Trojan

Trojan:Win32/Niktol.RPY!MTB information

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: A69D0E4BB59CB78A961C.mlw
path: /opt/CAPEv2/storage/binaries/0759737d2518278b9cf3cd4a85739f08ec70ad6fbb5332390c9d28780cf60d12
crc32: 967ECC21
md5: a69d0e4bb59cb78a961c775a9f4d8f6f
sha1: 19066466228fa316a6d4d5fe328b146708a9015f
sha256: 0759737d2518278b9cf3cd4a85739f08ec70ad6fbb5332390c9d28780cf60d12
sha512: c1092d4f8bd511775b201a348f6badc03f6031d60da8bbc773a0e441458992795e45a6b12a2ec576e5a34c9d2b87fc156b0ada3bb230fc82dcc76e8eabb184a7
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77OH:/7DhdC6kzWypvaQ0FxyNTBfSJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14AA35C01F3E142FAD5E2043201BA613F9B36A2288754ADE7C74C3D929513ED59B7E3E9
sha3_384: feadfbe0d1d45dc49632741419fa6527c3612c85d0fbaf8100bd01971579136369ae281c8eedece8eda6f339499bd047
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69657616
FireEyeGeneric.mg.a69d0e4bb59cb78a
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
MalwarebytesMalware.AI.3894574204
VIPRETrojan.GenericKD.69657616
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052419b1 )
BitDefenderTrojan.GenericKD.69657616
K7GWTrojan ( 0052419b1 )
CrowdStrikewin/malicious_confidence_60% (D)
APEXMalicious
KasperskyHEUR:Trojan.BAT.Agentb.gen
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.oxayp
EmsisoftTrojan.GenericKD.69657616 (B)
IkarusTrojan.BAT.Agent
JiangminTrojan.BAT.aww
VaristW32/Agent.EDI.gen!Eldorado
AviraTR/Redcap.oxayp
Kingsoftmalware.kb.a.937
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ArcabitTrojan.Generic.D426E410
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.1IL4CKO
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5496484
ALYacTrojan.GenericKD.69657616
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6228fa
AvastWin32:Malware-gen

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment