Categories: Trojan

Trojan-GameThief.Win32.Latot.bhd removal guide

The Trojan-GameThief.Win32.Latot.bhd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot.bhd virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file

How to determine Trojan-GameThief.Win32.Latot.bhd?


File Info:

crc32: 58A6085Amd5: 64885a4ae844b1bfa49ba39470069bccname: 64885A4AE844B1BFA49BA39470069BCC.mlwsha1: 73f4e542c2dd53e2e2751d02ece89e750711f70dsha256: 95ae39c8a306cbde66b04d5e996be33a045365c83a8ebf987bf59b6dab29a713sha512: 18a932772f246c1f3d0c92603b4be69e25423945de251d191557bcb5c3406cfaa686c252293d9ad64c230c118e84f9d249b2f5db87cb66426835ddd1d8387f57ssdeep: 768:1fer6X2PMX1XeJQc6bzzA6YDx5F1kGwPzGx2qrePxNZSZLBgDl9rUn9zYYfIi/E:9erHKVRz035FNwPnzSZlgDls98MKtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan-GameThief.Win32.Latot.bhd also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45636683
FireEye Generic.mg.64885a4ae844b1bf
CAT-QuickHeal Trojandownloader.Generic
ALYac Trojan.GenericKD.45636683
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.45636683
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2c2dd5
Cyren W32/Injector.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Dh-A [Heur]
Kaspersky Trojan-GameThief.Win32.Latot.bhd
Alibaba Trojan:Win32/Latot.3218209a
AegisLab Trojan.Win32.Jorik.mA4R
Rising Malware.Strealer!8.1EF (TFE:5:M7EeV4fRTaD)
Ad-Aware Trojan.GenericKD.45636683
Emsisoft Trojan.GenericKD.45636683 (B)
Comodo Malware@#2kd4u42pmzgws
F-Secure Trojan.TR/Redcap.kjuid
DrWeb Trojan.Siggen11.58463
TrendMicro TROJ_GEN.R011C0PAU21
McAfee-GW-Edition BehavesLike.Win32.Generic.kc
Sophos Mal/Generic-S (PUA)
Ikarus Trojan.Spy
Avira TR/Redcap.kjuid
eGambit Unsafe.AI_Score_96%
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Generic.D2B85C4B
ZoneAlarm Trojan-GameThief.Win32.Latot.bhd
GData Trojan.GenericKD.45636683
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win64.RL_Generic.R362260
McAfee Artemis!64885A4AE844
MAX malware (ai score=88)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.Heuristic.1003
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R011C0PAU21
Tencent Win32.Trojan-gamethief.Latot.Woge
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Trojan.FPYE!tr
BitDefenderTheta Gen:NN.ZexaF.34804.dmGfamEYbBaO
AVG Win32:Dh-A [Heur]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Win32/TrojanSpy.GameThief.HwsB6ocA

How to remove Trojan-GameThief.Win32.Latot.bhd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago