Virus

Virus.Win32.Senoval.a (file analysis)

Malware Removal

The Virus.Win32.Senoval.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Senoval.a virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Virus.Win32.Senoval.a?


File Info:

name: 79B3C4DA301D3AF5811A.mlw
path: /opt/CAPEv2/storage/binaries/e2e04e7f51ca2991886ad91307384a38421afe12a7a295e7acd0a087c148ffd4
crc32: CA221945
md5: 79b3c4da301d3af5811ae322f0e65d76
sha1: bebe953482179556cc955f4540cdb6427f63a5d2
sha256: e2e04e7f51ca2991886ad91307384a38421afe12a7a295e7acd0a087c148ffd4
sha512: 70b7062552179c230f872c041c630b7316fc77a00db95c54c55be6fa26d003d096c09a3b0754422448ba7a3ed1af75ee761303e4cf7f7cab9b9f5c9dad7c3028
ssdeep: 12288:gy3fT7D2YH8JRp1BbkvWDukLetRChRDm:73fDHH8JRp1BbaWDukLW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEB4AE067B908FBDF892C47B2A26731D2AA669120B11D3C7B7207B5CCD725DD8A3E351
sha3_384: 37e260aedf366ff46cd0f85635a260c7543734abbe9926f960da44730913f0510e70e1fdc2e1c34b0021e86c05e61a8d
ep_bytes: e80347fdffe96bfdffffcccccc53568b
timestamp: 2014-09-12 00:43:31

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe PDF Broker Process for Internet Explorer
FileVersion: 11.0.9.29
InternalName: AcroBroker.exe
LegalCopyright: Copyright 1984-2012 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AcroBroker.exe
ProductName: Adobe PDF Broker Process for Internet Explorer
ProductVersion: 11.0.9.29
Translation: 0x0409 0x04e4

Virus.Win32.Senoval.a also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
SkyhighBehavesLike.Win32.Expiro.gc
McAfeeArtemis!79B3C4DA301D
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.22e7e815
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
F-SecureTrojan.TR/Patched.Gen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.79b3c4da301d3af5
SophosW32/Patched-CD
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Sabsik
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5485601
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:IrFnNwrZPYH6Yu9Vj195qQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Virus.Win32.Senoval.a?

Virus.Win32.Senoval.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment