Categories: Trojan

What is “TrojanDownloader:Win32/Moure!A”?

The TrojanDownloader:Win32/Moure!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Moure!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine TrojanDownloader:Win32/Moure!A?


File Info:

name: 0275F17E810B73B1D4EE.mlwpath: /opt/CAPEv2/storage/binaries/ef241d63b3f96464216cfc3cbcbf13ec0f6f87e52c432644d8b2eec548416dd8crc32: E8DA2588md5: 0275f17e810b73b1d4ee3b43b5b083c7sha1: cbd98557e27f379396493de9930f1bd2e6278a12sha256: ef241d63b3f96464216cfc3cbcbf13ec0f6f87e52c432644d8b2eec548416dd8sha512: d7776b464c303bcc81a384614f476d4fbb868d2585d7e05459300cb93dc1e466f538fe068dac6d919812e88bff2d9542b4da43720881a420ac061d74e2ddde6assdeep: 768:8AUE6asSmtE1BahQ6P1gVtOLvDRmVG7ubzMEJPlsFKBd8:VR6asztaBa2tOZmVGgzfuMd8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T131131A2506934452ECD15E78459272A9D6FDAE2367208AD74B20B129ACB33C3763FFF4sha3_384: ed85eaf3c4715a8167d308050851226bf6a2f400a9181766af388c66d908b9693d6e03ca37f7b982fab4ac4fd0f2b94fep_bytes: 6a5868d22e4000e81d00000099749000timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Adobe Systems IncorporatedEnglishName: EnglishFileDescription: Adobe Collaboration Synchronizer 10.0FileVersion: 10.0.0.396LanguageId: 0409LegalCopyright: Copyright 1984-2010 Adobe Systems Incorporated and its licensors. All rights reserved.OriginalFilename: AdobeCollabSync.exeProductVersion: 10.0.0.396Signature: ReadProductName: Adobe Collaboration SynchronizerTranslation: 0x0409 0x04e4

TrojanDownloader:Win32/Moure!A also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lL6i
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ursu.960158
ClamAV Win.Dropper.TrickBot-9948608-0
FireEye Generic.mg.0275f17e810b73b1
CAT-QuickHeal TrojanDownloader.Moure.A3
ALYac Gen:Variant.Ursu.960158
Cylance Unsafe
Zillya Downloader.Moure.Win32.198
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan-Downloader ( 0043f7031 )
Alibaba TrojanDownloader:Win32/Moure.5f02162d
K7GW Trojan-Downloader ( 0043f7031 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/S-aa42d4d3!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Moure.H
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ursu.960158
NANO-Antivirus Trojan.Win32.DownLoad3.bxozon
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10c06f39
Ad-Aware Gen:Variant.Ursu.960158
Sophos ML/PE-A + Mal/EncPk-JD
Comodo Malware@#2nh9jqb58ga67
DrWeb Trojan.DownLoad3.25052
VIPRE Gen:Variant.Ursu.960158
TrendMicro TROJ_MOURE.SM
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Ursu.960158 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ursu.960158
Jiangmin TrojanDownloader.Andromeda.cyd
Avira TR/Taranis.4016
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.A76
Arcabit Trojan.Ursu.DEA69E
Microsoft TrojanDownloader:Win32/Moure.gen!A
Google Detected
AhnLab-V3 Trojan/Win32.Moure.R116349
McAfee GenericRXAA-AA!0275F17E810B
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.Heuristic.1006
TrendMicro-HouseCall TROJ_MOURE.SM
Rising Downloader.Moure!8.628 (TFE:2:7AweLhIvpyH)
Yandex Trojan.GenAsa!M/KwL/KK9oc
Ikarus Backdoor.Win32.Androm
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Moure.A!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34606.cu1@a0CE91cO
AVG Win32:Malware-gen
Cybereason malicious.e810b7
Panda Trj/Dursg.G

How to remove TrojanDownloader:Win32/Moure!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago