Categories: Virus

About “Virus:Win32/Expiro.BM” infection

The Virus:Win32/Expiro.BM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BM virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Virus:Win32/Expiro.BM?


File Info:

name: B7A7785E007144F2E83C.mlwpath: /opt/CAPEv2/storage/binaries/77086cfcd49e2ea56b94f87fc7f80d5e53416a1b1935af81a78556c8f75ae937crc32: 56D01558md5: b7a7785e007144f2e83c11f1fb953cfcsha1: 0a8a8454afd22e2bcfae392160e476769ee76366sha256: 77086cfcd49e2ea56b94f87fc7f80d5e53416a1b1935af81a78556c8f75ae937sha512: 7623915dfbae1c4b5f312cb8b03c5f8038b83ad8b708860a85c2116d735f6465e660b19bc004b8eed58fb2598f1d5af2946a9b9154d27d5b7d6a260fac784ef2ssdeep: 6144:Bm9RwYkaR7BRvMpPI34bGemiNIJYRNvSeoWPP8+O+OZ5yZfkuQzfH0K7Rx0Pz0/f:sRwu+BkcGemiNIJYy+PjUx0Pz0/EStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T113C45B105456CD0EE1F2DCFB20B12A00F32E9A88F6FB01A5C265E7ED5E6D4912E99F53sha3_384: 517e119887430b3f9e101afdd1d0d0c82e50170918c80c799dfbeae6a95e7ea83ceef63ade9d3822ad384728fe5cbfcaep_bytes: 50905152905390545556575589e583ectimestamp: 2004-08-04 05:59:44

Version Info:

CompanyName: Microsoft CorporationFileDescription: NetMeeting Remote Desktop SharingFileVersion: 5.1.2600.2180InternalName: mnmsrvcLegalCopyright: Copyright © Microsoft Corporation 1996-2001LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: mnmsrvc.dllProductName: Windows® NetMeeting®ProductVersion: 3.01Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BM also known as:

Bkav W32.Expiro1NHc.PE
MicroWorld-eScan Win32.Expiro.Gen.2
ClamAV Win.Virus.Expiro-9957835-0
FireEye Generic.mg.b7a7785e007144f2
CAT-QuickHeal W32.Expiro.AX
ALYac Win32.Expiro.Gen.2
Cylance Unsafe
Zillya Virus.Expiro.Win32.63
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0040f4dc1 )
K7GW Virus ( 0040f4dc1 )
Cybereason malicious.e00714
Baidu Win32.Virus.Expiro.a
VirIT Win32.Expiro.CC
Cyren W32/Expiro.AS
Symantec W32.Xpiro.D
Elastic malicious (high confidence)
ESET-NOD32 Win32/Expiro.NBH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Expiro.ao
BitDefender Win32.Expiro.Gen.2
NANO-Antivirus Virus.Win32.Expiro.bzhien
Avast Win32:Xpirat [Inf]
Tencent Virus.Win32.Expiro.aoe
Ad-Aware Win32.Expiro.Gen.2
Emsisoft Win32.Expiro.Gen.2 (B)
Comodo Virus.Win32.Expiro.isn@4z1wg0
DrWeb Win32.Expiro.57
VIPRE Win32.Expiro.Gen.2
TrendMicro PE_EXPIRO.JX
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.hc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + W32/Expiro-H
SentinelOne Static AI – Malicious PE
Avira W32/Expiro.S
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASVirus.15F
Microsoft Virus:Win32/Expiro.BM
ViRobot Win32.Expiro.Gen.C
GData Win32.Expiro.Gen.2
Google Detected
AhnLab-V3 Win32/Expiro4.Gen
McAfee W32/Expiro.gen.o
TACHYON Virus/W32.Expiro.C
VBA32 Virus.Expiro.307
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall PE_EXPIRO.JX
Rising Virus.Expiro!1.A140 (CLASSIC)
Ikarus Virus.Win32.Expiro
MaxSecure Virus.Expiro.W
Fortinet W32/Expiro.fam
BitDefenderTheta AI:FileInfector.1BB980DD12
AVG Win32:Xpirat [Inf]
Panda W32/Expiro.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro.BM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “W32/Autorun-BFG”?

The W32/Autorun-BFG is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Generic.Dacic.94CCEEA9.A.BE5626CA removal instruction

The Generic.Dacic.94CCEEA9.A.BE5626CA is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

What is “Worm.Win32.Vobfus.eezc”?

The Worm.Win32.Vobfus.eezc is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Trojan.Win32.Agent.xboast removal instruction

The Trojan.Win32.Agent.xboast is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

How to remove “Trojan.Win32.Agent.xbnser”?

The Trojan.Win32.Agent.xbnser is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Generic.Dacic.94CCEEA9.A.ADF87112 (file analysis)

The Generic.Dacic.94CCEEA9.A.ADF87112 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago