Trojan

Trojan:Win32/Niktol.RPY!MTB information

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: CD2A0A3CD69C7221914C.mlw
path: /opt/CAPEv2/storage/binaries/65b4fce042f717b1994cdfd72365f0d68ab9bf5c24833496870f5830042489bb
crc32: DCD21C66
md5: cd2a0a3cd69c7221914c3b27f949cc0d
sha1: 20a955ff39734d74b3f14b85298ec329addd2a82
sha256: 65b4fce042f717b1994cdfd72365f0d68ab9bf5c24833496870f5830042489bb
sha512: c7238c650479bbcf122fea4cf35368ed80838d55f7d7c97f31d235a0fbda60aaa21aa95bfafa10b0a811a31aa24e269c1f0d90f60a42cf945e084449d53881bf
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4Oi:fq6+ouCpk2mpcWJ0r+QNTBfzx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160A36C05F3E242FAC5E2043201BA513F9776A5288750ADE7C74C3C879653E899ABE3F5
sha3_384: f57030ca0d7ac583c2d8955c74bde68d32c7a2f9670bca939b27afb47bed24a0aaf0b4e7348752fabb34f663a67264fc
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34305635
FireEyeGeneric.mg.cd2a0a3cd69c7221
SkyhighBehavesLike.Win32.RealProtect.nh
McAfeeArtemis!CD2A0A3CD69C
Cylanceunsafe
VIPRETrojan.Generic.34305635
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Niktol.95cab7a5
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Generic.D20B7663
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Agent.QBP
APEXMalicious
ClamAVWin.Malware.Agentb-10018199-0
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305635
AvastWin32:Evo-gen [Trj]
TencentTrojan.BAT.Agentb.hc
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.pmhod
ZillyaTool.Lazagne.Win32.102
TrendMicroTROJ_GEN.R002C0DA224
EmsisoftTrojan.Generic.34305635 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.pmhod
VaristW32/Trojan.VFBA-8001
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.1I3XF62
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5253524
ALYacTrojan.Generic.34305635
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.85523
TrendMicro-HouseCallTROJ_GEN.R002C0DA224
RisingTrojan.Generic@AI.85 (RDML:xmJapJLUqP8d8+d7xHW6LA)
YandexTrojan.Agent!I4Q/548sWx4
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f39734
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment