Trojan

What is “Trojan:Win32/Dinwod!pz”?

Malware Removal

The Trojan:Win32/Dinwod!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dinwod!pz virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Dinwod!pz?


File Info:

name: 0A6F7212B45ED900197C.mlw
path: /opt/CAPEv2/storage/binaries/524204cdf580f470c9e8e0c3fcb9f44d66a2cb79917ff8415e268aaea99d54a6
crc32: DF0EC095
md5: 0a6f7212b45ed900197ca565a723b443
sha1: f0f8c052a1980859d2f43d4d76d619a303608896
sha256: 524204cdf580f470c9e8e0c3fcb9f44d66a2cb79917ff8415e268aaea99d54a6
sha512: 3f9c29a6010ee5bd9e713c6f254f626fc9bc5f5dfc9005d8aa23e59ceea5d42e34fe6fb6742e30703d39b74140a7cb91402df0cdab36059f2898b27817c421d5
ssdeep: 12288:YpgvmzFHi0mo5aH0qMzd58H7FoPJQPDHvd:YpgvOHi0mGaH0qSdYF64V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164A6BF36B780D8F2C4C54032365A9E53AEE69C700215ED77E768CF452EF51E8962A38F
sha3_384: 6222b35e03d59c33d05f39820d0eb6887c8d3fe356547ccfcef3a48f73da401d982b31e0d9edad721a1aad12aa62896d
ep_bytes: 6a6068f8b74200e8edf7ffffbf940000
timestamp: 2006-12-09 07:59:58

Version Info:

0: [No Data]

Trojan:Win32/Dinwod!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Kypes.2
MicroWorld-eScanGeneric.Dacic.BE0F5EEA.A.98179287
FireEyeGeneric.mg.0a6f7212b45ed900
CAT-QuickHealWorm.Pykspa.C3
SkyhighBehavesLike.Win32.Pykse.tz
McAfeeW32/Pykse.worm.gen.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Vilsel.Win32.2998
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003da8d71 )
BitDefenderGeneric.Dacic.BE0F5EEA.A.98179287
K7GWTrojan ( 003da8d71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36792.@pW@aWSE4Wl
VirITTrojan.Win32.AntiAV.PIN
SymantecW32.Pykspa.D
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.Agent.TG
APEXMalicious
ClamAVWin.Worm.Autorun-437
KasperskyHEUR:Worm.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.AntiAV.dsnxsg
ViRobotTrojan.Win32.Blocker.Gen.B
RisingWorm.Autorun!1.BC87 (CLASSIC)
SophosW32/Pykse-H
GoogleDetected
F-SecureTrojan.TR/Agent.327680.A
VIPREGeneric.Dacic.BE0F5EEA.A.98179287
TrendMicroTROJ_AGENT_006376.TOMB
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.BE0F5EEA.A.98179287 (B)
IkarusTrojan.Agent
JiangminTrojan/Vilsel.cgx
WebrootWorm:Win32/Pykspa.C
VaristW32/Pykspa.A.gen!Eldorado
AviraTR/Agent.327680.A
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.AntiAV
MicrosoftTrojan:Win32/Dinwod!pz
XcitiumWorm.Win32.Autorun.Agent_TG0@1isiwy
ArcabitGeneric.Dacic.BE0F5EEA.A.98179287
ZoneAlarmHEUR:Worm.Win32.Agent.gen
GDataWin32.Trojan.BSE.1JWSKP9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zepfod.R4378
Acronissuspicious
ALYacGeneric.Dacic.BE0F5EEA.A.98179287
DeepInstinctMALICIOUS
VBA32Worm.Yah
Cylanceunsafe
PandaW32/SpySkype.E
ZonerTrojan.Win32.24407
TrendMicro-HouseCallTROJ_AGENT_006376.TOMB
TencentWorm.Win32.Yah.za
SentinelOneStatic AI – Malicious PE
MaxSecureBackdoor.Zepfod.A
FortinetW32/AutoRun.AGENT.AUA!tr
AVGWin32:Renos-KY [Trj]
Cybereasonmalicious.2a1980
AvastWin32:Renos-KY [Trj]

How to remove Trojan:Win32/Dinwod!pz?

Trojan:Win32/Dinwod!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment