Categories: Trojan

Trojan:Win32/Niktol.RPY!MTB (file analysis)

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: C4D3A6D732842A54F014.mlwpath: /opt/CAPEv2/storage/binaries/1dc29a245379b33036ddbce9f695f57cb8cdc7fb86343a76469b694567f2b7bfcrc32: FA646AFFmd5: c4d3a6d732842a54f0141b8755d350d3sha1: f13d7a519fd973ded08331dddcd7f450178b55f5sha256: 1dc29a245379b33036ddbce9f695f57cb8cdc7fb86343a76469b694567f2b7bfsha512: 3aef00853c33dca958a5e29fdd7b2d9fe7038f9d95b5d467ba34490a3ddf7ecf1150709640abd2a4701abc5e5097709f83993f5e820715e9bde914bdd8b2b1f5ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4On:fq6+ouCpk2mpcWJ0r+QNTBfzstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13DA36C05B3E142FAC5E2043201BA513F9776A5288724ADE7C74C3C879653ED98A7E3F9sha3_384: 5f75c568d3be94bba741d9526bf18077a95bc2b0aad313309879074b4dcb4b4f3bda66afd8c9f47315968fc9ff4d627cep_bytes: 68ac00000068000000006810804100e8timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

Bkav W32.AIDetectMalware
AVG Win32:Evo-gen [Trj]
MicroWorld-eScan Trojan.Generic.34305635
FireEye Generic.mg.c4d3a6d732842a54
Skyhigh BehavesLike.Win32.Generic.nh
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.Lazagne.Win32.102
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Cybereason malicious.732842
VirIT Trojan.Win32.Genus.IHW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 BAT/Agent.QBP
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Agentb-10018199-0
Kaspersky HEUR:Trojan.BAT.Agentb.gen
BitDefender Trojan.Generic.34305635
Avast Win32:Evo-gen [Trj]
Emsisoft Trojan.Generic.34305635 (B)
F-Secure Trojan.TR/Redcap.pmhod
VIPRE Trojan.Generic.34305635
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Win32.Agent
GData Win32.Trojan.PSE.1I3XF62
Webroot W32.Trojan.Gen
Varist W32/Trojan.VFBA-8001
Avira TR/Redcap.pmhod
Antiy-AVL Trojan/Win32.Tiggre
Arcabit Trojan.Generic.D20B7663
ZoneAlarm HEUR:Trojan.BAT.Agentb.gen
Microsoft Trojan:Win32/Niktol.RPY!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.C5253524
VBA32 Trojan.BAT.Agentb
ALYac Trojan.Generic.34305635
MAX malware (ai score=84)
Cylance unsafe
Rising Trojan.Generic@AI.93 (RDML:xmJapJLUqP8d8+d7xHW6LA)
Yandex Trojan.Agent!I4Q/548sWx4
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.EDI!tr
Zoner Trojan.Win32.85523
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan:Win32/Niktol.RPY!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago