Malware

PWS:Win32/Dozmot.D information

Malware Removal

The PWS:Win32/Dozmot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Dozmot.D virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/Dozmot.D?


File Info:

name: 9341E212EA5E52612A2C.mlw
path: /opt/CAPEv2/storage/binaries/cf183f9200663919839e7cdd600cf70de6682b33786d1a5c704cd556c5586c34
crc32: 2021B376
md5: 9341e212ea5e52612a2ce85c4afb0948
sha1: 437dc8ef9566807aaec476087aa245d1486c95ca
sha256: cf183f9200663919839e7cdd600cf70de6682b33786d1a5c704cd556c5586c34
sha512: 0c1873ef9c384c223722253254cfb294c374b0767b1f5b808c0966f0972276c087423920d7cc21efcdc73567639d21734fd2fa4bac04eca073f5e9b8b445dadf
ssdeep: 768:29S7MRPyt0L7hrj9TVr2rfsS2HE4qKQ7ov8b1aW:29S7oqtW7hrjkfsSqEF0caW
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A0137D05A28690F6EF4F15707C1A7B7F9A2D691192A55A922F93EDD044B33B2F43C343
sha3_384: 6e294313c99a3b90ebc218b0d21882adee6848dcfd7613edf120e3810db0cc2afd1f2ebb8e648568c49a9c3194e50691
ep_bytes: 68b2e62a52e8c38f0000895c2418ff34
timestamp: 2010-11-18 08:00:37

Version Info:

0: [No Data]

PWS:Win32/Dozmot.D also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.WOW.l3Na
MicroWorld-eScanGen:Variant.Bulz.729290
FireEyeGeneric.mg.9341e212ea5e5261
CAT-QuickHealTrojanPWS.Lolyda.AM6
SkyhighBehavesLike.Win32.Injector.ph
McAfeeGeneric PWS.ff
Cylanceunsafe
ZillyaTrojan.OnLineGames.Win32.81274
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Dozmot.e2f77840
K7GWPassword-Stealer ( 0055e3dc1 )
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
BitDefenderThetaGen:NN.ZedlaF.36802.cy4@aSnMn6d
VirITTrojan.Win32.Generic.AIDN
SymantecInfostealer.Gampass
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.WOW.NTI
APEXMalicious
ClamAVWin.Spyware.73885-1
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.729290
NANO-AntivirusTrojan.Win32.Emelent.biawmy
AvastWin32:Agent-AMUT [Trj]
TencentTrojan.Win32.FakeKsUser.a
EmsisoftGen:Variant.Bulz.729290 (B)
BaiduWin32.Trojan-GameThief.OnlineGames.n
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.PWS.Wsgame.24047
VIPREGen:Variant.Graftor.144
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.729290
JiangminTrojan/PSW.WOW.ebj
WebrootW32.Lolyda.Gen
GoogleDetected
AviraTR/Spy.Gen
VaristW32/OnlineGames.CC.gen!Eldorado
Antiy-AVLTrojan[GameThief]/Win32.Emelent
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.GameThief.Wow.A@1fy1jq
ArcabitTrojan.Bulz.DB20CA
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftPWS:Win32/Dozmot.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R1971
VBA32BScope.Trojan.OnlineGames.0825
ALYacSpyware.OnlineGames.mb
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1776584214
PandaTrj/Genetic.gen
RisingStealer.OnlineGames!1.64DE (CLASSIC)
YandexTrojan.GenAsa!TGdlGjwEn08
IkarusTrojan-GameThief.Win32.Magania
FortinetW32/Onlinegames.NSF!tr
AVGWin32:Agent-AMUT [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove PWS:Win32/Dozmot.D?

PWS:Win32/Dozmot.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment