Malware

Generic.PrintSpoofer.1.7B8BDD22 removal instruction

Malware Removal

The Generic.PrintSpoofer.1.7B8BDD22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.7B8BDD22 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Generic.PrintSpoofer.1.7B8BDD22?


File Info:

crc32: 3DFAAA58
md5: f31a4049c6ed9f6f1395bbd5fc7c136f
name: new.exe
sha1: 30849ede13b3b6555f32b4bfff9defa432d38c85
sha256: a7a2b8dc5f37d17efb3e57cff1ff7c739a8fd026301c2be63a03d4a50e37080a
sha512: 86d3396aa0a4b34c18d24760149a63b22f1084b5484798495b715793df8688e95af7a8949ff012995d5f8ab2bafcadc536811546603b3e49dfbe8d1a4eff2e71
ssdeep: 12288:dLKRI9phl6mDjPR/8T4o0OuWYKCvS/uLIv5omZTxon0XqV:gRI9LDzJavuWxCesizxVC
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.PrintSpoofer.1.7B8BDD22 also known as:

CynetMalicious (score: 85)
FireEyeDeepScan:Generic.PrintSpoofer.1.7B8BDD22
McAfeeArtemis!F31A4049C6ED
BitDefenderDeepScan:Generic.PrintSpoofer.1.7B8BDD22
SymantecTrojan.Gen.2
GDataDeepScan:Generic.PrintSpoofer.1.7B8BDD22
MicroWorld-eScanDeepScan:Generic.PrintSpoofer.1.7B8BDD22
RisingExploit.CVE-2017-0213!8.E88E (CLOUD)
F-SecureExploit.EXP/CVE-2017-0213.zrglh
EmsisoftDeepScan:Generic.PrintSpoofer.1.7B8BDD22 (B)
WebrootW32.Trojan.Gen
AviraEXP/CVE-2017-0213.zrglh
ArcabitDeepScan:Generic.PrintSpoofer.1.7B8BDD22
MicrosoftTrojan:Win32/Wacatac.D!ml
Ad-AwareDeepScan:Generic.PrintSpoofer.1.7B8BDD22
PandaGeneric Suspicious
ESET-NOD32a variant of Win32/Exploit.CVE-2017-0213.B
TrendMicro-HouseCallTROJ_GEN.R015H09FA20
MAXmalware (ai score=88)
FortinetW32/CVE_2017_0213.B!tr
BitDefenderThetaGen:NN.ZexaE.34128.0CW@aGfN8mni

How to remove Generic.PrintSpoofer.1.7B8BDD22?

Generic.PrintSpoofer.1.7B8BDD22 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment