Trojan

TrojanDownloader:Win32/Moure.B removal

Malware Removal

The TrojanDownloader:Win32/Moure.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Moure.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine TrojanDownloader:Win32/Moure.B?


File Info:

name: 122B6D35E0FF0DD009C1.mlw
path: /opt/CAPEv2/storage/binaries/9d3178c86a16f5f73e561d7408d727c1594fa9276756e636d5aade4d0e5d1f29
crc32: CC09AD28
md5: 122b6d35e0ff0dd009c13470687559b4
sha1: 6747474ea93899e9731669acc9cf60d5c61b2c1c
sha256: 9d3178c86a16f5f73e561d7408d727c1594fa9276756e636d5aade4d0e5d1f29
sha512: 9018ae482f53ed16ec8bc566a588863f3bf5a4d6a5b19f83132dbae29b93cfbd8f457af453270f3e0021bcb0178cc76702c52aacbea80ed6e06465c48825a194
ssdeep: 384:uODy3aA9ooQng8q37nqAgdxCS1xaFaDdBlHziK3z+8AvE4BYQxWWYLwfNjh:pDCoX437qxdx+oDdzTjzUv5KQNjh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5D2F8DA1A444826F7D79ABC50067A27D60AF3375B248ECB07A550482DB77C0783BEF9
sha3_384: 3586ecc354802811b43c21d0fc096e964b8d823453e793b49d877dd12c7b3e3a7c2a0e0f7a775beeaf740123962a20cd
ep_bytes: 6a5868204c4000e80f000000007acccc
timestamp: 1999-05-11 20:28:51

Version Info:

CompanyName: Microsoft
FileDescription: Windows Messenger
FileVersion: 4.7.3001
InternalName: msmsgs
LegalCopyright: Copyright (c) Microsoft Corporation 2004
LegalTrademarks: Microsoft(R) is a registered trademark of Microsoft Corporation in the U.S. and/or other countries.
OriginalFilename: msmsgs.exe
ProductName: Messenger
ProductVersion: Version 4.7.3001
Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Moure.B also known as:

LionicTrojan.Win32.Generic.lzXP
MicroWorld-eScanGen:Variant.Symmi.5023
FireEyeGeneric.mg.122b6d35e0ff0dd0
CAT-QuickHealTrojan.Moure.A
ALYacGen:Variant.Symmi.5023
CylanceUnsafe
VIPREGen:Variant.Symmi.5023
K7AntiVirusTrojan-Downloader ( 0040f0641 )
K7GWTrojan-Downloader ( 0040f0641 )
Cybereasonmalicious.5e0ff0
CyrenW32/Moure.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Moure.B
APEXMalicious
ClamAVWin.Dropper.TrickBot-9952118-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.5023
NANO-AntivirusTrojan.Win32.TrjGen.bkqeyo
SUPERAntiSpywareTrojan.Agent/Gen-Moure
AvastWin32:Gamarue-BA [Trj]
TencentWin32.Trojan.Generic.Snkl
Ad-AwareGen:Variant.Symmi.5023
ComodoMalware@#fstxydo448s
DrWebTrojan.Packed.2617
ZillyaDownloader.Moure.Win32.19
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Symmi.5023 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Symmi.5023
JiangminTrojan/Generic.amzqw
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.37EA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:Win32/Moure.B
CynetMalicious (score: 99)
AhnLab-V3Downloader/Win32.Yirith.R48576
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.Agent
RisingDownloader.Moure!8.628 (TFE:2:rkkinDnBpjF)
YandexTrojan.GenAsa!/DKHvZ2SpJM
IkarusTrojan-Downloader.Win32.Moure
FortinetW32/Moure.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34682.bu1@a0yUTxc
AVGWin32:Gamarue-BA [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove TrojanDownloader:Win32/Moure.B?

TrojanDownloader:Win32/Moure.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment