Malware

Heur.EVDH.1 removal guide

Malware Removal

The Heur.EVDH.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.EVDH.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.EVDH.1?


File Info:

name: 3F5CB7F0EC5F4036CAD6.mlw
path: /opt/CAPEv2/storage/binaries/8556ce9b99fbb7e6ed7bc0ecdd3f24b37528ca1cd06d6bf95be4f27b4bda3e40
crc32: 953563C2
md5: 3f5cb7f0ec5f4036cad62b070e0079b0
sha1: a269f801759591ec78d72250c8a74ea7f5350ae4
sha256: 8556ce9b99fbb7e6ed7bc0ecdd3f24b37528ca1cd06d6bf95be4f27b4bda3e40
sha512: 285f246e29f3c683d6f97ab220ac8d12daddaa759d6299dbac4accaeb9dac7e8e251ca19c814d3ebdb294a97b8942a54419583372062ed45941896cb745c4912
ssdeep: 12288:U0MOAWJIO625RmGywOQHlN60xXh+Kt7rI/+bkSEKgxsXG:UlrM62PmLwdHG05h+crK+Y+gMG
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15AA4C042F782A2B1E5EA61FE27F79FBB4A3101058315DAC3D7146CB096124EED73E588
sha3_384: 17a942fee4ecf0979e6c33ef1266c1a6b652408ddf3911b2a923b893d1d1b6dea68d29721884ea5189ba172fda4dc5ce
ep_bytes: 558bec837d0c017505e8fbfdffffff75
timestamp: 2015-11-30 04:08:29

Version Info:

CompanyName: RSA - The Security Division of EMC
FileDescription: TARGETDESC
FileVersion: 4.1.2.0
InternalName: cryptocme
LegalCopyright: Copyright 2011 by RSA Security Inc. All rights reserved.
OriginalFilename: cryptocme
ProductName: RSA BSAFE Crypto-C ME
ProductVersion: 4.1.2.0
Translation: 0x0409 0x04e4

Heur.EVDH.1 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.EVDH.1
SkyhighBehavesLike.Win32.Generic.gc
MalwarebytesTrojan.Dropper
VIPREGen:Heur.EVDH.1
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
ClamAVWin.Ransomware.Evdh-10007819-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Heur.EVDH.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Patched.kg
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
ZillyaTrojan.Patched.Win32.156644
FireEyeGen:Heur.EVDH.1
EmsisoftGen:Heur.EVDH.1 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=82)
GDataGen:Heur.EVDH.1
JiangminTrojan.Gen.bvg
GoogleDetected
AviraTR/Patched.Gen
VaristW32/S-a37e285d!Eldorado
ArcabitTrojan.EVDH.1
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603418
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:gIgOL1TUtCnsF3+1hUcd6Q)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Heur.EVDH.1?

Heur.EVDH.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment