Virus

What is “Virus.Win32.Floxif.h”?

Malware Removal

The Virus.Win32.Floxif.h is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Floxif.h virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Win32.Floxif.h?


File Info:

crc32: 4316A444
md5: 7b0e278d5bce2d4b8b35c5ccc5b52a5f
name: 7B0E278D5BCE2D4B8B35C5CCC5B52A5F.mlw
sha1: 746bb13093e67f64e3564a824262d72db7b9d68f
sha256: aa8e063b952ee9cb955e514499e36923fb3929d679c166e15130fc2d828e22f2
sha512: 5c0a028e973afcdd0239a1ff2194d54512e77bfadb2394de975aa55452b76ca67248678ebb91be644f2f8556f91ddcf86a5085b7a79b625ba68ded9159d36c35
ssdeep: 6144:FBlJyHAOfyWgBF4kYjSjBV+UdvrEFp7hKk:FBQkb4jj+BjvrEH7X
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, svezabpuekb
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Virus.Win32.Floxif.h also known as:

BkavW32.FloxitNV.PE
Elasticmalicious (high confidence)
ClamAVWin.Virus.Pioneer-6804573-0
FireEyeGeneric.mg.7b0e278d5bce2d4b
CAT-QuickHealW32.Pioneer.CZ1
McAfeeDropper-FIY!7B0E278D5BCE
CylanceUnsafe
VIPREVirus.Win32.Floxif.a (v)
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00521e9a1 )
BitDefenderWin32.Floxif.A
K7GWVirus ( 00521e9a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Virus.Floxif.a
CyrenW32/Floxif.B
SymantecW32.Fixflo.B!inf
TotalDefenseWin32/Flofix.D
APEXMalicious
AvastWin32:FloxLib-A [Trj]
CynetMalicious (score: 100)
KasperskyVirus.Win32.Pioneer.cz
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
ViRobotTrojan.Win32.GandCrab.280585.A
MicroWorld-eScanWin32.Floxif.A
RisingTrojan.Fuerboos!8.EFC8 (TFE:dGZlOgWH7wMipE6O6g)
Ad-AwareWin32.Floxif.A
EmsisoftWin32.Floxif.A (B)
ComodoVirus.Win32.Floxif.A@7h5wha
DrWebTrojan.Encoder.24384
ZillyaVirus.Floxif.Win32.1
TrendMicroPE_FLOXIF.D
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + W32/Floxif-C
IkarusTrojan.Win32.CryptInject
AviraW32/Floxif.hdc
MAXmalware (ai score=89)
MicrosoftVirus:Win32/Floxif.H
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AhnLab-V3Trojan/Win.MalPe.X2055
GDataWin32.Floxif.A
ESET-NOD32Win32/Floxif.H
Acronissuspicious
BitDefenderThetaAI:FileInfector.207622A70E
ALYacWin32.Floxif.A
VBA32Virus.Win32.Floxif.h
MalwarebytesGandcrab.Ransom.Encrypt.DDS
PandaW32/Floxif.A
ZonerTrojan.Win32.81147
TrendMicro-HouseCallPE_FLOXIF.D
TencentVirus.Win32.Pionner.tt
YandexTrojan.GenAsa!UyadntvZSLE
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.CRAB.gen
FortinetW32/Floxif.E
AVGWin32:FloxLib-A [Trj]
Cybereasonmalicious.d5bce2
Paloaltogeneric.ml
Qihoo-360Virus.Win32.Pioneer.C

How to remove Virus.Win32.Floxif.h?

Virus.Win32.Floxif.h removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment