Categories: Malware

About “Generic.PrintSpoofer.1.66912D9E” infection

The Generic.PrintSpoofer.1.66912D9E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.66912D9E virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
down.362com.com
a.tomx.xyz

How to determine Generic.PrintSpoofer.1.66912D9E?


File Info:

crc32: 79F6C737md5: f43b4f37cec096ecd8547186ec8fbbd1name: F43B4F37CEC096ECD8547186EC8FBBD1.mlwsha1: 65116fd9e226b5a64a01a5afca93006a481706dasha256: 6f5686d0343da0718e13035b3eba992f0401b33386f10df2554b80b33bdcc43bsha512: 09e8220f9ea74fbc2b328e267ecbb7e916e73a5615491c71e516856a0edbf7a9bef6cf9891ab25309b6974c6e7303c9ce5ffbf2712b2a6f6ed1ce1673a555051ssdeep: 12288:TKFKuEka446yFDwll2PtkP9Q1LR/1n6zBcJ6EiUdf/q0U8kpgb:TbuE8yFDw0kP9Qxt1n6zBcHi4i0U8o+type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows Run DLL 2020FileVersion: 1.0.0.0CompanyName: MicrosoftComments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)ProductName: Windows Run DLLProductVersion: 1.0.0.0FileDescription: Windows Run DLLTranslation: 0x0804 0x04b0

Generic.PrintSpoofer.1.66912D9E also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.PrintSpoofer.1.66912D9E
FireEye Generic.mg.f43b4f37cec096ec
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005376ae1 )
BitDefender Generic.PrintSpoofer.1.66912D9E
K7GW Trojan ( 005376ae1 )
Cybereason malicious.9e226b
BitDefenderTheta Gen:NN.ZexaF.34658.RmKfaW2i6tdb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Baidu Win32.Trojan.Farfli.ai
APEX Malicious
ClamAV Win.Exploit.CVE_2017_0213-6306933-0
Kaspersky Trojan.Win32.Blamon.pwr
Ad-Aware Generic.PrintSpoofer.1.66912D9E
Emsisoft Generic.PrintSpoofer.1.66912D9E (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
F-Secure Heuristic.HEUR/AGEN.1120051
TrendMicro Trojan.Win32.CVE20170213.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos Generic ML PUA (PUA)
Webroot W32.Trojan.Gen
Avira TR/Dldr.Agent.onygd
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.FlyStudio.a
Microsoft Trojan:Win32/Wacatac.D6!ml
Arcabit Generic.PrintSpoofer.1.66912D9E
AhnLab-V3 Malware/Win32.Generic.C1805593
ZoneAlarm Trojan.Win32.Blamon.pwr
GData Win32.Application.PUPStudio.A
Cynet Malicious (score: 100)
TotalDefense Win32/Oflwr.A!crypt
VBA32 Trojan.Agent
Malwarebytes Backdoor.Farfli
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.CVE20170213.SM
Rising Trojan.Injector!1.A1C3 (CLASSIC)
Yandex Trojan.GenAsa!ReEpzfU58ew
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Agent.65CA!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.PrintSpoofer.1.66912D9E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago