Trojan

Trojan:Win32/Niktol.RPY!MTB (file analysis)

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 14A166A212301041320B.mlw
path: /opt/CAPEv2/storage/binaries/d7e8a5036343f53630ab1daa19195dab24375a42acfb9f06cdc2a001325a4392
crc32: 46A49C89
md5: 14a166a212301041320b72edb18132ab
sha1: 1bc8b7d8b0410d30f88801f585ff15f70fc49dae
sha256: d7e8a5036343f53630ab1daa19195dab24375a42acfb9f06cdc2a001325a4392
sha512: 81ade52eadfd1822035c350d038d33686a392dc61b2b063eec0fc75e21bcaf67a4d30be947a045acf89ef787dd7225c1b8d989d1ffb910a77664d96bf9332453
ssdeep: 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfSw77Ot:/7DhdC6kzWypvaQ0FxyNTBfSP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11CA36C01F3E142FAD5E2043201BA613F9B36A6288750ADE7C74C3D929513ED9977E3E9
sha3_384: cfe7f258b38aadf624a91e58344256a95e2a8c937770210b0c5d7737ed6bf3f765779705f7635bf553ced6ed91bab145
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.69657616
CAT-QuickHealTrojan.GenericPMF.S15043657
SkyhighBehavesLike.Win32.RealProtect.nh
MalwarebytesMalware.AI.3894574204
VIPRETrojan.GenericKD.69657616
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.69657616
K7GWTrojan ( 0052419b1 )
K7AntiVirusTrojan ( 0052419b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.BAT.Agentb.gen
RisingTrojan.Generic@AI.90 (RDMK:X4bzyks/gnzV2d0EUpDIZg)
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.oxayp
FireEyeGeneric.mg.14a166a212301041
EmsisoftTrojan.GenericKD.69657616 (B)
IkarusTrojan.BAT.Agent
JiangminTrojan.BAT.aww
VaristW32/Agent.EDI.gen!Eldorado
AviraTR/Redcap.oxayp
MAXmalware (ai score=87)
Kingsoftmalware.kb.a.948
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ArcabitTrojan.Generic.D426E410
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataWin32.Trojan.PSE.1IL4CKO
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5496484
ALYacTrojan.GenericKD.69657616
DeepInstinctMALICIOUS
Cylanceunsafe
TencentTrojan.BAT.Agentb.ha
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8b0410
AvastWin32:Malware-gen

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment