Trojan

Trojan:Win32/Niktol.AB!MTB removal tips

Malware Removal

The Trojan:Win32/Niktol.AB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.AB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering

How to determine Trojan:Win32/Niktol.AB!MTB?


File Info:

name: 2C8D17B5FD63346D225A.mlw
path: /opt/CAPEv2/storage/binaries/dfa4102f6401eb4dbc0043bf8878ae62f277a224e34e354d28496f7b42e542db
crc32: 6139DA6D
md5: 2c8d17b5fd63346d225a4f788195e16f
sha1: 8a8eee7c2c0054ef5eb147390af3f8b7c334ed24
sha256: dfa4102f6401eb4dbc0043bf8878ae62f277a224e34e354d28496f7b42e542db
sha512: f1f4647ad51ae7a74be175a57eeab24da940c45e9a3c33c376ace96d8472f592945d7f40b0774e301f61409e1a176ea7a9ef5eec33703de693199420da83fc3c
ssdeep: 1536:b7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfew8O:37DhdC6kzWypvaQ0FxyNTBfe
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14A936D41F3E202F7E6F1093100A6726F973663389764A8EBC74C2D529913AD5A63D3F9
sha3_384: a56845136398eb471cea94649d0a85ba168a70ac036f29c2f478ec342a4c3b239f4514ffcd6aaf5bb7534e278d30f686
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.AB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.2c8d17b5fd63346d
CAT-QuickHealTrojan.GenericPMF.S18974517
SkyhighBehavesLike.Win32.RealProtect.mh
McAfeeArtemis!2C8D17B5FD63
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Niktol.8e5f1f2b
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.c2c005
ArcabitTrojan.Generic.D434BBDB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Starter.NKC
ClamAVWin.Trojan.Generic-10011119-0
BitDefenderTrojan.GenericKD.70564827
MicroWorld-eScanTrojan.GenericKD.70564827
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf528b
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.xleok
VIPRETrojan.GenericKD.70564827
EmsisoftTrojan.GenericKD.70564827 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Redcap.xleok
MicrosoftTrojan:Win32/Niktol.AB!MTB
GDataTrojan.GenericKD.70564827
VaristW32/Kryptik.AYO.gen!Eldorado
AhnLab-V3Trojan/Win.Niktol.C5535494
ALYacTrojan.GenericKD.70564827
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Niktol!8.18B19 (CLOUD)
IkarusTrojan.Win32.Occamy
MaxSecureTrojan.Malware.8040.susgen
FortinetW32/Nitol.AB!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:Win32/Niktol.AB!MTB?

Trojan:Win32/Niktol.AB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment