Categories: Trojan

Trojan:Win32/Niktol.RPX!MTB information

The Trojan:Win32/Niktol.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Niktol.RPX!MTB?


File Info:

name: 5BFED10DD1D2DD48362C.mlwpath: /opt/CAPEv2/storage/binaries/98a70ebcfb616016bf9b5e4d90ac92c21221b0f400a14ef4e66f2549d61b767ecrc32: A5CC5C80md5: 5bfed10dd1d2dd48362c584f897bd947sha1: b525e2647a3a90c03aa0b0e6559b8b670afb2bd6sha256: 98a70ebcfb616016bf9b5e4d90ac92c21221b0f400a14ef4e66f2549d61b767esha512: 884a9edc7f826a5f9fd5ca00f55b1e08ce908bc527c95719d01fa64809c4bd079991471cf909feac10a79d1f9bfd436bd4abbe57d65fca61cc58a4d7abf7fc90ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfNx5O:fq6+ouCpk2mpcWJ0r+QNTBfNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11F936C45F3E241F7E9F10A3100A6712FA73666249724E8DBC34C3D829953AD59A7C3F9sha3_384: d1c73e49818763abf3c91b4c1d01090b35b60d54cf4940b97976f425910c898c48ffcaa24c4a32757fec2d79cdc4a529ep_bytes: 68ac00000068000000006810804100e8timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPX!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Tiny.trFe
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.34346750
ClamAV Win.Trojan.Generic-10011119-0
FireEye Generic.mg.5bfed10dd1d2dd48
CAT-QuickHeal Trojan.GenericPMF.S17672681
Skyhigh BehavesLike.Win32.Dropper.mh
ALYac Trojan.Generic.34346750
Cylance unsafe
Zillya Tool.Lazagne.Win32.102
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Niktol.91fe93e1
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
VirIT Trojan.Win32.Genus.IHW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 BAT/Starter.NKC
Zoner Trojan.Win32.85523
Cynet Malicious (score: 100)
BitDefender Trojan.Generic.34346750
Avast FileRepMalware [Misc]
Tencent Malware.Win32.Gencirc.10bf52bb
Emsisoft Trojan.Generic.34346750 (B)
F-Secure Trojan.TR/Redcap.zcqgt
VIPRE Trojan.Generic.34346750
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1ERNP03
Webroot W32.Trojan.Gen
Varist W32/Trojan.VFBA-8001
Avira TR/Redcap.zcqgt
Antiy-AVL Trojan/Win32.Tiggre
Arcabit Trojan.Generic.D20C16FE
Microsoft Trojan:Win32/Niktol.RPX!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.R441696
McAfee Artemis!5BFED10DD1D2
MAX malware (ai score=82)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Ikarus Trojan.Win32.Niktol
MaxSecure Trojan.Malware.215102856.susgen
Fortinet W32/Nitol.AB!tr
AVG FileRepMalware [Misc]
Cybereason malicious.47a3a9
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Niktol.RPX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago