Malware

Generic.PrintSpoofer.1.04FA245E malicious file

Malware Removal

The Generic.PrintSpoofer.1.04FA245E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.04FA245E virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

down.362com.com
ssh.4i7i.com

How to determine Generic.PrintSpoofer.1.04FA245E?


File Info:

crc32: C42EEC11
md5: 01661b3c65a2b8e0288feeaf744f9570
name: 01661B3C65A2B8E0288FEEAF744F9570.mlw
sha1: 72f7138a8beae245b17b18202332d98f12abed19
sha256: 9fede9c9506a13b09f536051e29e1be015d587223efa0af2765cdba12722c30c
sha512: b1d5b48176035b29289f99b6ccb71c9a6526ce01c493e0b464c7f877b5f95e5c165875345bdbdad44bd262daeb450f30b91a49dda72539a115c3b12133050ec1
ssdeep: 12288:Axa88jFhW6do34O8oH3OG08G+e/7gjn3ZEV1Lu8LLWIiJraVOR:UReFhw8oH3OGBeTCnJEDCKLYJIOR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows Run DLL 2020
FileVersion: 1.0.0.0
CompanyName: Microsoft
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: Windows Run DLL
ProductVersion: 1.0.0.0
FileDescription: Windows Run DLL
Translation: 0x0804 0x04b0

Generic.PrintSpoofer.1.04FA245E also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.PrintSpoofer.1.04FA245E
FireEyeGeneric.mg.01661b3c65a2b8e0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderGeneric.PrintSpoofer.1.04FA245E
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.a8beae
BitDefenderThetaGen:NN.ZexaF.34658.RmKfaygMzUob
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Oflwr.A!crypt
APEXMalicious
ClamAVWin.Exploit.CVE_2017_0213-6306933-0
KasperskyHEUR:Exploit.Win32.CVE-2017-0213.gen
RisingTrojan.Injector!1.A1C3 (CLASSIC)
Ad-AwareGeneric.PrintSpoofer.1.04FA245E
EmsisoftGeneric.PrintSpoofer.1.04FA245E (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1120051
BaiduWin32.Trojan.Farfli.ai
TrendMicroTrojan.Win32.CVE20170213.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.onygd
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.D9!ml
ArcabitGeneric.PrintSpoofer.1.04FA245E
ZoneAlarmHEUR:Exploit.Win32.CVE-2017-0213.gen
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1805593
VBA32Trojan.Agent
ALYacGeneric.PrintSpoofer.1.04FA245E
MalwarebytesBackdoor.Farfli
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTrojan.Win32.CVE20170213.SM
TencentWin32.Trojan.Killav.Cre
YandexTrojan.GenAsa!ReEpzfU58ew
eGambitUnsafe.AI_Score_98%
FortinetW32/Agent.65CA!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureDropper.Dinwod.frindll

How to remove Generic.PrintSpoofer.1.04FA245E?

Generic.PrintSpoofer.1.04FA245E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment