Trojan

What is “Trojan:Win32/Niktol.RPY!MTB”?

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 2326B5515583A0778788.mlw
path: /opt/CAPEv2/storage/binaries/1f6bb73088e69428a392bc8bba23724fa2ca03453cd6e4b90cb35cfd55f1acb8
crc32: E0F3CD05
md5: 2326b5515583a0778788c69ff5e9d32a
sha1: 9528c08c17b9117231cb4258128f6baed21cb287
sha256: 1f6bb73088e69428a392bc8bba23724fa2ca03453cd6e4b90cb35cfd55f1acb8
sha512: 63d2cd875c9502a3098e94a4559aaf920eec70734b0e426a6b7dcd32a2dda30fb20b94e9baa1a8ff594c748cb489f8b5d5711622ee9123b0f2e6e56e47b3b582
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77Oz:/7DhdC6kzWypvaQ0FxyNTBfS5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19BA37D01F3E142FAD5E2043201BA613F9B36A6288750ADE7C74C3D929513ED59B7E3E9
sha3_384: b141bd64906681f84bdf86a84bfe33e8d60929a26a5179187023ffdcbe486d5086a35bed23f9dca295cdfb1e01c2e9bb
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.X!c
MicroWorld-eScanTrojan.Generic.34305591
ClamAVWin.Malware.Agentb-10018199-0
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
ALYacTrojan.Generic.34305591
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052419b1 )
AlibabaTrojan:Win32/Niktol.50d31a68
K7GWTrojan ( 0052419b1 )
Cybereasonmalicious.c17b91
ArcabitTrojan.Generic.D20B7637
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305591
AvastWin32:Malware-gen
TencentTrojan.BAT.Agentb.ka
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.oxayp
VIPRETrojan.Generic.34305591
TrendMicroTROJ_GEN.R002C0DL723
EmsisoftTrojan.Generic.34305591 (B)
IkarusTrojan.BAT.Agent
GoogleDetected
AviraTR/Redcap.oxayp
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.11TC70E
VaristW32/Agent.EDI.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5496484
McAfeeArtemis!2326B5515583
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DL723
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
YandexTrojan.Agent!UpFcVi1xmYw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment