Categories: Trojan

TrojanDownloader:Win32/Moure.B removal

The TrojanDownloader:Win32/Moure.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Moure.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine TrojanDownloader:Win32/Moure.B?


File Info:

name: 122B6D35E0FF0DD009C1.mlwpath: /opt/CAPEv2/storage/binaries/9d3178c86a16f5f73e561d7408d727c1594fa9276756e636d5aade4d0e5d1f29crc32: CC09AD28md5: 122b6d35e0ff0dd009c13470687559b4sha1: 6747474ea93899e9731669acc9cf60d5c61b2c1csha256: 9d3178c86a16f5f73e561d7408d727c1594fa9276756e636d5aade4d0e5d1f29sha512: 9018ae482f53ed16ec8bc566a588863f3bf5a4d6a5b19f83132dbae29b93cfbd8f457af453270f3e0021bcb0178cc76702c52aacbea80ed6e06465c48825a194ssdeep: 384:uODy3aA9ooQng8q37nqAgdxCS1xaFaDdBlHziK3z+8AvE4BYQxWWYLwfNjh:pDCoX437qxdx+oDdzTjzUv5KQNjhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B5D2F8DA1A444826F7D79ABC50067A27D60AF3375B248ECB07A550482DB77C0783BEF9sha3_384: 3586ecc354802811b43c21d0fc096e964b8d823453e793b49d877dd12c7b3e3a7c2a0e0f7a775beeaf740123962a20cdep_bytes: 6a5868204c4000e80f000000007acccctimestamp: 1999-05-11 20:28:51

Version Info:

CompanyName: MicrosoftFileDescription: Windows MessengerFileVersion: 4.7.3001InternalName: msmsgsLegalCopyright: Copyright (c) Microsoft Corporation 2004LegalTrademarks: Microsoft(R) is a registered trademark of Microsoft Corporation in the U.S. and/or other countries.OriginalFilename: msmsgs.exeProductName: MessengerProductVersion: Version 4.7.3001Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Moure.B also known as:

Lionic Trojan.Win32.Generic.lzXP
MicroWorld-eScan Gen:Variant.Symmi.5023
FireEye Generic.mg.122b6d35e0ff0dd0
CAT-QuickHeal Trojan.Moure.A
ALYac Gen:Variant.Symmi.5023
Cylance Unsafe
VIPRE Gen:Variant.Symmi.5023
K7AntiVirus Trojan-Downloader ( 0040f0641 )
K7GW Trojan-Downloader ( 0040f0641 )
Cybereason malicious.5e0ff0
Cyren W32/Moure.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Moure.B
APEX Malicious
ClamAV Win.Dropper.TrickBot-9952118-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.5023
NANO-Antivirus Trojan.Win32.TrjGen.bkqeyo
SUPERAntiSpyware Trojan.Agent/Gen-Moure
Avast Win32:Gamarue-BA [Trj]
Tencent Win32.Trojan.Generic.Snkl
Ad-Aware Gen:Variant.Symmi.5023
Comodo Malware@#fstxydo448s
DrWeb Trojan.Packed.2617
Zillya Downloader.Moure.Win32.19
McAfee-GW-Edition Artemis!Trojan
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Symmi.5023 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Symmi.5023
Jiangmin Trojan/Generic.amzqw
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.37EA
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft TrojanDownloader:Win32/Moure.B
Cynet Malicious (score: 99)
AhnLab-V3 Downloader/Win32.Yirith.R48576
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.Agent
Rising Downloader.Moure!8.628 (TFE:2:rkkinDnBpjF)
Yandex Trojan.GenAsa!/DKHvZ2SpJM
Ikarus Trojan-Downloader.Win32.Moure
Fortinet W32/Moure.A!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34682.bu1@a0yUTxc
AVG Win32:Gamarue-BA [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove TrojanDownloader:Win32/Moure.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago