Virus

Virus:Win32/Expiro.BC removal

Malware Removal

The Virus:Win32/Expiro.BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BC virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Expiro.BC?


File Info:

name: CF193C1BBF85EC19767D.mlw
path: /opt/CAPEv2/storage/binaries/f71cf83a0f6f33b05355be02e6aa6c9980874efbc8995b850bccf1a0f8222c34
crc32: 881F2DCB
md5: cf193c1bbf85ec19767dd2d85cde9cb7
sha1: 9bf4697b1f864993ffa3ceefe5c9a7d00343b919
sha256: f71cf83a0f6f33b05355be02e6aa6c9980874efbc8995b850bccf1a0f8222c34
sha512: 26281fa0cbe9363d38c2060a857e8cfbcab7631a9b65cebd419571b1a284ba78bdb03e6c83625117f710b0680178f287a2c023f062d8a59b47de6c63b6d43751
ssdeep: 6144:56jOXFcfuV2H0ob0eZoVH8xvLP1ZM1gi:wjmFc20X7ZlJZMS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C4349D56E363088FE0D8D2F4251F23C27E647827CF70B767039A95978644A8B3D91F6A
sha3_384: 19ca75d17198379bfab7addb83cab968bde83cda7a192d1ee17ef125f835fa6e50c47d108ec2b61697934549d50ff9f3
ep_bytes: 50519052905390545556575589e583ec
timestamp: 2001-08-17 20:57:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: IPv6 Security Configuration Utility
FileVersion: 5.1.2600.0 (xpclient.010817-1148)
InternalName: ipsec.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ipsec.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.0
Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BC also known as:

BkavW32.Expiro1NHc.PE
LionicVirus.Win32.Expiro.lIGa
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Expiro.Gen.2
FireEyeGeneric.mg.cf193c1bbf85ec19
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Expiro.dc
ALYacWin32.Expiro.Gen.2
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 0040f4dc1 )
AlibabaVirus:Win32/Expiro.033716c9
K7GWVirus ( 0040f4dc1 )
Cybereasonmalicious.b1f864
ArcabitWin32.Expiro.Gen.2
BitDefenderThetaAI:FileInfector.1BB980DD12
VirITWin32.Expiro.AA
SymantecW32.Xpiro.D
Elasticmalicious (high confidence)
ESET-NOD32Win32/Expiro.NAN
APEXMalicious
ClamAVWin.Virus.Expiro-28
KasperskyVirus.Win32.Expiro.ao
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.bfwzxr
AvastWin32:Xpiro [Inf]
RisingVirus.Expiro!1.A140 (CLASSIC)
TACHYONVirus/W32.Expiro.C
EmsisoftWin32.Expiro.Gen.2 (B)
BaiduWin32.Virus.Expiro.a
F-SecureMalware.W32/Infector.Gen8
DrWebWin32.Expiro.47
VIPREWin32.Expiro.Gen.2
TrendMicroPE_EXPIRO.JX
Trapminemalicious.high.ml.score
SophosW32/Expiro-H
IkarusTrojan.Win32.Vilsel
JiangminWin32/Expiro.r
GoogleDetected
AviraW32/Infector.Gen8
VaristW32/Expiro.AF
Antiy-AVLVirus/Win32.Expiro.ai
KingsoftWin32.Infected.AutoInfector.a
XcitiumVirus.Win32.Expiro.isn@4z1wg0
MicrosoftVirus:Win32/Expiro.BC
ViRobotWin32.Expiro.Gen.C
ZoneAlarmVirus.Win32.Expiro.ao
GDataWin32.Expiro.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win32/Expiro4.Gen
McAfeeW32/Expiro.gen.d
MAXmalware (ai score=100)
VBA32Virus.Expiro.305
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.JX
TencentVirus.Win32.Expiro.f
YandexWin32.Expiro.Gen.7
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.fam
AVGWin32:Xpiro [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro.BC?

Virus:Win32/Expiro.BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment