Trojan

TrojanDropper:Win32/Floxif!pz removal tips

Malware Removal

The TrojanDropper:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Floxif!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Floxif!pz?


File Info:

name: B434669EAA2F8149264E.mlw
path: /opt/CAPEv2/storage/binaries/ce9a53e33b636041a10018aa8f8d448ec29d68da934fdb2b7ea67c3ea8cbfe32
crc32: C2AC8A10
md5: b434669eaa2f8149264e826bee92ceae
sha1: b5cb472ffe6edcc52c17bec4f5c4e5529e542a25
sha256: ce9a53e33b636041a10018aa8f8d448ec29d68da934fdb2b7ea67c3ea8cbfe32
sha512: a049e40e48cb304f4d520d81d4c8c6be1162a4f5be7ec5b73b7cab457ad42574f8c646de3cb3ddd053f906e0f0c48d6df55c25caacb3dc46d9dd5750a28c46cb
ssdeep: 3072:sMDBbfFsQvVqRlkM4OAD/KLznBuB2JA2BjJ1fIX:HD1FsQvMRlkM4RD/qzMfUjIX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116C3E0403B1257FDE1125838715EB70946E1EF3E092F716ADB0739426E3D6076AE8A2F
sha3_384: a4126992994d262867514c0ee6077beababb969a8786ffc4d7ab7d03b2efca9b8bba85c70867f03f539cf2ed0792b899
ep_bytes: e97d3500005064ff3500000000648925
timestamp: 2004-03-08 01:57:36

Version Info:

0: [No Data]

TrojanDropper:Win32/Floxif!pz also known as:

BkavW32.VirusPacPaabccND.PE
ElasticWindows.Virus.Floxif
MicroWorld-eScanWin32.Floxif.A
FireEyeGeneric.mg.b434669eaa2f8149
CAT-QuickHealW32.Pioneer.CZ1
SkyhighBehavesLike.Win32.Generic.cc
McAfeeW32/MoonLight.worm.c
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Floxif.A
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusEmailWorm ( 0040f8c11 )
K7GWEmailWorm ( 0040f8c11 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Virus.Floxif.a
VirITWorm.Win32.VB.T
SymantecW32.Fixflo.B!inf
ESET-NOD32Win32/Floxif.H
ZonerWorm.Win32.32830
APEXMalicious
ClamAVWin.Worm.VB-556
KasperskyVirus.Win32.Pioneer.cz
BitDefenderWin32.Floxif.A
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
SUPERAntiSpywareTrojan.Agent/Gen-Pakon
AvastWin32:FloxLib-A [Trj]
TencentVirus.Win32.Pionner.tt
SophosW32/Floxif-C
GoogleDetected
F-SecureMalware.W32/Floxif.iici
DrWebTrojan.MulDrop.59624
ZillyaVirus.Floxif.Win32.1
TrendMicroPE_FLOXIF.D
Trapminemalicious.high.ml.score
EmsisoftWin32.Floxif.A (B)
IkarusTrojan.Win32.Agent
JiangminWin32/HLLP.Kuku.poly2
VaristW32/Floxif.B
AviraW32/Floxif.iici
Antiy-AVLVirus/Win32.Pioneer.cz
KingsoftWin32.Pioneer.CZ.2433
MicrosoftTrojanDropper:Win32/Floxif!pz
XcitiumVirus.Win32.Floxif.A@7h5wha
ArcabitWin32.Floxif.A
ZoneAlarmVirus.Win32.Pioneer.cz
GDataWin32.Virus.Floxif.A
CynetMalicious (score: 100)
AhnLab-V3Win32/Fixflo.GEN
BitDefenderThetaAI:FileInfector.207622A70E
ALYacWin32.Floxif.A
MAXmalware (ai score=88)
VBA32Virus.Pioneer.4109
Cylanceunsafe
PandaW32/Floxif.A
TrendMicro-HouseCallPE_FLOXIF.D
RisingVirus.Floxif!1.9BE6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Pioneer.CZ
FortinetW32/Floxif.E
AVGWin32:FloxLib-A [Trj]
Cybereasonmalicious.eaa2f8
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove TrojanDropper:Win32/Floxif!pz?

TrojanDropper:Win32/Floxif!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment