Categories: Worm

Should I remove “Win32.Worm.Kolab.CO”?

The Win32.Worm.Kolab.CO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Kolab.CO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32.Worm.Kolab.CO?


File Info:

name: C3472383D27FAF63A55D.mlwpath: /opt/CAPEv2/storage/binaries/4d0ff15833b9cf115cde03f77e97abe4f393a269d880242adc7e04e691ac4dc2crc32: 03ACA0F4md5: c3472383d27faf63a55d8ef32ebd3929sha1: 0b92e80701980ddde7ac179821faa06fce9238bfsha256: 4d0ff15833b9cf115cde03f77e97abe4f393a269d880242adc7e04e691ac4dc2sha512: ee442dcbb1b0dc7a2f7cc6ec68b1219d096ba7ca496774bc2e40defbb3f7df16eaba54b4685fb128e078270bd2686150687b1d5464e1d36d3d085c64cd11d416ssdeep: 768:UixSKwTgk5A/Ew3L1PnLOSSVhSHXEMBXxDRllkTxbLsB4LA:9SKY4J6fjFQzjB9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A023AE01963B8CF7C60005791DE9B271DD8AB856F1C8E732E4FF2FA0AD44778EA62419sha3_384: 0ff373913c9d1744e7059265e02b34cf10388b7670e1c397517ce1cdfe31e394324173a351f9a2ef6bad356e4250617dep_bytes: 558becb90002000081ec00030000b854timestamp: 2009-03-05 19:47:42

Version Info:

0: [No Data]

Win32.Worm.Kolab.CO also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Win32.Worm.Kolab.CO
ClamAV Win.Worm.Pushbot-6
FireEye Generic.mg.c3472383d27faf63
CAT-QuickHeal Worm.PushBot.Gen
McAfee W32/Pinkslipbot.gen.be
Cylance Unsafe
VIPRE Win32.Worm.Kolab.CO
Sangfor Trojan.Win32.Agent.ed
K7AntiVirus Trojan ( 0040f05b1 )
K7GW Trojan ( 0040f05b1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Worm.Win32.Kolab.BHFM
Cyren W32/Backdoor.AF.gen!Eldorado
Symantec Packed.Generic.332
Elastic malicious (high confidence)
ESET-NOD32 IRC/SdBot
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Win32.Worm.Kolab.CO
NANO-Antivirus Trojan.Win32.Bot.cplvxe
Avast Win32:Cryptor
Ad-Aware Win32.Worm.Kolab.CO
Sophos ML/PE-A + W32/SillyFDC-HN
Comodo TrojWare.Win32.Kryptik.AFZP@4phreh
DrWeb BackDoor.IRC.Bot.166
Zillya Trojan.SdBot.Win32.1064
TrendMicro WORM_HAMWEQ.SMMJ
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
Trapmine malicious.moderate.ml.score
Emsisoft Win32.Worm.Kolab.CO (B)
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Kolab.CO
Jiangmin Worm/Kolab.lfm
Webroot W32.Worm.Bzrl
Avira TR/Barys.2588.JH.1
Antiy-AVL Trojan/Generic.ASMalwS.24D
ViRobot Worm.Win32.Pushbot.47104.A
Microsoft Worm:Win32/Pushbot.gen
Google Detected
AhnLab-V3 Worm/Win32.Kolab.R29644
BitDefenderTheta Gen:NN.ZexaF.34682.cuW@a80Shrc
ALYac Win32.Worm.Kolab.CO
MAX malware (ai score=85)
VBA32 Trojan.LE.01164
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall WORM_HAMWEQ.SMMJ
Rising Trojan.Dorv!8.422 (TFE:3:v8KesdED7qU)
Yandex Trojan.GenAsa!zbXcCckEcUg
Ikarus Worm.Win32.Pushbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.CGZF!tr
AVG Win32:Cryptor
Cybereason malicious.3d27fa
Panda Trj/Pacrypt.F

How to remove Win32.Worm.Kolab.CO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago