Trojan

Trojan:Win32/Niktol.RPY!MTB removal

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 8A70F80ABBF7E81867D9.mlw
path: /opt/CAPEv2/storage/binaries/42c2aba330b5b81d99d7bd929108edf6606282e07fca9e8f8d665e5b573c0318
crc32: 413A69BA
md5: 8a70f80abbf7e81867d945ca51aa3300
sha1: 3737b7196492c57500eb8115e3be3940c23555fa
sha256: 42c2aba330b5b81d99d7bd929108edf6606282e07fca9e8f8d665e5b573c0318
sha512: 08f52e685ddb020d61126e867b21243d4ca7ae1647684d9ecde4936bc08257168a18db1de054f77553f8e01d2bf3d2d7fc353da4088cb4d05e1b312705f66b4e
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4OB:fq6+ouCpk2mpcWJ0r+QNTBfzo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121935C05B3E242FAD9E2053200B6613F9776A6248724ADE7C34C3C839653ED59A7D3F9
sha3_384: 46be64137442e4fb0aa6f55a9fc491b92bff8406fb705560f5ec47d9e9198bc0e56f925e297599f43cdb260b877fa97a
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.RealProtect.nh
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.96492c
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.BAT.Agentb.gen
BitDefenderTrojan.Generic.34256997
MicroWorld-eScanTrojan.Generic.34256997
RisingTrojan.Generic@AI.99 (RDML:xmJapJLUqP8d8+d7xHW6LA)
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.pmhod
VIPRETrojan.Generic.34256997
FireEyeGeneric.mg.8a70f80abbf7e818
EmsisoftTrojan.Generic.34256997 (B)
IkarusTrojan.Win32.Agent
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.pmhod
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ArcabitTrojan.Generic.D20AB865
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataTrojan.Generic.34256997
VaristW32/Trojan.VFBA-8001
AhnLab-V3Malware/Win.Generic.C5253524
ALYacTrojan.Generic.34256997
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
ZonerTrojan.Win32.85523
TencentTrojan.BAT.Agentb.hb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EDI!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment