Categories: Malware

PWS:Win32/Dozmot.D removal

The PWS:Win32/Dozmot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Dozmot.D virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PWS:Win32/Dozmot.D?


File Info:

name: E33DE60F875368F2FD4B.mlwpath: /opt/CAPEv2/storage/binaries/1e3261f4c8ca02afb88bd1f5ee38cf088a24a42339fbc891b2b8571cfc2accc5crc32: 633EE14Cmd5: e33de60f875368f2fd4b8d0162f4cb89sha1: ab8c6c6dd5a3d46cb06c05dc4bbd5ad988189dc7sha256: 1e3261f4c8ca02afb88bd1f5ee38cf088a24a42339fbc891b2b8571cfc2accc5sha512: 8026006f2616e1b43c4866a907b5775d29450e67bf16cf2a1ef14c8bbf0425958562d10132cfe8b6c51beff0f365add1414a291b8c616af624a2dad268943b27ssdeep: 768:y5PDGMQZB+1YSX1Y+yy/Lba0DZpv2uYWfHHBpvR/3e1apse:yE/+1YSXpjjDZp3hnYApsetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EA634A366A8C58F6D30E15B1785A67BF9A2F943013A846E30B93EDE40873352F93D706sha3_384: 95ed258a1050c22336136098d5a6a14b5c7bbe09156aa37f999a3dc6e075c123849c21463628fa12377f5de38dd0701bep_bytes: 558bec81ec3809000053565790909090timestamp: 2010-05-19 06:54:25

Version Info:

0: [No Data]

PWS:Win32/Dozmot.D also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.46489
FireEye Generic.mg.e33de60f875368f2
CAT-QuickHeal Trojan.OnLineGames.14378
Skyhigh BehavesLike.Win32.Generic.kz
ALYac Gen:Variant.Doina.46489
Malwarebytes Malware.AI.4127581293
VIPRE Gen:Variant.Doina.46489
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Password-Stealer ( 00071fdb1 )
BitDefender Gen:Variant.Doina.46489
K7GW Password-Stealer ( 00071fdb1 )
Cybereason malicious.dd5a3d
Baidu Win32.Trojan.WOW.v
Symantec Infostealer.Gampass
ESET-NOD32 a variant of Win32/PSW.OnLineGames.NUO
APEX Malicious
ClamAV Win.Spyware.73885-1
Kaspersky Trojan-GameThief.Win32.OnLineGames.bnkb
Alibaba TrojanPSW:Win32/OnLineGames.6b15129c
NANO-Antivirus Trojan.Win32.OnLineGames.bdiqd
ViRobot Trojan.Win32.PSWIGames.70184.A
Rising Stealer.OnlineGames!1.64DE (CLASSIC)
Emsisoft Gen:Variant.Doina.46489 (B)
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.PWS.Gamania.25811
Zillya Trojan.OnLineGames.Win32.56100
TrendMicro TSPY_GAMETHI.SMJ
Trapmine malicious.high.ml.score
Sophos Mal/Dropper-Y
Ikarus Trojan-GameThief.Win32.OnLineGames
Jiangmin Trojan/PSW.Magania.ajvf
Webroot W32.Infostealer.Gen
Google Detected
Avira TR/Spy.Gen
Varist W32/OnlineGames.CL.gen!Eldorado
Antiy-AVL Trojan[GameThief]/Win32.OnLineGames
Kingsoft Win32.HeurC.KVM005.a
Microsoft PWS:Win32/Dozmot.D
Xcitium TrojWare.Win32.TrojanDropper.Dozmot.A@6ts9cq
Arcabit Trojan.Doina.DB599
ZoneAlarm Trojan-GameThief.Win32.OnLineGames.bnkb
GData Gen:Variant.Doina.46489
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.OnlineGameHack.R1016
McAfee GenericRXGS-FZ!E33DE60F8753
MAX malware (ai score=99)
DeepInstinct MALICIOUS
VBA32 Trojan-Dropper.Agent.11121
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_GAMETHI.SMJ
Tencent Trojan.Win32.Dozmot.a
SentinelOne Static AI – Malicious PE
MaxSecure Poly.Trojan-GameThief.W32.OnLineGames
Fortinet W32/Dropper.XW!tr
BitDefenderTheta AI:Packer.5B48FFD01F
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove PWS:Win32/Dozmot.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago