Categories: Malware

Generic.PrintSpoofer.1.04FA245E malicious file

The Generic.PrintSpoofer.1.04FA245E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.04FA245E virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

down.362com.com
ssh.4i7i.com

How to determine Generic.PrintSpoofer.1.04FA245E?


File Info:

crc32: C42EEC11md5: 01661b3c65a2b8e0288feeaf744f9570name: 01661B3C65A2B8E0288FEEAF744F9570.mlwsha1: 72f7138a8beae245b17b18202332d98f12abed19sha256: 9fede9c9506a13b09f536051e29e1be015d587223efa0af2765cdba12722c30csha512: b1d5b48176035b29289f99b6ccb71c9a6526ce01c493e0b464c7f877b5f95e5c165875345bdbdad44bd262daeb450f30b91a49dda72539a115c3b12133050ec1ssdeep: 12288:Axa88jFhW6do34O8oH3OG08G+e/7gjn3ZEV1Lu8LLWIiJraVOR:UReFhw8oH3OGBeTCnJEDCKLYJIORtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows Run DLL 2020FileVersion: 1.0.0.0CompanyName: MicrosoftComments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)ProductName: Windows Run DLLProductVersion: 1.0.0.0FileDescription: Windows Run DLLTranslation: 0x0804 0x04b0

Generic.PrintSpoofer.1.04FA245E also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.PrintSpoofer.1.04FA245E
FireEye Generic.mg.01661b3c65a2b8e0
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005376ae1 )
BitDefender Generic.PrintSpoofer.1.04FA245E
K7GW Trojan ( 005376ae1 )
Cybereason malicious.a8beae
BitDefenderTheta Gen:NN.ZexaF.34658.RmKfaygMzUob
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/Oflwr.A!crypt
APEX Malicious
ClamAV Win.Exploit.CVE_2017_0213-6306933-0
Kaspersky HEUR:Exploit.Win32.CVE-2017-0213.gen
Rising Trojan.Injector!1.A1C3 (CLASSIC)
Ad-Aware Generic.PrintSpoofer.1.04FA245E
Emsisoft Generic.PrintSpoofer.1.04FA245E (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
F-Secure Heuristic.HEUR/AGEN.1120051
Baidu Win32.Trojan.Farfli.ai
TrendMicro Trojan.Win32.CVE20170213.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Dldr.Agent.onygd
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.FlyStudio.a
Microsoft Trojan:Win32/Wacatac.D9!ml
Arcabit Generic.PrintSpoofer.1.04FA245E
ZoneAlarm HEUR:Exploit.Win32.CVE-2017-0213.gen
GData Win32.Application.PUPStudio.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C1805593
VBA32 Trojan.Agent
ALYac Generic.PrintSpoofer.1.04FA245E
Malwarebytes Backdoor.Farfli
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall Trojan.Win32.CVE20170213.SM
Tencent Win32.Trojan.Killav.Cre
Yandex Trojan.GenAsa!ReEpzfU58ew
eGambit Unsafe.AI_Score_98%
Fortinet W32/Agent.65CA!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Dropper.Dinwod.frindll

How to remove Generic.PrintSpoofer.1.04FA245E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Malware.AI.148074552 malicious file

The Malware.AI.148074552 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

About “Trojan-Downloader.Win32.Upatre.fxzr” infection

The Trojan-Downloader.Win32.Upatre.fxzr is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Script:SNH-gen [Drp]”?

The Script:SNH-gen [Drp] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

Backdoor.MSIL.Bladabindi.cguk removal guide

The Backdoor.MSIL.Bladabindi.cguk is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “W32/Autorun-BXQ”?

The W32/Autorun-BXQ is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago