Malware

How to remove “Generic.PrintSpoofer.1.6AE6E90B”?

Malware Removal

The Generic.PrintSpoofer.1.6AE6E90B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.6AE6E90B virus can do?

  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

Related domains:

ssh.4i7i.com
down.362com.com
www.362com.com

How to determine Generic.PrintSpoofer.1.6AE6E90B?


File Info:

crc32: 49ECA806
md5: e8450e61f061fd90d74507eb04845ecd
name: E8450E61F061FD90D74507EB04845ECD.mlw
sha1: f344f20c57f9cb01ea3166f3404336da1519a832
sha256: 0bd2014bb1daba436cf1168ca4de9d3784afef3a4141c2305f786da543567c15
sha512: d4497d9c37812c9d0733ab1785e4592cabb1fd5861d8b102c8eb351f0c96b8f70be8f27ac2e817976b751cfb8fd25167376df412bde8f966ea3a195086dd1a91
ssdeep: 6144:mFQZ4VX6EEUMZBendfee1o856wFaZZUyvmE8h9pzSUCCjQ4TyapB5kzD:xZagkdfI8gwFarUyX69RagPY
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Microsoft Windows Run DLL 2020
FileVersion: 5.2.0.0
CompanyName: Microsoft Windows
Comments: Microsoft Windows Run DLL
ProductName: Microsoft Windows Run DLL
ProductVersion: 5.2.0.0
FileDescription: Microsoft Windows Run DLL
Translation: 0x0804 0x04b0

Generic.PrintSpoofer.1.6AE6E90B also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.PrintSpoofer.1.6AE6E90B
FireEyeGeneric.mg.e8450e61f061fd90
CAT-QuickHealTrojanpws.Qqpass.16543
ALYacGeneric.PrintSpoofer.1.6AE6E90B
CylanceUnsafe
SangforMalware
BitDefenderGeneric.PrintSpoofer.1.6AE6E90B
CrowdStrikewin/malicious_confidence_60% (D)
BaiduWin32.Trojan.Farfli.ai
CyrenW32/KillAV.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Generic-6305873-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Injector!1.A1C3 (CLASSIC)
Ad-AwareGeneric.PrintSpoofer.1.6AE6E90B
EmsisoftGeneric.PrintSpoofer.1.6AE6E90B (B)
F-SecureHeuristic.HEUR/AGEN.1139270
DrWebTrojan.DownLoader36.13813
TrendMicroTROJ_GEN.R06CC0RL920
McAfee-GW-EditionBehavesLike.Win32.Fake.gc
SophosGeneric ML PUA (PUA)
IkarusAdWare.Win32.BlackMoon
JiangminHeur:Backdoor/PcClient
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1139270
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.D0!ml
ArcabitGeneric.PrintSpoofer.1.6AE6E90B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.PrintSpoofer.1.6AE6E90B
CynetMalicious (score: 85)
McAfeeRDN/CoinMiner
VBA32BScope.Backdoor.BlackMoon
ESET-NOD32a variant of Win32/Injector.DGXX
TrendMicro-HouseCallTROJ_GEN.R06CC0RL920
TencentWin32.Trojan.Killav.Ajuz
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Cybereasonmalicious.c57f9c
Paloaltogeneric.ml
Qihoo-360HEUR/QVM11.1.D34A.Malware.Gen

How to remove Generic.PrintSpoofer.1.6AE6E90B?

Generic.PrintSpoofer.1.6AE6E90B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment