

Should I remove “Trojan-GameThief.Win32.Latot.ddx”?

Malware Removal

The Trojan-GameThief.Win32.Latot.ddx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.ddx virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.ddx?


File Info:

name: 01A2321C2D98D5F5E86B.mlw
path: /opt/CAPEv2/storage/binaries/9f1bb1c1ea602ef2927bca5362dbd468c90a2583dad2948ac78fffdc8a600ef1
crc32: 16FA0191
md5: 01a2321c2d98d5f5e86b0d6f2275da90
sha1: 8e0b0c0f851e5a67322a95a4428c148e5e30492f
sha256: 9f1bb1c1ea602ef2927bca5362dbd468c90a2583dad2948ac78fffdc8a600ef1
sha512: 21fcb449933337e2600d518706d184e6eab6e475610b80b9f9731f18f26832494dd2c3943df2459eb5b2f4277e2a6e4aecb207802f0a529ff1421b4c9b974bfc
ssdeep: 3072:nvgcIWQEz/JWjL4LaZkEcipv4w0Nj7Yv/O89xGQiHn3joVS9Oa:nIcDQEzhWvnZkEFv4Rjw/O8DAo89Oa
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T144048E06AA8380E5EB3DC4B09E731B17F9B57C513B952BEF6F20795A0F32290D43651A
sha3_384: 0a9c4b4a732eb4c16a179e9cc0959394384950fbc0ed92a7601951daac3c0d394a6a15459a4f85bc25701d46eabc518f
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-12-09 08:51:36

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.ddx also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.22492
FireEyeGeneric.mg.01a2321c2d98d5f5
McAfeeGenericRXAA-AA!01A2321C2D98
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005785901 )
AlibabaTrojanSpy:Win32/Latot.00b76c33
K7GWTrojan ( 005785901 )
Cybereasonmalicious.f851e5
CyrenW64/Agent.DPZ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.ddx
BitDefenderGen:Variant.Fragtor.22492
NANO-AntivirusTrojan.Win32.Small.jipxxw
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf97fb
Ad-AwareGen:Variant.Fragtor.22492
EmsisoftGen:Variant.Fragtor.22492 (B)
DrWebTrojan.Siggen16.1915
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionGenericRXQH-RW!8C93ED03FB15
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.22492
JiangminTrojan.Agent.dsso
AviraTR/Agent.hcjsz
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
GridinsoftRansom.Win64.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.181760.PO
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R432957
BitDefenderThetaGen:NN.ZexaE.34084.bq0@aC8Vi3mO
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
RisingAdware.Agent!1.D879 (CLASSIC:wk28wPIsDisQO2HXIddJDQ)
YandexTrojan.Agent!0Qpzm6m6ZIM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetW64/Agent.AKG!tr
AVGWin64:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.ddx?

Trojan-GameThief.Win32.Latot.ddx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment