Trojan

Trojan:Win32/Dinwod!pz information

Malware Removal

The Trojan:Win32/Dinwod!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dinwod!pz virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Dinwod!pz?


File Info:

name: BEC6862B60BD566C620A.mlw
path: /opt/CAPEv2/storage/binaries/45b30831a016f7d7087e0b24c872e24706e4e93be58d06b3a89b38f86745ace5
crc32: D7C4FFA4
md5: bec6862b60bd566c620a7e076dd75aa6
sha1: 9714859e8c40d780b8e5fcc08a1fce8231e8184b
sha256: 45b30831a016f7d7087e0b24c872e24706e4e93be58d06b3a89b38f86745ace5
sha512: 5b556e1c2ea619cceb3db881b5f11b1776926e9dc04afb24d583b389584e9617a2ce9df6ed3e0bbf809c217cd13b515d870e5089ae8b368f312c70056d04e160
ssdeep: 12288:JXgvmzFHi0mo5aH0qMzd58z7FqPJQPDHvd:JXgvOHi0mGaH0qSdIFk4V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128E5B036B7C0C9B1C446903236A5AE136EF5AC700618AA67DB70DE052EF51E4D72B78F
sha3_384: 74182f9068f6eb5f37d81073013690089909147c3d223e4e53af75ebe8174bfa7535fa73c14b4faa5388595313a8541f
ep_bytes: 6a6068f8b74200e8edf7ffffbf940000
timestamp: 2006-12-09 03:31:17

Version Info:

0: [No Data]

Trojan:Win32/Dinwod!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Kypes.2
MicroWorld-eScanTrojan.AgentWDCR.JMO
ClamAVWin.Worm.Autorun-437
CAT-QuickHealWorm.Pykspa.C3
SkyhighBehavesLike.Win32.Pykse.wz
McAfeeW32/Pykse.worm.gen.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Blocker.Win32.28137
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003da8d71 )
K7GWTrojan ( 003da8d71 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.AgentWDCR.JMO
BitDefenderThetaGen:NN.ZexaF.36608.gpW@aOBdC0j
VirITTrojan.Win32.AntiAV.PIN
SymantecW32.Pykspa.D
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Agent.TG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Agent.gen
BitDefenderTrojan.AgentWDCR.JMO
NANO-AntivirusTrojan.Win32.AntiAV.dsnxsg
SUPERAntiSpywareWorm.SkypeBot
AvastWin32:Renos-KY [Trj]
TencentWorm.Win32.Yah.za
EmsisoftTrojan.AgentWDCR.JMO (B)
F-SecureTrojan.TR/Agent.327680.A
BaiduWin32.Worm.Autorun.o
VIPRETrojan.AgentWDCR.JMO
TrendMicroTROJ_AGENT_006376.TOMB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bec6862b60bd566c
SophosW32/Pykse-H
SentinelOneStatic AI – Malicious PE
JiangminWorm.Yah.h
WebrootWorm:Win32/Pykspa.C
GoogleDetected
AviraTR/Agent.327680.A
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AntiAV
XcitiumWorm.Win32.Autorun.Agent_TG0@1isiwy
MicrosoftTrojan:Win32/Dinwod!pz
ViRobotTrojan.Win32.Blocker.Gen.B
ZoneAlarmHEUR:Worm.Win32.Agent.gen
GDataWin32.Trojan.BSE.1JWSKP9
VaristW32/Pykspa.A.gen!Eldorado
AhnLab-V3Trojan/Win32.Zepfod.R4378
Acronissuspicious
VBA32Worm.Yah
ALYacTrojan.AgentWDCR.JMO
TACHYONRansom/W32.Blocker.3248128.B
Cylanceunsafe
PandaW32/SpySkype.E
ZonerTrojan.Win32.24407
TrendMicro-HouseCallTROJ_AGENT_006376.TOMB
RisingWorm.Autorun!1.BC87 (CLASSIC)
YandexTrojan.GenAsa!qHVVdB/AORM
IkarusTrojan.Agent
MaxSecureBackdoor.Zepfod.A
FortinetW32/AutoRun.AGENT.AUA!tr
AVGWin32:Renos-KY [Trj]
Cybereasonmalicious.e8c40d
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Dinwod!pz?

Trojan:Win32/Dinwod!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment