Categories: Virus

Virus:Win32/Expiro.BR removal guide

The Virus:Win32/Expiro.BR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BR virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Expiro.BR?


File Info:

name: B49E771D052163B40FDC.mlwpath: /opt/CAPEv2/storage/binaries/00ad80caf44d0d1f85786b5767dcef1b4bc5a57a0cdf66fd8e0fd10dce7e1cf7crc32: 478F3DCEmd5: b49e771d052163b40fdc8865eb900c1csha1: fdf50138006f39240f95bc7206c234460077509asha256: 00ad80caf44d0d1f85786b5767dcef1b4bc5a57a0cdf66fd8e0fd10dce7e1cf7sha512: ff0d4bcd480e026478b940d2245fd0b6ddf1893a45617b6aceeb948cd4409aa979e0078787f702709bb631fc1ed94be00ca9302b63076a688839f2162655317assdeep: 12288:I3FuvVCiisao9Ii3aVinHyRJNrugFTssf0WfkLaqBlJwS4AzL8SH2F7XDs7PV/cf:I3Fu9CiisJaViHQXTJ0WfkLaqFuAzLltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D058E1936A01131F4E3F0F1157476230FBA9E296728A7DB15E95AECAF37ADC0834399sha3_384: 35004fcef5ec5d4bb98c7aea83c5101ff5db506517aff8b01090bfd97d45c5f4147100cb82dfeab09d15ba26c1b75688ep_bytes: 50905152905390545556575589e581ectimestamp: 2004-08-04 06:06:08

Version Info:

CompanyName: Microsoft CorporationFileDescription: PaintFileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)InternalName: MSPAINTLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: MSPAINT.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.2180Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BR also known as:

Bkav W32.Expiro1NHc.PE
Lionic Virus.Win32.Expiro.n!c
AVG Win32:Xpirat [Inf]
DrWeb Win32.Expiro.60
MicroWorld-eScan Win32.Expiro.Gen.2
FireEye Generic.mg.b49e771d052163b4
CAT-QuickHeal W32.Expiro.AX
Skyhigh BehavesLike.Win32.Ramnit.cc
McAfee W32/Expiro.gen.o
Cylance unsafe
Zillya Virus.Expiro.Win32.89
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0040f4dc1 )
Alibaba Virus:Win32/Expiro.894133ae
K7GW Virus ( 0040f4dc1 )
Cybereason malicious.d05216
BitDefenderTheta AI:FileInfector.1BB980DD12
VirIT Win32.Expiro.BT
Symantec W32.Xpiro.D
Elastic malicious (high confidence)
ESET-NOD32 Win32/Expiro.NBG
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Virus.Expiro-6993614-0
Kaspersky Virus.Win32.Expiro.ao
BitDefender Win32.Expiro.Gen.2
NANO-Antivirus Virus.Win32.Expiro.clnvwd
Avast Win32:Xpirat [Inf]
Tencent Virus.Win32.Expiro.aoe
Emsisoft Win32.Expiro.Gen.2 (B)
F-Secure Malware.W32/Infector.Gen8
Baidu Win32.Virus.Expiro.a
VIPRE Win32.Expiro.Gen.2
TrendMicro PE_EXPIRO.JX
Trapmine malicious.high.ml.score
Sophos W32/Expiro-H
SentinelOne Static AI – Malicious PE
Google Detected
Avira W32/Infector.Gen8
MAX malware (ai score=88)
Antiy-AVL Virus/Win32.Expiro.ao
Kingsoft malware.kb.a.895
Microsoft Virus:Win32/Expiro.BR
Xcitium Virus.Win32.Expiro.isn@4z1wg0
Arcabit Win32.Expiro.Gen.2
ViRobot Win32.Expiro.Gen.C
ZoneAlarm Virus.Win32.Expiro.ao
GData Win32.Expiro.Gen.2
Varist Expiro
AhnLab-V3 Win32/Expiro4.Gen
Acronis suspicious
ALYac Win32.Expiro.Gen.2
VBA32 Virus.Expiro.28B05
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Expiro.gen
TrendMicro-HouseCall PE_EXPIRO.JX
Rising Virus.Expiro!1.A140 (CLASSIC)
Ikarus Virus.Win32.Expiro
MaxSecure Virus.Expiro.W
Fortinet W32/Expiro.fam
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Virus:Win/Expiro.REUFLERWIREYTK

How to remove Virus:Win32/Expiro.BR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago