Trojan

About “Trojan:Win32/Niktol.RPY!MTB” infection

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 571D110E08502DCABC4A.mlw
path: /opt/CAPEv2/storage/binaries/c47c952240b4a5ba9707603d57b8a9d603714bfe6e05294442d06af4b4798d99
crc32: B315EACC
md5: 571d110e08502dcabc4a1a64d89ffcde
sha1: 432c0ddc2e0b92dbcb7bf322d064958e2d04fda7
sha256: c47c952240b4a5ba9707603d57b8a9d603714bfe6e05294442d06af4b4798d99
sha512: 2175c889b1b2414e76344f73a18ad009c4ffd28cfb78a78d4764295c6c667b83ee86efe2747b683ad4b5b3b0f7039e4ed01c01f1a5a32b9f562d486819e71c64
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77Oe:/7DhdC6kzWypvaQ0FxyNTBfSo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CEA36C01F3E142FAD5E2043201B9613F9B36A1288754ADE7C74C3D869613ED99B7E3E9
sha3_384: 97c592c51e9df7cc3b5503a8ba19075735987dc0f9cb26d047eea4aa903af9572922edd756cea222b4242ce597a02c62
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.X!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34305591
FireEyeGeneric.mg.571d110e08502dca
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
McAfeeArtemis!571D110E0850
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Niktol.50d31a68
K7GWTrojan ( 0052419b1 )
K7AntiVirusTrojan ( 0052419b1 )
ArcabitTrojan.Generic.D20B7637
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305591
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf73f8
EmsisoftTrojan.Generic.34305591 (B)
F-SecureTrojan.TR/Redcap.oxayp
VIPRETrojan.Generic.34305591
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Redcap.oxayp
Kingsoftmalware.kb.a.958
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.11TC70E
VaristW32/Agent.EDI.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5496484
ALYacTrojan.Generic.34305591
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2013693079
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
YandexTrojan.Agent!UpFcVi1xmYw
IkarusTrojan.BAT.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c2e0b9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment