Categories: Trojan

TrojanDropper:Win32/Floxif!pz information

The TrojanDropper:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Floxif!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Floxif!pz?


File Info:

name: 0A0BC7DCD606A7CD9CE0.mlwpath: /opt/CAPEv2/storage/binaries/7e40b31293f66c3750cb3b6bbb6a2ed3d019ce3b4d6d5a15899417adb104ae80crc32: C4E1C732md5: 0a0bc7dcd606a7cd9ce004ed437d92cdsha1: ff37a52e3c937d67f87f0eeae35cf11f07bde139sha256: 7e40b31293f66c3750cb3b6bbb6a2ed3d019ce3b4d6d5a15899417adb104ae80sha512: 3862918e7d4b2a507364fd84abbb42b0486076e8259f422eebffc1501e8281f78cf597c2bb730a8deff3ff8fa2349544351045357b05b1434708d31451a934e7ssdeep: 12288:rmpjc8agXkUJBdg54X7Vcwc2/+ihokY2KuobgJJvrqkTi8IiIMRGM4h/qofm:r0cXg44Jr+ih4VkblIMRGJ/qofmtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T183358D0237E4C7B5D6E715346F297B68E2EBF9A00C31BA0737A54B6D2D34D024A26772sha3_384: d265459bc8136d4720cd996bce08834f8e1205e281c8f8c60a8464bef3428906c830893879c2058a6c00f72119fe2e58ep_bytes: e9c7d405005d08568b750c578b7d1085timestamp: 1999-10-27 21:35:22

Version Info:

CompanyName: Microsoft CorporationFileDescription: MFCDLL Shared Library - Retail VersionFileVersion: 6.00.8665.0InternalName: MFCDLLLegalCopyright: Copyright (C) Microsoft Corp. 1993-1998LegalTrademarks: OriginalFilename: MFC42.DLLProductName: Microsoft (R) Visual C++ProductVersion: 6.0.400OLESelfRegister: Translation: 0x0409 0x04e4

TrojanDropper:Win32/Floxif!pz also known as:

Bkav W32.VirusPacPaabccND.PE
Lionic Virus.Win32.Pioneer.lTXd
Elastic Windows.Virus.Floxif
MicroWorld-eScan Win32.Floxif.A
ClamAV Win.Virus.Pioneer-7106169-0
FireEye Generic.mg.0a0bc7dcd606a7cd
CAT-QuickHeal W32.Pioneer.CZ1
Skyhigh BehavesLike.Win32.Dropper.th
McAfee Dropper-FIY!0A0BC7DCD606
Cylance unsafe
VIPRE Win32.Floxif.A
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
K7GW Virus ( 00521e9a1 )
K7AntiVirus Virus ( 00521e9a1 )
Baidu Win32.Virus.Floxif.a
VirIT Win32.FloodFix.A
Symantec W32.Fixflo.B!inf
ESET-NOD32 Win32/Floxif.H
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Virus.Win32.Pioneer.cz
BitDefender Win32.Floxif.A
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
Avast Win32:FloxLib-A [Trj]
Tencent Virus.Win32.Pionner.tt
Emsisoft Win32.Floxif.A (B)
F-Secure Malware.W32/Floxif.ABM
DrWeb Win32.FloodFix.7
Zillya Virus.Floxif.Win32.1
TrendMicro PE_FLOXIF.D
Sophos W32/Floxif-C
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Pioneer.l
Google Detected
Avira W32/Floxif.ABM
Antiy-AVL Virus/Win32.Pioneer.cz
Kingsoft Win32.Pioneer.CZ.2433
Microsoft TrojanDropper:Win32/Floxif!pz
Xcitium Virus.Win32.Floxif.A@7h5wha
Arcabit Win32.Floxif.A
ZoneAlarm Virus.Win32.Pioneer.cz
GData Win32.Floxif.A
Varist W32/Floxif.B
AhnLab-V3 Win32/Fixflo.GEN
BitDefenderTheta AI:FileInfector.207622A70E
ALYac Win32.Floxif.A
MAX malware (ai score=89)
VBA32 Virus.Pioneer.4109
Malwarebytes Floxif.Virus.FileInfector.DDS
Panda W32/Floxif.A
TrendMicro-HouseCall PE_FLOXIF.D
Rising Virus.Floxif!1.9BE6 (CLASSIC)
Ikarus Virus.Win32.Floxif.A
MaxSecure Virus.W32.Pioneer.CZ
Fortinet W32/Pioneer.CZ!tr
AVG Win32:FloxLib-A [Trj]
DeepInstinct MALICIOUS

How to remove TrojanDropper:Win32/Floxif!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago