Worm

About “Net-Worm.Win32.Kolab.brkk” infection

Malware Removal

The Net-Worm.Win32.Kolab.brkk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.brkk virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Net-Worm.Win32.Kolab.brkk?


File Info:

name: E25D50DE5606EE2AD3A5.mlw
path: /opt/CAPEv2/storage/binaries/300c2f73342ee2dbe6e4fad5bac5e9315e992593249e69de54c2f74dce504a94
crc32: A72F779D
md5: e25d50de5606ee2ad3a5825ceec37237
sha1: e9ebacd3dc59ba46b7ee279aa5ce06def1cd7dfb
sha256: 300c2f73342ee2dbe6e4fad5bac5e9315e992593249e69de54c2f74dce504a94
sha512: cb69193a72b04fb25d89eac4ce7d092e250f23e9f8cbbc2a0dc2d0b2353700e31b0b8f0e975ea3d923e036e918a39316a0186292ce2fe8c9084674c79c9e328e
ssdeep: 393216:9cwg5zpywjPlK7epmrzr6BOAXlLLB2BopcmgR7:fgZw6PlKacz+UqMsPgd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100F633CD8A734313EFC87C3254AA2C01DAB6E01D97B764742A90FA0376DEADD624547D
sha3_384: 6e15e6c7177224f0c7e42307ec7f5ba2decec3af79aa8d098295194e2efb780ae530392aceb06d1f555c6d734d3325d0
ep_bytes: 558bec81ec2c0500005356576a015e6a
timestamp: 2001-08-13 17:13:38

Version Info:

CompanyName: Stobal Consulting
FileDescription: Retina 4.7.1
FileVersion:
LegalCopyright: Stobal Consulting

Net-Worm.Win32.Kolab.brkk also known as:

MicroWorld-eScanTrojan.GenericKD.47008916
FireEyeTrojan.GenericKD.47008916
McAfeeArtemis!E25D50DE5606
CylanceUnsafe
AlibabaWorm:Win32/Kolab.5f49223f
TrendMicro-HouseCallTROJ_GEN.R002C0WIO21
KasperskyNet-Worm.Win32.Kolab.brkk
BitDefenderTrojan.GenericKD.47008916
AvastWin32:Malware-gen
TencentWin32.Worm-net.Kolab.Ahyb
Ad-AwareTrojan.GenericKD.47008916
SophosMal/Generic-R
DrWebTrojan.Packed.Based
TrendMicroTROJ_GEN.R002C0WIO21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47008916 (B)
WebrootW32.Trojan.Gen
AviraWORM/Kolab.tfcgf
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.47008916
VBA32Worm.Kolab
ALYacTrojan.GenericKD.47008916
IkarusWorm.Kolab
RisingWorm.Kolab!8.1C4D (CLOUD)
YandexWorm.Kolab!s01YvF5l/Z0
MaxSecureTrojan.Malware.11029802.susgen
FortinetW32/Kolab.BRKK!worm.im
AVGWin32:Malware-gen

How to remove Net-Worm.Win32.Kolab.brkk?

Net-Worm.Win32.Kolab.brkk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment