Virus

Virus:Win32/Expiro.BP information

Malware Removal

The Virus:Win32/Expiro.BP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BP virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Virus:Win32/Expiro.BP?


File Info:

name: B90105A7E607AA312C79.mlw
path: /opt/CAPEv2/storage/binaries/6d33361a5ac84824e6be676a50295348f935e4471013211dc0e54ad1384c6c3f
crc32: B6D59BEB
md5: b90105a7e607aa312c7947f57476b510
sha1: bdeaacacccfe8fc037a7ca373a6ec66d82661a48
sha256: 6d33361a5ac84824e6be676a50295348f935e4471013211dc0e54ad1384c6c3f
sha512: 1982685e63845adf05a39558b40db2e607c88e2434223c281a4a37bf7346c2fde014d605ac25ed6e12afa112afede9fa66fd4359cc5d6aa78119b26192071377
ssdeep: 12288:DxLVMsCpn5K6hLLpoBt7wrYZLTwG/fN5GKWpSwLoL8s5FH9BW:DxLYi6hho7ymLTwG7uk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BF47D0F5B391AB0FDDA22724495B3168778A7B06B214BD372206AFB45C5EC9673036F
sha3_384: d6d43e4f40cfc3a53004309104b573b19289d3537084bdcf0a9d9a14aa2bee94d10ff271dc20e11406f474c1423563c5
ep_bytes: 50905152905390545556575589e583ec
timestamp: 2004-08-04 06:07:12

Version Info:

CompanyName: Microsoft Corp., Veritas Software
FileDescription: Logical Disk Manager service process
FileVersion: 2600.2180.503.0
InternalName: dmadmin
LegalCopyright: Copyright © 1985-2000 Microsoft Corporation. All rights reserved. Portions Copyright © 1997-2000 Veritas Software. All rights reserved.
OriginalFilename: dmadmin.exe
ProductName: Logical Disk Manager for Windows NT
ProductVersion: 1.0
Translation: 0x0409 0x04e4

Virus:Win32/Expiro.BP also known as:

BkavW32.Expiro1NHc.PE
LionicVirus.Win32.Expiro.mzG2
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.2
ClamAVWin.Virus.Expiro-9759585-0
FireEyeGeneric.mg.b90105a7e607aa31
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Expiro.bc
McAfeeW32/Expiro.gen.o
Cylanceunsafe
VIPREWin32.Expiro.Gen.2
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0040f4dc1 )
AlibabaVirus:Win32/Expiro.b931248d
K7GWVirus ( 0040f4dc1 )
Cybereasonmalicious.cccfe8
BitDefenderThetaAI:FileInfector.1BB980DD12
VirITWin32.Expiro.BH
SymantecW32.Xpiro.D
tehtrisGeneric.Malware
ESET-NOD32Win32/Expiro.NBF
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Expiro.ai
BitDefenderWin32.Expiro.Gen.2
NANO-AntivirusVirus.Win32.Expiro.bxhdrv
AvastWin32:Xpirat [Inf]
TencentVirus.Win32.Expiro.ai
TACHYONVirus/W32.Expiro.C
EmsisoftWin32.Expiro.Gen.2 (B)
BaiduWin32.Virus.Expiro.a
F-SecureMalware.W32/Expiro.caj
DrWebWin32.Expiro.56
ZillyaVirus.Expiro.Win32.29
TrendMicroPE_EXPIRO.JX
SophosW32/Expiro-H
IkarusVirus.Win32.Expiro
GoogleDetected
AviraW32/Expiro.caj
Antiy-AVLVirus/Win32.Expiro.ao
KingsoftWin32.Infected.AutoInfector.a
MicrosoftVirus:Win32/Expiro.BP
XcitiumVirus.Win32.Expiro.isn@4z1wg0
ArcabitWin32.Expiro.Gen.2
ViRobotWin32.Expiro.Gen.C
ZoneAlarmVirus.Win32.Expiro.ai
GDataWin32.Expiro.Gen.2
VaristW32/Expiro.AP
AhnLab-V3Win32/Expiro4.Gen
Acronissuspicious
VBA32Virus.Expiro.302
ALYacWin32.Expiro.Gen.2
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.JX
RisingVirus.Expiro!1.A140 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.fam
AVGWin32:Xpirat [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro.BP?

Virus:Win32/Expiro.BP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment