Spy Trojan

TrojanSpy.Nivdort.DR3 removal

Malware Removal

The TrojanSpy.Nivdort.DR3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Nivdort.DR3 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine TrojanSpy.Nivdort.DR3?


File Info:

name: 646341C394CF6188EDF9.mlw
path: /opt/CAPEv2/storage/binaries/5e414f50db865142b3930210624d7ef55ea5052e9b6ee7da4466a608e7a59f93
crc32: 0456A35A
md5: 646341c394cf6188edf9b30ab0b68ba2
sha1: d8f8ef308dea2d15b2f01e39968c5e88f32c29c3
sha256: 5e414f50db865142b3930210624d7ef55ea5052e9b6ee7da4466a608e7a59f93
sha512: cb5d1ecf38224487d7c7ec951e3b84b046983a18567f91c1e897b59fa739429979f06b62d04231b693d7311f1620d90b0239cdf812874254b42dabfff09976fd
ssdeep: 12288:1DyLWPtHDDSNLtdDigphLRRscZQlJqBfJNddmcG:1DyiVDSNLtdDp7RRjZtJl7G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2D48D01B553A1F3E86224F38119E63B2E257D760F299BE3EBC75F1649F26C09633252
sha3_384: cdbc6529a14e86eea28d318cf7352f8050d87d27f8144c51e7fbcd5ff57746b248633920fa8625fde600eeeebf3a68e2
ep_bytes: e87a3b0100e9000000006a146800c948
timestamp: 2014-06-28 12:39:35

Version Info:

0: [No Data]

TrojanSpy.Nivdort.DR3 also known as:

BkavW32.FamVT.BRTTc.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.58165
FireEyeGeneric.mg.646341c394cf6188
CAT-QuickHealTrojanSpy.Nivdort.DR3
ALYacGen:Variant.Barys.58165
CylanceUnsafe
ZillyaTrojan.SwizzorGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004dc2a31 )
K7GWTrojan ( 004dc2a31 )
Cybereasonmalicious.394cf6
BaiduWin32.Trojan.Bayrob.a
CyrenW32/Nivdort.L.gen!Eldorado
SymantecTrojan.Bayrob!gen8
ESET-NOD32a variant of Win32/Bayrob.CS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Bayrob.gen
BitDefenderGen:Variant.Barys.58165
NANO-AntivirusTrojan.Win32.Bayrob.ecgnxg
AvastWin32:Trojan-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Barys.58165
SophosML/PE-A + Mal/Bayrob-C
DrWebTrojan.Bayrob.57
VIPRETrojan.Win32.Bayrob.bs (v)
TrendMicroTROJ_BAYROB.SM7
McAfee-GW-EditionBehavesLike.Win32.Trojan.hh
EmsisoftGen:Variant.Barys.58165 (B)
IkarusTrojan.Win32.Bayrob
GDataGen:Variant.Barys.58165
JiangminTrojan.Bayrob.aaqu
AviraTR/Nivdort.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.18793A2
MicrosoftTrojanSpy:Win32/Nivdort
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C1386802
Acronissuspicious
McAfeeTrojan-FINB!646341C394CF
MAXmalware (ai score=87)
VBA32SScope.Malware-Cryptor.Bayrob
MalwarebytesTrojan.Bayrob.Generic
TrendMicro-HouseCallTROJ_BAYROB.SM7
RisingTrojan.Generic@ML.100 (RDML:FnSw1TVmywg5NSSzRbsZdg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bayrob.BT!tr
BitDefenderThetaAI:Packer.51CFFA551E
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy.Nivdort.DR3?

TrojanSpy.Nivdort.DR3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment