Trojan

Trojan.Generic.9033193 (file analysis)

Malware Removal

The Trojan.Generic.9033193 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.9033193 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Trojan.Generic.9033193?


File Info:

crc32: 8FA2FC90
md5: 00cc33352ae8e526f7533119fb823cb1
name: 00CC33352AE8E526F7533119FB823CB1.mlw
sha1: 4643b443bcfd85ac03f0953c6d2c548222d098ff
sha256: dd799938054d6bf80c6e4a96f176333d2d2705252235423b56d7feb1cd2e86fd
sha512: 2b0e8aba838574ab9a3dd40ab1a483e50657818dfd3254de36339b9b6eb3fedc4399e1d82bcf2a2d3a1c4a7e86a554073111ac07547ecae085eb601e6c5fa66d
ssdeep: 3072:IQnb9KCptzRIDhphD/HSj+5TXBMiTOXzAk9eTGRQAvq8R7tp6dchnWDcLvZy2xUd:BKqI1pUj+5thiDAk9eCRDXYGhWqXx+p
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2008-2012 - Enqvier Software Group
InternalName: mcar
FileVersion: 7.1.3.4
CompanyName: Enqvier Software Group
ProductName: Media Center Application component
ProductVersion: 7.1.3.4
FileDescription: Media Center Application component
OriginalFilename: mcar.exe
Translation: 0x1009 0x04b0

Trojan.Generic.9033193 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 004b908d1 )
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Generic
ALYacTrojan.Generic.9033193
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.118623
SangforTrojan.Win32.Zbot.CI
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Bulta.b15a41ee
K7GWSpyware ( 004b908d1 )
Cybereasonmalicious.52ae8e
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.9033193
NANO-AntivirusTrojan.Win32.Zbot.cqojbb
MicroWorld-eScanTrojan.Generic.9033193
TencentWin32.Trojan.Generic.Eoq
Ad-AwareTrojan.Generic.9033193
SophosMal/Generic-S + Mal/Generic-L
ComodoMalware@#27ovsgv67ztp2
BitDefenderThetaGen:NN.ZexaF.34050.pmLfaif0CoDi
VIPRETrojan.Win32.Reveton.b!ag (v)
TrendMicroTSPY_ZBOT.SML0
McAfee-GW-EditionBehavesLike.Win32.Pinkslipbot.dc
FireEyeGeneric.mg.00cc33352ae8e526
EmsisoftTrojan.Generic.9033193 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.dkal
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1117304
eGambitGeneric.PSW
Antiy-AVLTrojan/Generic.ASMalwS.18B542B
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
GDataTrojan.Generic.9033193
AhnLab-V3Spyware/Win32.Zbot.R70420
Acronissuspicious
McAfeeArtemis!00CC33352AE8
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SML0
YandexTrojan.GenAsa!heYC2d8TVy8
IkarusTrojan-Spy.Zbot
FortinetW32/Zbot.AAO!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.PornoBlocker.HwsBEpsA

How to remove Trojan.Generic.9033193?

Trojan.Generic.9033193 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment