Trojan

Trojan:Win32/Floxif!pz malicious file

Malware Removal

The Trojan:Win32/Floxif!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Floxif!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Floxif!pz?


File Info:

name: 7DA3E23BECF2AD00026F.mlw
path: /opt/CAPEv2/storage/binaries/b6e0f88672bf8e709091727d220d679e5b270d56a84bfb31d60c34cdbc4f39a4
crc32: 398FD171
md5: 7da3e23becf2ad00026f1ae0af0245ab
sha1: 026a2ba0b99a752025bc819e2d2ced0666cc7717
sha256: b6e0f88672bf8e709091727d220d679e5b270d56a84bfb31d60c34cdbc4f39a4
sha512: 00e3dfa061dc98562c7a06272669b8d28116763344681ce2991306bc1e08892eeeea0afb6d0fb0568801373fc5682b5c4584f72c0e5305a175228a5002543d35
ssdeep: 3072:aJ8IMILmCa3yx6oFEdgVXnF6C9Ugfxm32n7SpiMs9JvMY:5kmCaiEoFEd+F3txm2SpiMkb
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T186147C216651C979D192007E146E477F9A7EA933031F00C3A3C45E9A6E349D1EB3AF6F
sha3_384: 2938d0019e0ae0b1b232dfdf52500cbf459a1cdba4f162e7155d5dce553fe4494fe44087f5b1a2adfe6c75bb16a7ad52
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2012-12-06 17:32:32

Version Info:

Comments:
CompanyName: Microsoft Corporation
FileDescription: LanguagePack
FileVersion: 5, 1, 2600, 5512
InternalName: LanguagePack
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: LanguagePack
PrivateBuild:
ProductName: Microsoft(C) Windows(C) Operating System
ProductVersion: 5, 1, 2600, 5512
SpecialBuild:
Translation: 0x0409 0x04b0

Trojan:Win32/Floxif!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.FloodFix
MicroWorld-eScanGen:Variant.Bulz.334292
CAT-QuickHealTrojan.Skeeyah.8488
SkyhighBehavesLike.Win32.Generic.dm
McAfeeGenericRXAA-NE!7DA3E23BECF2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Floxif.Win32.71
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 001a5abb1 )
K7GWTrojan ( 001a5abb1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.90ED09BB1F
SymantecW32.Fixflo.B
tehtrisGeneric.Malware
ESET-NOD32Win32/Floxif.E
APEXMalicious
ClamAVWin.Trojan.Pioneer-10014875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.334292
NANO-AntivirusTrojan.Win32.Floxif.cqjmcu
AvastINF:AutoRun-R [Wrm]
TencentTrojan.Win32.Floxif.kb
EmsisoftGen:Variant.Bulz.334292 (B)
GoogleDetected
VIPREGen:Variant.Bulz.334292
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.7da3e23becf2ad00
SophosW32/Floxif-F
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bijcu
VaristW32/Fixflo.B.gen!Eldorado
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Floxif!pz
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Bulz.D519D4
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE1.14RWEO2
CynetMalicious (score: 100)
AhnLab-V3Virus/Win32.Fixflo.R204310
Acronissuspicious
VBA32Trojan.Sly
ALYacGen:Variant.Bulz.334292
Cylanceunsafe
PandaTrj/Genetic.gen
RisingVirus.Floxif!1.9BE8 (CLASSIC)
IkarusVirus.Win32.Floxif
MaxSecureWorm.Win32.Floxi.F
FortinetW32/Floxif.E
AVGINF:AutoRun-R [Wrm]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/floxif.A

How to remove Trojan:Win32/Floxif!pz?

Trojan:Win32/Floxif!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment