Categories: Malware

Coantor.22 malicious file

The Coantor.22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Coantor.22 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Coantor.22?


File Info:

name: 784F8BE21040A656F7D8.mlwpath: /opt/CAPEv2/storage/binaries/4e6ab146f5a674929e01cb727852bc33fe0acf74671c065ef3efbc515b1c6c1ecrc32: 47F65B2Emd5: 784f8be21040a656f7d83b2a6568aa46sha1: 3fbb00defd228d78dbd0887cb46d0d3959bec57esha256: 4e6ab146f5a674929e01cb727852bc33fe0acf74671c065ef3efbc515b1c6c1esha512: 7aa86833707ce97ecd14b4fc9a4b0ae01a2c76e7c1e98e2873e9399a3e32435ab8e82465faf3925adfca18526f5ad7e9d1c321c30857c2b1af7d60db5f0a1850ssdeep: 3072:q37p60+KyL2DoAS/HP6awRII86ums9AU6fSxBNtCecQJ1rQ9n+qQgXVowux4R5JI:qWnAOP6awR+6uKZ4HcQaQ6puaTLzPaCAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F345C1B7304C2B7CC7741701CE5FB6881A89E22735938823B5076AAEB747B9673E197sha3_384: f1c87f7da1d1ea5653ae68ac2c9b8a382097e4099a3bd748156ee644d35b44fd5c6cf8e667daee53a8418631c91a5a0aep_bytes: e8a6870000e978feffffb808d14200c3timestamp: 2015-12-22 08:34:24

Version Info:

0: [No Data]

Coantor.22 also known as:

Bkav W32.FamVT.RazyNHmC.Trojan
Lionic Trojan.Win32.Dorkbot.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Coantor.22
FireEye Generic.mg.784f8be21040a656
CAT-QuickHeal Ransom.Crowti.WR7
Skyhigh BehavesLike.Win32.Dropper.dh
McAfee Ransomware-FBT!784F8BE21040
Malwarebytes Trojan.MalPack
Sangfor Ransom.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Coantor.22
K7GW Trojan ( 004da0ca1 )
K7AntiVirus Trojan ( 004da0ca1 )
BitDefenderTheta Gen:NN.ZexaF.36792.ouW@aiu6z2kO
VirIT Trojan.Win32.Crypt5.VTZ
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.EJDT
APEX Malicious
ClamAV Win.Dropper.TeslaCrypt-9816528-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.MlwGen.dzsqgd
ViRobot Trojan.Win.Z.Kryptik.243712.D
Rising Ransom.Tescrypt!8.3AF (TFE:1:BDdltgqgz1U)
Sophos W32/Dorkbot-KN
Baidu Win32.Trojan.Kryptik.va
F-Secure Trojan.TR/AD.Dorkbot.sxyty
DrWeb Trojan.Packed.48070
VIPRE Gen:Variant.Coantor.22
TrendMicro Ransom_Tescrypt.R03BC0DKB23
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Coantor.22 (B)
Ikarus Trojan.Win32.Crypt
MAX malware (ai score=87)
Jiangmin Trojan.Yakes.esm
Google Detected
Avira TR/AD.Dorkbot.sxyty
Varist W32/Agent.XL.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Kasidet
Kingsoft malware.kb.a.999
Microsoft Ransom:Win32/Tescrypt.C
Xcitium TrojWare.Win32.PWS.Zbot.EUL@6ay135
Arcabit Trojan.Coantor.22
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Coantor.22
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upbot.C1315210
VBA32 BScope.TrojanRansom.Bitman
ALYac Gen:Variant.Coantor.22
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Tescrypt.R03BC0DKB23
Tencent Malware.Win32.Gencirc.114f9d91
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.EJBJ!tr
AVG Win32:Dorder-O [Trj]
Cybereason malicious.efd228
Avast Win32:Dorder-O [Trj]

How to remove Coantor.22?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago