Spy Trojan

What is “TrojanSpy:Win32/Flux.AD”?

Malware Removal

The TrojanSpy:Win32/Flux.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Flux.AD virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy:Win32/Flux.AD?


File Info:

name: 75C1F45A591CB053A562.mlw
path: /opt/CAPEv2/storage/binaries/719fd9763543c425a64d7ec968d9195e720ec41086d2882a28407c973cb4633d
crc32: 6DD0798E
md5: 75c1f45a591cb053a56225d5e6ae25a9
sha1: 1346e582909e944e5ce2ef954b824e00ae0b6e9e
sha256: 719fd9763543c425a64d7ec968d9195e720ec41086d2882a28407c973cb4633d
sha512: 694a305e8c80abb0d6d29302fc9b38c8f36df875ecb5c591965b3d0ccef0c1436811a3c337ca9e929e7af3557e72fec7f61ade4eb67ccbd53fda5405591843e9
ssdeep: 768:1Q8JqK61wcAl2Q8E98yQeAuRU6mVBKYeQgLf2chBXkX40ex08:1cWhU76mXqpLf5kXAb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C103B091F3058DB3D4535D78CE4BCA8A7E553A522D3A020EA3DC6B1EED350949E0D6B2
sha3_384: 13bc6ad6bd6f79fb4bb890c797f1c881bab8d2079c32c5a67863fd7baa7c25b4ba41c43bd499f22ec2347a49388392a3
ep_bytes: 558bec83c4f0b8f0310020e88ceaffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Flux.AD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Xtreme.ldwI
tehtrisGeneric.Malware
DrWebBackDoor.Bifrost.998
MicroWorld-eScanTrojan.Swizzor.HF
FireEyeGeneric.mg.75c1f45a591cb053
CAT-QuickHealTrojan.Delfinject.17618
SkyhighBehavesLike.Win32.ObfuscatedPoly.nc
McAfeeBackdoor-CEP.gen.o
Cylanceunsafe
ZillyaDownloader.Agent.Win32.65844
SangforSuspicious.Win32.Save.a
AlibabaTrojanSpy:Win32/DelfInject.5683eff6
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaAI:Packer.6A2CC0101C
SymantecTrojan.Packed.5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Delf.NCD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03FC0CDI24
Paloaltogeneric.ml
ClamAVWin.Downloader.16678-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Swizzor.HF
NANO-AntivirusTrojan.Win32.CPEXbased.bekcnw
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13fad12e
EmsisoftTrojan.Swizzor.HF (B)
F-SecureBackdoor.BDS/Bifrose.Gen
VIPRETrojan.Swizzor.HF
TrendMicroTROJ_GEN.R03FC0CDI24
Trapminemalicious.high.ml.score
SophosMal/Behav-328
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=99)
JiangminTrojanDownloader.Agent.nlj
WebrootTrojanSpy:Win32/Flux.AD
GoogleDetected
AviraBDS/Bifrose.Gen
VaristW32/Document-disguised-based!Ma
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojanSpy:Win32/Flux.AD
XcitiumMalware@#285elb3belbse
ArcabitTrojan.Swizzor.HF
ViRobotTrojan.Win.Z.Swizzor.38197
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Swizzor.HF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QQRob.R5699
VBA32Malware-Cryptor.Win32.Cigicigi
ALYacTrojan.Swizzor.HF
MalwarebytesMalware.AI.3295426467
PandaTrj/Genetic.gen
RisingTrojan.Spy.Win32.Flux.cu (CLASSIC)
YandexTrojan.GenAsa!REW1xv8w2hc
IkarusTrojan.Win32.Buzus
MaxSecureTrojan.Malware.493946.susgen
FortinetW32/DELFINJECT.A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Delf.NCD

How to remove TrojanSpy:Win32/Flux.AD?

TrojanSpy:Win32/Flux.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment