Malware

How to remove “Win32/Expiro.NBO”?

Malware Removal

The Win32/Expiro.NBO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Expiro.NBO virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Expiro.NBO?


File Info:

name: AB578BA3FAC09530F7BD.mlw
path: /opt/CAPEv2/storage/binaries/e674b538bbd4b08fb6caed0cc70d45d999ca2f22b45d949fe00cfc1c89986f3c
crc32: 9507444A
md5: ab578ba3fac09530f7bd6c73b119c1e0
sha1: 1291262bfaeced49da5ac74bd1bc913da12f931b
sha256: e674b538bbd4b08fb6caed0cc70d45d999ca2f22b45d949fe00cfc1c89986f3c
sha512: e944f0a5f1c147e152526e6824ada387febc63d50aee1aa730af105444973373e1392fc0945e1de7453b4be560758688985d7499de8cf1f04878d0ec569ab513
ssdeep: 12288:Oqs7UX1jLCcB9MaN30CQcRgsKgydncHAafoO8KOH72CcyHWQ6ToozTdVRJ5ow6Pz:Oqs01jWcB9FXQcRgsKg+CAaQAONci+N5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T120D48DD62482D675EF602DB02E06ABC80B9B034C27F24286A7B7C45D52FD9F54F28797
sha3_384: 3f7b2674c9e267746aac8a3dcb16821d5305a139e938822de32a7005afc7e099aa257a0c86eb3867224bab534b864531
ep_bytes: 42425041514a4a524153415441555689
timestamp: 2004-08-04 05:58:08

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Rpc Locator
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: locator.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: locator.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

Win32/Expiro.NBO also known as:

BkavW32.ExpiroMVf.PE
AVGWin32:Xpirat [Inf]
tehtrisGeneric.Malware
DrWebWin32.Expiro.66
MicroWorld-eScanWin32.Expiro.Gen.2
FireEyeGeneric.mg.ab578ba3fac09530
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Expiro.jc
McAfeeW32/Expiro.gen.o
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Expiro.Win32.35
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0040f4dc1 )
AlibabaVirus:Win32/Expiro.fd1b456b
K7GWVirus ( 0040f4dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1BB980DD12
VirITWin32.Expiro.AG
SymantecW32.Xpiro.D
Elasticmalicious (high confidence)
ESET-NOD32Win32/Expiro.NBO
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Xpirat [Inf]
ClamAVWin.Virus.Expiro-7867149-0
KasperskyVirus.Win32.Expiro.aq
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.clnvwd
TencentVirus.Win32.Expiro.aof
EmsisoftWin32.Expiro.Gen.2 (B)
F-SecureMalware.W32/Expiro.akoa
BaiduWin32.Virus.Expiro.a
VIPREWin32.Expiro.Gen.2
TrendMicroPE_EXPIRO.JX
Trapminemalicious.high.ml.score
SophosW32/Expiro-H
SentinelOneStatic AI – Malicious PE
JiangminVirus.Expiro.b
VaristW32/Expiro.AZ
AviraW32/Expiro.akoa
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Expiro.aq
KingsoftWin32.Infected.AutoInfector.a
MicrosoftVirus:Win32/Expiro.BA
XcitiumVirus.Win32.Expiro.NB@531brf
ArcabitWin32.Expiro.Gen.2
ZoneAlarmVirus.Win32.Expiro.aq
GDataWin32.Expiro.Gen.2
GoogleDetected
AhnLab-V3Win32/Expiro4.Gen
Acronissuspicious
VBA32Virus.Expiro.aq
ALYacWin32.Expiro.Gen.2
Cylanceunsafe
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.JX
RisingVirus.Expiro!1.A140 (CLASSIC)
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.fam
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Expiro.TMMATBMSIKRTIL

How to remove Win32/Expiro.NBO?

Win32/Expiro.NBO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment