Malware

Win32.Expiro.DF (file analysis)

Malware Removal

The Win32.Expiro.DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Expiro.DF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Likely virus infection of existing system binary

How to determine Win32.Expiro.DF?


File Info:

name: 63025713D23647567EF7.mlw
path: /opt/CAPEv2/storage/binaries/4e21a1220b55909131aa2a53d88ff1109e2fd4d7b381a2247bbe306a01abadb8
crc32: FF9AF42E
md5: 63025713d23647567ef709631035077c
sha1: 207d4d78bfaee51e6eb27556386d35c6cdca9132
sha256: 4e21a1220b55909131aa2a53d88ff1109e2fd4d7b381a2247bbe306a01abadb8
sha512: ec4987e71d67d886529aebbc4f05afa20a0d50753b0df1cb9f184909bba74ebf003eb698b1bfe8e493474db8058d872901a8399d2112063a2801363a65fc693b
ssdeep: 49152:4WJE2ZctEafitmGYj+uYP4D2VPrXODmg27RnWGj:5E2ZBaqaj+uYP4sreD527BWG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105852311B5D9C0B5EAF21B7089B9D5A44DBAFC304E2449DF63843D396FB8980D938B63
sha3_384: f2ae35be0ca3113d3e5bce0f5573a4898dcc063918000f5bb55ed52158c43ee2ded7c4495623218ec4579092f740be71
ep_bytes: e8e3020000e97afeffff558beca118d0
timestamp: 2020-03-02 23:31:16

Version Info:

CompanyName: Google LLC
FileDescription: Google Update Setup
FileVersion: 1.3.35.452
InternalName: Google Update Setup
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
ProductVersion: 1.3.35.452
LanguageId: en
Translation: 0x0409 0x04b0

Win32.Expiro.DF also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
MicroWorld-eScanWin32.Expiro.DF
FireEyeGeneric.mg.63025713d2364756
ALYacWin32.Expiro.DF
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusVirus ( 0058c9f71 )
AlibabaVirus:Win32/Expiro.738e5037
K7GWVirus ( 0058c9f71 )
CyrenW32/Expiro.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDO
TrendMicro-HouseCallTROJ_GEN.R03BC0WAM22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderWin32.Expiro.DF
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastFileRepMalware
Ad-AwareWin32.Expiro.DF
EmsisoftWin32.Expiro.DF (B)
TrendMicroTROJ_GEN.R03BC0WAM22
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosGeneric ML PUA (PUA)
IkarusVirus.Win32.Expiro
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.317
MicrosoftTrojan:Script/Phonzy.A!ml
GDataWin32.Trojan.BSE.1EU2C1H
CynetMalicious (score: 99)
Acronissuspicious
McAfeeGenericRXAA-AA!63025713D236
MAXmalware (ai score=87)
VBA32Trojan.Sabsik.TE
APEXMalicious
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.Agent!ELHxRuvSUOs
SentinelOneStatic AI – Suspicious PE
FortinetW32/Malicious_Behavior.VEX
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32.Expiro.DF?

Win32.Expiro.DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment