Categories: SpyTrojan

What is “TrojanSpy:Win32/Flux.AD”?

The TrojanSpy:Win32/Flux.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Flux.AD virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy:Win32/Flux.AD?


File Info:

name: 75C1F45A591CB053A562.mlwpath: /opt/CAPEv2/storage/binaries/719fd9763543c425a64d7ec968d9195e720ec41086d2882a28407c973cb4633dcrc32: 6DD0798Emd5: 75c1f45a591cb053a56225d5e6ae25a9sha1: 1346e582909e944e5ce2ef954b824e00ae0b6e9esha256: 719fd9763543c425a64d7ec968d9195e720ec41086d2882a28407c973cb4633dsha512: 694a305e8c80abb0d6d29302fc9b38c8f36df875ecb5c591965b3d0ccef0c1436811a3c337ca9e929e7af3557e72fec7f61ade4eb67ccbd53fda5405591843e9ssdeep: 768:1Q8JqK61wcAl2Q8E98yQeAuRU6mVBKYeQgLf2chBXkX40ex08:1cWhU76mXqpLf5kXAbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C103B091F3058DB3D4535D78CE4BCA8A7E553A522D3A020EA3DC6B1EED350949E0D6B2sha3_384: 13bc6ad6bd6f79fb4bb890c797f1c881bab8d2079c32c5a67863fd7baa7c25b4ba41c43bd499f22ec2347a49388392a3ep_bytes: 558bec83c4f0b8f0310020e88ceafffftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Flux.AD also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Xtreme.ldwI
tehtris Generic.Malware
DrWeb BackDoor.Bifrost.998
MicroWorld-eScan Trojan.Swizzor.HF
FireEye Generic.mg.75c1f45a591cb053
CAT-QuickHeal Trojan.Delfinject.17618
Skyhigh BehavesLike.Win32.ObfuscatedPoly.nc
McAfee Backdoor-CEP.gen.o
Cylance unsafe
Zillya Downloader.Agent.Win32.65844
Sangfor Suspicious.Win32.Save.a
Alibaba TrojanSpy:Win32/DelfInject.5683eff6
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta AI:Packer.6A2CC0101C
Symantec Trojan.Packed.5
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Delf.NCD
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R03FC0CDI24
Paloalto generic.ml
ClamAV Win.Downloader.16678-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Swizzor.HF
NANO-Antivirus Trojan.Win32.CPEXbased.bekcnw
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.13fad12e
Emsisoft Trojan.Swizzor.HF (B)
F-Secure Backdoor.BDS/Bifrose.Gen
VIPRE Trojan.Swizzor.HF
TrendMicro TROJ_GEN.R03FC0CDI24
Trapmine malicious.high.ml.score
Sophos Mal/Behav-328
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=99)
Jiangmin TrojanDownloader.Agent.nlj
Webroot TrojanSpy:Win32/Flux.AD
Google Detected
Avira BDS/Bifrose.Gen
Varist W32/Document-disguised-based!Ma
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft malware.kb.a.1000
Microsoft TrojanSpy:Win32/Flux.AD
Xcitium Malware@#285elb3belbse
Arcabit Trojan.Swizzor.HF
ViRobot Trojan.Win.Z.Swizzor.38197
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Swizzor.HF
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.QQRob.R5699
VBA32 Malware-Cryptor.Win32.Cigicigi
ALYac Trojan.Swizzor.HF
Malwarebytes Malware.AI.3295426467
Panda Trj/Genetic.gen
Rising Trojan.Spy.Win32.Flux.cu (CLASSIC)
Yandex Trojan.GenAsa!REW1xv8w2hc
Ikarus Trojan.Win32.Buzus
MaxSecure Trojan.Malware.493946.susgen
Fortinet W32/DELFINJECT.A!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Delf.NCD

How to remove TrojanSpy:Win32/Flux.AD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago