Trojan

Trojan:Win32/Occamy.C44 removal guide

Malware Removal

The Trojan:Win32/Occamy.C44 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Occamy.C44 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Trojan:Win32/Occamy.C44?


File Info:

crc32: B688EED0
md5: c68c5582751bbffa43b0b94d0c2d5329
name: regasm.exe
sha1: 02f10e5a7302696da073be5b399edce1a0d987c4
sha256: 44437bf06a2738949e5a8abe7482f771a6393361e21c157ba6856f7146cc6ab2
sha512: c459e7c5bd3ad858524911bb6a807132ad0840031f3f619040c362c39869fb45749bd2c458a92b1d2a20136798123a8b67a9f915052fec63b96abc4ece8956ef
ssdeep: 24576:AEcQ207R0R3FurYLehfIJV4DqcCOGpS3k/Hl:A5l0V0VuJ68D1COn38Hl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Occamy.C44 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Zusy.307621
FireEyeGeneric.mg.c68c5582751bbffa
ALYacGen:Variant.Zusy.307621
K7AntiVirusTrojan ( 005680341 )
BitDefenderGen:Variant.Zusy.307621
K7GWTrojan ( 005680341 )
Cybereasonmalicious.a73026
BitDefenderThetaGen:NN.ZelphiF.34130.WGW@a8By5wgi
CyrenW32/Injector.ABY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
GDataGen:Variant.Zusy.307621
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaTrojan:Win32/runner.ali1000123
AegisLabTrojan.Win32.Zusy.4!c
Ad-AwareGen:Variant.Zusy.307621
Invinceaheuristic
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.307621 (B)
APEXMalicious
F-ProtW32/Injector.ABY.gen!Eldorado
Endgamemalicious (high confidence)
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Occamy.C44
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2066
McAfeeGenericRXLC-FS!C68C5582751B
MAXmalware (ai score=81)
ESET-NOD32a variant of Win32/Injector.EMJE
RisingTrojan.Injector!1.AFE3 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Injector.ELZG!tr
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM05.1.25E7.Malware.Gen

How to remove Trojan:Win32/Occamy.C44?

Trojan:Win32/Occamy.C44 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment