Malware

About “Generic.PrintSpoofer.1.66912D9E” infection

Malware Removal

The Generic.PrintSpoofer.1.66912D9E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.66912D9E virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
down.362com.com
a.tomx.xyz

How to determine Generic.PrintSpoofer.1.66912D9E?


File Info:

crc32: 79F6C737
md5: f43b4f37cec096ecd8547186ec8fbbd1
name: F43B4F37CEC096ECD8547186EC8FBBD1.mlw
sha1: 65116fd9e226b5a64a01a5afca93006a481706da
sha256: 6f5686d0343da0718e13035b3eba992f0401b33386f10df2554b80b33bdcc43b
sha512: 09e8220f9ea74fbc2b328e267ecbb7e916e73a5615491c71e516856a0edbf7a9bef6cf9891ab25309b6974c6e7303c9ce5ffbf2712b2a6f6ed1ce1673a555051
ssdeep: 12288:TKFKuEka446yFDwll2PtkP9Q1LR/1n6zBcJ6EiUdf/q0U8kpgb:TbuE8yFDw0kP9Qxt1n6zBcHi4i0U8o+
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows Run DLL 2020
FileVersion: 1.0.0.0
CompanyName: Microsoft
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: Windows Run DLL
ProductVersion: 1.0.0.0
FileDescription: Windows Run DLL
Translation: 0x0804 0x04b0

Generic.PrintSpoofer.1.66912D9E also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.PrintSpoofer.1.66912D9E
FireEyeGeneric.mg.f43b4f37cec096ec
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderGeneric.PrintSpoofer.1.66912D9E
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.9e226b
BitDefenderThetaGen:NN.ZexaF.34658.RmKfaW2i6tdb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
BaiduWin32.Trojan.Farfli.ai
APEXMalicious
ClamAVWin.Exploit.CVE_2017_0213-6306933-0
KasperskyTrojan.Win32.Blamon.pwr
Ad-AwareGeneric.PrintSpoofer.1.66912D9E
EmsisoftGeneric.PrintSpoofer.1.66912D9E (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1120051
TrendMicroTrojan.Win32.CVE20170213.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosGeneric ML PUA (PUA)
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.onygd
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.D6!ml
ArcabitGeneric.PrintSpoofer.1.66912D9E
AhnLab-V3Malware/Win32.Generic.C1805593
ZoneAlarmTrojan.Win32.Blamon.pwr
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
TotalDefenseWin32/Oflwr.A!crypt
VBA32Trojan.Agent
MalwarebytesBackdoor.Farfli
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.CVE20170213.SM
RisingTrojan.Injector!1.A1C3 (CLASSIC)
YandexTrojan.GenAsa!ReEpzfU58ew
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Agent.65CA!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.PrintSpoofer.1.66912D9E?

Generic.PrintSpoofer.1.66912D9E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment