Worm

What is “Net-Worm.Win32.Kolab.aoow”?

Malware Removal

The Net-Worm.Win32.Kolab.aoow is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.aoow virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Net-Worm.Win32.Kolab.aoow?


File Info:

name: 4121E384B94D9266C780.mlw
path: /opt/CAPEv2/storage/binaries/14936b18a3016b85e330870f315cae40f774c1670824dae2080d8680b52320bd
crc32: BDDC82E7
md5: 4121e384b94d9266c780a60c70f38d30
sha1: 5f4afe6d8d7b7e325c182d6bc24726dd5bf7d9d3
sha256: 14936b18a3016b85e330870f315cae40f774c1670824dae2080d8680b52320bd
sha512: bde5350e07c80fa5dcfccc328742352a40604893fe32ec8a5b3c24e374e917da55061ae6e3e00c8571c6fe0434e67a84d1eaa41fbdff909aed8334e553e11617
ssdeep: 3072:HskSLpa7W6MsVWDTG5qf+hz8lNhxNFRgHw:MPL4C6MCWUqffRRgH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4B312DEBB7C6C87C751CF346508011A49ADBC999F0F03C85B462C96BEC02796A59BEC
sha3_384: 59f05d2b9e05eeb86e62601467282cfc80a7be1b8d1a5898767e7a7d6d89195c39e8e622335c857e7a244a10b323abef
ep_bytes: 60be006042008dbe00b0fdff57eb0b90
timestamp: 2008-12-06 16:32:28

Version Info:

CompanyName: Ckcsg Truqhkap
FileDescription: Ckcsg Bgiqh Ayhjuwshp
FileVersion: 68,43,110,39
InternalName: Ckcsg
LegalCopyright: Copyright © Ckcsg Truqhkap 1995-2007
OriginalFilename: Ckcsg.exe
ProductName: Ckcsg Bgiqh Ayhjuwshp
ProductVersion: 116,12,45,20
Translation: 0x0409 0x04e4

Net-Worm.Win32.Kolab.aoow also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l94N
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.4121e384b94d9266
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeArtemis!4121E384B94D
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.48932
SangforWorm.Win32.Kolab.aoow
K7AntiVirusTrojan ( f1000f011 )
AlibabaWorm:Win32/Kolab.aecb8c72
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.4b94d9
BitDefenderThetaGen:NN.ZexaF.34212.gmKfaeE1Nomc
VirITTrojan.Win32.Generic.AXZM
CyrenW32/Zbot.CN.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.LDY
TrendMicro-HouseCallBKDR_QAKBOT.SMG
ClamAVWin.Worm.Kolab-1032
KasperskyNet-Worm.Win32.Kolab.aoow
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Kolab.hbmgg
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp[Cont]
AvastWin32:Trojan-gen
TencentWin32.Worm-net.Kolab.Oyyb
Ad-AwareGen:Heur.VIZ.2
SophosML/PE-A + Mal/FakeAV-IU
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
EmsisoftGen:Heur.VIZ.2 (B)
IkarusBackdoor.Win32.Rbot
GDataGen:Heur.VIZ.2
JiangminWorm/Kolab.gqs
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.185C087
KingsoftWorm.Kolab.v.(kcloud)
ViRobotWorm.Win32.A.Net-Kolab.109568.A[UPX]
ZoneAlarmNet-Worm.Win32.Kolab.aoow
MicrosoftPWS:Win32/Zbot!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.VIZ.2
MAXmalware (ai score=99)
APEXMalicious
RisingWorm.Kolab!8.1C4D (CLOUD)
YandexTrojan.GenAsa!rTvAwvnOGnE
SentinelOneStatic AI – Malicious PE
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.4728021.susgen

How to remove Net-Worm.Win32.Kolab.aoow?

Net-Worm.Win32.Kolab.aoow removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment