Categories: Worm

Net-Worm.Win32.Kolab.btbe removal tips

The Net-Worm.Win32.Kolab.btbe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.btbe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Net-Worm.Win32.Kolab.btbe?


File Info:

name: E5715F682D3B1A90DB5D.mlwpath: /opt/CAPEv2/storage/binaries/52e65fa9e8e204eac9a6f61c3b4ceb428ba7fbcc9e604a0645096de69fccc6c3crc32: 8C268612md5: e5715f682d3b1a90db5d7cd4fe571b71sha1: 802f3604f79f27408e370e42eb18afaba302ba15sha256: 52e65fa9e8e204eac9a6f61c3b4ceb428ba7fbcc9e604a0645096de69fccc6c3sha512: 8459f9b214c18cc1a47624a5e77457c108098ceeca8cabc3e5af9df9ce9c1ed884a1cd61be139873118115969ca2b102a9d76e67f0472d216fdb300fe4ad14c4ssdeep: 6144:cFlDby9XWrnblDonFoKj9+hKwf/E7x4QMJgSW:c3NqPkhKwGx4FFWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C954123DA04878B4E2E53236B9457ABB8C2EB3315DCE4C277921614FBE656C33D4A139sha3_384: 2ab25872fca91d57b20f65c3245800d17b71491d0580d9732cd46b77a7a2beba004354c009613b040253aaf1cc2cadedep_bytes: 90558bec83c4a440f7d0ba282540008btimestamp: 2004-04-25 02:29:14

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Net-Worm.Win32.Kolab.btbe also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Kolab.p!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Gen:Variant.Ser.Razy.7890
FireEye Generic.mg.e5715f682d3b1a90
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee PWS-Spyeye.ff
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Exploit.Win32.ShellCode.gen
K7AntiVirus Trojan ( 004ae4e31 )
Alibaba Worm:Win32/Kolab.633d9b9d
K7GW Trojan ( 004ae4e31 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34212.rq1@aOG9Egac
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/S-3f083976!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.KWA
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky Net-Worm.Win32.Kolab.btbe
BitDefender Gen:Variant.Ser.Razy.7890
NANO-Antivirus Trojan.Win32.DownLoad2.ifucs
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:Krajabot-G [Trj]
Tencent Win32.Worm-net.Kolab.Ajuv
Ad-Aware Gen:Variant.Ser.Razy.7890
Sophos ML/PE-A + Mal/FakeAV-IU
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
Zillya Trojan.Kryptik.Win32.901262
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.ff
Emsisoft Gen:Variant.Ser.Razy.7890 (B)
Ikarus Worm.Win32.Slenfbot
GData Gen:Variant.Ser.Razy.7890
Jiangmin Worm.Kolab.ec
eGambit Generic.Downloader
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.A59ED5
Arcabit Trojan.Ser.Razy.D1ED2
ViRobot Trojan.Win32.A.Downloader.205448
ZoneAlarm Net-Worm.Win32.Kolab.btbe
Microsoft Worm:Win32/Slenfbot.gen!D
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Kolab.R3715
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Ser.Razy.7890
MAX malware (ai score=99)
Malwarebytes Malware.AI.1553884152
APEX Malicious
Rising Exploit.ShellCode!8.2A (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Krajabot-G [Trj]
Cybereason malicious.82d3b1
Panda Bck/Qbot.AO

How to remove Net-Worm.Win32.Kolab.btbe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.641344743 (file analysis)

The Malware.AI.641344743 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Malware.AI.2427035797 removal

The Malware.AI.2427035797 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Win32/AutoRun.VB.TP removal instruction

The Win32/AutoRun.VB.TP is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Trojan.MauvaiseRI.S5242943 information

The Trojan.MauvaiseRI.S5242943 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Zusy.297198 (B) information

The Zusy.297198 (B) is considered dangerous by lots of security experts. When this infection is…

16 mins ago

Should I remove “Trojan.Win32.Agent.xbnair”?

The Trojan.Win32.Agent.xbnair is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago