Categories: Crack

What is “HackTool.Metasploit.S9212471”?

The HackTool.Metasploit.S9212471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Metasploit.S9212471 virus can do?

  • Anomalous binary characteristics

How to determine HackTool.Metasploit.S9212471?


File Info:

crc32: 022C5EBBmd5: cdff90668a2f2c0a0e6603c86c6c520dname: innocent.exesha1: 2bc76270e970dc23d762e4bb7777e7627a67191dsha256: 33865b9f2bccb7922986f44cdee3dbfbc26965828ca6058c1edd083eefec9a87sha512: 26f22727b309c90f398649ee315f3bdf0825e213d357fd11aff3618a2c26710337315609eca8ad87dda7cfd54fd864da77eb9e7022a05d410e69a489c856c02dssdeep: 3072:5yA1o8E7GrAZ4husjiqXS96wdq7tTtyV/AgjaUVu7UPlZXJsUtc+Uhi:5yGoOAvsFSzdSTMV/AuvVuIetype: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

HackTool.Metasploit.S9212471 also known as:

MicroWorld-eScan Trojan.Metasploit.A
CAT-QuickHeal HackTool.Metasploit.S9212471
McAfee Trojan-FPJE!CDFF90668A2F
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Metasploit.A
K7GW Trojan ( 004fae881 )
K7AntiVirus Trojan ( 004fae881 )
Invincea heuristic
Symantec Meterpreter
ESET-NOD32 a variant of Win64/Rozena.AD
APEX Malicious
ClamAV Win.Tool.MeterPreter-6294292-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba HackTool:Win32/Meterpreter.e2797ea1
Rising Trojan.Kryptik!1.A2F4 (CLASSIC)
Ad-Aware Trojan.Metasploit.A
Emsisoft Trojan.Metasploit.A (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb BackDoor.Shell.244
TrendMicro TROJ64_SWRORT.SM1
McAfee-GW-Edition BehavesLike.Win64.Trojan.dm
Fortinet W64/Rozena.J!tr
Trapmine malicious.high.ml.score
FireEye Generic.mg.cdff90668a2f2c0a
Sophos Mal/Swrort-J
Ikarus Trojan.Win64.Rozena
Jiangmin Trojan.Generic.dyhrq
Webroot W32.Trojan.Metasploit
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL HackTool/Win64.Meterpreter
Endgame malicious (high confidence)
Arcabit Trojan.Metasploit.A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft HackTool:Win64/Meterpreter.A!dll
Acronis suspicious
ALYac Trojan.Metasploit.A
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
TrendMicro-HouseCall TROJ64_SWRORT.SM1
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
GData Win64.Trojan.Rozena.A
AVG Win64:HacktoolX-gen [Trj]
Cybereason malicious.68a2f2
Avast Win64:HacktoolX-gen [Trj]

How to remove HackTool.Metasploit.S9212471?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

42 mins ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago