Crack

What is “HackTool.LaZagne”?

Malware Removal

The HackTool.LaZagne is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.LaZagne virus can do?

    How to determine HackTool.LaZagne?

    
    

    File Info:

    crc32: 28D669EF
    md5: 528b762e232309e2dcad13a5d889a729
    name: lazagne.exe
    sha1: 66e4c9becbc96c57232d38bfec01fb2b352181b2
    sha256: 5a2e947aace9e081ecd2cfa7bc2e485528238555c7eeb6bcca560576d4750a50
    sha512: 415d030e3571bcd480cd0eef1d595599edaff837c93dc351bc25bdf05b4e0468b6ee24a549ddc9ad4f791a98ceb30336891c2ac85cdf8fe4b20c113178d1830e
    ssdeep: 98304:pleMviSSF0Hmw+9XGbF4kW3yYXk+OR7BYrL9z8MbQsKl6Cs7IYqc30J:pleSiTUUGbZE1UnB+hz8MLKl6D9k
    type: PE32+ executable (console) x86-64, for MS Windows

    Version Info:

    0: [No Data]

    HackTool.LaZagne also known as:

    DrWebTool.Pwdump.360
    CylanceUnsafe
    VIPRETrojan.Win32.Generic!BT
    AegisLabRiskware.Win32.Lazagne.1!c
    BitDefenderApplication.Lazagne.H
    CrowdStrikewin/malicious_confidence_100% (W)
    CyrenW64/Application.BORC-2245
    SymantecTrojan.Gen.MBT
    ESET-NOD32Python/Riskware.LaZagne.I
    TrendMicro-HouseCallHKTL_LAZAGNE.ZTHC-A
    ClamAVWin.Trojan.Lazagne-6779429-0
    Kasperskynot-a-virus:PSWTool.Win32.Lazagne.xn
    AlibabaHackTool:Win32/LaZagne.2e963c81
    NANO-AntivirusRiskware.Win64.Pwdump.fneyoo
    ViRobotHackTool.LaZagne.5735701
    TencentWin32.Risk.Riskware.Sunz
    EmsisoftApplication.Lazagne.H (B)
    ComodoMalware@#j1z8pfxteywy
    F-SecurePrivacyRisk.SPR/LaZagne.A
    TrendMicroHKTL_LAZAGNE.ZTHC-A
    McAfee-GW-EditionHTool-Lazagne
    FireEyeApplication.Lazagne.H
    SophosLaZagne (PUA)
    WebrootW32.HackTool.Gen
    AviraSPR/LaZagne.A
    FortinetRiskware/LaZagne
    ArcabitApplication.Lazagne.H
    ZoneAlarmnot-a-virus:PSWTool.Win32.Lazagne.xn
    MicrosoftHackTool:Win32/LaZagne
    CynetMalicious (score: 85)
    AhnLab-V3HackTool/Win32.Lazagne.C3126529
    McAfeeHTool-Lazagne
    MAXmalware (ai score=99)
    MalwarebytesHackTool.LaZagne
    PandaTrj/CI.A
    APEXMalicious
    YandexRiskware.PSWTool!
    IkarusTrojan.Python.Spy
    GDataApplication.Lazagne.Q
    AVGFileRepMalware [PUP]
    AvastFileRepMalware [PUP]
    MaxSecureTrojan.Malware.11658333.susgen

    How to remove HackTool.LaZagne?

    HackTool.LaZagne removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment