Virus

What is “Virus:Win32/Expiro.AO”?

Malware Removal

The Virus:Win32/Expiro.AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.AO virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Virus:Win32/Expiro.AO?


File Info:

name: 5D1D18B40DAD883E00DB.mlw
path: /opt/CAPEv2/storage/binaries/634720935df499b1aba4c40badab4f9d4de815a5dbfb6ab16050a8631f7b68c4
crc32: F2E8B817
md5: 5d1d18b40dad883e00db7edefcd31e53
sha1: 893062e60af550c4c1a2d2c0b4cfb32ea85b9bef
sha256: 634720935df499b1aba4c40badab4f9d4de815a5dbfb6ab16050a8631f7b68c4
sha512: 0713397973f1eee2c6b4299932730c932d5fc51913de38853b6c966bacfe4f68f263cc91f4db914a8dcc8f05f4897149543097214afc027ade86ec73380b2d4d
ssdeep: 12288:pi2OVozZJ5+v8QNbzsQxxGybhqrM6UPBAu1P4hFKmofjQyS1beH+S/gVTsgo1QPq:cdSzkb4IPBn+ofdmbeH+S/ETyOP7e+9G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DE4C046B261F379C6D559740D9A572EDAF0A3406B368ED3A6C00E8C4E36FE19733278
sha3_384: 8947ba8c0cf9ae9ffe49d14b99d5f9f6fde4433f7ab0674e27da68338b3ea7783cea5f605661a3bb6cecf0b78e000107
ep_bytes: 5051905253545556575589e583ec6453
timestamp: 2005-09-23 22:54:10

Version Info:

0: [No Data]

Virus:Win32/Expiro.AO also known as:

BkavW32.Expiro1NHc.PE
AVGWin32:Xpiro [Inf]
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.2
FireEyeGeneric.mg.5d1d18b40dad883e
CAT-QuickHealW32.Expiro.D
SkyhighBehavesLike.Win32.Generic.jh
ALYacWin32.Expiro.Gen.2
Cylanceunsafe
ZillyaVirus.Expiro.Win32.21
AlibabaVirus:Win32/Expiro.35cdaafb
K7GWVirus ( 0040f4dc1 )
K7AntiVirusVirus ( 0040f4dc1 )
BaiduWin32.Virus.Expiro.d
VirITWin32.Expiro.CH
SymantecW32.Xpiro.D
ESET-NOD32Win32/Expiro.NAB
CynetMalicious (score: 100)
APEXMalicious
McAfeeW32/Expiro.gen.b
AvastWin32:Xpiro [Inf]
ClamAVWin.Trojan.Expiro-20
KasperskyVirus.Win32.Expiro.w
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.gqigs
TencentVirus.Win32.Expiro.m
EmsisoftWin32.Expiro.Gen.2 (B)
F-SecureMalware.W32/Expiro.W
DrWebWin32.Expiro.23
VIPREWin32.Expiro.Gen.2
TrendMicroPE_EXPIRO.RAP
SophosW32/Expiro-H
JiangminWin32/Expiro.m
WebrootW32.Expiro
VaristW32/Expiro.W
AviraW32/Expiro.W
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Expiro.ai
KingsoftWin32.Expiro.w.258048
MicrosoftVirus:Win32/Expiro.AO
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitWin32.Expiro.Gen.2
ZoneAlarmVirus.Win32.Expiro.w
GDataWin32.Expiro.Gen.2
GoogleDetected
AhnLab-V3Win32/Expiro.Gen
BitDefenderThetaAI:FileInfector.1BB980DD12
TACHYONVirus/W32.Expiro.B
VBA32Virus.Expiro.323
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.RAP
RisingVirus.Expiro!1.A140 (CLASSIC)
YandexWin32.Expiro.Gen.3
IkarusVirus.Win32.Expiro
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.NAP
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Expiro.NAB

How to remove Virus:Win32/Expiro.AO?

Virus:Win32/Expiro.AO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment