Virus

Virus:Win32/Senoval.HNS!MTB removal

Malware Removal

The Virus:Win32/Senoval.HNS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Senoval.HNS!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Senoval.HNS!MTB?


File Info:

name: ABBB9CE8BB01981B0C56.mlw
path: /opt/CAPEv2/storage/binaries/917047d650d03ce8788536fafcf77b42e0bf1591f50187c1b70b90a0b1a723e3
crc32: 1409283E
md5: abbb9ce8bb01981b0c5686598992ae97
sha1: 91d1c7d66c68e98e24f8ae21542a0007920704ce
sha256: 917047d650d03ce8788536fafcf77b42e0bf1591f50187c1b70b90a0b1a723e3
sha512: f855b3e44fce9f010557ea08152a17155a4c4dc8b095a255cd2653a96316667e04e934efb8a6cfad6b9aed258e600eccee054ad114e892da1d5a09db524234c6
ssdeep: 24576:oXILP4S0bYgKznBiHwEThaGlN+0TIlHRCHqpkKy673b+yCUP:oNSUmAzTha2alQHW3G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF15BF3265D04023EBF105B3BA28E6307E6CAE285750C5AEF2D0BE1E397C49167B7657
sha3_384: f09f2f106033db46cd1b3314e6e1b8631bca44b2b8d69bdc480ac72c05e2a94d7ee139f7e0314c9fb09b85dadd2fcd49
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-22 23:21:31

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Virus:Win32/Senoval.HNS!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Backdoor.cc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforVirus.Win32.Patched.V23i
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 005ad28b1 )
Cybereasonmalicious.8bb019
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
AvastWin32:Patched-AWW [Trj]
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaVirus:Win32/Senoval.25d9b7e6
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Mint.Zard.5
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.abbb9ce8bb01981b
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.18FL70L
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
SUPERAntiSpywareTrojan.Agent/Gen-Doina
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftVirus:Win32/Senoval.HNS!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5487854
McAfeeArtemis!ABBB9CE8BB01
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.97 (RDML:toiNLrF+FomQxd5c4B/D5A)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaGen:NN.ZexaF.36802.1y0@am46JFni
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Patched.NKM

How to remove Virus:Win32/Senoval.HNS!MTB?

Virus:Win32/Senoval.HNS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment