Malware

Should I remove “Generic.PrintSpoofer.1.AB49523E”?

Malware Removal

The Generic.PrintSpoofer.1.AB49523E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.AB49523E virus can do?

  • Anomalous binary characteristics

How to determine Generic.PrintSpoofer.1.AB49523E?


File Info:

crc32: D3BB6209
md5: ecbabd5f277f6d373072bb809ea4133b
name: ECBABD5F277F6D373072BB809EA4133B.mlw
sha1: 33c5d7317be83f5470795b88f2a1794eed92e104
sha256: 015259f953e8b644cc308cb4f4832dcfa21f67b3929e6a15abf1d220fe3df850
sha512: 2da0a97a4237c66ab68b127152f1a694b5c38a20827a534ca11effc71e47e8b9a57c386b91ee056010adfd4f6a9195c75cbcda3dd593aca5a51394b2ae951205
ssdeep: 384:0+ViTKR5DWUsPIdVOpAdoKRtbCE2lhgS:ieLDMPIdgg
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Generic.PrintSpoofer.1.AB49523E also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.PrintSpoofer.1.AB49523E
CylanceUnsafe
Cybereasonmalicious.f277f6
ESET-NOD32a variant of Win64/HackTool.Agent.X
APEXMalicious
AvastWin64:HacktoolX-gen [Trj]
ClamAVWin.Malware.Printspoofer-9835534-0
KasperskyHEUR:HackTool.Win32.PrintSpoofer.gen
BitDefenderGeneric.PrintSpoofer.1.AB49523E
MicroWorld-eScanGeneric.PrintSpoofer.1.AB49523E
Ad-AwareGeneric.PrintSpoofer.1.AB49523E
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.PrintSpoofer.1.AB49523E
EmsisoftGeneric.PrintSpoofer.1.AB49523E (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1139419
Antiy-AVLTrojan/Generic.ASMalwS.3387FB6
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitGeneric.PrintSpoofer.1.AB49523E
ZoneAlarmHEUR:HackTool.Win32.PrintSpoofer.gen
GDataGeneric.PrintSpoofer.1.AB49523E
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2463152825
MaxSecureTrojan.Malware.300983.susgen
AVGWin64:HacktoolX-gen [Trj]

How to remove Generic.PrintSpoofer.1.AB49523E?

Generic.PrintSpoofer.1.AB49523E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment