Worm

Should I remove “Net-Worm.Win32.Kolab.veo”?

Malware Removal

The Net-Worm.Win32.Kolab.veo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Net-Worm.Win32.Kolab.veo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Net-Worm.Win32.Kolab.veo?


File Info:

name: BF5542D8FE09C818B714.mlw
path: /opt/CAPEv2/storage/binaries/c6af6be0cec33886f080c18d9aed20a37d959338a26d8f88532f8a55a5984333
crc32: B5A5B734
md5: bf5542d8fe09c818b714396b471319d6
sha1: 0261ab09481b772a4e9c39d7c1c2d3bec9af867d
sha256: c6af6be0cec33886f080c18d9aed20a37d959338a26d8f88532f8a55a5984333
sha512: 1e6a27c3a786091ad419212838bef7c86a12c4bdca27dbacafb7ab809f44fa758cc661efe182f9afc152d4e29256686aa6cb7433dc042eca502d698b5a9684c6
ssdeep: 3072:BAfzFsQUbuRk+ebNeWCw+FU6IR1zCV8dIHcU7422DXb8/wlrqHepgV8lVZF5s6rK:TgKNSw+NIRGTcUywmOHeeVQFL1XJOKU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F44120A1185165AE28A5B3DDE62BD81771C3D188FE397025FC456293F3B6E5C392B33
sha3_384: 1d385af2ad915efc530def79bb4c2a1ac3a9166c8b03e861116dbb4710902d061f5454d7f8a4918117348e5c08f53c49
ep_bytes: 558bec81c410fdffff03f3f7dabe4526
timestamp: 2004-03-10 07:51:19

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Net-Worm.Win32.Kolab.veo also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Kolab.p!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.bf5542d8fe09c818
CAT-QuickHealWorm.SlenfBot.Gen
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforExploit.Win32.ShellCode.gen
K7AntiVirusTrojan ( 0055dd191 )
AlibabaWorm:Win32/Kolab.d74c0259
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.8fe09c
BitDefenderThetaGen:NN.ZexaF.34212.qq1@aa1IUshc
VirITBackdoor.Win32.Bot.BCW
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyNet-Worm.Win32.Kolab.veo
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Agent.gzjkx
ViRobotWorm.Win32.A.Net-Kolab.204936.A
AvastWin32:Kryptik-AEV [Trj]
TencentMalware.Win32.Gencirc.114bdeed
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/FakeAV-IX
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebBackDoor.IRC.Bot.750
ZillyaWorm.Kolab.Win32.14761
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.ff
EmsisoftTrojan.Ransom.Cerber.1 (B)
APEXMalicious
GDataTrojan.Ransom.Cerber.1
JiangminTrojan/Generic.dltn
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1879B25
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
ZoneAlarmNet-Worm.Win32.Kolab.veo
MicrosoftWorm:Win32/Slenfbot.ALJ
SentinelOneStatic AI – Malicious PE
McAfeePWS-Spyeye.ff
VBA32Trojan.Zeus.EA.0999
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!BEi6KAvmlME
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Net-Worm.Win32.Kolab.veo?

Net-Worm.Win32.Kolab.veo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment