Crack

HackTool:Python/LaZagne information

Malware Removal

The HackTool:Python/LaZagne is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Python/LaZagne virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • CAPE detected the LaZagne malware family
  • Anomalous binary characteristics

How to determine HackTool:Python/LaZagne?


File Info:

name: 902B05DA4C3540934D3D.mlw
path: /opt/CAPEv2/storage/binaries/c196cd4274614968769bb184eb824a0293c12be6b624e3b354eed84377ee5d82
crc32: 2FB4F9E7
md5: 902b05da4c3540934d3d7699679ca070
sha1: 37cf6c576fca032b5248ddb558fd48de75e74bc2
sha256: c196cd4274614968769bb184eb824a0293c12be6b624e3b354eed84377ee5d82
sha512: beb4338d6017d88ce86456e909bc8ef7a546a873d3d167e1f093fc30336561f87257318ac709cb0236483dbd7e5696b350c07fd3ab4680a9fce09c839c85bccb
ssdeep: 768:aNPeqYmEb0kUXa901dfjH1xRUb8tK8W6NEn7APmEaz0YqxqEIm:aN2qYms6j/bRUb8tK8W6NEncPXazLqxN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A0D218C5BBE00567E47045B464B1912B9F22F2B36B5127D356E8EC7A28CC2E8CD3E349
sha3_384: 6997cd0f5e91a6df0cf9f002fb824ebf04b3bff83e8dc6c0a25e8cde16c594ff67a2adb80462e59a804eac285d70c9a5
ep_bytes: e87b030000e99ffdffff8bff558bec8b
timestamp: 2008-11-10 09:40:34

Version Info:

0: [No Data]

HackTool:Python/LaZagne also known as:

LionicHacktool.Win32.LaZagne.3!c
MicroWorld-eScanApplication.Lazagne.H
FireEyeApplication.Lazagne.H
ALYacApplication.Lazagne.H
CylanceUnsafe
SangforRiskware.Script.LaZagne.B
K7AntiVirusTrojan ( 0051c0cf1 )
AlibabaHackTool:Win32/LaZagne.2492ea2d
K7GWTrojan ( 0051c0cf1 )
Cybereasonmalicious.a4c354
SymantecTrojan.Gen.MBT
ESET-NOD32Python/Riskware.LaZagne.J
TrendMicro-HouseCallTROJ_GEN.R002H0CH121
Paloaltogeneric.ml
KasperskyHEUR:HackTool.Win32.LaZagne.gen
BitDefenderApplication.Lazagne.H
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareApplication.Lazagne.H
ComodoApplicUnwnt@#259kn3maza2q9
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
EmsisoftApplication.Lazagne.H (B)
GDataApplication.Lazagne.H
MAXmalware (ai score=94)
MicrosoftHackTool:Python/LaZagne
McAfeeArtemis!902B05DA4C35
MaxSecureTrojan.Malware.11658333.susgen
FortinetRiskware/LaZagne
PandaTrj/CI.A

How to remove HackTool:Python/LaZagne?

HackTool:Python/LaZagne removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment