Spy Trojan

TrojanSpy:Win32/Nivdort.DF malicious file

Malware Removal

The TrojanSpy:Win32/Nivdort.DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Nivdort.DF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine TrojanSpy:Win32/Nivdort.DF?


File Info:

name: 0398013FF2599759D901.mlw
path: /opt/CAPEv2/storage/binaries/35c3fa70d782542604372a0060fab10058ba41acae76982bdbb78220bc668de3
crc32: AE8D8A12
md5: 0398013ff2599759d90134fdfde20d1c
sha1: 596920ddeca87b652fc779a32d26657dfcad5524
sha256: 35c3fa70d782542604372a0060fab10058ba41acae76982bdbb78220bc668de3
sha512: bfd3427d4518f013b07a2e232b95a6ff106e0848fd31562c4d9ef5f90aff6ad825f29c3d4239e1a484d04e9fea82e2b80cad31b3cd95a93c1e1107036d12355c
ssdeep: 6144:VZv6c/3CroIo265cgrErsNn+LtKAwwaE90eInzdegD5kor78cDb5QtPn/RKoL2Ur:T3/2rsGtKBwl36oknn5QtP/r6r8Y2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187D48F08678A011AFCE634344452B6EEF33EDD1417935AB3E28816EC39AD79E33D5729
sha3_384: 96e8d08c81d8b8e9860bb5221ee73e817e0b26725ca5a8ac1833965b848dca2010b38714e227a0d00aceb8f79d045663
ep_bytes: e8b7670000e9000000006a1468109048
timestamp: 2014-05-28 21:46:59

Version Info:

0: [No Data]

TrojanSpy:Win32/Nivdort.DF also known as:

BkavW32.FamVT.BRTTc.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.317686
CAT-QuickHealTrojanSpy.Nivdort.DR3
McAfeeGenericR-FZD!0398013FF259
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004dc2a31 )
BitDefenderGen:Variant.Zusy.317686
K7GWTrojan ( 004dc2a31 )
Cybereasonmalicious.ff2599
ArcabitTrojan.Zusy.D4D8F6
BitDefenderThetaAI:Packer.0DAC7C0D1E
CyrenW32/Nivdort.E.gen!Eldorado
SymantecTrojan.Bayrob!g10
ESET-NOD32a variant of Win32/Bayrob.BL
TrendMicro-HouseCallTROJ_BAYROB.SM7
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazqPkP/MgZsjrs6yjj56FrgH)
SophosML/PE-A + Troj/Bayrob-AZ
DrWebTrojan.Bayrob.57
ZillyaTrojan.SwizzorGen.Win32.1
TrendMicroTROJ_BAYROB.SM7
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.317686 (B)
APEXMalicious
JiangminAdWare.Generic.blup
eGambitUnsafe.AI_Score_95%
AviraTR/Taranis.2128
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.1721AC2
MicrosoftTrojanSpy:Win32/Nivdort.DF
GDataGen:Variant.Zusy.317686
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kazy.C837501
Acronissuspicious
MalwarebytesTrojan.Bayrob.Generic
PandaTrj/Genetic.gen
TencentTrojan.Win32.BitCoinMiner.la
IkarusTrojan.Bayrob
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bayrob.BM!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (D)

How to remove TrojanSpy:Win32/Nivdort.DF?

TrojanSpy:Win32/Nivdort.DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment