Trojan

Trojan.Win32.Inject.ankdd removal tips

Malware Removal

The Trojan.Win32.Inject.ankdd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.ankdd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Inject.ankdd?


File Info:

crc32: 81D7EAC1
md5: fd2342f9304ac57a30e866945a29d36a
name: upload_file
sha1: 93d8263a73d0ebb54c387a2bef115bc7e6a90f09
sha256: 997c6f1d8c2bb2028ee0ab542962c868b573c437fb0f19745a0f48602e9736f1
sha512: 933896c949e7f16cff72754dcb656f71bca0f22e09833fb454781390c2bca94309757b184abf974362b19a476ee2ce2a0ab16d24cea6faccd81fc34b7a336fcb
ssdeep: 6144:USj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXDDR38x5+jr:USj1KA+wg9BD+TVGczIhxMKqV3Pjr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: credwiz.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Credential Backup and Restore Wizard
OriginalFilename: credwiz.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Inject.ankdd also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.766244
FireEyeGeneric.mg.fd2342f9304ac57a
McAfeeW32/PinkSbot-HC!FD2342F9304A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00570ad21 )
BitDefenderGen:Variant.Razy.766244
K7GWTrojan ( 00570ad21 )
TrendMicroTrojan.Win32.WACATAC.THJOHBO
CyrenW32/Qbot.AA.gen!Eldorado
SymantecRansom.Wannacry
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Generickdz-9774815-0
KasperskyTrojan.Win32.Inject.ankdd
AlibabaTrojan:Win32/Qakbot.0c1f415a
NANO-AntivirusTrojan.Win32.Inject.hzdccm
Ad-AwareGen:Variant.Razy.766244
SophosTroj/Qakbot-DU
ComodoMalware@#1wy874j5pfn0t
F-SecureTrojan.TR/AD.Qbot.vsbxk
DrWebTrojan.QakBot.11
InvinceaMal/Generic-S + Troj/Qakbot-DU
McAfee-GW-EditionBehavesLike.Win32.PinkSbot.rz
EmsisoftMalCert.A (A)
IkarusTrojan.Win32.CryptInject
JiangminTrojan.Bsymem.agl
AviraTR/AD.Qbot.vsbxk
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ZoneAlarmTrojan.Win32.Inject.ankdd
GDataWin32.Trojan.PSE.1NPTMF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4204873
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34298.@p1@am0hHGgi
ALYacTrojan.Agent.Qakbot
VBA32BScope.Trojan.Inject
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/Kryptik.HGQU
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/GenericKDZ.6939!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM20.1.6E5F.Malware.Gen

How to remove Trojan.Win32.Inject.ankdd?

Trojan.Win32.Inject.ankdd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment