Trojan

Trojan:Win32/Niktol.RPY!MTB information

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: E5F673999B8944620B27.mlw
path: /opt/CAPEv2/storage/binaries/42daaf933a14c095f96070b09fae0f4c63ee349aa1bb9b89485667f0599ceef4
crc32: AE302DC0
md5: e5f673999b8944620b27aaa32185a7bc
sha1: 199cdbfa7e408caa39a709ab7da50294146d8eac
sha256: 42daaf933a14c095f96070b09fae0f4c63ee349aa1bb9b89485667f0599ceef4
sha512: 3db9a03ba1342bfddf3addea8a3e3332021a043a32c359f3f6fabe3d8eb59df293a7068ffd59182e6d8c5cb0ac7e76dfcbe0645d8d300aa5fa5407b5a6441a6e
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77OT:/7DhdC6kzWypvaQ0FxyNTBfSN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T184A35B01B3E143FAD5E2003601B9613F9B36A12887546DE7C74C3D869613ED99B7E3EA
sha3_384: 06812b00ac033fcb24a88fea4ffc4c4b003c7fbdf591cf0a9223c30d0ff15292fc8d8c1037ea97492f05c674c4a10e54
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.X!c
MicroWorld-eScanTrojan.Generic.34305591
ClamAVWin.Malware.Agentb-10018199-0
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
McAfeeArtemis!E5F673999B89
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Niktol.50d31a68
K7GWTrojan ( 0052419b1 )
K7AntiVirusTrojan ( 0052419b1 )
ArcabitTrojan.Generic.D20B7637
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305591
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf73f8
EmsisoftTrojan.Generic.34305591 (B)
F-SecureTrojan.TR/Redcap.oxayp
VIPRETrojan.Generic.34305591
SophosGeneric ML PUA (PUA)
IkarusTrojan.BAT.Agent
GoogleDetected
AviraTR/Redcap.oxayp
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.11TC70E
VaristW32/Kryptik.AYO.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5496484
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.a7e408
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment