Virus

Virus:Win32/Expiro.BA removal tips

Malware Removal

The Virus:Win32/Expiro.BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BA virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Virus:Win32/Expiro.BA?


File Info:

name: AB5C0B3AAD7EADA82904.mlw
path: /opt/CAPEv2/storage/binaries/490eb2b004c8b2c6055ac4b562a3f89c62e5e970c0d855048609132eeba085ee
crc32: FEFB3B0C
md5: ab5c0b3aad7eada829045024e2998100
sha1: 10adb80aee9b26966c872a38c107806c9135e816
sha256: 490eb2b004c8b2c6055ac4b562a3f89c62e5e970c0d855048609132eeba085ee
sha512: 8587acde1bce7781a9840a03cfb7ab4511bd67d18b2f95a03bb42a6b2de388a2ff1dea1d84d2a2710c9633bc070dc75f2931fe06dfb129dbf0dcb4f376bd4f87
ssdeep: 12288:3mHZMy2+vvJfAa0pJCpmWBOuMea+8L8clYolDyCGUvOXkCTUY:387vJfAa0fC+uMeJ8hY8yCGUWXkK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7E48D25D2D4E235FEA2063429DA2EB2103E5D21023F8BDF098995E173EA171797B3DD
sha3_384: f305ae259ac0e0d371393fedf623f9c564efa359e73c6666cc86fc2a925de0a38bda69c771d6f6afbed1076b0409a9bc
ep_bytes: 42425041514a4a524153415441555689
timestamp: 2004-08-04 05:59:28

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Performance Logs and Alerts Service
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: SMLOGSVC.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMLOGSVC.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BA also known as:

BkavW32.ExpiroMVf.PE
LionicVirus.Win32.Expiro.mzG9
MicroWorld-eScanWin32.Expiro.Gen.2
FireEyeGeneric.mg.ab5c0b3aad7eada8
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Expiro.jc
McAfeeW32/Expiro.gen.o
MalwarebytesGeneric.Malware/Suspicious
VIPREWin32.Expiro.Gen.2
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0040f4dc1 )
AlibabaVirus:Win32/Expiro.3c0a458c
K7GWVirus ( 0040f4dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Virus.Expiro.a
VirITWin32.Expiro.AG
SymantecW32.Xpiro.D
Elasticmalicious (high confidence)
ESET-NOD32Win32/Expiro.NBO
APEXMalicious
TrendMicro-HouseCallPE_EXPIRO.JX
ClamAVWin.Virus.Expiro-9952131-0
KasperskyVirus.Win32.Expiro.aq
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.clnvwd
AvastWin32:Xpirat [Inf]
TencentVirus.Win32.Expiro.aof
EmsisoftWin32.Expiro.Gen.2 (B)
F-SecureMalware.W32/Expiro.akoa
DrWebWin32.Expiro.66
ZillyaVirus.Expiro.Win32.35
TrendMicroPE_EXPIRO.JX
Trapminemalicious.moderate.ml.score
SophosW32/Expiro-H
IkarusTrojan.Agent
MAXmalware (ai score=100)
JiangminVirus.Expiro.b
GoogleDetected
AviraW32/Expiro.akoa
VaristW32/Expiro.AZ
Antiy-AVLVirus/Win32.Expiro.aq
KingsoftWin32.Infected.AutoInfector.a
MicrosoftVirus:Win32/Expiro.BA
XcitiumVirus.Win32.Expiro.NB@531brf
ArcabitWin32.Expiro.Gen.2
ZoneAlarmVirus.Win32.Expiro.aq
GDataWin32.Expiro.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win32/Expiro4.Gen
Acronissuspicious
BitDefenderThetaAI:FileInfector.1BB980DD12
ALYacWin32.Expiro.Gen.2
VBA32Virus.Expiro.aq
Cylanceunsafe
PandaW32/Expiro.gen
RisingVirus.Expiro!1.A140 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.fam
AVGWin32:Xpirat [Inf]
Cybereasonmalicious.aad7ea
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Expiro.TMMATBMSIKRTIL

How to remove Virus:Win32/Expiro.BA?

Virus:Win32/Expiro.BA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment