Categories: SpyTrojan

TrojanSpy:Win32/Nivdort.DF malicious file

The TrojanSpy:Win32/Nivdort.DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Nivdort.DF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine TrojanSpy:Win32/Nivdort.DF?


File Info:

name: 0398013FF2599759D901.mlwpath: /opt/CAPEv2/storage/binaries/35c3fa70d782542604372a0060fab10058ba41acae76982bdbb78220bc668de3crc32: AE8D8A12md5: 0398013ff2599759d90134fdfde20d1csha1: 596920ddeca87b652fc779a32d26657dfcad5524sha256: 35c3fa70d782542604372a0060fab10058ba41acae76982bdbb78220bc668de3sha512: bfd3427d4518f013b07a2e232b95a6ff106e0848fd31562c4d9ef5f90aff6ad825f29c3d4239e1a484d04e9fea82e2b80cad31b3cd95a93c1e1107036d12355cssdeep: 6144:VZv6c/3CroIo265cgrErsNn+LtKAwwaE90eInzdegD5kor78cDb5QtPn/RKoL2Ur:T3/2rsGtKBwl36oknn5QtP/r6r8Y2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T187D48F08678A011AFCE634344452B6EEF33EDD1417935AB3E28816EC39AD79E33D5729sha3_384: 96e8d08c81d8b8e9860bb5221ee73e817e0b26725ca5a8ac1833965b848dca2010b38714e227a0d00aceb8f79d045663ep_bytes: e8b7670000e9000000006a1468109048timestamp: 2014-05-28 21:46:59

Version Info:

0: [No Data]

TrojanSpy:Win32/Nivdort.DF also known as:

Bkav W32.FamVT.BRTTc.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.317686
CAT-QuickHeal TrojanSpy.Nivdort.DR3
McAfee GenericR-FZD!0398013FF259
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004dc2a31 )
BitDefender Gen:Variant.Zusy.317686
K7GW Trojan ( 004dc2a31 )
Cybereason malicious.ff2599
Arcabit Trojan.Zusy.D4D8F6
BitDefenderTheta AI:Packer.0DAC7C0D1E
Cyren W32/Nivdort.E.gen!Eldorado
Symantec Trojan.Bayrob!g10
ESET-NOD32 a variant of Win32/Bayrob.BL
TrendMicro-HouseCall TROJ_BAYROB.SM7
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazqPkP/MgZsjrs6yjj56FrgH)
Sophos ML/PE-A + Troj/Bayrob-AZ
DrWeb Trojan.Bayrob.57
Zillya Trojan.SwizzorGen.Win32.1
TrendMicro TROJ_BAYROB.SM7
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Zusy.317686 (B)
APEX Malicious
Jiangmin AdWare.Generic.blup
eGambit Unsafe.AI_Score_95%
Avira TR/Taranis.2128
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.1721AC2
Microsoft TrojanSpy:Win32/Nivdort.DF
GData Gen:Variant.Zusy.317686
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kazy.C837501
Acronis suspicious
Malwarebytes Trojan.Bayrob.Generic
Panda Trj/Genetic.gen
Tencent Trojan.Win32.BitCoinMiner.la
Ikarus Trojan.Bayrob
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Bayrob.BM!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (D)

How to remove TrojanSpy:Win32/Nivdort.DF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago