Spy Trojan

How to remove “TrojanSpy:Win32/Nivdort.AL”?

Malware Removal

The TrojanSpy:Win32/Nivdort.AL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Nivdort.AL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine TrojanSpy:Win32/Nivdort.AL?


File Info:

name: 0BD52FA14621CA52C868.mlw
path: /opt/CAPEv2/storage/binaries/6cbd785ab0d20db49e91519e323919aa641074b78a178da11006c10e57ec580b
crc32: 7DF0DB9A
md5: 0bd52fa14621ca52c868eab74cb9bb95
sha1: 5104c5dc34287e91a44112ae20c2478e861b13fa
sha256: 6cbd785ab0d20db49e91519e323919aa641074b78a178da11006c10e57ec580b
sha512: 9471a7cef9f84e9befaf8c00b3bc0bd0d8b0eff49526ec767779964178f3eeeb6997cb4413f9660b07b0b56171f45219a6784bbb4974dd1b5eb988fecd991e75
ssdeep: 6144:F8csbsFQh9HZEciFAWMUr2Ox8yeM3j1nIlyzPVJ1ZIpJd:qcs8waFAWMUyQ7e8jwmdJ18
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B846B29B090C035D1B161B94D68E72342BCBAE12B764ED77FD8098D0AB84D27AF7357
sha3_384: bfd544ef12273c1f2f34d9b9f0d268b2c02b9244dfdb0ddd2457440a57bc11c69a5fc4bced825abf800d6dd4438290e8
ep_bytes: e8bcd40000e9000000006a1468186a45
timestamp: 2015-05-11 06:12:35

Version Info:

0: [No Data]

TrojanSpy:Win32/Nivdort.AL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.Diley.1
CAT-QuickHealTrojanSpy.Nivdort.OD4
ALYacGen:Variant.Adware.Diley.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004db0c61 )
K7GWTrojan ( 004db0c61 )
Cybereasonmalicious.14621c
BaiduWin32.Trojan.Generic.bd
CyrenW32/Nivdort.B.gen!Eldorado
ESET-NOD32a variant of Win32/Bayrob.AA
APEXMalicious
ClamAVWin.Malware.Bayrob-9785177-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.Diley.1
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazpIZuGG9O0PMMUWP5cFt2m5)
Ad-AwareGen:Variant.Adware.Diley.1
SophosML/PE-A + Troj/Nivdor-F
ComodoTrojWare.Win32.Scar.LSA@5refnq
DrWebTrojan.Bayrob.1
VIPRETrojan-Spy.Win32.Nivdort.ah (v)
TrendMicroTROJ_BAYROB.SM0
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.0bd52fa14621ca52
EmsisoftGen:Variant.Adware.Diley.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Adware.Diley.1
JiangminTrojan/Scar.bhwu
AviraTR/Spy.Zbot.xbbeomq
Antiy-AVLTrojan/Generic.ASMalwS.1100683
ArcabitTrojan.Adware.Diley.1
MicrosoftTrojanSpy:Win32/Nivdort.AL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kazy.C837501
Acronissuspicious
McAfeePWS-FCCE!0BD52FA14621
MAXmalware (ai score=66)
VBA32BScope.Trojan.Bayrob
MalwarebytesTrojan.Agent.KVTGen
TrendMicro-HouseCallTROJ_BAYROB.SM0
IkarusTrojan.Win32.Bayrob
eGambitUnsafe.AI_Score_82%
FortinetW32/Bayrob.T!tr
BitDefenderThetaGen:NN.ZexaF.34294.xqW@ay13VUd
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove TrojanSpy:Win32/Nivdort.AL?

TrojanSpy:Win32/Nivdort.AL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment