Categories: Virus

Should I remove “Virus.Floxif”?

The Virus.Floxif is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Floxif virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Binary file triggered multiple YARA rules
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus.Floxif?


File Info:

name: 19D939DA6810C653BB02.mlwpath: /opt/CAPEv2/storage/binaries/f543770217bb25f8e83c40b899bb2f674e3762473f28450dfeb4bba767bebf5ccrc32: 7283F7ACmd5: 19d939da6810c653bb02db0d1cbbdce4sha1: 9bdef393e6c2d3e2ca45d93b21451d07c6222b6csha256: f543770217bb25f8e83c40b899bb2f674e3762473f28450dfeb4bba767bebf5csha512: f4b24e8d4e32a49c5dd7fa278542b6af4bd3ade21e3c8af505674e9e7cfd10cca053a5a6676fd6a13e97daa3c977e80ae62a464daaa5567adab132ccc1e97fc0ssdeep: 98304:AFd7Xy1XkHKsmi8P4aR8qLf3gbz2FSmaI7dl0f:AFVXy10HKbjQbz2FSmaI7dlktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T177469D11BE8C8176D91A2272072DAF2A542DBC547734A5D3B2B43E7EEC713C12D3A61Bsha3_384: 5e6540da695c1595680e68daf7b729d8b5dc1f174f50e3314b52511f9e2ae377fd2f96e039cc00b48f78396a63eff18bep_bytes: e97362f4ffe978feffff5064ff350000timestamp: 2021-12-09 11:42:02

Version Info:

Comments: http://www.internetdownloadmanager.comCompanyName: Tonec Inc.FileDescription: Internet Download Manager (IDM)FileVersion: 6, 40, 2, 3InternalName: Internet Download ManagerLegalCopyright: Tonec FZE, Copyright © 1999 - 2021LegalTrademarks: Internet Download ManagerOriginalFilename: IDMan.exeProductName: Internet Download Manager (IDM)ProductVersion: 6, 40, 2, 3Translation: 0x0409 0x04b0

Virus.Floxif also known as:

Bkav W32.FloxitNV.PE
Elastic Windows.Virus.Floxif
MicroWorld-eScan Win32.Floxif.A
CAT-QuickHeal W32.Pioneer.CZ1
Skyhigh BehavesLike.Win32.Dropper.th
McAfee Dropper-FIY!19D939DA6810
Malwarebytes Virus.Floxif
Zillya Virus.Floxif.Win32.1
Sangfor Virus.Win32.Save.Floxif
K7AntiVirus Virus ( 00521e9a1 )
K7GW Virus ( 00521e9a1 )
Baidu Win32.Virus.Floxif.a
VirIT Win32.FloodFix.A
Symantec W32.Fixflo.B!inf
ESET-NOD32 Win32/Floxif.H
APEX Malicious
TrendMicro-HouseCall PE_FLOXIF.D
ClamAV Win.Virus.Pioneer-9111434-0
Kaspersky Virus.Win32.Pioneer.cz
BitDefender Win32.Floxif.A
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
Avast Win32:FloxLib-A [Trj]
Tencent Virus.Win32.Pionner.tt
Emsisoft Win32.Floxif.A (B)
Google Detected
F-Secure Trojan.TR/Floxif.BB
DrWeb Win32.FloodFix.7
VIPRE Win32.Floxif.A
TrendMicro PE_FLOXIF.D
Trapmine malicious.high.ml.score
FireEye Generic.mg.19d939da6810c653
Sophos W32/Floxif-C
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Pioneer.l
Varist W32/Floxif.B
Avira TR/Floxif.BB
MAX malware (ai score=83)
Antiy-AVL Virus/Win32.Pioneer.cz
Kingsoft Win32.Pioneer.CZ.2433
Microsoft Virus:Win32/Floxif.H
Xcitium Virus.Win32.Floxif.A@7h5wha
Arcabit Win32.Floxif.A
ZoneAlarm Virus.Win32.Pioneer.cz
GData Win32.Floxif.A
Cynet Malicious (score: 99)
AhnLab-V3 Win32/Fixflo.GEN
Acronis suspicious
VBA32 Virus.Win32.Floxif.h
ALYac Win32.Floxif.A
Cylance unsafe
Panda W32/Floxif.A
Zoner Virus.Win32.133702
Rising Virus.Floxif!1.9BE6 (CLASSIC)
Ikarus Virus.Win32.Floxif
MaxSecure Virus.W32.Pioneer.CZ
Fortinet W32/Floxif.H
BitDefenderTheta AI:FileInfector.207622A70E
AVG Win32:FloxLib-A [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Floxif.H

How to remove Virus.Floxif?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago