Categories: SpyTrojan

TrojanSpy.Nivdort.DR3 removal

The TrojanSpy.Nivdort.DR3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Nivdort.DR3 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine TrojanSpy.Nivdort.DR3?


File Info:

name: 646341C394CF6188EDF9.mlwpath: /opt/CAPEv2/storage/binaries/5e414f50db865142b3930210624d7ef55ea5052e9b6ee7da4466a608e7a59f93crc32: 0456A35Amd5: 646341c394cf6188edf9b30ab0b68ba2sha1: d8f8ef308dea2d15b2f01e39968c5e88f32c29c3sha256: 5e414f50db865142b3930210624d7ef55ea5052e9b6ee7da4466a608e7a59f93sha512: cb5d1ecf38224487d7c7ec951e3b84b046983a18567f91c1e897b59fa739429979f06b62d04231b693d7311f1620d90b0239cdf812874254b42dabfff09976fdssdeep: 12288:1DyLWPtHDDSNLtdDigphLRRscZQlJqBfJNddmcG:1DyiVDSNLtdDp7RRjZtJl7Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E2D48D01B553A1F3E86224F38119E63B2E257D760F299BE3EBC75F1649F26C09633252sha3_384: cdbc6529a14e86eea28d318cf7352f8050d87d27f8144c51e7fbcd5ff57746b248633920fa8625fde600eeeebf3a68e2ep_bytes: e87a3b0100e9000000006a146800c948timestamp: 2014-06-28 12:39:35

Version Info:

0: [No Data]

TrojanSpy.Nivdort.DR3 also known as:

Bkav W32.FamVT.BRTTc.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.58165
FireEye Generic.mg.646341c394cf6188
CAT-QuickHeal TrojanSpy.Nivdort.DR3
ALYac Gen:Variant.Barys.58165
Cylance Unsafe
Zillya Trojan.SwizzorGen.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004dc2a31 )
K7GW Trojan ( 004dc2a31 )
Cybereason malicious.394cf6
Baidu Win32.Trojan.Bayrob.a
Cyren W32/Nivdort.L.gen!Eldorado
Symantec Trojan.Bayrob!gen8
ESET-NOD32 a variant of Win32/Bayrob.CS
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Bayrob.gen
BitDefender Gen:Variant.Barys.58165
NANO-Antivirus Trojan.Win32.Bayrob.ecgnxg
Avast Win32:Trojan-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Barys.58165
Sophos ML/PE-A + Mal/Bayrob-C
DrWeb Trojan.Bayrob.57
VIPRE Trojan.Win32.Bayrob.bs (v)
TrendMicro TROJ_BAYROB.SM7
McAfee-GW-Edition BehavesLike.Win32.Trojan.hh
Emsisoft Gen:Variant.Barys.58165 (B)
Ikarus Trojan.Win32.Bayrob
GData Gen:Variant.Barys.58165
Jiangmin Trojan.Bayrob.aaqu
Avira TR/Nivdort.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.18793A2
Microsoft TrojanSpy:Win32/Nivdort
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C1386802
Acronis suspicious
McAfee Trojan-FINB!646341C394CF
MAX malware (ai score=87)
VBA32 SScope.Malware-Cryptor.Bayrob
Malwarebytes Trojan.Bayrob.Generic
TrendMicro-HouseCall TROJ_BAYROB.SM7
Rising Trojan.Generic@ML.100 (RDML:FnSw1TVmywg5NSSzRbsZdg)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Bayrob.BT!tr
BitDefenderTheta AI:Packer.51CFFA551E
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanSpy.Nivdort.DR3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago