Trojan

Trojan:Win32/Niktol.RPY!MTB removal instruction

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 5A88B588937E6801E05D.mlw
path: /opt/CAPEv2/storage/binaries/8c5945bbbca72a19f9e165db6230df900f7698a8862c0394e5234eeb69e69911
crc32: FACB8D72
md5: 5a88b588937e6801e05d920ec03fb009
sha1: edf74f3066f10e5ad39281fe2d6a33d32f5873d8
sha256: 8c5945bbbca72a19f9e165db6230df900f7698a8862c0394e5234eeb69e69911
sha512: dcfe4eb3c5dcb3a5ca610e4d664f8b7146243c491e55fb9ab7ed3a6c384fe641e388e38d5ef2634db723c40371daa81bdf5b90a82fb99574aef1464fff43aa50
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77On:/7DhdC6kzWypvaQ0FxyNTBfSt
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DAA36C01F3E142FAD5E2043601B9613F9B36A2288750ADE7C74C3D929513ED59B7E3E9
sha3_384: 891d054f4467bb124f7dcb15feda799ac78f31618e16ebe709a867826177fe738ac2f3fb6eb33c4fb384da3964c0cf67
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Generic.34305591
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
ALYacTrojan.Generic.34305591
Cylanceunsafe
VIPRETrojan.Generic.34305591
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052419b1 )
K7GWTrojan ( 0052419b1 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Generic.D20B7637
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305591
AvastWin32:Malware-gen
TencentTrojan.Win32.Redcap.hg
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.oxayp
FireEyeGeneric.mg.5a88b588937e6801
EmsisoftTrojan.Generic.34305591 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Agent.EDI.gen!Eldorado
AviraTR/Redcap.oxayp
Kingsoftmalware.kb.a.949
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.11TC70E
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5496484
MAXmalware (ai score=87)
MalwarebytesMalware.AI.3894574204
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
IkarusTrojan.BAT.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.066f10
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment