Trojan

Trojan.Anaki (file analysis)

Malware Removal

The Trojan.Anaki is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Anaki virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Anaki?


File Info:

name: 5FFBC9EB5A4656D0406C.mlw
path: /opt/CAPEv2/storage/binaries/145a69b61130447c91e3f99f97177c211fe79c92c6d80cb4e172756e65155e0a
crc32: 4DB79014
md5: 5ffbc9eb5a4656d0406c88632efe3ae6
sha1: 78c0582c58be88f0f3607b6d1fe62826556c3494
sha256: 145a69b61130447c91e3f99f97177c211fe79c92c6d80cb4e172756e65155e0a
sha512: a107bef5a0a23182b871a8811985237ed1e018f3823b2e8c5c27e94315ed2623069dd42a906b7b39ed9bed18efce935aa88927c5faee24bc84addf621743c24d
ssdeep: 12288:sbs5+sgBVXwz0zY3ZnvBCUAYCdtI1O7NXIfFYscSdVhnYeSTjzUlHkdvMBt4hL0q:sAGdi0zEZnvBcY+I1O7NXIfFYscSdVh8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11ED47C46BAA3D0FECA251CB0497B2776AA768A060B16CFC39354ED7C5D335809A37137
sha3_384: f77221fa7528c3c6aa86ce679f48775f4e8710aafa3bca36d751a55bd727ec2ae88b4247a88c9e9b754f099098e2908d
ep_bytes: 558bec6aff68205147006814f6440064
timestamp: 2013-07-09 05:49:51

Version Info:

FileVersion: 4.0.0.0
FileDescription: BlueStacks分辨率修改器,简单修改分辨率。
ProductName: BlueStacks分辨率修改器
ProductVersion: 4.0.0.0
CompanyName: 醉空流澈
LegalCopyright: 版权归醉空流澈所有
Comments: 醉空流澈作品
Translation: 0x0804 0x04b0

Trojan.Anaki also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lUZR
ElasticWindows.Generic.Threat
CAT-QuickHealTrojan.Flystudio.100307
SkyhighBehavesLike.Win32.Generic.jh
McAfeeArtemis!5FFBC9EB5A46
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.V05x
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanPSW:Win32/OnlineGames.540f4ef7
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.Lq0@amuwKBmb
VirITTrojan.Win32.Generic.AAGN
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_SPNV.01F514
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Anaki.dfetug
F-SecureTrojan:W32/DelfInject.R
TrendMicroTROJ_SPNV.01F514
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.5ffbc9eb5a4656d0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLRiskWare/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Application.PSE.1OV7PVV
CynetMalicious (score: 100)
VBA32Trojan.Anaki
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.94 (RDMK:CZM/gHiQe5B8OJrOyRidWA)
YandexTrojan.Pasta.Gen.1
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/MBRlock.AQ!tr
DeepInstinctMALICIOUS

How to remove Trojan.Anaki?

Trojan.Anaki removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment