Malware

Heur.EVDH.1 (B) removal guide

Malware Removal

The Heur.EVDH.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.EVDH.1 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.EVDH.1 (B)?


File Info:

name: D791B283D83C0F5F7921.mlw
path: /opt/CAPEv2/storage/binaries/cbd4f9eb7cbb1fc02e1e10f4673b23582c8a24d60c3e633951c810fbe389dbad
crc32: 8353116E
md5: d791b283d83c0f5f79213f4c9805312c
sha1: d10c145b84781a3b64a99d887228ba93e21951a0
sha256: cbd4f9eb7cbb1fc02e1e10f4673b23582c8a24d60c3e633951c810fbe389dbad
sha512: 07a92502a43f8d22a7cfe94866d06ff0792819f509d853b9bdacda619cdd0627e1cdf759b087384eadaad49c2294fe7938e5ee05370b9d911e9975fcbd34cc07
ssdeep: 12288:10MOAWJIO625RmGywOQHhN60/bgH6lk8aC3kILtkS:1lrM62PmLwdHi0/EalTT0IhkS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CC94CF81F64296F5E6CB44BA22BEAF7E1E7006098324D5C3C7646C21BD753E6473E29C
sha3_384: 8664ff795d8a9a92cf56931871b5bdcda8770a2aea62c0ba18581f19b25ab74ffe825e23992bd7025dc506b0326b3d36
ep_bytes: 558bec837d0c017505e8fbfdffffff75
timestamp: 2015-11-30 00:05:42

Version Info:

CompanyName: RSA - The Security Division of EMC
FileDescription: TARGETDESC
FileVersion: 4.1.2.0
InternalName: cryptocme
LegalCopyright: Copyright 2011 by RSA Security Inc. All rights reserved.
OriginalFilename: cryptocme
ProductName: RSA BSAFE Crypto-C ME
ProductVersion: 4.1.2.0
Translation: 0x0409 0x04e4

Heur.EVDH.1 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.EVDH.1
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXAA-AA!D791B283D83C
MalwarebytesTrojan.Dropper
ZillyaTrojan.Patched.Win32.156644
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Ransomware.Evdh-10007819-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Heur.EVDH.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Patched.kg
EmsisoftGen:Heur.EVDH.1 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Heur.EVDH.1
FireEyeGen:Heur.EVDH.1
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
JiangminTrojan.Gen.bvg
VaristW32/S-a37e285d!Eldorado
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.EVDH.1
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Heur.EVDH.1
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603418
MAXmalware (ai score=89)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:VCtoc2QNph4vqtrTb81+2g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Heur.EVDH.1 (B)?

Heur.EVDH.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment