Trojan

TrojanDropper:Win32/Floxif!pz information

Malware Removal

The TrojanDropper:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Floxif!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Floxif!pz?


File Info:

name: 0A0BC7DCD606A7CD9CE0.mlw
path: /opt/CAPEv2/storage/binaries/7e40b31293f66c3750cb3b6bbb6a2ed3d019ce3b4d6d5a15899417adb104ae80
crc32: C4E1C732
md5: 0a0bc7dcd606a7cd9ce004ed437d92cd
sha1: ff37a52e3c937d67f87f0eeae35cf11f07bde139
sha256: 7e40b31293f66c3750cb3b6bbb6a2ed3d019ce3b4d6d5a15899417adb104ae80
sha512: 3862918e7d4b2a507364fd84abbb42b0486076e8259f422eebffc1501e8281f78cf597c2bb730a8deff3ff8fa2349544351045357b05b1434708d31451a934e7
ssdeep: 12288:rmpjc8agXkUJBdg54X7Vcwc2/+ihokY2KuobgJJvrqkTi8IiIMRGM4h/qofm:r0cXg44Jr+ih4VkblIMRGJ/qofm
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T183358D0237E4C7B5D6E715346F297B68E2EBF9A00C31BA0737A54B6D2D34D024A26772
sha3_384: d265459bc8136d4720cd996bce08834f8e1205e281c8f8c60a8464bef3428906c830893879c2058a6c00f72119fe2e58
ep_bytes: e9c7d405005d08568b750c578b7d1085
timestamp: 1999-10-27 21:35:22

Version Info:

CompanyName: Microsoft Corporation
FileDescription: MFCDLL Shared Library - Retail Version
FileVersion: 6.00.8665.0
InternalName: MFCDLL
LegalCopyright: Copyright (C) Microsoft Corp. 1993-1998
LegalTrademarks:
OriginalFilename: MFC42.DLL
ProductName: Microsoft (R) Visual C++
ProductVersion: 6.0.400
OLESelfRegister:
Translation: 0x0409 0x04e4

TrojanDropper:Win32/Floxif!pz also known as:

BkavW32.VirusPacPaabccND.PE
LionicVirus.Win32.Pioneer.lTXd
ElasticWindows.Virus.Floxif
MicroWorld-eScanWin32.Floxif.A
ClamAVWin.Virus.Pioneer-7106169-0
FireEyeGeneric.mg.0a0bc7dcd606a7cd
CAT-QuickHealW32.Pioneer.CZ1
SkyhighBehavesLike.Win32.Dropper.th
McAfeeDropper-FIY!0A0BC7DCD606
Cylanceunsafe
VIPREWin32.Floxif.A
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWVirus ( 00521e9a1 )
K7AntiVirusVirus ( 00521e9a1 )
BaiduWin32.Virus.Floxif.a
VirITWin32.FloodFix.A
SymantecW32.Fixflo.B!inf
ESET-NOD32Win32/Floxif.H
APEXMalicious
CynetMalicious (score: 99)
KasperskyVirus.Win32.Pioneer.cz
BitDefenderWin32.Floxif.A
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
AvastWin32:FloxLib-A [Trj]
TencentVirus.Win32.Pionner.tt
EmsisoftWin32.Floxif.A (B)
F-SecureMalware.W32/Floxif.ABM
DrWebWin32.FloodFix.7
ZillyaVirus.Floxif.Win32.1
TrendMicroPE_FLOXIF.D
SophosW32/Floxif-C
SentinelOneStatic AI – Malicious PE
JiangminWin32/Pioneer.l
GoogleDetected
AviraW32/Floxif.ABM
Antiy-AVLVirus/Win32.Pioneer.cz
KingsoftWin32.Pioneer.CZ.2433
MicrosoftTrojanDropper:Win32/Floxif!pz
XcitiumVirus.Win32.Floxif.A@7h5wha
ArcabitWin32.Floxif.A
ZoneAlarmVirus.Win32.Pioneer.cz
GDataWin32.Floxif.A
VaristW32/Floxif.B
AhnLab-V3Win32/Fixflo.GEN
BitDefenderThetaAI:FileInfector.207622A70E
ALYacWin32.Floxif.A
MAXmalware (ai score=89)
VBA32Virus.Pioneer.4109
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaW32/Floxif.A
TrendMicro-HouseCallPE_FLOXIF.D
RisingVirus.Floxif!1.9BE6 (CLASSIC)
IkarusVirus.Win32.Floxif.A
MaxSecureVirus.W32.Pioneer.CZ
FortinetW32/Pioneer.CZ!tr
AVGWin32:FloxLib-A [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Floxif!pz?

TrojanDropper:Win32/Floxif!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment