Trojan

Trojan:Win32/Niktol.RPY!MTB removal tips

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 54816F7B7C95750013AD.mlw
path: /opt/CAPEv2/storage/binaries/2c2d2cd682e5d071b229dde6869e627a7211a3c2f9a61f05304eeb2a72dd2f47
crc32: B588F2C6
md5: 54816f7b7c95750013ad286620114f8a
sha1: e6705f02ab2ac076259b9382b83f59ecf754c54d
sha256: 2c2d2cd682e5d071b229dde6869e627a7211a3c2f9a61f05304eeb2a72dd2f47
sha512: e25e9ae10a363725c8202c70316a7167aa1d1bc936bba101d1cb8d8f8f1fcc8182316e9d64cc08c4a13e266c4b4718b3929db45a7de253111958b356904d4b4e
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4ON:fq6+ouCpk2mpcWJ0r+QNTBfzg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130A35A05B3E143FAC5E2043201BA503F9B76E5288754ADE7C74C3C869653E998ABE3F5
sha3_384: e07f4f87e0395e326e275018099327f5a63e2494985239221ea7c670c9929ffdde3dc02475d5599b36b4fe0d5fe4237a
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34305635
SkyhighBehavesLike.Win32.RealProtect.nh
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Generic.D20B7663
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Agentb-10018199-0
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305635
AvastWin32:Evo-gen [Trj]
TencentTrojan.BAT.Agentb.hc
EmsisoftTrojan.Generic.34305635 (B)
F-SecureTrojan.TR/Redcap.pmhod
VIPRETrojan.Generic.34305635
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Trojan.VFBA-8001
AviraTR/Redcap.pmhod
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataTrojan.Generic.34305635
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5253524
Cylanceunsafe
ZonerTrojan.Win32.85523
RisingTrojan.Generic@AI.100 (RDML:xmJapJLUqP8d8+d7xHW6LA)
YandexTrojan.Agent!I4Q/548sWx4
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.2ab2ac
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment