Trojan

Trojan:Win32/Occamy.C5B removal guide

Malware Removal

The Trojan:Win32/Occamy.C5B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Occamy.C5B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Occamy.C5B?


File Info:

crc32: FBAA3EF9
md5: 84e1faf5662e9371e659ec61d9daf85c
name: tmpasukwfn9
sha1: 697abbf1a6f130645ad06a66669244931183d849
sha256: 5b7a427059db68523dcb95964e8c5f154ae9dd41504d3fa797dc536b36b61f50
sha512: cba5188319a66d5bfacaaa55861ee819ea391990e28dc80af18f696943911d24d3b15a7fcb3c9ff510958380adb6bde4bcaed00d87cfefcaaa191d45be6dce84
ssdeep: 12288:bDcYlCX1amwYuj0+jSxS/qjO4ZY1PYK5e9JoIyXwuL5kABHaLr4qVpuUFBuSc3V:/bCX1axYuQzSB4ZY1PYK5QMnDB6Yqju
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2006-2020 Visicom Media Inc.
FileVersion: 7.4.0.22
CompanyName: Visicom Media Inc.
ProductName: ManyCam Virtual Webcam
ProductVersion: 7.4.0.22
FileDescription: ManyCam Virtual Webcam
Translation: 0x0409 0x04b0

Trojan:Win32/Occamy.C5B also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Ursu.904612
FireEyeGeneric.mg.84e1faf5662e9371
CAT-QuickHealTrojan.Multi
ALYacGen:Variant.Ursu.904612
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00567ef31 )
BitDefenderGen:Variant.Ursu.904612
K7GWTrojan ( 00567ef31 )
CrowdStrikewin/malicious_confidence_90% (W)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataGen:Variant.Ursu.904612
KasperskyTrojan-Banker.Win32.ClipBanker.lss
AlibabaTrojanBanker:Win32/ClipBanker.6bad0cef
AegisLabTrojan.Win32.ClipBanker.7!c
RisingTrojan.Occamy!8.F1CD (CLOUD)
Ad-AwareGen:Variant.Ursu.904612
EmsisoftGen:Variant.Ursu.904612 (B)
F-SecureTrojan.TR/Spy.Banker.aeacc
DrWebTrojan.MulDrop13.1707
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.WACATAC.THFADBO
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosMal/Generic-S
IkarusTrojan.Win32.VMProtect
CyrenW32/Trojan.KTUH-0584
WebrootW32.Trojan.Gen
AviraTR/Spy.Banker.aeacc
MAXmalware (ai score=86)
Antiy-AVLTrojan[Banker]/Win32.ClipBanker
Endgamemalicious (high confidence)
ArcabitTrojan.Ursu.DDCDA4
ZoneAlarmTrojan-Banker.Win32.ClipBanker.lss
MicrosoftTrojan:Win32/Occamy.C5B
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.R340563
McAfeeRDN/Generic.grp
VBA32BScope.TrojanDropper.Scrop
MalwarebytesTrojan.Dropper
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.VMProtect.SA
TrendMicro-HouseCallTrojan.Win32.WACATAC.THFADBO
TencentWin32.Trojan-banker.Clipbanker.Eckf
YandexTrojan.VMProtect!
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34128.Ry0@aWmQl4hi
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1a6f13
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.171

How to remove Trojan:Win32/Occamy.C5B?

Trojan:Win32/Occamy.C5B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment