Trojan

TrojanDropper:Win32/Floxif!pz (file analysis)

Malware Removal

The TrojanDropper:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Floxif!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Floxif!pz?


File Info:

name: 8BF63D88BD6883A3AC50.mlw
path: /opt/CAPEv2/storage/binaries/c8dfcaa4394bacc6d4ff31f1c2dd5ff9038d83fe509bf226c9fd1c492638b08b
crc32: 51109368
md5: 8bf63d88bd6883a3ac500bf127dad117
sha1: d63570b985849a92a6681c72ced6957a13f39658
sha256: c8dfcaa4394bacc6d4ff31f1c2dd5ff9038d83fe509bf226c9fd1c492638b08b
sha512: 2865b1dfe3dcb22a31902f08482767ccacab9e01cb3562df1a97a8a00e96044ec6124c8af7b3f6b36ba306402f6ce2e52d7555b79225d67960e472cd86b66991
ssdeep: 3072:ykvY6Gf1kQbfjsQvVqRlkM4OAD/KLznBuB2JA2Bjs1fId:xY5LjsQvMRlkM4RD/qzMfUwId
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106E3D0013B0357FEE1158839744EA74943E1EF3E092F725AEB0636452E3E1576EB4A1B
sha3_384: e6c9d3996a56691e2010625606ea0def888aa7093eca7d28f59238193d5269e21a55f0f84500686f6fb0cb4f79e67831
ep_bytes: e99a4600005064ff3500000000648925
timestamp: 2004-03-08 01:57:36

Version Info:

0: [No Data]

TrojanDropper:Win32/Floxif!pz also known as:

BkavW32.VirusPacPaabccND.PE
LionicWorm.Win32.VB.l6qL
DrWebTrojan.MulDrop.59624
CynetMalicious (score: 100)
FireEyeGeneric.mg.8bf63d88bd6883a3
CAT-QuickHealW32.Pioneer.CZ1
SkyhighBehavesLike.Win32.Generic.cc
ALYacWin32.Floxif.A
Cylanceunsafe
VIPREWin32.Floxif.A
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f8c11 )
AlibabaVirus:Win32/Floxif.gen1
K7GWEmailWorm ( 0040f8c11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.207622A70E
VirITWin32.FloodFix.A
SymantecW32.Fixflo.B!inf
ElasticWindows.Virus.Floxif
ESET-NOD32Win32/Floxif.H
APEXMalicious
ClamAVWin.Worm.VB-556
KasperskyVirus.Win32.Pioneer.cz
BitDefenderWin32.Floxif.A
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
SUPERAntiSpywareTrojan.Agent/Gen-Pakon
MicroWorld-eScanWin32.Floxif.A
AvastWin32:VB-BQD [Wrm]
TencentVirus.Win32.Pionner.tt
SophosW32/Floxif-C
F-SecureMalware.W32/Floxif.iici
BaiduWin32.Virus.Floxif.a
ZillyaVirus.Floxif.Win32.1
TrendMicroPE_FLOXIF.D
Trapminemalicious.moderate.ml.score
EmsisoftWin32.Floxif.A (B)
IkarusTrojan.Win32.Agent
GDataWin32.Virus.Floxif.A
JiangminWin32/Pioneer.l
VaristW32/Floxif.B
AviraW32/Floxif.iici
Antiy-AVLVirus/Win32.Pioneer.cz
KingsoftWin32.Pioneer.CZ.2433
XcitiumVirus.Win32.Floxif.A@7h5wha
ArcabitWin32.Floxif.A
ZoneAlarmVirus.Win32.Pioneer.cz
MicrosoftTrojanDropper:Win32/Floxif!pz
GoogleDetected
AhnLab-V3Win32/Fixflo.GEN
McAfeeW32/MoonLight.worm.c
MAXmalware (ai score=82)
VBA32Virus.Pioneer.4109
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Floxif.A
ZonerWorm.Win32.32830
TrendMicro-HouseCallPE_FLOXIF.D
RisingVirus.Floxif!1.9BE6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Pioneer.CZ
FortinetW32/Pioneer.CZ!tr
AVGWin32:VB-BQD [Wrm]
Cybereasonmalicious.985849
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Floxif!pz?

TrojanDropper:Win32/Floxif!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment