Categories: Virus

Virus:Win32/Senoval.HNS!MTB removal

The Virus:Win32/Senoval.HNS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Senoval.HNS!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Senoval.HNS!MTB?


File Info:

name: ABBB9CE8BB01981B0C56.mlwpath: /opt/CAPEv2/storage/binaries/917047d650d03ce8788536fafcf77b42e0bf1591f50187c1b70b90a0b1a723e3crc32: 1409283Emd5: abbb9ce8bb01981b0c5686598992ae97sha1: 91d1c7d66c68e98e24f8ae21542a0007920704cesha256: 917047d650d03ce8788536fafcf77b42e0bf1591f50187c1b70b90a0b1a723e3sha512: f855b3e44fce9f010557ea08152a17155a4c4dc8b095a255cd2653a96316667e04e934efb8a6cfad6b9aed258e600eccee054ad114e892da1d5a09db524234c6ssdeep: 24576:oXILP4S0bYgKznBiHwEThaGlN+0TIlHRCHqpkKy673b+yCUP:oNSUmAzTha2alQHW3Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EF15BF3265D04023EBF105B3BA28E6307E6CAE285750C5AEF2D0BE1E397C49167B7657sha3_384: f09f2f106033db46cd1b3314e6e1b8631bca44b2b8d69bdc480ac72c05e2a94d7ee139f7e0314c9fb09b85dadd2fcd49ep_bytes: e839050000e97afeffffcccccccc8b44timestamp: 2021-09-22 23:21:31

Version Info:

CompanyName: Python Software FoundationFileDescription: Python 3.11.0 (64-bit)FileVersion: 3.11.150.0InternalName: setupLegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.OriginalFilename: python-3.11.0-amd64.exeProductName: Python 3.11.0 (64-bit)ProductVersion: 3.11.150.0Translation: 0x0409 0x04e4

Virus:Win32/Senoval.HNS!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Backdoor.cc
ALYac Gen:Variant.Mint.Zard.5
Cylance unsafe
Sangfor Virus.Win32.Patched.V23i
K7AntiVirus Trojan ( 005ad28b1 )
BitDefender Gen:Variant.Mint.Zard.5
K7GW Trojan ( 005ad28b1 )
Cybereason malicious.8bb019
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
Avast Win32:Patched-AWW [Trj]
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
Alibaba Virus:Win32/Senoval.25d9b7e6
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Variant.Mint.Zard.5
Tencent Trojan.Win32.Pathced_ya.16001052
Sophos Mal/Generic-S
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.3
VIPRE Gen:Variant.Mint.Zard.5
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.abbb9ce8bb01981b
Emsisoft Gen:Variant.Mint.Zard.5 (B)
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.18FL70L
Varist W32/Patched.GQ1.gen!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Arcabit Trojan.Mint.Zard.5
SUPERAntiSpyware Trojan.Agent/Gen-Doina
ZoneAlarm Virus.Win32.Senoval.a
Microsoft Virus:Win32/Senoval.HNS!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5487854
McAfee Artemis!ABBB9CE8BB01
MAX malware (ai score=83)
VBA32 BScope.TrojanDownloader.Emotet
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.97 (RDML:toiNLrF+FomQxd5c4B/D5A)
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IP!tr
BitDefenderTheta Gen:NN.ZexaF.36802.1y0@am46JFni
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Patched.NKM

How to remove Virus:Win32/Senoval.HNS!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago