Crack

What is “Hacktool.Lazagne”?

Malware Removal

The Hacktool.Lazagne is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Hacktool.Lazagne virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Hacktool.Lazagne?


File Info:

crc32: 9FAD5F75
md5: 4b3a00535a32fac0f1de397c715598e2
name: Kingdom-Come-Deliverance-v1.2-v1.9-Plus-16-Trainer.exe
sha1: 61b16cecdfe1ee65fc81585fc1bf3fc6ef127d35
sha256: 4dfeea84cfb0342c4852b4de713f600b5082ddeefdb39fcde3a288a828ab76e3
sha512: 70f76f9b5d85480bb12b04796fb01d3536fbac9676341c5c8607b4454fc084c75d1403f8ebab12c4c79964b6d19287fa942683ca3bae583c400791020476e295
ssdeep: 12288:GUPTqGqHo8X0Esy6lNeErH52xJoqEkUajaqL5DSytnjRcYHkcZ+DTMD2BMPNmte:GUL2HqDFwM52xJjE21DSf1aIad8mYL
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

LegalCopyright: x98cex7075x6708x5f71 (FLiNG@3DMGAME) Copyright (C) 2018
InternalName: Kingdom Come Deliverance v1.2-v1.9 Plus 16 Trainer
FileVersion: 1.0.0.1
CompanyName: 3DMGAME
ProductName: Kingdom Come Deliverance v1.2-v1.9 Plus 16 Trainer
ProductVersion: 1.0.549.5
FileDescription: Kingdom Come Deliverance v1.2-v1.9 Plus 16 Trainer
OriginalFilename: Kingdom Come Deliverance v1.2-v1.9 Plus 16 Trainer.exe
Translation: 0x0000 0x04b0

Hacktool.Lazagne also known as:

CAT-QuickHealHacktool.Lazagne
CylanceUnsafe
ESET-NOD32a variant of Win64/GameHack.CT potentially unsafe
APEXMalicious
SophosGeneric PUA GB (PUA)
McAfee-GW-EditionArtemis
Antiy-AVLHackTool/Win32.Lazagne
Endgamemalicious (high confidence)
MicrosoftHackTool:Win32/LaZagne
McAfeeArtemis!4B3A00535A32
RisingHackTool.LaZagne!8.B6C5 (CLOUD)
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Hacktool.Lazagne?

Hacktool.Lazagne removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment