Malware

PWS:Win32/Dozmot.D removal

Malware Removal

The PWS:Win32/Dozmot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Dozmot.D virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PWS:Win32/Dozmot.D?


File Info:

name: E33DE60F875368F2FD4B.mlw
path: /opt/CAPEv2/storage/binaries/1e3261f4c8ca02afb88bd1f5ee38cf088a24a42339fbc891b2b8571cfc2accc5
crc32: 633EE14C
md5: e33de60f875368f2fd4b8d0162f4cb89
sha1: ab8c6c6dd5a3d46cb06c05dc4bbd5ad988189dc7
sha256: 1e3261f4c8ca02afb88bd1f5ee38cf088a24a42339fbc891b2b8571cfc2accc5
sha512: 8026006f2616e1b43c4866a907b5775d29450e67bf16cf2a1ef14c8bbf0425958562d10132cfe8b6c51beff0f365add1414a291b8c616af624a2dad268943b27
ssdeep: 768:y5PDGMQZB+1YSX1Y+yy/Lba0DZpv2uYWfHHBpvR/3e1apse:yE/+1YSXpjjDZp3hnYApse
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA634A366A8C58F6D30E15B1785A67BF9A2F943013A846E30B93EDE40873352F93D706
sha3_384: 95ed258a1050c22336136098d5a6a14b5c7bbe09156aa37f999a3dc6e075c123849c21463628fa12377f5de38dd0701b
ep_bytes: 558bec81ec3809000053565790909090
timestamp: 2010-05-19 06:54:25

Version Info:

0: [No Data]

PWS:Win32/Dozmot.D also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.46489
FireEyeGeneric.mg.e33de60f875368f2
CAT-QuickHealTrojan.OnLineGames.14378
SkyhighBehavesLike.Win32.Generic.kz
ALYacGen:Variant.Doina.46489
MalwarebytesMalware.AI.4127581293
VIPREGen:Variant.Doina.46489
SangforSuspicious.Win32.Save.ins
K7AntiVirusPassword-Stealer ( 00071fdb1 )
BitDefenderGen:Variant.Doina.46489
K7GWPassword-Stealer ( 00071fdb1 )
Cybereasonmalicious.dd5a3d
BaiduWin32.Trojan.WOW.v
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/PSW.OnLineGames.NUO
APEXMalicious
ClamAVWin.Spyware.73885-1
KasperskyTrojan-GameThief.Win32.OnLineGames.bnkb
AlibabaTrojanPSW:Win32/OnLineGames.6b15129c
NANO-AntivirusTrojan.Win32.OnLineGames.bdiqd
ViRobotTrojan.Win32.PSWIGames.70184.A
RisingStealer.OnlineGames!1.64DE (CLASSIC)
EmsisoftGen:Variant.Doina.46489 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.PWS.Gamania.25811
ZillyaTrojan.OnLineGames.Win32.56100
TrendMicroTSPY_GAMETHI.SMJ
Trapminemalicious.high.ml.score
SophosMal/Dropper-Y
IkarusTrojan-GameThief.Win32.OnLineGames
JiangminTrojan/PSW.Magania.ajvf
WebrootW32.Infostealer.Gen
GoogleDetected
AviraTR/Spy.Gen
VaristW32/OnlineGames.CL.gen!Eldorado
Antiy-AVLTrojan[GameThief]/Win32.OnLineGames
KingsoftWin32.HeurC.KVM005.a
MicrosoftPWS:Win32/Dozmot.D
XcitiumTrojWare.Win32.TrojanDropper.Dozmot.A@6ts9cq
ArcabitTrojan.Doina.DB599
ZoneAlarmTrojan-GameThief.Win32.OnLineGames.bnkb
GDataGen:Variant.Doina.46489
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.OnlineGameHack.R1016
McAfeeGenericRXGS-FZ!E33DE60F8753
MAXmalware (ai score=99)
DeepInstinctMALICIOUS
VBA32Trojan-Dropper.Agent.11121
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_GAMETHI.SMJ
TencentTrojan.Win32.Dozmot.a
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Trojan-GameThief.W32.OnLineGames
FortinetW32/Dropper.XW!tr
BitDefenderThetaAI:Packer.5B48FFD01F
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove PWS:Win32/Dozmot.D?

PWS:Win32/Dozmot.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment