Virus

Virus.Expiro removal tips

Malware Removal

The Virus.Expiro is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Expiro virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:13371, :0, 127.0.0.1:15735
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Virus.Expiro?


File Info:

crc32: 6AAECF0B
md5: bdc3c84a21c2f1a8df72623fdc84d2a2
name: BDC3C84A21C2F1A8DF72623FDC84D2A2.mlw
sha1: 961cbfb375d8df6cfbab2744ff14855f8f2db3ec
sha256: 7f4d495614fe3829c50aa2bb2a82506ddfcbef9034603284d489f42c098eab0b
sha512: 2fad77aaebf51d6da0cec1feb9299d520bf585372ae88e49abb7c776e59f5e847f1424f716e71efa96c4fa0ba909cb15258443779b8d93d4b32be9fa8d9d0877
ssdeep: 3072:U1U/lHou//a2sVwIIbxJYAIW2iYpXKOdyyT7dgbVeGJDJBk3jDKh:ff/S2scJYAIW2iAKOjRgbB9zk3K
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Expiro also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.87021
SangforTrojan.Win32.Save.a
AlibabaTrojanPSW:Win32/EncPk.95866bcc
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.a21c2f
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Zbot-QAA [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zbot.bdlorm
SUPERAntiSpywareTrojan.Agent/Gen-Festo
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pjxb
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/EncPk-ACW
ComodoMalware@#2d74esep6yoa9
BitDefenderThetaGen:NN.ZexaF.34628.mqX@ayJ6BJhi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
FireEyeGeneric.mg.bdc3c84a21c2f1a8
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.cmfv
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
eGambitGeneric.Malware
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.201216.AH
AhnLab-V3Spyware/Win32.Zbot.R44085
Acronissuspicious
McAfeePWS-Zbot.gen.arl
MAXmalware (ai score=99)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesVirus.Expiro
PandaTrj/Yakes.B
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!jq5qUW5s+pU
IkarusTrojan-PWS.Win32.Zbot
FortinetW32/Zbot.DS!tr.spy
AVGWin32:Zbot-QAA [Trj]
Qihoo-360Win32/Ransom.Cerber.HwcB31cA

How to remove Virus.Expiro?

Virus.Expiro removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment