Categories: Virus

Virus:Win32/Expiro.BC removal

The Virus:Win32/Expiro.BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BC virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Expiro.BC?


File Info:

name: CF193C1BBF85EC19767D.mlwpath: /opt/CAPEv2/storage/binaries/f71cf83a0f6f33b05355be02e6aa6c9980874efbc8995b850bccf1a0f8222c34crc32: 881F2DCBmd5: cf193c1bbf85ec19767dd2d85cde9cb7sha1: 9bf4697b1f864993ffa3ceefe5c9a7d00343b919sha256: f71cf83a0f6f33b05355be02e6aa6c9980874efbc8995b850bccf1a0f8222c34sha512: 26281fa0cbe9363d38c2060a857e8cfbcab7631a9b65cebd419571b1a284ba78bdb03e6c83625117f710b0680178f287a2c023f062d8a59b47de6c63b6d43751ssdeep: 6144:56jOXFcfuV2H0ob0eZoVH8xvLP1ZM1gi:wjmFc20X7ZlJZMStype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1C4349D56E363088FE0D8D2F4251F23C27E647827CF70B767039A95978644A8B3D91F6Asha3_384: 19ca75d17198379bfab7addb83cab968bde83cda7a192d1ee17ef125f835fa6e50c47d108ec2b61697934549d50ff9f3ep_bytes: 50519052905390545556575589e583ectimestamp: 2001-08-17 20:57:21

Version Info:

CompanyName: Microsoft CorporationFileDescription: IPv6 Security Configuration UtilityFileVersion: 5.1.2600.0 (xpclient.010817-1148)InternalName: ipsec.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ipsec.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.0Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BC also known as:

Bkav W32.Expiro1NHc.PE
Lionic Virus.Win32.Expiro.lIGa
tehtris Generic.Malware
MicroWorld-eScan Win32.Expiro.Gen.2
FireEye Generic.mg.cf193c1bbf85ec19
CAT-QuickHeal W32.Expiro.AX
Skyhigh BehavesLike.Win32.Expiro.dc
ALYac Win32.Expiro.Gen.2
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Virus ( 0040f4dc1 )
Alibaba Virus:Win32/Expiro.033716c9
K7GW Virus ( 0040f4dc1 )
Cybereason malicious.b1f864
Arcabit Win32.Expiro.Gen.2
BitDefenderTheta AI:FileInfector.1BB980DD12
VirIT Win32.Expiro.AA
Symantec W32.Xpiro.D
Elastic malicious (high confidence)
ESET-NOD32 Win32/Expiro.NAN
APEX Malicious
ClamAV Win.Virus.Expiro-28
Kaspersky Virus.Win32.Expiro.ao
BitDefender Win32.Expiro.Gen.2
NANO-Antivirus Virus.Win32.Expiro.bfwzxr
Avast Win32:Xpiro [Inf]
Rising Virus.Expiro!1.A140 (CLASSIC)
TACHYON Virus/W32.Expiro.C
Emsisoft Win32.Expiro.Gen.2 (B)
Baidu Win32.Virus.Expiro.a
F-Secure Malware.W32/Infector.Gen8
DrWeb Win32.Expiro.47
VIPRE Win32.Expiro.Gen.2
TrendMicro PE_EXPIRO.JX
Trapmine malicious.high.ml.score
Sophos W32/Expiro-H
Ikarus Trojan.Win32.Vilsel
Jiangmin Win32/Expiro.r
Google Detected
Avira W32/Infector.Gen8
Varist W32/Expiro.AF
Antiy-AVL Virus/Win32.Expiro.ai
Kingsoft Win32.Infected.AutoInfector.a
Xcitium Virus.Win32.Expiro.isn@4z1wg0
Microsoft Virus:Win32/Expiro.BC
ViRobot Win32.Expiro.Gen.C
ZoneAlarm Virus.Win32.Expiro.ao
GData Win32.Expiro.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Expiro4.Gen
McAfee W32/Expiro.gen.d
MAX malware (ai score=100)
VBA32 Virus.Expiro.305
Panda W32/Expiro.gen
TrendMicro-HouseCall PE_EXPIRO.JX
Tencent Virus.Win32.Expiro.f
Yandex Win32.Expiro.Gen.7
SentinelOne Static AI – Malicious PE
MaxSecure Virus.Expiro.W
Fortinet W32/Expiro.fam
AVG Win32:Xpiro [Inf]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro.BC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago