Trojan

Trojan:Win32/Niktol.RPX!MTB removal instruction

Malware Removal

The Trojan:Win32/Niktol.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Niktol.RPX!MTB?


File Info:

name: 4E8D62AAD559959B4331.mlw
path: /opt/CAPEv2/storage/binaries/d10cd817cc1c63b94e478c9351b60baa8186cb62fba50da9ccd0ac23053e701d
crc32: 149FDEE3
md5: 4e8d62aad559959b433187f349375be7
sha1: 6fa8bc0dbed2ee46365ee536f3f88da675940aad
sha256: d10cd817cc1c63b94e478c9351b60baa8186cb62fba50da9ccd0ac23053e701d
sha512: 835d259b6ae015dcdcdea114ad8388bd35961b9ebde3f583f8dc18aaa2dd03b4f233e75c09a8ef2365ce1dcc0efc45b3ec682a5c2da1cebe0a3f6fd1283c5731
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfPxgO:fq6+ouCpk2mpcWJ0r+QNTBfP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115936C45F3E241F7E9F10A3100A6712FA73666249724E8DBC34C3D829953AD5AA3D3E9
sha3_384: 3d3a3501ede3c7c17cdae8cebc15e4878d55cedb80bfb5e7a0f5301fd805f889427d3a5e2cc3daf3ccbb72caf6cbbd36
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34305324
ClamAVWin.Trojan.Generic-10011119-0
FireEyeGeneric.mg.4e8d62aad559959b
CAT-QuickHealTrojan.GenericPMF.S17672681
SkyhighBehavesLike.Win32.RealProtect.mh
ALYacTrojan.Generic.34305324
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Niktol.7fef8eeb
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.dbed2e
ArcabitTrojan.Generic.D20B752C
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Starter.NKC
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34305324
AvastFileRepMalware [Misc]
RisingTrojan.Generic@AI.100 (RDML:fSgma3pc2tEC01csnNmaZA)
EmsisoftTrojan.Generic.34305324 (B)
F-SecureTrojan.TR/Redcap.tdivw
VIPRETrojan.Generic.34305324
TrendMicroTROJ_GEN.R002C0DJM23
SophosMal/Generic-S
IkarusTrojan.Win32
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.tdivw
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Niktol.RPX!MTB
GDataWin32.Trojan.PSE.1ERNP03
VaristW32/Trojan.VFBA-8001
AhnLab-V3Malware/Win.Generic.R441696
McAfeeArtemis!4E8D62AAD559
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.85523
TrendMicro-HouseCallTROJ_GEN.R002C0DJM23
TencentTrojan.Win32.Redcap.hf
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.215102856.susgen
FortinetW32/Nitol.AB!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Niktol.RPX!MTB?

Trojan:Win32/Niktol.RPX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment