Malware

How to remove “Generic.PrintSpoofer.1.7060B37F”?

Malware Removal

The Generic.PrintSpoofer.1.7060B37F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.7060B37F virus can do?

  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

Related domains:

ssh.4i7i.com
down.362com.com
www.362com.com

How to determine Generic.PrintSpoofer.1.7060B37F?


File Info:

crc32: B22BB3D1
md5: 0542c579140abdcc617302ae53bcf3dd
name: 0542C579140ABDCC617302AE53BCF3DD.mlw
sha1: 748a09678e341eb33171fc69c80bf4ce30a03c5e
sha256: 750ed262c21847a91f27c37489bfbae6024986072247431867043eedb3252f35
sha512: 28f63727de7476fa7972d3bc1557df23f55445813a829a5e7bcc04892a79f31ae85ff11aa5b976ebf509b9f545603a969b05b9b7eade27986beb671418896d87
ssdeep: 6144:/gV5L6w/srIA05VH3DDS1sv5/5/woSeTZ+26U+UZPEyvTGIJzc8Q+upakUQrWQH:dBrIXjv3/31+2fDtw8Q+upaKSQH
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows Run DLL 2020
FileVersion: 1.0.0.0
CompanyName: Microsoft
Comments: Windows Run DLL
ProductName: Windows Run DLL
ProductVersion: 1.0.0.0
FileDescription: Windows Run DLL
Translation: 0x0804 0x04b0

Generic.PrintSpoofer.1.7060B37F also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.PrintSpoofer.1.7060B37F
FireEyeGeneric.mg.0542c579140abdcc
CAT-QuickHealTrojanpws.Qqpass.16543
McAfeeRDN/CoinMiner.XMRig
CylanceUnsafe
SangforMalware
BitDefenderGeneric.PrintSpoofer.1.7060B37F
Cybereasonmalicious.78e341
BitDefenderThetaGen:NN.ZexaF.34670.AmKfaSKK4hnb
CyrenW32/KillAV.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Generic-6305873-0
KasperskyHEUR:Trojan.Win32.Generic
Ad-AwareGeneric.PrintSpoofer.1.7060B37F
EmsisoftGeneric.PrintSpoofer.1.7060B37F (B)
F-SecureTrojan.TR/Dropper.Gen9
DrWebTrojan.DownLoader36.13813
McAfee-GW-EditionBehavesLike.Win32.Fake.gc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Backdoor/PcClient
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen9
MicrosoftTrojan:Win32/Wacatac.D7!ml
ArcabitGeneric.PrintSpoofer.1.7060B37F
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.PrintSpoofer.1.7060B37F
CynetMalicious (score: 100)
VBA32BScope.Backdoor.BlackMoon
ALYacGeneric.PrintSpoofer.1.7060B37F
MAXmalware (ai score=87)
ESET-NOD32a variant of Win32/Injector.DGXX
TrendMicro-HouseCallTROJ_GEN.R06CC0RL820
RisingTrojan.Injector!1.A1C3 (CLASSIC)
IkarusAdWare.Win32.BlackMoon
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/HEUR/QVM11.1.C864.Malware.Gen

How to remove Generic.PrintSpoofer.1.7060B37F?

Generic.PrintSpoofer.1.7060B37F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment