Spy Trojan

About “TrojanSpy.Flux” infection

Malware Removal

The TrojanSpy.Flux is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Flux virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy.Flux?


File Info:

name: E26454FEF866C9A5277B.mlw
path: /opt/CAPEv2/storage/binaries/eadb2b93b2b8935345ed5412636258e870ea2d5e407c09e46b5457a8c51a80a4
crc32: 1ED17E4A
md5: e26454fef866c9a5277b4f0c43f13f11
sha1: 3feff6fc26e5fff18a8745594cf1d53f614bda12
sha256: eadb2b93b2b8935345ed5412636258e870ea2d5e407c09e46b5457a8c51a80a4
sha512: 233e985fe01a4828b9a68f7b5ff316c1ccf921021a52c1b5d70a438289d5225f9e662f534a53c487f858e24f1ccb20cd2507a8c2891db34aefa683c9ad9f080e
ssdeep: 6144:ycjg6G6JqJCAL4WsXz11PDhTAXBg1iHb0:ycjjW49z6Bg120
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19434D5F41FCC4FAAE35E24F843E37409277DA052AB103701DBA99D694DC6921B8E7B85
sha3_384: 8d0ca36a6a21e819a8490a334e450f6619b40b2bd38c61f0b0c9ae26a7d737ec8da307ade337035c83b920da3bada718
ep_bytes: 5589e583ec146a01ff1530b34000e8ed
timestamp: 2008-11-16 02:02:20

Version Info:

0: [No Data]

TrojanSpy.Flux also known as:

BkavW32.Common.769D06E3
LionicTrojan.Win32.Flux.4!c
ZillyaTrojan.Flux.Win32.1775
SangforTrojan.Win32.Agent.Vowl
AvastWin32:Malware-gen
IkarusTrojan-Spy.Win32.Flux
JiangminTrojanSpy.Flux.amc
Antiy-AVLTrojan[Spy]/Win32.Flux
MicrosoftTrojanSpy:Win32/Skeeyah.A!rfn
GoogleDetected
VBA32TrojanSpy.Flux
TrendMicro-HouseCallTROJ_GEN.R002H05C623
RisingTrojan.Generic@AI.87 (RDML:HLFRUcgZKw+G6hMvQxvEKQ)
FortinetW32/Flux.PIL!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove TrojanSpy.Flux?

TrojanSpy.Flux removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment