Malware

What is “Malware.Heuristic.2062”?

Malware Removal

The Malware.Heuristic.2062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2062 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.Heuristic.2062?


File Info:

name: D88D4F9B805964E02C19.mlw
path: /opt/CAPEv2/storage/binaries/074c2d2a111ac29b35aa04f5fad4c259ed7583094357f73d3f94d89535e21b82
crc32: D3181B95
md5: d88d4f9b805964e02c19914f25e7af05
sha1: fdcb5ea6b76ea155e88393d4ce431423a4fa68ea
sha256: 074c2d2a111ac29b35aa04f5fad4c259ed7583094357f73d3f94d89535e21b82
sha512: 867aa6171d8b5fc508adb149f3677eb2d099342605444804ffdafca2100c6bf08b29e11f35cff052a9cf5783a8ad759983de94a6fedf3511a42baefd2884eccd
ssdeep: 768:b2/jwnSXdyVsWV3zzP72DfENmkWekyKc7PRtV:ujwSyZ3zzP7PgkxLVtV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16F83B3AFE765C07FC806C07ED4999171D63FB4101D288C122FD6F6EFA9A1EE0662E254
sha3_384: 16a2ea9a5a09d351ee64ed9b358145c60b37ae72fe18f476132cce645b3fb73d4c6a2aba37a536a52a3f073bd0e03f0e
ep_bytes: 609ce8000000005d81ed071040008db5
timestamp: 2007-07-27 01:20:02

Version Info:

0: [No Data]

Malware.Heuristic.2062 also known as:

BkavW32.GeksoneHQcA.PE
LionicVirus.Win32.Crytex.lJfl
AVGWin32:Cryte
DrWebWin32.Siggen.15
MicroWorld-eScanWin32.Crytex.A
FireEyeGeneric.mg.d88d4f9b805964e0
SkyhighBehavesLike.Win32.Kudj.mm
MalwarebytesMalware.Heuristic.2062
ZillyaVirus.Geksone.Win32.1
SangforVirus.Win32.Crytex.V31g
K7AntiVirusVirus ( 0040f5911 )
K7GWVirus ( 0040f5911 )
Cybereasonmalicious.b80596
BitDefenderThetaAI:Packer.7F9EED541D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Geksone.B
CynetMalicious (score: 99)
APEXMalicious
AvastWin32:Cryte
ClamAVWin.Virus.Hublo-1
KasperskyVirus.Win32.Crytex.1290
BitDefenderWin32.Crytex.A
NANO-AntivirusVirus.Win32.Crytex.bzelsx
RisingVirus.Geksone!1.AD16 (CLASSIC)
EmsisoftWin32.Crytex.A (B)
F-SecureMalware.W32/Crytex.1290
BaiduWin32.Virus.Crytex.a
VIPREWin32.Crytex.A
TrendMicroPE_CRYTEX.A
SophosW32/NGVCK-W
SentinelOneStatic AI – Malicious PE
VaristW32/Crytex.1290
AviraW32/Crytex.1290
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.Crytex.1290
MicrosoftVirus:Win32/Geksone.EC!MTB
XcitiumVirus.Win32.Crytex.1290@4wzy41
ArcabitWin32.Crytex.A
ZoneAlarmVirus.Win32.Crytex.1290
GDataWin32.Virus.Golem.A
GoogleDetected
VBA32Virus.Win32.Crytex.1290
ALYacWin32.Crytex.A
Cylanceunsafe
TrendMicro-HouseCallPE_CRYTEX.A
TencentVirus.Win32.Crytex.a
IkarusVirus.Win32.Crytex
MaxSecureVirus.W32.Crytex.1290
FortinetW32/Geksone.B
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirus:Win/Hublo.A(dyn)

How to remove Malware.Heuristic.2062?

Malware.Heuristic.2062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment