Trojan

Trojan:Win32/Niktol.RPX!MTB information

Malware Removal

The Trojan:Win32/Niktol.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Niktol.RPX!MTB?


File Info:

name: 5BFED10DD1D2DD48362C.mlw
path: /opt/CAPEv2/storage/binaries/98a70ebcfb616016bf9b5e4d90ac92c21221b0f400a14ef4e66f2549d61b767e
crc32: A5CC5C80
md5: 5bfed10dd1d2dd48362c584f897bd947
sha1: b525e2647a3a90c03aa0b0e6559b8b670afb2bd6
sha256: 98a70ebcfb616016bf9b5e4d90ac92c21221b0f400a14ef4e66f2549d61b767e
sha512: 884a9edc7f826a5f9fd5ca00f55b1e08ce908bc527c95719d01fa64809c4bd079991471cf909feac10a79d1f9bfd436bd4abbe57d65fca61cc58a4d7abf7fc90
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfNx5O:fq6+ouCpk2mpcWJ0r+QNTBfN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F936C45F3E241F7E9F10A3100A6712FA73666249724E8DBC34C3D829953AD59A7C3F9
sha3_384: d1c73e49818763abf3c91b4c1d01090b35b60d54cf4940b97976f425910c898c48ffcaa24c4a32757fec2d79cdc4a529
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34346750
ClamAVWin.Trojan.Generic-10011119-0
FireEyeGeneric.mg.5bfed10dd1d2dd48
CAT-QuickHealTrojan.GenericPMF.S17672681
SkyhighBehavesLike.Win32.Dropper.mh
ALYacTrojan.Generic.34346750
Cylanceunsafe
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Niktol.91fe93e1
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (D)
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Starter.NKC
ZonerTrojan.Win32.85523
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34346750
AvastFileRepMalware [Misc]
TencentMalware.Win32.Gencirc.10bf52bb
EmsisoftTrojan.Generic.34346750 (B)
F-SecureTrojan.TR/Redcap.zcqgt
VIPRETrojan.Generic.34346750
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1ERNP03
WebrootW32.Trojan.Gen
VaristW32/Trojan.VFBA-8001
AviraTR/Redcap.zcqgt
Antiy-AVLTrojan/Win32.Tiggre
ArcabitTrojan.Generic.D20C16FE
MicrosoftTrojan:Win32/Niktol.RPX!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R441696
McAfeeArtemis!5BFED10DD1D2
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
IkarusTrojan.Win32.Niktol
MaxSecureTrojan.Malware.215102856.susgen
FortinetW32/Nitol.AB!tr
AVGFileRepMalware [Misc]
Cybereasonmalicious.47a3a9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPX!MTB?

Trojan:Win32/Niktol.RPX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment