Generik.IMDXIKM

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generik.IMDXIKM infection?

In this short article you will locate regarding the interpretation of Generik.IMDXIKM as well as its unfavorable effect on your computer. Such ransomware are a type of malware that is specified by on-line scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Generik.IMDXIKM ransomware will certainly instruct its targets to initiate funds move for the purpose of counteracting the modifications that the Trojan infection has introduced to the target’s tool.

Generik.IMDXIKM Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Expresses interest in specific running processes;
  • Unconventionial language used in binary resources: Polish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the sufferer’s hard disk — so the victim can no longer use the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzTrojan.Ransom.GlobeImposter!1.AF70 (TFE:5:bYXJg1YG3DR)
a.tomx.xyzTrojan.Ransom.GlobeImposter!1.AF70 (TFE:5:bYXJg1YG3DR)

Generik.IMDXIKM

One of the most regular channels whereby Generik.IMDXIKM Ransomware are injected are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a source that organizes a malicious software;

As soon as the Trojan is efficiently injected, it will certainly either cipher the information on the victim’s computer or protect against the device from operating in a proper fashion – while likewise positioning a ransom money note that mentions the demand for the victims to effect the repayment for the purpose of decrypting the papers or bring back the documents system back to the preliminary condition. In many instances, the ransom note will show up when the client restarts the PC after the system has actually already been damaged.

Generik.IMDXIKM circulation channels.

In various edges of the globe, Generik.IMDXIKM grows by leaps as well as bounds. Nonetheless, the ransom notes as well as techniques of extorting the ransom money amount may differ depending on particular neighborhood (regional) settings. The ransom notes as well as tricks of extorting the ransom money amount might differ depending on particular neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In particular areas, the Trojans usually wrongfully report having identified some unlicensed applications enabled on the target’s tool. The sharp then demands the customer to pay the ransom money.

    Faulty statements concerning illegal material.

    In nations where software application piracy is less popular, this approach is not as efficient for the cyber scams. Conversely, the Generik.IMDXIKM popup alert might wrongly declare to be originating from a police establishment and also will report having located kid pornography or other illegal data on the device.

    Generik.IMDXIKM popup alert may falsely claim to be acquiring from a regulation enforcement institution as well as will certainly report having located child pornography or other prohibited data on the device. The alert will similarly contain a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: C0F1E909
md5: f4e10022d788d256195bc351bf53ca18
name: F4E10022D788D256195BC351BF53CA18.mlw
sha1: 47da6be7fd7d3b911eaac15db149c8eb91827e6c
sha256: e6682e11981902b80cc5f878de7e54dbf2075aa7cccef597c2ade25a4996c573
sha512: d50e2df82a41b2916ce7e021c565b5192422d75343a03b47b6bf06e1256b5ebbdd3aae72c072f3842f5356972d2145d8bc9ec26ee9bac38b7707d0839bcefd68
ssdeep: 98304:TV8K5EE/rk+Gic75EKHHcExten8YD7xljjBpTUMR2MHlxfJakbsBb5RCbOFpQMJ:TerwGh5nHHcE47DFljjfPh0kbK5CLW3
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debug.ekze
Prod: 1.2.5
FileVersions: 1.0.5.8
LegalCo: Copyri (C) 2019, permudationzy

Generik.IMDXIKM also known as:

GridinSoftTrojan.Ransom.Gen
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45399046
FireEyeGeneric.mg.f4e10022d788d256
ALYacTrojan.GenericKD.45399046
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00575eba1 )
BitDefenderTrojan.GenericKD.45399046
K7GWTrojan ( 00575eba1 )
Cybereasonmalicious.7fd7d3
CyrenW32/Kryptik.CXI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.bdfr
AlibabaBackdoor:Win32/Skeeyah.23785a33
ViRobotTrojan.Win32.Z.Agent.4460544
AegisLabTrojan.Win32.Zenpak.4!c
RisingTrojan.Ransom.GlobeImposter!1.AF70 (TFE:5:bYXJg1YG3DR)
Ad-AwareTrojan.GenericKD.45399046
SophosMal/Generic-S
F-SecureTrojan.TR/AD.GoCloudnet.hrjec
DrWebTrojan.BuerLoader.12
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.F0CBC0UAJ21
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
EmsisoftTrojan.GenericKD.45399046 (B)
IkarusTrojan.MalPack
JiangminTrojan.Chapak.lrx
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.hrjec
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.Kryptik.hghw
MicrosoftTrojan:Win32/Skeeyah!MSR
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B4BC06
ZoneAlarmTrojan.Win32.Zenpak.bdfr
GDataTrojan.GenericKD.45399046
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362760
Acronissuspicious
McAfeeArtemis!F4E10022D788
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.IMDXIKM
TrendMicro-HouseCallTROJ_GEN.F0CBC0UAJ21
TencentWin32.Trojan.Zenpak.Efan
YandexTrojan.Igent.bU8ARA.20
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGHW!tr
BitDefenderThetaGen:NN.ZexaF.34780.@pGfayISIGpG
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.7D8B.Malware.Gen

How to remove Generik.IMDXIKM ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generik.IMDXIKM files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generik.IMDXIKM you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending