Categories: Malware

PWS:Win32/Dozmot.D information

The PWS:Win32/Dozmot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Dozmot.D virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/Dozmot.D?


File Info:

name: 9341E212EA5E52612A2C.mlwpath: /opt/CAPEv2/storage/binaries/cf183f9200663919839e7cdd600cf70de6682b33786d1a5c704cd556c5586c34crc32: 2021B376md5: 9341e212ea5e52612a2ce85c4afb0948sha1: 437dc8ef9566807aaec476087aa245d1486c95casha256: cf183f9200663919839e7cdd600cf70de6682b33786d1a5c704cd556c5586c34sha512: 0c1873ef9c384c223722253254cfb294c374b0767b1f5b808c0966f0972276c087423920d7cc21efcdc73567639d21734fd2fa4bac04eca073f5e9b8b445dadfssdeep: 768:29S7MRPyt0L7hrj9TVr2rfsS2HE4qKQ7ov8b1aW:29S7oqtW7hrjkfsSqEF0caWtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1A0137D05A28690F6EF4F15707C1A7B7F9A2D691192A55A922F93EDD044B33B2F43C343sha3_384: 6e294313c99a3b90ebc218b0d21882adee6848dcfd7613edf120e3810db0cc2afd1f2ebb8e648568c49a9c3194e50691ep_bytes: 68b2e62a52e8c38f0000895c2418ff34timestamp: 2010-11-18 08:00:37

Version Info:

0: [No Data]

PWS:Win32/Dozmot.D also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.WOW.l3Na
MicroWorld-eScan Gen:Variant.Bulz.729290
FireEye Generic.mg.9341e212ea5e5261
CAT-QuickHeal TrojanPWS.Lolyda.AM6
Skyhigh BehavesLike.Win32.Injector.ph
McAfee Generic PWS.ff
Cylance unsafe
Zillya Trojan.OnLineGames.Win32.81274
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Dozmot.e2f77840
K7GW Password-Stealer ( 0055e3dc1 )
K7AntiVirus Password-Stealer ( 0055e3dc1 )
BitDefenderTheta Gen:NN.ZedlaF.36802.cy4@aSnMn6d
VirIT Trojan.Win32.Generic.AIDN
Symantec Infostealer.Gampass
Elastic malicious (high confidence)
ESET-NOD32 Win32/PSW.WOW.NTI
APEX Malicious
ClamAV Win.Spyware.73885-1
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Bulz.729290
NANO-Antivirus Trojan.Win32.Emelent.biawmy
Avast Win32:Agent-AMUT [Trj]
Tencent Trojan.Win32.FakeKsUser.a
Emsisoft Gen:Variant.Bulz.729290 (B)
Baidu Win32.Trojan-GameThief.OnlineGames.n
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.PWS.Wsgame.24047
VIPRE Gen:Variant.Graftor.144
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bulz.729290
Jiangmin Trojan/PSW.WOW.ebj
Webroot W32.Lolyda.Gen
Google Detected
Avira TR/Spy.Gen
Varist W32/OnlineGames.CC.gen!Eldorado
Antiy-AVL Trojan[GameThief]/Win32.Emelent
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.GameThief.Wow.A@1fy1jq
Arcabit Trojan.Bulz.DB20CA
ZoneAlarm UDS:Trojan.Win32.Generic
Microsoft PWS:Win32/Dozmot.D
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.OnlineGameHack.R1971
VBA32 BScope.Trojan.OnlineGames.0825
ALYac Spyware.OnlineGames.mb
MAX malware (ai score=100)
Malwarebytes Malware.AI.1776584214
Panda Trj/Genetic.gen
Rising Stealer.OnlineGames!1.64DE (CLASSIC)
Yandex Trojan.GenAsa!TGdlGjwEn08
Ikarus Trojan-GameThief.Win32.Magania
Fortinet W32/Onlinegames.NSF!tr
AVG Win32:Agent-AMUT [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan

How to remove PWS:Win32/Dozmot.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago