Virus

Should I remove “Virus.Floxif”?

Malware Removal

The Virus.Floxif is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Floxif virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Binary file triggered multiple YARA rules
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus.Floxif?


File Info:

name: 19D939DA6810C653BB02.mlw
path: /opt/CAPEv2/storage/binaries/f543770217bb25f8e83c40b899bb2f674e3762473f28450dfeb4bba767bebf5c
crc32: 7283F7AC
md5: 19d939da6810c653bb02db0d1cbbdce4
sha1: 9bdef393e6c2d3e2ca45d93b21451d07c6222b6c
sha256: f543770217bb25f8e83c40b899bb2f674e3762473f28450dfeb4bba767bebf5c
sha512: f4b24e8d4e32a49c5dd7fa278542b6af4bd3ade21e3c8af505674e9e7cfd10cca053a5a6676fd6a13e97daa3c977e80ae62a464daaa5567adab132ccc1e97fc0
ssdeep: 98304:AFd7Xy1XkHKsmi8P4aR8qLf3gbz2FSmaI7dl0f:AFVXy10HKbjQbz2FSmaI7dlk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177469D11BE8C8176D91A2272072DAF2A542DBC547734A5D3B2B43E7EEC713C12D3A61B
sha3_384: 5e6540da695c1595680e68daf7b729d8b5dc1f174f50e3314b52511f9e2ae377fd2f96e039cc00b48f78396a63eff18b
ep_bytes: e97362f4ffe978feffff5064ff350000
timestamp: 2021-12-09 11:42:02

Version Info:

Comments: http://www.internetdownloadmanager.com
CompanyName: Tonec Inc.
FileDescription: Internet Download Manager (IDM)
FileVersion: 6, 40, 2, 3
InternalName: Internet Download Manager
LegalCopyright: Tonec FZE, Copyright © 1999 - 2021
LegalTrademarks: Internet Download Manager
OriginalFilename: IDMan.exe
ProductName: Internet Download Manager (IDM)
ProductVersion: 6, 40, 2, 3
Translation: 0x0409 0x04b0

Virus.Floxif also known as:

BkavW32.FloxitNV.PE
ElasticWindows.Virus.Floxif
MicroWorld-eScanWin32.Floxif.A
CAT-QuickHealW32.Pioneer.CZ1
SkyhighBehavesLike.Win32.Dropper.th
McAfeeDropper-FIY!19D939DA6810
MalwarebytesVirus.Floxif
ZillyaVirus.Floxif.Win32.1
SangforVirus.Win32.Save.Floxif
K7AntiVirusVirus ( 00521e9a1 )
K7GWVirus ( 00521e9a1 )
BaiduWin32.Virus.Floxif.a
VirITWin32.FloodFix.A
SymantecW32.Fixflo.B!inf
ESET-NOD32Win32/Floxif.H
APEXMalicious
TrendMicro-HouseCallPE_FLOXIF.D
ClamAVWin.Virus.Pioneer-9111434-0
KasperskyVirus.Win32.Pioneer.cz
BitDefenderWin32.Floxif.A
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
AvastWin32:FloxLib-A [Trj]
TencentVirus.Win32.Pionner.tt
EmsisoftWin32.Floxif.A (B)
GoogleDetected
F-SecureTrojan.TR/Floxif.BB
DrWebWin32.FloodFix.7
VIPREWin32.Floxif.A
TrendMicroPE_FLOXIF.D
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.19d939da6810c653
SophosW32/Floxif-C
SentinelOneStatic AI – Malicious PE
JiangminWin32/Pioneer.l
VaristW32/Floxif.B
AviraTR/Floxif.BB
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.Pioneer.cz
KingsoftWin32.Pioneer.CZ.2433
MicrosoftVirus:Win32/Floxif.H
XcitiumVirus.Win32.Floxif.A@7h5wha
ArcabitWin32.Floxif.A
ZoneAlarmVirus.Win32.Pioneer.cz
GDataWin32.Floxif.A
CynetMalicious (score: 99)
AhnLab-V3Win32/Fixflo.GEN
Acronissuspicious
VBA32Virus.Win32.Floxif.h
ALYacWin32.Floxif.A
Cylanceunsafe
PandaW32/Floxif.A
ZonerVirus.Win32.133702
RisingVirus.Floxif!1.9BE6 (CLASSIC)
IkarusVirus.Win32.Floxif
MaxSecureVirus.W32.Pioneer.CZ
FortinetW32/Floxif.H
BitDefenderThetaAI:FileInfector.207622A70E
AVGWin32:FloxLib-A [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Floxif.H

How to remove Virus.Floxif?

Virus.Floxif removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment