Categories: Malware

Generik.NDSJHDK removal

The Generik.NDSJHDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.NDSJHDK virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.NDSJHDK?


File Info:

name: CA4036E3CC62427849C1.mlwpath: /opt/CAPEv2/storage/binaries/c803c1a5a0817f08f8fc86586f9e16c834704b91574bdf1f55a983d97b72e988crc32: EBC85034md5: ca4036e3cc62427849c1e6abea32e05dsha1: e3f6e168547d47cad6c010c934cdde5952f2d4a7sha256: c803c1a5a0817f08f8fc86586f9e16c834704b91574bdf1f55a983d97b72e988sha512: f664cd9c754f01f57bdf07110d743911c8724c29f6618ea10932aa1419254b599e029388a4151970bf7598d9e8f61f473025039daedea012fb7230928cc3a564ssdeep: 3072:OIS23BZO7kF1g+d2uukibg/RCR4fUZDAy2dyL/MIVXxfbiWLl4/ElFh:1S2PzdiT2Rg4fUZDAy2dIkMXpiW+OFhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19994F6E22B914022D4927EF71D7E853155226D363420B36AAF7ABB4D243281BCD1C7BFsha3_384: 3817a3dfb74803bc5295a143e10a1669916642eff53d9c19dee4ee169dc520fc584e1d998f9f2530797928819c47bb3cep_bytes: 81ecd4020000535556576a205e33ed68timestamp: 2015-12-29 21:34:49

Version Info:

CompanyName: Hopebest Inc LimitedCompanyWebsite: http://www.pdfconvertsearch.comFileDescription: FileVersion: 1.0.0.0LegalCopyright: ProductName: Convert to PDFProductVersion: 1.0.0.0Translation: 0x0409 0x0000

Generik.NDSJHDK also known as:

Bkav W32.Common.C4F69062
Lionic Trojan.Win32.Pasta.4!c
DrWeb Trojan.Click3.32136
MicroWorld-eScan Trojan.GenericKD.48832318
FireEye Trojan.GenericKD.48832318
Skyhigh RDN/Generic.grp
McAfee RDN/Generic.grp
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Pasta.Vhpg
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Pasta.ce60e9cf
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Generik.NDSJHDK
Kaspersky Trojan.Win32.Pasta.aovm
BitDefender Trojan.GenericKD.48832318
Avast Win32:Malware-gen
Tencent Win32.Trojan.Pasta.Czlw
Emsisoft Trojan.GenericKD.48832318 (B)
VIPRE Trojan.GenericKD.48832318
TrendMicro TROJ_GEN.R06BC0DBI24
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
GData Trojan.GenericKD.48832318
Webroot W32.Trojan.Gen
MAX malware (ai score=66)
Kingsoft win32.troj.undef.a
Arcabit Trojan.Generic.D2E91F3E
ZoneAlarm Trojan.Win32.Pasta.aovm
Microsoft Trojan:Win32/Malagent!MSR
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.48832318
VBA32 Trojan.Pasta
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R06BC0DBI24
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Generik.NDSJHDK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago