Malware

Heur.EVDH.1 removal tips

Malware Removal

The Heur.EVDH.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.EVDH.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.EVDH.1?


File Info:

name: 125C00D28E1E2504A61D.mlw
path: /opt/CAPEv2/storage/binaries/f6842b0374b1085adcfd3c1a1fc9507e40e5d395ab28dea5edf7087a4c6cc274
crc32: 06E07E7C
md5: 125c00d28e1e2504a61d05e2b44c1bb4
sha1: d9138f83dafa20cfdb1c2b5c9e7e8f5b3c1d4c0d
sha256: f6842b0374b1085adcfd3c1a1fc9507e40e5d395ab28dea5edf7087a4c6cc274
sha512: 25e2cc45a79826f1e988d4b284bba79f729380f04f3f8ef6c4bd5eb560168b7ee584141cf662474e2700fa0a3ece69c54bae286ff29dec311cfcb81b4e941575
ssdeep: 12288:t0MOAWJIO625RmGywOQH4N60hsDv6Ocwl/PtqLVRNiU5:tlrM62PmLwdHr0SDv6PiO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10294BE51BA8155A2E6CE657F23F6DF7B463117048326CDD3C7742A24E5622E28B3E2CC
sha3_384: 5e514c952d5e2c705d718fda82ed8631aa1d679686bc3f4ef381a8482cecd61f38ba44000720059ad87a7944a1342f84
ep_bytes: 558bec837d0c017505e8fbfdffffff75
timestamp: 2015-11-29 16:18:12

Version Info:

CompanyName: RSA - The Security Division of EMC
FileDescription: TARGETDESC
FileVersion: 4.1.2.0
InternalName: cryptocme
LegalCopyright: Copyright 2011 by RSA Security Inc. All rights reserved.
OriginalFilename: cryptocme
ProductName: RSA BSAFE Crypto-C ME
ProductVersion: 4.1.2.0
Translation: 0x0409 0x04e4

Heur.EVDH.1 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Heur.EVDH.1
FireEyeGen:Heur.EVDH.1
SkyhighBehavesLike.Win32.Generic.gc
McAfeeRDN/Generic.dx
MalwarebytesTrojan.Dropper
ZillyaTrojan.Patched.Win32.156644
SangforTrojan.Win32.Patched.Vv1g
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.f44e2c85
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DC524
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Ransomware.Evdh-10007819-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Heur.EVDH.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Patched.kg
EmsisoftGen:Heur.EVDH.1 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Heur.EVDH.1
TrendMicroTROJ_GEN.R002C0DC524
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
MAXmalware (ai score=81)
JiangminTrojan.Gen.bvg
GoogleDetected
AviraTR/Patched.Gen
VaristW32/S-a37e285d!Eldorado
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.EVDH.1
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Heur.EVDH.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603418
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:0OQblBSzAyw/jh6th/wX8A)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Heur.EVDH.1?

Heur.EVDH.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment