Virus

Virus.Win32.Expiro removal tips

Malware Removal

The Virus.Win32.Expiro is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Expiro virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Win32.Expiro?


File Info:

crc32: 20B430C1
md5: d089b5ba1d43be19e0ee844bc32c356d
name: D089B5BA1D43BE19E0EE844BC32C356D.mlw
sha1: 61b09fd2380e811b214887af602e5da9d76796f6
sha256: 55b8cbd892c8a87b0ca596dde2e78bf1a88b45041a432966cd37bfe8a2a10748
sha512: 1c81950962ac6010baddcd59c2de8ace67b23c47cc299c9d0cda6f8e0c084ae24d6aab82cb4d4043f3157510c8ebcfacd4b089dfc5005bbe101824f2dc8f8351
ssdeep: 12288:qCtfo2eiJuOaxnswVWsvQn/0QVi4s1S7cE9PCKPzvguMajzxt8Fx+h5:qCpLpUOapHQnsQRs1S4E9PCKrgCzj+Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: License: MPL 2
InternalName:
FileVersion: 90.0.2
CompanyName: Mozilla Foundation
BuildID: 20210721174149
LegalTrademarks: Mozilla
Comments:
ProductName: Firefox
ProductVersion: 90.0.2
FileDescription:
OriginalFilename: maintenanceservice.exe
Translation: 0x0000 0x04b0

Virus.Win32.Expiro also known as:

K7AntiVirusVirus ( 00580a951 )
Elasticmalicious (high confidence)
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.a1d43b
CyrenW32/Expiro.AI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
FireEyeGeneric.mg.d089b5ba1d43be19
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
AviraW32/Infector.Gen8
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
AhnLab-V3Virus/Win.Expiro.X2115
Acronissuspicious
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.NDG!tr

How to remove Virus.Win32.Expiro?

Virus.Win32.Expiro removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment