Malware

Should I remove “Heur.EVDH.1”?

Malware Removal

The Heur.EVDH.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.EVDH.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.EVDH.1?


File Info:

name: FA15548A158D94B27C8E.mlw
path: /opt/CAPEv2/storage/binaries/22d21c98a130c9abfd69670227d0addbf655bd9a33342de36c5ac520134ef415
crc32: 75BFC684
md5: fa15548a158d94b27c8eae695d213858
sha1: 8a9e2bfae679b3ec2bf7e13536ff05f399adebeb
sha256: 22d21c98a130c9abfd69670227d0addbf655bd9a33342de36c5ac520134ef415
sha512: e677bcb3fd3c0549b9199c2965c2eeca13f7ff3956d17eca0cea71e52f34e350aafc06569b7fda60da28c6987b47da843aa31e1f9e17d078b01b44047db6d9eb
ssdeep: 12288:s0MOAWJIO625RmGywOQHIN60eK5yR8WZs6L1Y3U9Nly/H/aj:slrM62PmLwdHb0eH1pJ96qj
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17F94CF42B78295F5D6CA4BB911BFAF7B162702048326C9DBD7143AF999301D34B3E788
sha3_384: 41c5f8f1134cd5014548dfaf125d7fc2206c246e7f5c1db42376748a49b5dde280506e1f161f633e4bf0f08696fc27b6
ep_bytes: 558bec837d0c017505e8fbfdffffff75
timestamp: 2015-11-29 15:22:13

Version Info:

CompanyName: RSA - The Security Division of EMC
FileDescription: TARGETDESC
FileVersion: 4.1.2.0
InternalName: cryptocme
LegalCopyright: Copyright 2011 by RSA Security Inc. All rights reserved.
OriginalFilename: cryptocme
ProductName: RSA BSAFE Crypto-C ME
ProductVersion: 4.1.2.0
Translation: 0x0409 0x04e4

Heur.EVDH.1 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.3
CynetMalicious (score: 100)
FireEyeGen:Heur.EVDH.1
SkyhighBehavesLike.Win32.Generic.gc
McAfeeRDN/generic.dx
Cylanceunsafe
ZillyaTrojan.Patched.Win32.156644
SangforTrojan.Win32.Patched.V789
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.84e75e27
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
ClamAVWin.Ransomware.Evdh-10007819-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Heur.EVDH.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Heur.EVDH.1
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Patched.kg
EmsisoftGen:Heur.EVDH.1 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Heur.EVDH.1
TrendMicroTROJ_GEN.R002C0DBO24
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GDataGen:Heur.EVDH.1
JiangminTrojan.Gen.bvg
VaristW32/S-a37e285d!Eldorado
AviraTR/Patched.Gen
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.EVDH.1
MicrosoftTrojan:Win32/Doina.RPX!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603418
VBA32BScope.TrojanDownloader.Emotet
MAXmalware (ai score=83)
MalwarebytesTrojan.Dropper
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DBO24
RisingTrojan.Generic@AI.100 (RDML:dCcbIQKyq330dkGiKqjcFg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Heur.EVDH.1?

Heur.EVDH.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment