Malware

Generic.PrintSpoofer.1.B5E261D6 information

Malware Removal

The Generic.PrintSpoofer.1.B5E261D6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.PrintSpoofer.1.B5E261D6 virus can do?

  • Anomalous binary characteristics

How to determine Generic.PrintSpoofer.1.B5E261D6?


File Info:

crc32: A6F6D5AC
md5: 108da75de148145b8f056ec0827f1665
name: 108DA75DE148145B8F056EC0827F1665.mlw
sha1: 188098b9caf3bc4d1b68dcad50d2e1cbd2e9d519
sha256: 8524fbc0d73e711e69d60c64f1f1b7bef35c986705880643dd4d5e17779e586d
sha512: 703da4d914f05258c45acbc5dcbbf9fc295702896471047d74574b001fb85bb68312798420903234ef6523b0a84cddc0a31177ceb6b775cb03e85b65a1d0cd8b
ssdeep: 384:RYCVNMxCkddWDBJJdVOpAdoKRCqjOOhbsezKMlhtY:RHNMBdyBJJdRlq
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Generic.PrintSpoofer.1.B5E261D6 also known as:

LionicTrojan.Win32.PrintSpoofer.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Printspoofer-9835534-0
ALYacGeneric.PrintSpoofer.1.B5E261D6
CylanceUnsafe
ZillyaTool.Agent.Win64.152
AlibabaHackTool:Win32/PrintSpoofer.81e51c6d
K7GWTrojan ( 005681051 )
K7AntiVirusTrojan ( 005681051 )
CyrenW64/Trojan.WLJW-2865
SymantecTrojan Horse
ESET-NOD32a variant of Win64/HackTool.Agent.X
APEXMalicious
AvastWin64:HacktoolX-gen [Trj]
CynetMalicious (score: 99)
KasperskyHEUR:HackTool.Win32.PrintSpoofer.gen
BitDefenderGeneric.PrintSpoofer.1.B5E261D6
NANO-AntivirusExploit.Win64.Multi.iwolux
MicroWorld-eScanGeneric.PrintSpoofer.1.B5E261D6
TencentMalware.Win32.Gencirc.11bb589a
Ad-AwareGeneric.PrintSpoofer.1.B5E261D6
SophosGeneric PUA BI (PUA)
ComodoMalware@#36jeasyx3hhqi
VIPRETrojan.Win32.Generic!BT
TrendMicroHackTool.Win64.PrintSpoofer.A
McAfee-GW-EditionRDN/Generic PUP.z
FireEyeGeneric.mg.108da75de148145b
EmsisoftGeneric.PrintSpoofer.1.B5E261D6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gyaca
WebrootW32.Trojan.Gen
AviraTR/Agent.fbthi
MicrosoftTrojan:Win32/Ymacco.AA85
ArcabitGeneric.PrintSpoofer.1.B5E261D6
GDataGeneric.PrintSpoofer.1.B5E261D6
AhnLab-V3HackTool/Win64.Agent.R346208
McAfeeRDN/Generic PUP.z
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2463152825
TrendMicro-HouseCallHackTool.Win64.PrintSpoofer.A
YandexRiskware.Agent!Swwt4nXikwY
MaxSecureTrojan.Malware.7164915.susgen
FortinetW64/Agent.X!tr
AVGWin64:HacktoolX-gen [Trj]
Paloaltogeneric.ml

How to remove Generic.PrintSpoofer.1.B5E261D6?

Generic.PrintSpoofer.1.B5E261D6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment