Trojan

What is “Trojan-GameThief.Win32.Latot”?

Malware Removal

The Trojan-GameThief.Win32.Latot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-GameThief.Win32.Latot virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

www.56561234.com

How to determine Trojan-GameThief.Win32.Latot?


File Info:

crc32: 32ABDC3F
md5: fdf1480f38c014d8765d82eb09fa37ec
name: FDF1480F38C014D8765D82EB09FA37EC.mlw
sha1: b87d3edbac8b1cf1d67ceecb0c0a4bd11bda3a6a
sha256: 0f6f9ecef4eff11bb965a3019d1247dc75b9bf08d120079b93c50388e56bb6b4
sha512: cae99cdbffd187bb0cf23f1959435104858bbdeca7de37fcf21636f131fc22fbc6b302230ddace6f41b31439715718051e2fbdad2d4bfcb1694b32478345ba39
ssdeep: 192:lZZ0cAMxXSN6J78m9pePAOtQt6OPkl+K/jjJJ1VqaFGs:lbjStPAOtQg8kMgjj5dks
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017
ProductVersion: 1, 0, 0, 1
ProductName: xc751xc6a9 xd504xb85cxadf8xb7a8
FileVersion: 1, 0, 0, 1
FileDescription: xc751xc6a9 xd504xb85cxadf8xb7a8
Translation: 0x0409 0x04b0

Trojan-GameThief.Win32.Latot also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
Cybereasonmalicious.bac8b1
CyrenW32/Bloop.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BHZ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-GameThief.Win32.Latot.gen
BitDefenderThetaGen:NN.ZexaF.34170.aq0@au2wVDaO
FireEyeGeneric.mg.fdf1480f38c014d8
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141417
MicrosoftTrojan:Win32/Tnega!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
VBA32BScope.Trojan.Wacatac
IkarusTrojan-Downloader.Win32.Small
FortinetW32/Small.BHZ!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan-GameThief.Win32.Latot?

Trojan-GameThief.Win32.Latot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment