Malware

Should I remove “Malware.AI.2722931328”?

Malware Removal

The Malware.AI.2722931328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2722931328 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2722931328?


File Info:

name: 301255BBC5B1DE100631.mlw
path: /opt/CAPEv2/storage/binaries/452c006ba3057eecb6080497a7742799adbf370f5f33bcdb8f7cf9b9026702a5
crc32: 2B0AF8A2
md5: 301255bbc5b1de10063178215889134a
sha1: a9645df55abadc925abdea89cf6840f9e410685f
sha256: 452c006ba3057eecb6080497a7742799adbf370f5f33bcdb8f7cf9b9026702a5
sha512: 14fa4f657cf0cec54168d2a0ba0a451a100d934545910ce733c64b14ed9e9f42568be9bd67578445b13393be8a3e9cee5e2f185365c1365d4d29b4ed5a06e6cf
ssdeep: 6144:wZSEOK99kXAcUYYUkNWlEzmUC8lI3IXhwM32+nkfdGhLQ4uHqQQUt9Asn:wEAdjeQI4Xw7fdGRtuKQNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3A48D7CE62C64DCC12F7F3834DBB89089B4226F231650126DEB59990EEC79B43A459E
sha3_384: aa756654ddbf42214879c138c20e4c27282f767a29efb88776df1d002ef8312bf844144b20640c228b1d7d2e1155e26d
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2009-07-06 10:33:02

Version Info:

CompanyName: Microsoft Corporation
FileDescription: .NET Runtime Optimization Service
FileVersion: 2.0.50727.4927 (NetFXspW7.050727-4900)
InternalName: mscorsvw.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mscorsvw.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 2.0.50727.4927
Comments: Flavor=Retail
Translation: 0x0409 0x04b0

Malware.AI.2722931328 also known as:

BkavW32.Expiro2NHc.PE
Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.301255bbc5b1de10
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0058dc741 )
K7GWVirus ( 0058dc741 )
CrowdStrikewin/malicious_confidence_90% (D)
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
ClamAVWin.Virus.Expiro-9933820-0
KasperskyVirus.Win32.Expiro.ns
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentVirus.Win32.Expiro.ns
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Virut.gc
SophosML/PE-A + Mal/EncPk-MK
IkarusVirus.Win32.Expiro
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
Antiy-AVLVirus/Win32.Expiro.ndg
MicrosoftTrojan:Win32/Raccoon.EC!MTB
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
MAXmalware (ai score=89)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2722931328
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.bc5b1d

How to remove Malware.AI.2722931328?

Malware.AI.2722931328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment