Trojan

Trojan:Win32/Occamy!pz (file analysis)

Malware Removal

The Trojan:Win32/Occamy!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Occamy!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Occamy!pz?


File Info:

name: 5821F429B4C3886B2E93.mlw
path: /opt/CAPEv2/storage/binaries/1597e6803160da9825a2e36a355fe98838ad0a7d76f4a851176d098077c2954e
crc32: 120C0CF0
md5: 5821f429b4c3886b2e93918c6b17467f
sha1: 0f5be682425dabd65e225b2c98f48fc9b0138640
sha256: 1597e6803160da9825a2e36a355fe98838ad0a7d76f4a851176d098077c2954e
sha512: 6debaa7669b70437c932d440b33e6811b4aca45dfdffaca31dcfeb2a245ccde99a23a5be7ec7a965bd4ca16789aa8a1a8683da1739eefd7295768e14ad2bd19c
ssdeep: 3072:e8jhUBDEr/XWkMV9Xl1w5vZxamVpYr5oh/JjD9mhTeBmAOhHPzApn0VS6L:djhZr+f9V8ZxaIp9/dxmh6kLhLZow
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179352413A081F892D3BA17B4C067944165E3EF700BB24D72BD90772C6B75A93B929F72
sha3_384: b6bb98413a82328190d65efdb6fd28f2b64325d5985bd79cd0d6926f0afd56bb89de1bc1de83accbd9fb6541d3d6c1c1
ep_bytes: e827030000e985feffff915e06439ef6
timestamp: 2018-05-29 09:31:40

Version Info:

0: [No Data]

Trojan:Win32/Occamy!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.Razy.873682
ClamAVWin.Trojan.Agent-6942940-1
FireEyeGeneric.mg.5821f429b4c3886b
CAT-QuickHealPUA.WacapewPMF.S18512993
SkyhighBehavesLike.Win32.Generic.tz
ALYacGen:Variant.Adware.Razy.873682
Cylanceunsafe
ZillyaAdware.AdposhelGen.Win32.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005378b01 )
AlibabaAdWare:Win32/Adposhel.cba09f6f
K7GWTrojan ( 005378b01 )
BitDefenderThetaAI:Packer.37EAA5F21E
VirITAdware.Win32.Genus.ZZ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.Adposhel.CG
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Adposhel.ovsm
BitDefenderGen:Variant.Adware.Razy.873682
NANO-AntivirusTrojan.Win32.Adposhel.fezfll
SUPERAntiSpywareAdware.Adposhel/Variant
AvastWin32:AdwareX-gen [Adw]
TencentMalware.Win32.Gencirc.10b2ec0f
SophosAdposhel (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.DownLoader26.55672
VIPREGen:Variant.Adware.Razy.873682
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Adware.Razy.873682 (B)
IkarusPUA.Adposhel
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLGrayWare[AdWare]/Win32.Adposhel.bd
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Occamy!pz
XcitiumApplication.Win32.AdWare.Adposhel.BD@7qel9k
ArcabitTrojan.Adware.Razy.DD54D2
ViRobotTrojan.Win32.Adposhel.Gen.C
ZoneAlarmnot-a-virus:AdWare.Win32.Adposhel.ovsm
GDataGen:Variant.Adware.Razy.873682
VaristW32/S-8e8a1e4c!Eldorado
AhnLab-V3Adware/Win32.Adposhel.R242988
McAfeeAdware-Adposhel
MAXmalware (ai score=68)
VBA32BScope.Malware-Cryptor.Kidep
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingAdware.Adposhel!1.B313 (CLASSIC)
YandexTrojan.GenAsa!/4w1M3a6VoI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.razy.359339
FortinetAdware/Adposhel
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Trojan:Win32/Occamy!pz?

Trojan:Win32/Occamy!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment