Categories: Trojan

Trojan.Anaki (file analysis)

The Trojan.Anaki is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Anaki virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Anaki?


File Info:

name: 5FFBC9EB5A4656D0406C.mlwpath: /opt/CAPEv2/storage/binaries/145a69b61130447c91e3f99f97177c211fe79c92c6d80cb4e172756e65155e0acrc32: 4DB79014md5: 5ffbc9eb5a4656d0406c88632efe3ae6sha1: 78c0582c58be88f0f3607b6d1fe62826556c3494sha256: 145a69b61130447c91e3f99f97177c211fe79c92c6d80cb4e172756e65155e0asha512: a107bef5a0a23182b871a8811985237ed1e018f3823b2e8c5c27e94315ed2623069dd42a906b7b39ed9bed18efce935aa88927c5faee24bc84addf621743c24dssdeep: 12288:sbs5+sgBVXwz0zY3ZnvBCUAYCdtI1O7NXIfFYscSdVhnYeSTjzUlHkdvMBt4hL0q:sAGdi0zEZnvBcY+I1O7NXIfFYscSdVh8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11ED47C46BAA3D0FECA251CB0497B2776AA768A060B16CFC39354ED7C5D335809A37137sha3_384: f77221fa7528c3c6aa86ce679f48775f4e8710aafa3bca36d751a55bd727ec2ae88b4247a88c9e9b754f099098e2908dep_bytes: 558bec6aff68205147006814f6440064timestamp: 2013-07-09 05:49:51

Version Info:

FileVersion: 4.0.0.0FileDescription: BlueStacks分辨率修改器,简单修改分辨率。ProductName: BlueStacks分辨率修改器ProductVersion: 4.0.0.0CompanyName: 醉空流澈LegalCopyright: 版权归醉空流澈所有Comments: 醉空流澈作品Translation: 0x0804 0x04b0

Trojan.Anaki also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lUZR
Elastic Windows.Generic.Threat
CAT-QuickHeal Trojan.Flystudio.100307
Skyhigh BehavesLike.Win32.Generic.jh
McAfee Artemis!5FFBC9EB5A46
Cylance unsafe
Sangfor Trojan.Win32.FlyStudio.V05x
K7AntiVirus Trojan ( 005246d51 )
Alibaba TrojanPSW:Win32/OnlineGames.540f4ef7
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.Lq0@amuwKBmb
VirIT Trojan.Win32.Generic.AAGN
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
TrendMicro-HouseCall TROJ_SPNV.01F514
Kaspersky UDS:DangerousObject.Multi.Generic
NANO-Antivirus Trojan.Win32.Anaki.dfetug
F-Secure Trojan:W32/DelfInject.R
TrendMicro TROJ_SPNV.01F514
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5ffbc9eb5a4656d0
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Google Detected
Varist W32/OnlineGames.HG.gen!Eldorado
Antiy-AVL RiskWare/Win32.FlyStudio.a
Kingsoft malware.kb.a.999
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Emotet!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Application.PSE.1OV7PVV
Cynet Malicious (score: 100)
VBA32 Trojan.Anaki
Malwarebytes Generic.Malware.AI.DDS
Rising Trojan.Generic@AI.94 (RDMK:CZM/gHiQe5B8OJrOyRidWA)
Yandex Trojan.Pasta.Gen.1
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/MBRlock.AQ!tr
DeepInstinct MALICIOUS

How to remove Trojan.Anaki?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago