Trojan

Trojan.Downloader.anNfaGmjcSfi information

Malware Removal

The Trojan.Downloader.anNfaGmjcSfi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.anNfaGmjcSfi virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Trojan.Downloader.anNfaGmjcSfi?


File Info:

crc32: 5BA1BC57
md5: 03be4e15a57bc8fc2b5e7fc4659e8055
name: 03BE4E15A57BC8FC2B5E7FC4659E8055.mlw
sha1: 8a759dd9526a26fe4ee9f27023c0ea515ce1f25b
sha256: dd02e5644455ce1913abd4d4e6c181aef0514b6b407644b518f939fb473ba227
sha512: 926ba4ca240f3804c0e3b978c38712167df52d112ab9db13b362ee4a2c880077c7e40c17ae186d3591ec4ccc3ac221f5ae5995cf5d453b0e543a198e57015b3c
ssdeep: 24576:5W11X9587X8ARFGHx+dCckQpTg9nqT6tb9:qXP87X8ATJQckOs9qOJ9
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: gwtg tertb t8ywergdfgh herjhj first.LegalCopyright
InternalName: hetrg rbdrtb r7thwtgest.InternalName
FileVersion: gwtrh ebdrtb e6rdhertjjtryjdtyjt rtjyh jrtuk first.FileVersion
CompanyName: gdthy qnfgnh q4wvdfghhdName
LegalTrademarks1: werf yrtyn y9udfhcvbjh herth first.LegalTrademarks1
LegalTrademarks2: hegt ufghn u0icvbnerth gwet first.LegalTrademarks2
ProductName: werf ocvbn ow5zxfge erg dftyh first.ProductName
ProductVersion: trgj xcbv pe 6hrtrst.ProductVersion
FileDescription: hertg wndtyn w5et.FileDescription
OriginalFilename: ergf idfn iqodg afdg gerth first.OriginalFilename
Translation: 0x0409 0x04e4

Trojan.Downloader.anNfaGmjcSfi also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 00522dce1 )
LionicTrojan.Win32.Generic.a!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallMonster.2534
CynetMalicious (score: 99)
ALYacGen:Trojan.Downloader.anNfaGmjcSfi
CylanceUnsafe
ZillyaDownloader.Tovkater.Win32.767
SangforPUP.Win32.Symmi.82544
K7GWTrojan-Downloader ( 00522dce1 )
Cybereasonmalicious.5a57bc
CyrenW32/S-7dfb213c!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.IE
APEXMalicious
AvastWin32:Dropper-gen [Drp]
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderGen:Trojan.Downloader.anNfaGmjcSfi
NANO-AntivirusTrojan.Win32.InstallMonster.exeeke
MicroWorld-eScanGen:Trojan.Downloader.anNfaGmjcSfi
TencentMalware.Win32.Gencirc.10b40eeb
Ad-AwareGen:Trojan.Downloader.anNfaGmjcSfi
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.anNfaGmjcSfi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-FBE!BE28D0BA9131
FireEyeGeneric.mg.03be4e15a57bc8fc
EmsisoftGen:Trojan.Downloader.anNfaGmjcSfi (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Generic.ayso
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.2408CB3
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.Downloader.anNfaGmjcSfi
AhnLab-V3Trojan/Win32.Downloader.C2346000
Acronissuspicious
McAfeeArtemis!03BE4E15A57B
MAXmalware (ai score=97)
VBA32AdWare.TOVus
MalwarebytesMalware.AI.31909473
PandaTrj/CI.A
YandexTrojan.GenAsa!IfHHhlWz+uA
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.IE!tr
AVGWin32:Dropper-gen [Drp]
Paloaltogeneric.ml

How to remove Trojan.Downloader.anNfaGmjcSfi?

Trojan.Downloader.anNfaGmjcSfi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment