Trojan

Trojan:Win32/Occamy.C85 (file analysis)

Malware Removal

The Trojan:Win32/Occamy.C85 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Occamy.C85 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com
ip-api.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org
rrrload07.top

How to determine Trojan:Win32/Occamy.C85?


File Info:

crc32: B8187C71
md5: 224bf2d66ccf760d55253ab3901482e2
name: file.exe
sha1: 4a6ebb8bfd026a782f125e88f2ecf191015e9949
sha256: 85d879be258470ed22d55bb6fda8be5d0b7d480c23d95b252516e85ccad2fec4
sha512: 3c77e7d62c295c2d5251a4e06ce8421214e442e05fe4fed94928205e085fc2ea709207084853feacdac2bec140e4d28efa76bc298b160b05c599fb0aee60ceb1
ssdeep: 196608:tFcBJIallQT25cRGDZ9mkoxEpX5pUPxitjUpv382CE:kSaD/cRo0kNpX5pUPYUpv382CE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.31.00
ProductName:
ProductVersion: 1.1.31.00
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Trojan:Win32/Occamy.C85 also known as:

BkavHW32.Packed.
DrWebTrojan.Siggen9.54882
MicroWorld-eScanTrojan.GenericKD.43360121
McAfeeArtemis!224BF2D66CCF
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderTrojan.GenericKD.43360121
K7GWTrojan ( 005687551 )
K7AntiVirusTrojan ( 005687551 )
ArcabitTrojan.Generic.D2959F79
TrendMicroTrojan.Win32.WACATAC.THFAHBO
CyrenW32/Trojan.VFPQ-1961
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.EY
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.Win32.Coins.gen
AlibabaTrojanPSW:Win32/Coins.09e6d11a
AegisLabTrojan.Win32.Coins.i!c
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43360121 (B)
F-SecureTrojan.TR/PSW.Coins.oiyco
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
FortinetW32/Agent.81BB!tr
FireEyeGeneric.mg.224bf2d66ccf760d
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
AviraTR/PSW.Coins.oiyco
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Occamy.C85
ZoneAlarmHEUR:Trojan-PSW.Win32.Coins.gen
CynetMalicious (score: 85)
VBA32TrojanPSW.Coins
ALYacTrojan.GenericKD.43360121
Ad-AwareTrojan.GenericKD.43360121
MalwarebytesTrojan.Downloader.AHK
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.WACATAC.THFAHBO
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
GDataTrojan.GenericKD.43360121
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Occamy.C85?

Trojan:Win32/Occamy.C85 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment