Virus

Virus:Win32/Expiro.EK!MTB removal

Malware Removal

The Virus:Win32/Expiro.EK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.EK!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Arabic (Algeria)
  • Unconventionial language used in binary resources: Serbian (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Expiro.EK!MTB?


File Info:

name: E40E0B97D719AA20C262.mlw
path: /opt/CAPEv2/storage/binaries/2c368222642a89726ea745710995750569c501936c66582c42db0a9febda414e
crc32: 1B722238
md5: e40e0b97d719aa20c2622c1e85d29793
sha1: 287de0a34b413228dfc342e20660e7ddc74cf8fa
sha256: 2c368222642a89726ea745710995750569c501936c66582c42db0a9febda414e
sha512: c6d8a3b46af19fcdeee160218b91ba2de3dde874ab22d0f01aaadf0215f0df06ad19dc9c387dbc28969b67c9f1aa852cde04658205729d9820e2d84c6aa5e936
ssdeep: 12288:+yZaYrC/6B+h/i8ec5q3qrdLTpHoJCgyBlbAEkiTwQ9Cqiw7cmV7P+KPcZcFTwO:+YaYrCyBI3taqRLJoJCjkliTwQ9Ctw7U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7F4F10373F4416DF8F76A3018B52B25993A7CB1DE25DABE53C412AD2F312818961F7A
sha3_384: d295b4886c4116770771dc34443dd5e2519d94305a9d78f151bb2528dfe8b49a3b1d9d6810cacd8bfb2b94b0fb4c9b19
ep_bytes: e866050000e97afeffffc3558bec6a00
timestamp: 2022-04-05 01:56:07

Version Info:

CompanyName: BraveSoftware Inc.
FileDescription: BraveSoftware Update
FileVersion: 1.3.361.111
InternalName: BraveSoftware Update
OriginalFilename: BraveUpdate.exe
ProductName: BraveSoftware Update
ProductVersion: 1.3.361.111
PrivateBuild:
Translation: 0x081a 0x04e2

Virus:Win32/Expiro.EK!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Moiva.n!c
MicroWorld-eScanWin32.Expiro.Gen.7
CAT-QuickHealW32.Expiro.R3
SkyhighBehavesLike.Win32.Sality.bc
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 005a8b911 )
AlibabaVirus:Win32/Moiva.d90a388b
K7GWVirus ( 005a8b911 )
Cybereasonmalicious.7d719a
SymantecW32.Xpiro.J!dam
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Expiro.NDP
APEXMalicious
ClamAVWin.Virus.Expiro-10014075-0
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Vitro [Inf]
TencentVirus.Win32.VirMoiva.a
TACHYONVirus/W32.Movia
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
DrWebWin32.Expiro.158
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e40e0b97d719aa20
SophosW32/Moiva-A
IkarusVirus.Win32.Expiro
GoogleDetected
AviraW32/Infector.Gen
VaristW32/Expiro.AU.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.x
Kingsoftmalware.kb.a.997
MicrosoftVirus:Win32/Expiro.EK!MTB
ArcabitWin32.Expiro.Gen.7
ZoneAlarmVirus.Win32.Moiva.a
GDataWin32.Expiro.Gen.7
CynetMalicious (score: 100)
AhnLab-V3Virus/Win.Expiro.X2164
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.Su0@auy@2CeP
ALYacWin32.Expiro.Gen.7
MAXmalware (ai score=84)
VBA32Trojan.Sabsik.TE
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Moyv.A
RisingTrojan.Generic@AI.93 (RDML:G5xRQhlWQ/j4/Kv5b5MjHA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGWin32:Vitro [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirus:Win/Expiro.A

How to remove Virus:Win32/Expiro.EK!MTB?

Virus:Win32/Expiro.EK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment