Categories: SpyTrojan

How to remove “TrojanSpy:Win32/Nivdort.AL”?

The TrojanSpy:Win32/Nivdort.AL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Nivdort.AL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine TrojanSpy:Win32/Nivdort.AL?


File Info:

name: 0BD52FA14621CA52C868.mlwpath: /opt/CAPEv2/storage/binaries/6cbd785ab0d20db49e91519e323919aa641074b78a178da11006c10e57ec580bcrc32: 7DF0DB9Amd5: 0bd52fa14621ca52c868eab74cb9bb95sha1: 5104c5dc34287e91a44112ae20c2478e861b13fasha256: 6cbd785ab0d20db49e91519e323919aa641074b78a178da11006c10e57ec580bsha512: 9471a7cef9f84e9befaf8c00b3bc0bd0d8b0eff49526ec767779964178f3eeeb6997cb4413f9660b07b0b56171f45219a6784bbb4974dd1b5eb988fecd991e75ssdeep: 6144:F8csbsFQh9HZEciFAWMUr2Ox8yeM3j1nIlyzPVJ1ZIpJd:qcs8waFAWMUyQ7e8jwmdJ18type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B846B29B090C035D1B161B94D68E72342BCBAE12B764ED77FD8098D0AB84D27AF7357sha3_384: bfd544ef12273c1f2f34d9b9f0d268b2c02b9244dfdb0ddd2457440a57bc11c69a5fc4bced825abf800d6dd4438290e8ep_bytes: e8bcd40000e9000000006a1468186a45timestamp: 2015-05-11 06:12:35

Version Info:

0: [No Data]

TrojanSpy:Win32/Nivdort.AL also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.Diley.1
CAT-QuickHeal TrojanSpy.Nivdort.OD4
ALYac Gen:Variant.Adware.Diley.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004db0c61 )
K7GW Trojan ( 004db0c61 )
Cybereason malicious.14621c
Baidu Win32.Trojan.Generic.bd
Cyren W32/Nivdort.B.gen!Eldorado
ESET-NOD32 a variant of Win32/Bayrob.AA
APEX Malicious
ClamAV Win.Malware.Bayrob-9785177-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Adware.Diley.1
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpIZuGG9O0PMMUWP5cFt2m5)
Ad-Aware Gen:Variant.Adware.Diley.1
Sophos ML/PE-A + Troj/Nivdor-F
Comodo TrojWare.Win32.Scar.LSA@5refnq
DrWeb Trojan.Bayrob.1
VIPRE Trojan-Spy.Win32.Nivdort.ah (v)
TrendMicro TROJ_BAYROB.SM0
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.0bd52fa14621ca52
Emsisoft Gen:Variant.Adware.Diley.1 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Adware.Diley.1
Jiangmin Trojan/Scar.bhwu
Avira TR/Spy.Zbot.xbbeomq
Antiy-AVL Trojan/Generic.ASMalwS.1100683
Arcabit Trojan.Adware.Diley.1
Microsoft TrojanSpy:Win32/Nivdort.AL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kazy.C837501
Acronis suspicious
McAfee PWS-FCCE!0BD52FA14621
MAX malware (ai score=66)
VBA32 BScope.Trojan.Bayrob
Malwarebytes Trojan.Agent.KVTGen
TrendMicro-HouseCall TROJ_BAYROB.SM0
Ikarus Trojan.Win32.Bayrob
eGambit Unsafe.AI_Score_82%
Fortinet W32/Bayrob.T!tr
BitDefenderTheta Gen:NN.ZexaF.34294.xqW@ay13VUd
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove TrojanSpy:Win32/Nivdort.AL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago