Categories: Trojan

Should I remove “TrojanDropper:Win32/Floxif!pz”?

The TrojanDropper:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Floxif!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Floxif!pz?


File Info:

name: E033F2C2A3D7A60FF58D.mlwpath: /opt/CAPEv2/storage/binaries/e2e4f2e9949e372679a352a819f8c73553536fb4250ec80dfedb9800da83968bcrc32: 16C47EE2md5: e033f2c2a3d7a60ff58d9f199d271795sha1: 5172fed0ff82599c33205d10c68e56266cf98b1asha256: e2e4f2e9949e372679a352a819f8c73553536fb4250ec80dfedb9800da83968bsha512: 614ac1c28c2f46a67b84096bc823ae8e3e4e3c8a6dccad313543ccdb4a94ebad44b9b1273c976d6e5421e2b3bfdb37c21ddf320a977ed2a6c44a2268ff8b81b7ssdeep: 24576:4xrtpn5TKuNLGUZFWgbRSveHb+6eYNevmD+uVhcEw65lwIDeZZVlPkqlK+lMRGJf:49b5pNTbwvO+6eMpVhY4qSqlK21qAtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T181857C11F153D175C0226270626E3375F2B8CF36043E7A5B7A94DE2DE9A4891EB28F1Bsha3_384: 2c16b2806bea616763adcfad444e1938b9ac7af5646da32f300eefba4140d9c6468985fe144d3c05f35d50114c12858bep_bytes: e9ccbc0d00837d0c017505e80b000000timestamp: 2009-08-13 13:55:03

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft GDI+FileVersion: 5.2.6001.22319 (vistasp1_ldr.081126-1506)InternalName: gdiplusLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: gdiplusProductName: Microsoft® Windows® Operating SystemProductVersion: 5.2.6001.22319Translation: 0x0409 0x04b0

TrojanDropper:Win32/Floxif!pz also known as:

Bkav W32.VirusPacPaabccND.PE
MicroWorld-eScan Win32.Floxif.A
CAT-QuickHeal W32.Pioneer.CZ1
Skyhigh Dropper-FIY!E033F2C2A3D7
McAfee Dropper-FIY!E033F2C2A3D7
Cylance unsafe
Zillya Virus.Floxif.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 00521e9a1 )
K7GW Virus ( 00521e9a1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Virus.Floxif.a
VirIT Win32.FloodFix.A
Symantec W32.Fixflo.B!inf
Elastic Windows.Virus.Floxif
ESET-NOD32 Win32/Floxif.H
APEX Malicious
TrendMicro-HouseCall PE_FLOXIF.D
ClamAV Win.Virus.Pioneer-7106169-0
Kaspersky Virus.Win32.Pioneer.cz
BitDefender Win32.Floxif.A
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
Avast Win32:FloxLib-A [Trj]
Tencent Virus.Win32.Pionner.tt
Emsisoft Win32.Floxif.A (B)
Google Detected
F-Secure Malware.W32/Floxif.ABM
DrWeb Win32.FloodFix.7
VIPRE Win32.Floxif.A
TrendMicro PE_FLOXIF.D
Trapmine malicious.high.ml.score
FireEye Generic.mg.e033f2c2a3d7a60f
Sophos W32/Floxif-C
Ikarus Virus.Win32.Floxif.A
Jiangmin Win32/Pioneer.l
Varist W32/Floxif.B
Avira W32/Floxif.ABM
Antiy-AVL Virus/Win32.Pioneer.cz
Kingsoft Win32.Pioneer.CZ.2433
Microsoft TrojanDropper:Win32/Floxif!pz
Xcitium Virus.Win32.Floxif.A@7h5wha
Arcabit Win32.Floxif.A
ZoneAlarm Virus.Win32.Pioneer.cz
GData Win32.Floxif.A
Cynet Malicious (score: 99)
AhnLab-V3 Win32/Fixflo.GEN
VBA32 Virus.Pioneer.4109
ALYac Win32.Floxif.A
MAX malware (ai score=88)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Floxif.A
Rising Virus.Floxif!1.9BE6 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.Pioneer.CZ
Fortinet W32/Pioneer.CZ!tr
BitDefenderTheta AI:FileInfector.207622A70E
AVG Win32:FloxLib-A [Trj]
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/SignThief.A(dyn)

How to remove TrojanDropper:Win32/Floxif!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago