Crack

HackTool.MetaSploit removal tips

Malware Removal

The HackTool.MetaSploit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.MetaSploit virus can do?

  • Authenticode signature is invalid

How to determine HackTool.MetaSploit?


File Info:

name: B5A73A8F6585C1218340.mlw
path: /opt/CAPEv2/storage/binaries/1e6d62f3b7b52e126bf8c99ce6de0e74248ffe11420b473a8c347b46f1a41e65
crc32: 908EAAD8
md5: b5a73a8f6585c1218340037880bf436d
sha1: 4e5b4069a8169e733176d69ab128cc1971d73310
sha256: 1e6d62f3b7b52e126bf8c99ce6de0e74248ffe11420b473a8c347b46f1a41e65
sha512: bfa3d187016399a88899377572697b5fe1d7ca27b07eb7b6482a2be62f92ec81f92ee9fda8ec5a0aae2a616352fa248f38a28031a3c250eee202424d25afab58
ssdeep: 1536:5vq1HG+NjV2o2aJIhVDSmkDuBUMfd5txUWnc/IMsWjcd/V5C:5vq5GgnJScvgfdWIT/Vw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A2A37C02B6D0C0B6C4AF06394938BE214B7EBD71DD70DD4A7BA4164E89346C0AF36F66
sha3_384: 26b832ad872f51927defce1cccf26f978404852c502bfc9c6c21d9310c711cdad114521ac8d2b7ca15c5423e0c672a1f
ep_bytes: 558bec837d0c017505e8383e0000ff75
timestamp: 2023-04-27 22:21:54

Version Info:

0: [No Data]

HackTool.MetaSploit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zenpak.4!c
AVGWin32:TrojanX-gen [Trj]
MicroWorld-eScanGen:Variant.Meterpreter.23
FireEyeGen:Variant.Meterpreter.23
SkyhighPUP-XSY-HB
ALYacGen:Variant.Meterpreter.23
Cylanceunsafe
SangforRiskware.Win32.Meterpreter.V70x
AlibabaTrojan:Win32/Zenpak.c6e32cab
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZedlaF.36804.gq4@aiR9Jgp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/RiskWare.Meterpreter.Agent.AN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Exploit.Zusy-9910268-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Meterpreter.23
AvastWin32:TrojanX-gen [Trj]
RisingHackTool.Meterpreter!8.2F21 (TFE:5:Ktlb28DZsRF)
SophosGeneric Reputation PUA (PUA)
ZillyaTrojan.Zenpak.Win32.16841
TrendMicroTROJ_GEN.R002C0PJC23
EmsisoftGen:Variant.Meterpreter.23 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Shelma.mfx
WebrootW32.Riskware.Meterpreter
VaristW32/Meterpreter.R.gen!Eldorado
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftHackTool:Win32/Meterpreter.A!dll
ArcabitTrojan.Meterpreter.23
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataGen:Variant.Meterpreter.23
GoogleDetected
AhnLab-V3HackTool/Win.Meterpreter.R524684
McAfeePUP-XSY-HB
MAXmalware (ai score=84)
MalwarebytesHackTool.MetaSploit
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PJC23
TencentMalware.Win32.Gencirc.10bf063d
YandexRiskWare.Meterpreter!6q2kKAegSgU
IkarusHackTool.Win32.Meterpreter
MaxSecureTrojan.Malware.73832973.susgen
FortinetRiskware/PUP_XSY
alibabacloudTrojan.Win.UnkAgent

How to remove HackTool.MetaSploit?

HackTool.MetaSploit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment