Trojan:Win32/Nitol.RA!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Nitol.RA!MTB detection name usually means that your system is in big danger. This malware can correctly be named as ransomware – virus which ciphers your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Nitol.RA!MTB detection is a virus detection you can spectate in your system. It frequently appears after the provoking actions on your computer – opening the untrustworthy email messages, clicking the banner in the Web or setting up the program from suspicious resources. From the instance it shows up, you have a short time to act before it begins its malicious action. And be sure – it is much better not to await these malicious actions.

What is Trojan:Win32/Nitol.RA!MTB virus?

Trojan:Win32/Nitol.RA!MTB is ransomware-type malware. It searches for the files on your computer, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware additionally does a lot of harm to your system. It alters the networking setups in order to stop you from looking for the elimination manuals or downloading the anti-malware program. In rare cases, Trojan:Win32/Nitol.RA!MTB can even prevent the setup of anti-malware programs.

Trojan:Win32/Nitol.RA!MTB Summary

In total, Trojan:Win32/Nitol.RA!MTB virus actions in the infected system are next:

  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • Creates a copy of itself;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Encrypting the files located on the target’s disks — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus apps

Ransomware has actually been a horror story for the last 4 years. It is challenging to realize a more damaging malware for both individual users and businesses. The algorithms utilized in Trojan:Win32/Nitol.RA!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these unpleasant things instantly – it may require up to several hours to cipher all of your files. Thus, seeing the Trojan:Win32/Nitol.RA!MTB detection is a clear signal that you need to start the elimination process.

Where did I get the Trojan:Win32/Nitol.RA!MTB?

Ordinary methods of Trojan:Win32/Nitol.RA!MTB injection are typical for all other ransomware examples. Those are one-day landing websites where users are offered to download and install the free app, so-called bait emails and hacktools. Bait e-mails are a quite new strategy in malware distribution – you get the email that mimics some routine notifications about shipments or bank service conditions updates. Inside of the e-mail, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, however, still demands a lot of focus. Malware can hide in various spots, and it is far better to prevent it even before it goes into your computer than to depend on an anti-malware program. Essential cybersecurity awareness is just an important thing in the modern-day world, even if your interaction with a PC stays on YouTube videos. That can save you a great deal of time and money which you would spend while searching for a fixing guide.

Trojan:Win32/Nitol.RA!MTB malware technical details

File Info:

name: 15BB0217491E7C0F3DE4.mlw
path: /opt/CAPEv2/storage/binaries/7d4a12a2a46cc4721e9d5efa8afcbb7eb032e1744aa9383166b8e9183d6a98d6
crc32: B203004E
md5: 15bb0217491e7c0f3de416d71e9b42db
sha1: 13dbf74658f64b68f759c61d0cfba01e702f0c8b
sha256: 7d4a12a2a46cc4721e9d5efa8afcbb7eb032e1744aa9383166b8e9183d6a98d6
sha512: 0f169663525579077b1abe216fea33b6430b816d65b9fe6d704ab48ac3fab145317624f1e6a13ea267b78391ff1b8f27f3569ff880eef3f812d62b139143f47f
ssdeep: 384:CbI0+Fkm7SWZZYO5uez+b+hCNzfdZvJQ9piwtZypRGD7mxcb3Rm0xDbzT+XWh9mo:CbI0+FNSW3YO5z+b+hCFfHJkQp6uI3tx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DB2BF6237E42B07E58F93340E3E9B061AA9BC14ED60877E6AC502DF493D6205ED4D37
sha3_384: f11e414d06aa6c964e074c22bb3447877378c53d644a92376416e44ae572a1384fabbec076e3d5b7a267fae3500a48aa
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2017-04-18 09:10:22

Version Info:

Comments:
CompanyName: Microsoft Corporation
FileDescription: Windows Enhanced Storage Password Authentication Program
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName:
LegalCopyright: ? Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: EhStorAuthn.exe
PrivateBuild:
ProductName: Microsoft? Windows? Operating System
ProductVersion: 6.1.7600.16385
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/Nitol.RA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.PornoBlocker.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.65102892
ClamAV Win.Malware.Nitol-6802818-0
CAT-QuickHeal Trojan.GenericRI.S17164152
McAfee GenericRXAA-AA!15BB0217491E
Cylance unsafe
Zillya Trojan.PornoBlocker.Win32.12249
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005376ae1 )
Alibaba Trojan:Win32/PornoBlocker.e1a5de93
K7GW Trojan ( 005376ae1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.ServStart.ax
Cyren W32/Nitol.AC.gen!Eldorado
Symantec Backdoor.Nitol
ESET-NOD32 Win32/Agent.RMM
Zoner Trojan.Win32.80438
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.PornoBlocker.ejtx
BitDefender Trojan.GenericKD.65102892
NANO-Antivirus Trojan.Win32.MicroFake.cchebz
Avast Win32:Nitol-A [Trj]
Tencent Trojan.Win32.Lapka.bw
Emsisoft Trojan.GenericKD.65102892 (B)
F-Secure Trojan.TR/ATRAPS.hrva.12
DrWeb Trojan.DownLoader18.16955
VIPRE Trojan.GenericKD.65102892
TrendMicro DDoS.Win32.NITOL.SMG
McAfee-GW-Edition BehavesLike.Win32.Fake.mc
Trapmine malicious.high.ml.score
FireEye Generic.mg.15bb0217491e7c0f
Sophos Mal/Behav-160
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Microfake.A
Jiangmin Trojan.PornoBlocker.eq
Avira TR/ATRAPS.hrva.12
MAX malware (ai score=87)
Antiy-AVL Trojan[Ransom]/Win32.PornoBlocker
Xcitium TrojWare.Win32.Nitol.KA@6cq5hu
Arcabit Trojan.Generic.D3E1642C
SUPERAntiSpyware Trojan.Agent/Gen-FakeMS
ZoneAlarm Trojan-Ransom.Win32.PornoBlocker.ejtx
Microsoft Trojan:Win32/Nitol.RA!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Nitol.R299383
Acronis suspicious
VBA32 BScope.Trojan.Scar
ALYac Trojan.GenericKD.65102892
TACHYON Ransom/W32.PornoBlocker.51200
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall DDoS.Win32.NITOL.SMG
Rising Ransom.PornoBlocker!8.24E (TFE:5:aRUGX3mUndE)
Yandex Trojan.GenAsa!H41PVEbKGsY
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.RMM!tr
BitDefenderTheta AI:Packer.BEDDC0C01F
AVG Win32:Nitol-A [Trj]
Cybereason malicious.7491e7
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Nitol.RA!MTB?

Trojan:Win32/Nitol.RA!MTB malware is incredibly difficult to remove manually. It places its documents in a variety of places throughout the disk, and can get back itself from one of the elements. In addition, a lot of alterations in the registry, networking setups and Group Policies are quite hard to find and change to the original. It is much better to utilize a specific tool – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware removal goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated almost every hour. Furthermore, it does not have such problems and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for removing malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending