Categories: Worm

About “Net-Worm.Win32.Kolab.brkk” infection

The Net-Worm.Win32.Kolab.brkk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.brkk virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Net-Worm.Win32.Kolab.brkk?


File Info:

name: E25D50DE5606EE2AD3A5.mlwpath: /opt/CAPEv2/storage/binaries/300c2f73342ee2dbe6e4fad5bac5e9315e992593249e69de54c2f74dce504a94crc32: A72F779Dmd5: e25d50de5606ee2ad3a5825ceec37237sha1: e9ebacd3dc59ba46b7ee279aa5ce06def1cd7dfbsha256: 300c2f73342ee2dbe6e4fad5bac5e9315e992593249e69de54c2f74dce504a94sha512: cb69193a72b04fb25d89eac4ce7d092e250f23e9f8cbbc2a0dc2d0b2353700e31b0b8f0e975ea3d923e036e918a39316a0186292ce2fe8c9084674c79c9e328essdeep: 393216:9cwg5zpywjPlK7epmrzr6BOAXlLLB2BopcmgR7:fgZw6PlKacz+UqMsPgdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100F633CD8A734313EFC87C3254AA2C01DAB6E01D97B764742A90FA0376DEADD624547Dsha3_384: 6e15e6c7177224f0c7e42307ec7f5ba2decec3af79aa8d098295194e2efb780ae530392aceb06d1f555c6d734d3325d0ep_bytes: 558bec81ec2c0500005356576a015e6atimestamp: 2001-08-13 17:13:38

Version Info:

CompanyName: Stobal ConsultingFileDescription: Retina 4.7.1FileVersion: LegalCopyright: Stobal Consulting

Net-Worm.Win32.Kolab.brkk also known as:

MicroWorld-eScan Trojan.GenericKD.47008916
FireEye Trojan.GenericKD.47008916
McAfee Artemis!E25D50DE5606
Cylance Unsafe
Alibaba Worm:Win32/Kolab.5f49223f
TrendMicro-HouseCall TROJ_GEN.R002C0WIO21
Kaspersky Net-Worm.Win32.Kolab.brkk
BitDefender Trojan.GenericKD.47008916
Avast Win32:Malware-gen
Tencent Win32.Worm-net.Kolab.Ahyb
Ad-Aware Trojan.GenericKD.47008916
Sophos Mal/Generic-R
DrWeb Trojan.Packed.Based
TrendMicro TROJ_GEN.R002C0WIO21
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.47008916 (B)
Webroot W32.Trojan.Gen
Avira WORM/Kolab.tfcgf
MAX malware (ai score=89)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.47008916
VBA32 Worm.Kolab
ALYac Trojan.GenericKD.47008916
Ikarus Worm.Kolab
Rising Worm.Kolab!8.1C4D (CLOUD)
Yandex Worm.Kolab!s01YvF5l/Z0
MaxSecure Trojan.Malware.11029802.susgen
Fortinet W32/Kolab.BRKK!worm.im
AVG Win32:Malware-gen

How to remove Net-Worm.Win32.Kolab.brkk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago