Trojan

About “Trojan:Win32/Niktol.RPY!MTB” infection

Malware Removal

The Trojan:Win32/Niktol.RPY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Niktol.RPY!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Trojan:Win32/Niktol.RPY!MTB?


File Info:

name: 54ABD64A39A100E19D54.mlw
path: /opt/CAPEv2/storage/binaries/8bfbf39601d644701161a1068b8fa24920e089a5920e6451eb624715dbe86806
crc32: C342EC47
md5: 54abd64a39a100e19d547c09e8783831
sha1: 39b6f620e073a565d4be66f96e21caa9b18b7983
sha256: 8bfbf39601d644701161a1068b8fa24920e089a5920e6451eb624715dbe86806
sha512: 3519b6eb6afc4aea43181d68c3da6ec8558326e55f46e22cf9b99f48ec986fa4d35093e093634af00e53664492b82dc3816e364b51b3c31ed921f67fb3587ce9
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxy4Oa:fq6+ouCpk2mpcWJ0r+QNTBfzj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F935C05F3E242FAD9E2053200B6612F9776A6248724ADE7C34C3C839653ED59A7D3F9
sha3_384: a64653fa48902d90235df45875f9af64884fa5f58d4f5a49c8c26754630df1e6d3bf4b457a2c638562229fa64bdc4bbe
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan:Win32/Niktol.RPY!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34256960
FireEyeGeneric.mg.54abd64a39a100e1
SkyhighBehavesLike.Win32.RealProtect.nh
ALYacTrojan.Generic.34224677
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderTrojan.Generic.34256960
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.0e073a
VirITTrojan.Win32.Genus.IHW
APEXMalicious
KasperskyHEUR:Trojan.BAT.Agentb.gen
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Redcap.pmhod
VIPRETrojan.Generic.34256960
EmsisoftTrojan.Generic.34256960 (B)
IkarusTrojan.Win32.Agent
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.pmhod
VaristW32/Trojan.VFBA-8001
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Niktol.RPY!MTB
ArcabitTrojan.Generic.D20AB840
ZoneAlarmHEUR:Trojan.BAT.Agentb.gen
GDataTrojan.Generic.34256960
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5253524
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
Cylanceunsafe
ZonerTrojan.Win32.85523
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VFBA.8001!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Niktol.RPY!MTB?

Trojan:Win32/Niktol.RPY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment