Virus

Virus:Win32/Expiro.AQ removal tips

Malware Removal

The Virus:Win32/Expiro.AQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.AQ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Virus:Win32/Expiro.AQ?


File Info:

name: F6A1819DFC87C7CB9708.mlw
path: /opt/CAPEv2/storage/binaries/fa86ccd3191947acf5bb37670300df2975411c3b82d33b4f113a89deb86b9a03
crc32: 3A2F8C29
md5: f6a1819dfc87c7cb9708bfc92599c872
sha1: a1dba3e62c14ecd3c6ade96e8763549ea1cadd79
sha256: fa86ccd3191947acf5bb37670300df2975411c3b82d33b4f113a89deb86b9a03
sha512: 4c3d0cf16afbdd5ab06d967fb5a5ff842e0648122b3d4436a1cbb193a5519268411821b4c9b178a075d3042087f4a34f7dfc60b95030dc74d39b95e7ca011ed6
ssdeep: 3072:8rnwl/SrBXlkfGW1y6T7WW6pEKU7BYZwxdX7fO9jJlrYh7hsBqHjC:8cQgy6BRKU789dl0phsBu2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196F39E46D35A1E8FC3F887BA290E70C262703592F3BC59736264E63799DA5781C71C2B
sha3_384: 92354b21e1ef42f59b95be1fa837b171e1878377e78e0bc74c47692045194442ab2cd22c0551fb6161d75d02caa62a94
ep_bytes: 50515253545556575589e583ec685356
timestamp: 2008-04-13 18:45:25

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Still Image Devices Monitor
FileVersion: 5.1.2600.5512 (xpsp.080413-0852)
InternalName: STIMON
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: STIMON.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
Translation: 0x0409 0x04b0

Virus:Win32/Expiro.AQ also known as:

BkavW32.Expiro2NHc.PE
LionicVirus.Win32.Expiro.lsti
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.2
ClamAVWin.Trojan.Expiro-17
FireEyeGeneric.mg.f6a1819dfc87c7cb
CAT-QuickHealW32.Expiro.D
SkyhighBehavesLike.Win32.Virut.ch
McAfeeW32/Expiro.gen.a
Cylanceunsafe
ZillyaVirus.Expiro.Win32.21
SangforVirus.Win32.Expiro.wb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Expiro.3de22a3a
K7GWVirus ( 0040f4dc1 )
K7AntiVirusVirus ( 0040f4dc1 )
VirITWin32.Expiro.BA
SymantecW32.Xpiro.E
ESET-NOD32Win32/Expiro.Y
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Expiro.w
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.jkpdw
AvastWin32:Expiro-AD
TencentVirus.Win32.Expiro.wf
TACHYONVirus/W32.Expiro.B
EmsisoftWin32.Expiro.Gen.2 (B)
F-SecureMalware.W32/Expiro.AQ
DrWebWin32.Expiro.40
VIPREWin32.Expiro.Gen.2
TrendMicroPE_EXPIRO.RAP
Trapminemalicious.high.ml.score
SophosW32/Expiro-H
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.2
JiangminWin32/Expiro.m
WebrootW32.Virus.Gen
GoogleDetected
AviraW32/Expiro.AQ
Antiy-AVLVirus/Win32.Expiro.w
KingsoftWin32.Expiro.pj.192000
XcitiumVirus.Win32.Expiro.nq@4p5y85
ArcabitWin32.Expiro.Gen.2
ZoneAlarmVirus.Win32.Expiro.w
MicrosoftVirus:Win32/Expiro.AQ
VaristW32/Expiro.X
AhnLab-V3Win32/Expiro.Gen
VBA32SScope.Virus.Expiro.W
ALYacWin32.Expiro.Gen.2
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.RAP
RisingVirus.Expiro!1.A140 (CLASSIC)
YandexWin32.Expiro.Gen.3
IkarusVirus.Win32.Expiro
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.W
BitDefenderThetaAI:FileInfector.1BB980DD12
AVGWin32:Expiro-AD
DeepInstinctMALICIOUS

How to remove Virus:Win32/Expiro.AQ?

Virus:Win32/Expiro.AQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment