Malware

About “Generic.PrintSpoofer.1.918AA350” infection

Malware Removal

The Generic.PrintSpoofer.1.918AA350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.918AA350 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Generic.PrintSpoofer.1.918AA350?


File Info:

crc32: 5EB81A4A
md5: 5c2b8c6bfdd3b80f696407788ef33e94
name: 5C2B8C6BFDD3B80F696407788EF33E94.mlw
sha1: 391fb5e59e1204b26fc3127d5b138877b252602d
sha256: 741e375388d2a8a557973fc15832c1fd5030054dbbceecc6f5b69a590b3dda88
sha512: 28f5cda78ae7b6e3e23e4cc7f9d772fb94b98e25b9353cc58c02f11f204063cee8bb92ed09b6c89e7fcd42ff05ab2c0f9b85688b3e2e5497695a59ec067f9167
ssdeep: 384:ccDM1xw2dlluWfrMDooKRtbrZE2lhXzIBPEyEr/urrrDp7VbbFaDrrrfOqvspSD:cZ1XJuiMDmXWDo9wGd/gDo9wGd/a3
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Generic.PrintSpoofer.1.918AA350 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.PrintSpoofer.1.918AA350
CylanceUnsafe
Cybereasonmalicious.bfdd3b
ESET-NOD32a variant of Win64/HackTool.Agent.X
AvastWin64:Trojan-gen
ClamAVWin.Malware.Printspoofer-9835534-0
BitDefenderGeneric.PrintSpoofer.1.918AA350
MicroWorld-eScanGeneric.PrintSpoofer.1.918AA350
Ad-AwareGeneric.PrintSpoofer.1.918AA350
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.5c2b8c6bfdd3b80f
EmsisoftGeneric.PrintSpoofer.1.918AA350 (B)
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGeneric.PrintSpoofer.1.918AA350
McAfeeArtemis!5C2B8C6BFDD3
MAXmalware (ai score=84)
MalwarebytesMalware.AI.2463152825
RisingHackTool.Agent!8.335 (TFE:dGZlOgWOwgsqCeCCnA)
AVGWin64:Trojan-gen

How to remove Generic.PrintSpoofer.1.918AA350?

Generic.PrintSpoofer.1.918AA350 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment