Categories: Worm

What is “Net-Worm.Win32.Kolab.aoow”?

The Net-Worm.Win32.Kolab.aoow is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.aoow virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Net-Worm.Win32.Kolab.aoow?


File Info:

name: 4121E384B94D9266C780.mlwpath: /opt/CAPEv2/storage/binaries/14936b18a3016b85e330870f315cae40f774c1670824dae2080d8680b52320bdcrc32: BDDC82E7md5: 4121e384b94d9266c780a60c70f38d30sha1: 5f4afe6d8d7b7e325c182d6bc24726dd5bf7d9d3sha256: 14936b18a3016b85e330870f315cae40f774c1670824dae2080d8680b52320bdsha512: bde5350e07c80fa5dcfccc328742352a40604893fe32ec8a5b3c24e374e917da55061ae6e3e00c8571c6fe0434e67a84d1eaa41fbdff909aed8334e553e11617ssdeep: 3072:HskSLpa7W6MsVWDTG5qf+hz8lNhxNFRgHw:MPL4C6MCWUqffRRgHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4B312DEBB7C6C87C751CF346508011A49ADBC999F0F03C85B462C96BEC02796A59BECsha3_384: 59f05d2b9e05eeb86e62601467282cfc80a7be1b8d1a5898767e7a7d6d89195c39e8e622335c857e7a244a10b323abefep_bytes: 60be006042008dbe00b0fdff57eb0b90timestamp: 2008-12-06 16:32:28

Version Info:

CompanyName: Ckcsg TruqhkapFileDescription: Ckcsg Bgiqh AyhjuwshpFileVersion: 68,43,110,39InternalName: CkcsgLegalCopyright: Copyright © Ckcsg Truqhkap 1995-2007OriginalFilename: Ckcsg.exeProductName: Ckcsg Bgiqh AyhjuwshpProductVersion: 116,12,45,20Translation: 0x0409 0x04e4

Net-Worm.Win32.Kolab.aoow also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Trojan.Win32.Zbot.l94N
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.4121e384b94d9266
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee Artemis!4121E384B94D
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.48932
Sangfor Worm.Win32.Kolab.aoow
K7AntiVirus Trojan ( f1000f011 )
Alibaba Worm:Win32/Kolab.aecb8c72
K7GW Trojan ( f1000f011 )
Cybereason malicious.4b94d9
BitDefenderTheta Gen:NN.ZexaF.34212.gmKfaeE1Nomc
VirIT Trojan.Win32.Generic.AXZM
Cyren W32/Zbot.CN.gen!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.LDY
TrendMicro-HouseCall BKDR_QAKBOT.SMG
ClamAV Win.Worm.Kolab-1032
Kaspersky Net-Worm.Win32.Kolab.aoow
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Kolab.hbmgg
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp[Cont]
Avast Win32:Trojan-gen
Tencent Win32.Worm-net.Kolab.Oyyb
Ad-Aware Gen:Heur.VIZ.2
Sophos ML/PE-A + Mal/FakeAV-IU
Comodo TrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Emsisoft Gen:Heur.VIZ.2 (B)
Ikarus Backdoor.Win32.Rbot
GData Gen:Heur.VIZ.2
Jiangmin Worm/Kolab.gqs
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.185C087
Kingsoft Worm.Kolab.v.(kcloud)
ViRobot Worm.Win32.A.Net-Kolab.109568.A[UPX]
ZoneAlarm Net-Worm.Win32.Kolab.aoow
Microsoft PWS:Win32/Zbot!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R6725
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.VIZ.2
MAX malware (ai score=99)
APEX Malicious
Rising Worm.Kolab!8.1C4D (CLOUD)
Yandex Trojan.GenAsa!rTvAwvnOGnE
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Trojan-gen
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.4728021.susgen

How to remove Net-Worm.Win32.Kolab.aoow?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago