Categories: Trojan

Should I remove “Trojan-GameThief.Win32.Latot.ddx”?

The Trojan-GameThief.Win32.Latot.ddx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.ddx virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection

How to determine Trojan-GameThief.Win32.Latot.ddx?


File Info:

name: 01A2321C2D98D5F5E86B.mlwpath: /opt/CAPEv2/storage/binaries/9f1bb1c1ea602ef2927bca5362dbd468c90a2583dad2948ac78fffdc8a600ef1crc32: 16FA0191md5: 01a2321c2d98d5f5e86b0d6f2275da90sha1: 8e0b0c0f851e5a67322a95a4428c148e5e30492fsha256: 9f1bb1c1ea602ef2927bca5362dbd468c90a2583dad2948ac78fffdc8a600ef1sha512: 21fcb449933337e2600d518706d184e6eab6e475610b80b9f9731f18f26832494dd2c3943df2459eb5b2f4277e2a6e4aecb207802f0a529ff1421b4c9b974bfcssdeep: 3072:nvgcIWQEz/JWjL4LaZkEcipv4w0Nj7Yv/O89xGQiHn3joVS9Oa:nIcDQEzhWvnZkEFv4Rjw/O8DAo89Oatype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T144048E06AA8380E5EB3DC4B09E731B17F9B57C513B952BEF6F20795A0F32290D43651Asha3_384: 0a9c4b4a732eb4c16a179e9cc0959394384950fbc0ed92a7601951daac3c0d394a6a15459a4f85bc25701d46eabc518fep_bytes: 4883ec28e8db0300004883c428e986fdtimestamp: 2021-12-09 08:51:36

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.ddx also known as:

Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.22492
FireEye Generic.mg.01a2321c2d98d5f5
McAfee GenericRXAA-AA!01A2321C2D98
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005785901 )
Alibaba TrojanSpy:Win32/Latot.00b76c33
K7GW Trojan ( 005785901 )
Cybereason malicious.f851e5
Cyren W64/Agent.DPZ.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AKG
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854497-0
Kaspersky Trojan-GameThief.Win32.Latot.ddx
BitDefender Gen:Variant.Fragtor.22492
NANO-Antivirus Trojan.Win32.Small.jipxxw
Avast Win64:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf97fb
Ad-Aware Gen:Variant.Fragtor.22492
Emsisoft Gen:Variant.Fragtor.22492 (B)
DrWeb Trojan.Siggen16.1915
TrendMicro TROJ_GEN.R002C0WL921
McAfee-GW-Edition GenericRXQH-RW!8C93ED03FB15
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Agent
GData Gen:Variant.Fragtor.22492
Jiangmin Trojan.Agent.dsso
Avira TR/Agent.hcjsz
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.345FCB0
Gridinsoft Ransom.Win64.Sabsik.sa
ViRobot Trojan.Win32.Z.Agent.181760.PO
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R432957
BitDefenderTheta Gen:NN.ZexaE.34084.bq0@aC8Vi3mO
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0WL921
Rising Adware.Agent!1.D879 (CLASSIC:wk28wPIsDisQO2HXIddJDQ)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_93%
Fortinet W64/Agent.AKG!tr
AVG Win64:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan-GameThief.Win32.Latot.ddx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago