Malware

Coantor.22 malicious file

Malware Removal

The Coantor.22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Coantor.22 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Coantor.22?


File Info:

name: 784F8BE21040A656F7D8.mlw
path: /opt/CAPEv2/storage/binaries/4e6ab146f5a674929e01cb727852bc33fe0acf74671c065ef3efbc515b1c6c1e
crc32: 47F65B2E
md5: 784f8be21040a656f7d83b2a6568aa46
sha1: 3fbb00defd228d78dbd0887cb46d0d3959bec57e
sha256: 4e6ab146f5a674929e01cb727852bc33fe0acf74671c065ef3efbc515b1c6c1e
sha512: 7aa86833707ce97ecd14b4fc9a4b0ae01a2c76e7c1e98e2873e9399a3e32435ab8e82465faf3925adfca18526f5ad7e9d1c321c30857c2b1af7d60db5f0a1850
ssdeep: 3072:q37p60+KyL2DoAS/HP6awRII86ums9AU6fSxBNtCecQJ1rQ9n+qQgXVowux4R5JI:qWnAOP6awR+6uKZ4HcQaQ6puaTLzPaCA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F345C1B7304C2B7CC7741701CE5FB6881A89E22735938823B5076AAEB747B9673E197
sha3_384: f1c87f7da1d1ea5653ae68ac2c9b8a382097e4099a3bd748156ee644d35b44fd5c6cf8e667daee53a8418631c91a5a0a
ep_bytes: e8a6870000e978feffffb808d14200c3
timestamp: 2015-12-22 08:34:24

Version Info:

0: [No Data]

Coantor.22 also known as:

BkavW32.FamVT.RazyNHmC.Trojan
LionicTrojan.Win32.Dorkbot.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Coantor.22
FireEyeGeneric.mg.784f8be21040a656
CAT-QuickHealRansom.Crowti.WR7
SkyhighBehavesLike.Win32.Dropper.dh
McAfeeRansomware-FBT!784F8BE21040
MalwarebytesTrojan.MalPack
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Coantor.22
K7GWTrojan ( 004da0ca1 )
K7AntiVirusTrojan ( 004da0ca1 )
BitDefenderThetaGen:NN.ZexaF.36792.ouW@aiu6z2kO
VirITTrojan.Win32.Crypt5.VTZ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.EJDT
APEXMalicious
ClamAVWin.Dropper.TeslaCrypt-9816528-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.MlwGen.dzsqgd
ViRobotTrojan.Win.Z.Kryptik.243712.D
RisingRansom.Tescrypt!8.3AF (TFE:1:BDdltgqgz1U)
SophosW32/Dorkbot-KN
BaiduWin32.Trojan.Kryptik.va
F-SecureTrojan.TR/AD.Dorkbot.sxyty
DrWebTrojan.Packed.48070
VIPREGen:Variant.Coantor.22
TrendMicroRansom_Tescrypt.R03BC0DKB23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Coantor.22 (B)
IkarusTrojan.Win32.Crypt
MAXmalware (ai score=87)
JiangminTrojan.Yakes.esm
GoogleDetected
AviraTR/AD.Dorkbot.sxyty
VaristW32/Agent.XL.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Kasidet
Kingsoftmalware.kb.a.999
MicrosoftRansom:Win32/Tescrypt.C
XcitiumTrojWare.Win32.PWS.Zbot.EUL@6ay135
ArcabitTrojan.Coantor.22
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Coantor.22
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upbot.C1315210
VBA32BScope.TrojanRansom.Bitman
ALYacGen:Variant.Coantor.22
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Tescrypt.R03BC0DKB23
TencentMalware.Win32.Gencirc.114f9d91
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EJBJ!tr
AVGWin32:Dorder-O [Trj]
Cybereasonmalicious.efd228
AvastWin32:Dorder-O [Trj]

How to remove Coantor.22?

Coantor.22 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment