Categories: Trojan

Trojan.Win32.Inject.ankdd removal tips

The Trojan.Win32.Inject.ankdd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.ankdd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Inject.ankdd?


File Info:

crc32: 81D7EAC1md5: fd2342f9304ac57a30e866945a29d36aname: upload_filesha1: 93d8263a73d0ebb54c387a2bef115bc7e6a90f09sha256: 997c6f1d8c2bb2028ee0ab542962c868b573c437fb0f19745a0f48602e9736f1sha512: 933896c949e7f16cff72754dcb656f71bca0f22e09833fb454781390c2bca94309757b184abf974362b19a476ee2ce2a0ab16d24cea6faccd81fc34b7a336fcbssdeep: 6144:USj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXDDR38x5+jr:USj1KA+wg9BD+TVGczIhxMKqV3Pjrtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: credwiz.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Credential Backup and Restore WizardOriginalFilename: credwiz.exeTranslation: 0x0409 0x04b0

Trojan.Win32.Inject.ankdd also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.766244
FireEye Generic.mg.fd2342f9304ac57a
McAfee W32/PinkSbot-HC!FD2342F9304A
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00570ad21 )
BitDefender Gen:Variant.Razy.766244
K7GW Trojan ( 00570ad21 )
TrendMicro Trojan.Win32.WACATAC.THJOHBO
Cyren W32/Qbot.AA.gen!Eldorado
Symantec Ransom.Wannacry
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Malware.Generickdz-9774815-0
Kaspersky Trojan.Win32.Inject.ankdd
Alibaba Trojan:Win32/Qakbot.0c1f415a
NANO-Antivirus Trojan.Win32.Inject.hzdccm
Ad-Aware Gen:Variant.Razy.766244
Sophos Troj/Qakbot-DU
Comodo Malware@#1wy874j5pfn0t
F-Secure Trojan.TR/AD.Qbot.vsbxk
DrWeb Trojan.QakBot.11
Invincea Mal/Generic-S + Troj/Qakbot-DU
McAfee-GW-Edition BehavesLike.Win32.PinkSbot.rz
Emsisoft MalCert.A (A)
Ikarus Trojan.Win32.CryptInject
Jiangmin Trojan.Bsymem.agl
Avira TR/AD.Qbot.vsbxk
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!MTB
ZoneAlarm Trojan.Win32.Inject.ankdd
GData Win32.Trojan.PSE.1NPTMF
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4204873
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34298.@p1@am0hHGgi
ALYac Trojan.Agent.Qakbot
VBA32 BScope.Trojan.Inject
Malwarebytes Backdoor.Qbot
Panda Trj/Agent.AJS
ESET-NOD32 a variant of Win32/Kryptik.HGQU
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SM.hp
Rising Trojan.Kryptik!1.CC55 (CLASSIC)
SentinelOne DFI – Malicious PE
Fortinet W32/GenericKDZ.6939!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/HEUR/QVM20.1.6E5F.Malware.Gen

How to remove Trojan.Win32.Inject.ankdd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.94CCEEA9.A.A35AF582 removal tips

The Generic.Dacic.94CCEEA9.A.A35AF582 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

How to remove “Barys.431172 (B)”?

The Barys.431172 (B) is considered dangerous by lots of security experts. When this infection is…

27 mins ago

Win32/OfferCore.F potentially unwanted (file analysis)

The Win32/OfferCore.F potentially unwanted is considered dangerous by lots of security experts. When this infection…

28 mins ago

Worm.VobfusMF.S22387541 (file analysis)

The Worm.VobfusMF.S22387541 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Trojan.GenericRI.S31670896 malicious file

The Trojan.GenericRI.S31670896 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Generic.Malware.SF!dld!.D800E25F information

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago