Virus

How to remove “Virus:Win32/Expiro.BA”?

Malware Removal

The Virus:Win32/Expiro.BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BA virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Expiro.BA?


File Info:

name: ABFB65499A21251C5E6D.mlw
path: /opt/CAPEv2/storage/binaries/59f2d15262ef0724d3a5ac59e4fe2ade7cb4e969447a9fd5ee2225c938a6b102
crc32: 6E2AAADA
md5: abfb65499a21251c5e6dd42b01209350
sha1: d7393ecee604c7dbb9871cc8afa0b91f137a2bc6
sha256: 59f2d15262ef0724d3a5ac59e4fe2ade7cb4e969447a9fd5ee2225c938a6b102
sha512: 0f9cc43bf5f6715686c16388e9158babe8bb0165d1aa120e88035b550cd3c504d8ec762df3547aa07fc9e9be04bdc10d19fcb527faf87db23b42b5ebcb7bb0b5
ssdeep: 12288:NRLorHIBfsZydp/CLwENVQYel2hRN4QamQMTbQYypiz08EHJjIAlOXa:TM7Odp/C/YB2ZamQMTbQYuh7JjIuP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141D49F59FA800F4BC18F6E74282C9F711EAACC44C4ED78F3D4AD9B94B0A6631607B675
sha3_384: 84a6e5f2f687cedfbb715ccd31c39229151825c089b2339d63a232faff3d8f353d14740fd6bafba2d5498643700f1d31
ep_bytes: 42425041514a4a524153415441555689
timestamp: 2004-08-04 05:59:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: NetMeeting Remote Desktop Sharing
FileVersion: 5.1.2600.2180
InternalName: mnmsrvc
LegalCopyright: Copyright © Microsoft Corporation 1996-2001
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: mnmsrvc.dll
ProductName: Windows® NetMeeting®
ProductVersion: 3.01
Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BA also known as:

BkavW32.ExpiroMVf.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.2
ClamAVWin.Virus.Expiro-9952322-0
FireEyeGeneric.mg.abfb65499a21251c
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Expiro.hc
McAfeeW32/Expiro.gen.o
Cylanceunsafe
ZillyaVirus.Expiro.Win32.35
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0040f4dc1 )
AlibabaVirus:Win32/Expiro.bf5e7c81
K7GWVirus ( 0040f4dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1BB980DD12
VirITWin32.Expiro.AG
SymantecW32.Xpiro.D
ESET-NOD32Win32/Expiro.NBO
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Expiro.aq
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.clnvwd
AvastWin32:Xpirat [Inf]
TencentVirus.Win32.Expiro.aof
EmsisoftWin32.Expiro.Gen.2 (B)
BaiduWin32.Virus.Expiro.a
F-SecureMalware.W32/Expiro.akoa
DrWebWin32.Expiro.66
VIPREWin32.Expiro.Gen.2
TrendMicroPE_EXPIRO.JX
Trapminemalicious.moderate.ml.score
SophosW32/Expiro-H
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.2
JiangminVirus.Expiro.b
GoogleDetected
AviraW32/Expiro.akoa
Antiy-AVLVirus/Win32.Expiro.aq
KingsoftWin32.Infected.AutoInfector.a
XcitiumVirus.Win32.Expiro.NB@531brf
ArcabitWin32.Expiro.Gen.2
ZoneAlarmVirus.Win32.Expiro.aq
MicrosoftVirus:Win32/Expiro.BA
VaristW32/Expiro.AZ
AhnLab-V3Win32/Expiro4.Gen
Acronissuspicious
VBA32Virus.Expiro.aq
ALYacWin32.Expiro.Gen.2
MAXmalware (ai score=100)
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.JX
RisingVirus.Expiro!1.A140 (CLASSIC)
IkarusTrojan.Win32.Spy
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.fam
AVGWin32:Xpirat [Inf]
DeepInstinctMALICIOUS

How to remove Virus:Win32/Expiro.BA?

Virus:Win32/Expiro.BA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment