Virus

Virus:Win32/Expiro!BD malicious file

Malware Removal

The Virus:Win32/Expiro!BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro!BD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Virus:Win32/Expiro!BD?


File Info:

name: 021F4326C9533E0B376F.mlw
path: /opt/CAPEv2/storage/binaries/01238f3f2ed3544ade857ee9860a0ebac193269fe84926370614057a0bd06e9b
crc32: 6902E3FE
md5: 021f4326c9533e0b376f8955ba92c9e8
sha1: f508a1f3a9eb37a49944ec436ec3fb41b9a5e2fd
sha256: 01238f3f2ed3544ade857ee9860a0ebac193269fe84926370614057a0bd06e9b
sha512: 61233ed226999308a1f5caed2f94b705066bf150e70b88ab429433b8f61a8a59db66dbf3e03450f38537559aac352bcd32b9a711194d31766f68cb31b47a79ae
ssdeep: 12288:O9XicNI56PNLyZVXY+VdVpOSASbu37Z5QzTesjSLn7L8wVNNDR4myK9Yb515Q3d7:O9ywI56PNGZVX72SC377QzTSn7L8YzRF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190D402D5931D610CE263D672D4DA0572E8B8BC257976FE47A8583634A33C9B4C8CEF42
sha3_384: a96b139270f1319721e235b7977688029c6e5ba51a986f363edc179e48e1f7476636de1c2aa205c78802936b1ebcc86e
ep_bytes: 565053b800000a01beaa2c0000578d1d
timestamp: 2001-05-19 18:27:29

Version Info:

CompanyName: Microsoft Corporation
FileDescription: System Information
FileVersion: 5.1.2600.0 (XPClient.010817-1148)
InternalName: msinfo32.exe
LegalCopyright: © Microsoft Corporation. Tutti i diritti riservati.
OriginalFilename: msinfo32.exe
ProductName: Sistema operativo Microsoft® Windows®
ProductVersion: 5.1.2600.0
Translation: 0x0410 0x04b0

Virus:Win32/Expiro!BD also known as:

BkavW32.Expiro2NHc.PE
LionicVirus.Win32.Expiro.mf8e
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.64982211
FireEyeTrojan.GenericKD.64982211
CAT-QuickHealW32.Xpiro.N1
ALYacTrojan.GenericKD.64982211
ZillyaVirus.Expiro.Win32.130
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 0058face1 )
AlibabaVirus:Win32/Expiro.c96e9535
K7GWVirus ( 0058face1 )
Cybereasonmalicious.3a9eb3
VirITWin32.Expiro.AW
CyrenW32/Expiro.BW
SymantecTrojan.Gen.6
APEXMalicious
ClamAVWin.Virus.Expiro-9823741-0
BitDefenderTrojan.GenericKD.64982211
AvastWin32:Expiro-EO
TencentVirus.Win32.Expiro.ae
EmsisoftTrojan.GenericKD.64982211 (B)
VIPRETrojan.GenericKD.64982211
TrendMicroPE_EXPIRO.A7
McAfee-GW-EditionBehavesLike.Win32.Expiro.jc
SophosMal/Dorf-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.64982211
GoogleDetected
MAXmalware (ai score=87)
XcitiumVirus.Win32.Expiro.im@5j9kj2
ArcabitTrojan.Generic.D3DF8CC3
MicrosoftVirus:Win32/Expiro.gen!BD
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Expiro.R127839
McAfeeW32/Expiro.gen.ra
Cylanceunsafe
PandaW32/Expiro.gen
TrendMicro-HouseCallPE_EXPIRO.A7
RisingVirus.Expiro!1.A140 (CLASSIC)
IkarusVirus.Win32.Expiro
MaxSecureVirus.W32.Expiro.NS
AVGWin32:Expiro-EO
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Expiro!BD?

Virus:Win32/Expiro!BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment