Trojan

What is “TrojanDownloader:Win32/Moure!A”?

Malware Removal

The TrojanDownloader:Win32/Moure!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Moure!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine TrojanDownloader:Win32/Moure!A?


File Info:

name: 0275F17E810B73B1D4EE.mlw
path: /opt/CAPEv2/storage/binaries/ef241d63b3f96464216cfc3cbcbf13ec0f6f87e52c432644d8b2eec548416dd8
crc32: E8DA2588
md5: 0275f17e810b73b1d4ee3b43b5b083c7
sha1: cbd98557e27f379396493de9930f1bd2e6278a12
sha256: ef241d63b3f96464216cfc3cbcbf13ec0f6f87e52c432644d8b2eec548416dd8
sha512: d7776b464c303bcc81a384614f476d4fbb868d2585d7e05459300cb93dc1e466f538fe068dac6d919812e88bff2d9542b4da43720881a420ac061d74e2ddde6a
ssdeep: 768:8AUE6asSmtE1BahQ6P1gVtOLvDRmVG7ubzMEJPlsFKBd8:VR6asztaBa2tOZmVGgzfuMd8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131131A2506934452ECD15E78459272A9D6FDAE2367208AD74B20B129ACB33C3763FFF4
sha3_384: ed85eaf3c4715a8167d308050851226bf6a2f400a9181766af388c66d908b9693d6e03ca37f7b982fab4ac4fd0f2b94f
ep_bytes: 6a5868d22e4000e81d00000099749000
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Adobe Systems Incorporated
EnglishName: English
FileDescription: Adobe Collaboration Synchronizer 10.0
FileVersion: 10.0.0.396
LanguageId: 0409
LegalCopyright: Copyright 1984-2010 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AdobeCollabSync.exe
ProductVersion: 10.0.0.396
Signature: Read
ProductName: Adobe Collaboration Synchronizer
Translation: 0x0409 0x04e4

TrojanDownloader:Win32/Moure!A also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lL6i
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ursu.960158
ClamAVWin.Dropper.TrickBot-9948608-0
FireEyeGeneric.mg.0275f17e810b73b1
CAT-QuickHealTrojanDownloader.Moure.A3
ALYacGen:Variant.Ursu.960158
CylanceUnsafe
ZillyaDownloader.Moure.Win32.198
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan-Downloader ( 0043f7031 )
AlibabaTrojanDownloader:Win32/Moure.5f02162d
K7GWTrojan-Downloader ( 0043f7031 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-aa42d4d3!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Moure.H
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.960158
NANO-AntivirusTrojan.Win32.DownLoad3.bxozon
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c06f39
Ad-AwareGen:Variant.Ursu.960158
SophosML/PE-A + Mal/EncPk-JD
ComodoMalware@#2nh9jqb58ga67
DrWebTrojan.DownLoad3.25052
VIPREGen:Variant.Ursu.960158
TrendMicroTROJ_MOURE.SM
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ursu.960158 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.960158
JiangminTrojanDownloader.Andromeda.cyd
AviraTR/Taranis.4016
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.A76
ArcabitTrojan.Ursu.DEA69E
MicrosoftTrojanDownloader:Win32/Moure.gen!A
GoogleDetected
AhnLab-V3Trojan/Win32.Moure.R116349
McAfeeGenericRXAA-AA!0275F17E810B
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1006
TrendMicro-HouseCallTROJ_MOURE.SM
RisingDownloader.Moure!8.628 (TFE:2:7AweLhIvpyH)
YandexTrojan.GenAsa!M/KwL/KK9oc
IkarusBackdoor.Win32.Androm
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Moure.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34606.cu1@a0CE91cO
AVGWin32:Malware-gen
Cybereasonmalicious.e810b7
PandaTrj/Dursg.G

How to remove TrojanDownloader:Win32/Moure!A?

TrojanDownloader:Win32/Moure!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment