Trojan

Trojan:Win32/Niktol.RPY!MTB (file analysis)

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 5E7B84FDE5B09A6CB3C5.mlw
path: /opt/CAPEv2/storage/binaries/de44fd3008533452a46ff0758c79dce6615e910f3248c23af012de7c639c1ead
crc32: AB41CE19
md5: 5e7b84fde5b09a6cb3c5ccf00675a576
sha1: 46b072c314ac2ed311df22244b56022876a13cc2
sha256: de44fd3008533452a46ff0758c79dce6615e910f3248c23af012de7c639c1ead
sha512: f8bc78821c723347a74af269e09ad3583e5d9dbd30a4ca08a5a276de074d02d4d4881467abe71a668e5f8b8a08cdfee5f79d50d894503562c97d8888b1e28b05
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4Op:fq6+ouCpk2mpcWJ0r+QNTBfzW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2A35A05B3E143FAC5E2043201BA513F9B76E52887546DE7C74C3C869613E998ABE3F9
sha3_384: 0392cd17beaf17400507156b5e673d37efc1f0a99fa59644ce3f763d0ea7ad4b718ff0230fc17eadc4cf48955b04252d
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Generic.34305635
ClamAVWin.Malware.Agentb-10018199-0
FireEyeGeneric.mg.5e7b84fde5b09a6c
SkyhighBehavesLike.Win32.Generic.nh
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.314ac2
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
ZonerTrojan.Win32.85523
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34305635
AvastWin32:Evo-gen [Trj]
TencentTrojan.BAT.Agentb.hc
EmsisoftTrojan.Generic.34305635 (B)
F-SecureTrojan.TR/Redcap.pmhod
VIPRETrojan.Generic.34305635
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.1I3XF62
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.pmhod
Antiy-AVLTrojan/Win32.Tiggre
ArcabitTrojan.Generic.D20B7663
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
MicrosoftTrojan:Win32/Niktol.RPY!MTB
VaristW32/Trojan.VFBA-8001
AhnLab-V3Malware/Win.Generic.C5253524
ALYacTrojan.Generic.34305635
MAXmalware (ai score=81)
VBA32Trojan.BAT.Agentb
Cylanceunsafe
RisingTrojan.Generic@AI.89 (RDML:xmJapJLUqP8d8+d7xHW6LA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VFBA.8001!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment