Categories: Virus

Virus:Win32/Expiro.BP information

The Virus:Win32/Expiro.BP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BP virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Virus:Win32/Expiro.BP?


File Info:

name: B90105A7E607AA312C79.mlwpath: /opt/CAPEv2/storage/binaries/6d33361a5ac84824e6be676a50295348f935e4471013211dc0e54ad1384c6c3fcrc32: B6D59BEBmd5: b90105a7e607aa312c7947f57476b510sha1: bdeaacacccfe8fc037a7ca373a6ec66d82661a48sha256: 6d33361a5ac84824e6be676a50295348f935e4471013211dc0e54ad1384c6c3fsha512: 1982685e63845adf05a39558b40db2e607c88e2434223c281a4a37bf7346c2fde014d605ac25ed6e12afa112afede9fa66fd4359cc5d6aa78119b26192071377ssdeep: 12288:DxLVMsCpn5K6hLLpoBt7wrYZLTwG/fN5GKWpSwLoL8s5FH9BW:DxLYi6hho7ymLTwG7uktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BF47D0F5B391AB0FDDA22724495B3168778A7B06B214BD372206AFB45C5EC9673036Fsha3_384: d6d43e4f40cfc3a53004309104b573b19289d3537084bdcf0a9d9a14aa2bee94d10ff271dc20e11406f474c1423563c5ep_bytes: 50905152905390545556575589e583ectimestamp: 2004-08-04 06:07:12

Version Info:

CompanyName: Microsoft Corp., Veritas SoftwareFileDescription: Logical Disk Manager service processFileVersion: 2600.2180.503.0InternalName: dmadminLegalCopyright: Copyright © 1985-2000 Microsoft Corporation. All rights reserved. Portions Copyright © 1997-2000 Veritas Software. All rights reserved.OriginalFilename: dmadmin.exeProductName: Logical Disk Manager for Windows NTProductVersion: 1.0Translation: 0x0409 0x04e4

Virus:Win32/Expiro.BP also known as:

Bkav W32.Expiro1NHc.PE
Lionic Virus.Win32.Expiro.mzG2
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Expiro.Gen.2
ClamAV Win.Virus.Expiro-9759585-0
FireEye Generic.mg.b90105a7e607aa31
CAT-QuickHeal W32.Expiro.AX
Skyhigh BehavesLike.Win32.Expiro.bc
McAfee W32/Expiro.gen.o
Cylance unsafe
VIPRE Win32.Expiro.Gen.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0040f4dc1 )
Alibaba Virus:Win32/Expiro.b931248d
K7GW Virus ( 0040f4dc1 )
Cybereason malicious.cccfe8
BitDefenderTheta AI:FileInfector.1BB980DD12
VirIT Win32.Expiro.BH
Symantec W32.Xpiro.D
tehtris Generic.Malware
ESET-NOD32 Win32/Expiro.NBF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Expiro.ai
BitDefender Win32.Expiro.Gen.2
NANO-Antivirus Virus.Win32.Expiro.bxhdrv
Avast Win32:Xpirat [Inf]
Tencent Virus.Win32.Expiro.ai
TACHYON Virus/W32.Expiro.C
Emsisoft Win32.Expiro.Gen.2 (B)
Baidu Win32.Virus.Expiro.a
F-Secure Malware.W32/Expiro.caj
DrWeb Win32.Expiro.56
Zillya Virus.Expiro.Win32.29
TrendMicro PE_EXPIRO.JX
Sophos W32/Expiro-H
Ikarus Virus.Win32.Expiro
Google Detected
Avira W32/Expiro.caj
Antiy-AVL Virus/Win32.Expiro.ao
Kingsoft Win32.Infected.AutoInfector.a
Microsoft Virus:Win32/Expiro.BP
Xcitium Virus.Win32.Expiro.isn@4z1wg0
Arcabit Win32.Expiro.Gen.2
ViRobot Win32.Expiro.Gen.C
ZoneAlarm Virus.Win32.Expiro.ai
GData Win32.Expiro.Gen.2
Varist W32/Expiro.AP
AhnLab-V3 Win32/Expiro4.Gen
Acronis suspicious
VBA32 Virus.Expiro.302
ALYac Win32.Expiro.Gen.2
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Expiro.gen
TrendMicro-HouseCall PE_EXPIRO.JX
Rising Virus.Expiro!1.A140 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Virus.Expiro.W
Fortinet W32/Expiro.fam
AVG Win32:Xpirat [Inf]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro.BP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago