Trojan

Trojan-GameThief.Win32.Latot.bhd removal guide

Malware Removal

The Trojan-GameThief.Win32.Latot.bhd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.bhd virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file

How to determine Trojan-GameThief.Win32.Latot.bhd?


File Info:

crc32: 58A6085A
md5: 64885a4ae844b1bfa49ba39470069bcc
name: 64885A4AE844B1BFA49BA39470069BCC.mlw
sha1: 73f4e542c2dd53e2e2751d02ece89e750711f70d
sha256: 95ae39c8a306cbde66b04d5e996be33a045365c83a8ebf987bf59b6dab29a713
sha512: 18a932772f246c1f3d0c92603b4be69e25423945de251d191557bcb5c3406cfaa686c252293d9ad64c230c118e84f9d249b2f5db87cb66426835ddd1d8387f57
ssdeep: 768:1fer6X2PMX1XeJQc6bzzA6YDx5F1kGwPzGx2qrePxNZSZLBgDl9rUn9zYYfIi/E:9erHKVRz035FNwPnzSZlgDls98MK
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.bhd also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45636683
FireEyeGeneric.mg.64885a4ae844b1bf
CAT-QuickHealTrojandownloader.Generic
ALYacTrojan.GenericKD.45636683
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45636683
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2c2dd5
CyrenW32/Injector.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Dh-A [Heur]
KasperskyTrojan-GameThief.Win32.Latot.bhd
AlibabaTrojan:Win32/Latot.3218209a
AegisLabTrojan.Win32.Jorik.mA4R
RisingMalware.Strealer!8.1EF (TFE:5:M7EeV4fRTaD)
Ad-AwareTrojan.GenericKD.45636683
EmsisoftTrojan.GenericKD.45636683 (B)
ComodoMalware@#2kd4u42pmzgws
F-SecureTrojan.TR/Redcap.kjuid
DrWebTrojan.Siggen11.58463
TrendMicroTROJ_GEN.R011C0PAU21
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
SophosMal/Generic-S (PUA)
IkarusTrojan.Spy
AviraTR/Redcap.kjuid
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Generic.D2B85C4B
ZoneAlarmTrojan-GameThief.Win32.Latot.bhd
GDataTrojan.GenericKD.45636683
CynetMalicious (score: 100)
AhnLab-V3Malware/Win64.RL_Generic.R362260
McAfeeArtemis!64885A4AE844
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0PAU21
TencentWin32.Trojan-gamethief.Latot.Woge
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Trojan.FPYE!tr
BitDefenderThetaGen:NN.ZexaF.34804.dmGfamEYbBaO
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/TrojanSpy.GameThief.HwsB6ocA

How to remove Trojan-GameThief.Win32.Latot.bhd?

Trojan-GameThief.Win32.Latot.bhd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment