Categories: Malware

About “Generic.PrintSpoofer.1.918AA350” infection

The Generic.PrintSpoofer.1.918AA350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.918AA350 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Generic.PrintSpoofer.1.918AA350?


File Info:

crc32: 5EB81A4Amd5: 5c2b8c6bfdd3b80f696407788ef33e94name: 5C2B8C6BFDD3B80F696407788EF33E94.mlwsha1: 391fb5e59e1204b26fc3127d5b138877b252602dsha256: 741e375388d2a8a557973fc15832c1fd5030054dbbceecc6f5b69a590b3dda88sha512: 28f5cda78ae7b6e3e23e4cc7f9d772fb94b98e25b9353cc58c02f11f204063cee8bb92ed09b6c89e7fcd42ff05ab2c0f9b85688b3e2e5497695a59ec067f9167ssdeep: 384:ccDM1xw2dlluWfrMDooKRtbrZE2lhXzIBPEyEr/urrrDp7VbbFaDrrrfOqvspSD:cZ1XJuiMDmXWDo9wGd/gDo9wGd/a3type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Generic.PrintSpoofer.1.918AA350 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Generic.PrintSpoofer.1.918AA350
Cylance Unsafe
Cybereason malicious.bfdd3b
ESET-NOD32 a variant of Win64/HackTool.Agent.X
Avast Win64:Trojan-gen
ClamAV Win.Malware.Printspoofer-9835534-0
BitDefender Generic.PrintSpoofer.1.918AA350
MicroWorld-eScan Generic.PrintSpoofer.1.918AA350
Ad-Aware Generic.PrintSpoofer.1.918AA350
McAfee-GW-Edition Artemis
FireEye Generic.mg.5c2b8c6bfdd3b80f
Emsisoft Generic.PrintSpoofer.1.918AA350 (B)
Microsoft Program:Win32/Wacapew.C!ml
GData Generic.PrintSpoofer.1.918AA350
McAfee Artemis!5C2B8C6BFDD3
MAX malware (ai score=84)
Malwarebytes Malware.AI.2463152825
Rising HackTool.Agent!8.335 (TFE:dGZlOgWOwgsqCeCCnA)
AVG Win64:Trojan-gen

How to remove Generic.PrintSpoofer.1.918AA350?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago