Trojan:Win32/Occamy.C9D

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Occamy.C9D infection?

In this post you will discover regarding the meaning of Trojan:Win32/Occamy.C9D and also its unfavorable effect on your computer. Such ransomware are a form of malware that is clarified by on-line fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan:Win32/Occamy.C9D infection will certainly advise its targets to launch funds transfer for the objective of counteracting the amendments that the Trojan infection has actually presented to the target’s tool.

Trojan:Win32/Occamy.C9D Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to stop active services;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Modifies boot configuration settings;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the sufferer’s hard disk — so the victim can no more make use of the data;
  • Preventing regular accessibility to the victim’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Ransom.Agent!8.6B7 (CLOUD)
a.tomx.xyz Ransom.Agent!8.6B7 (CLOUD)

Trojan:Win32/Occamy.C9D

The most normal channels whereby Trojan:Win32/Occamy.C9D Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a source that hosts a destructive software application;

As soon as the Trojan is successfully infused, it will either cipher the data on the sufferer’s PC or prevent the tool from operating in an appropriate way – while likewise putting a ransom note that states the requirement for the victims to effect the settlement for the function of decrypting the documents or restoring the data system back to the first condition. In many instances, the ransom money note will turn up when the client restarts the COMPUTER after the system has actually currently been damaged.

Trojan:Win32/Occamy.C9D distribution channels.

In numerous corners of the globe, Trojan:Win32/Occamy.C9D grows by jumps and bounds. Nonetheless, the ransom notes and also techniques of obtaining the ransom quantity may vary relying on certain local (regional) settings. The ransom money notes and also tricks of extorting the ransom money amount might vary depending on specific local (local) settings.

Ransomware injection

For example:

    Faulty notifies about unlicensed software.

    In specific locations, the Trojans usually wrongfully report having actually identified some unlicensed applications enabled on the target’s device. The alert after that demands the individual to pay the ransom money.

    Faulty statements concerning unlawful material.

    In nations where software piracy is less preferred, this approach is not as effective for the cyber scams. Alternatively, the Trojan:Win32/Occamy.C9D popup alert might falsely claim to be stemming from a police institution and will certainly report having situated youngster porn or other illegal information on the device.

    Trojan:Win32/Occamy.C9D popup alert might wrongly assert to be obtaining from a law enforcement organization as well as will report having situated youngster porn or other illegal information on the device. The alert will likewise have a need for the individual to pay the ransom.

Technical details

File Info:

crc32: BA14D128
md5: b9ac9f85f8479570975312388146c8c5
name: tmpzdgb4tsn
sha1: bc70237628aa01b7d68b84a97973593cb2f80405
sha256: 9daa3a2937ff1453342c7b9a7205c5fc91ed7707215203ab0ed838ed8b48406a
sha512: c5e148e8eb86beaaf6540f5fcf4f77c72f3ac98c4090a4d8e5851bc23caea2d16d857a7c01abdf8ca6458e67507725ef6bcc088f4c24306713ff788dac905610
ssdeep: 12288:bbag6ByAVW2uUTA7c9WgInBCWlOzmyt1/7hDHsic3QkZDfIS+pQMrHIkiZKfDC3:3au2ucA7oWZg77zhtcvfIHpkKf+3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Occamy.C9D also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
MicroWorld-eScan Gen:Variant.Fugrafa.44653
Qihoo-360 Win32/Trojan.8be
ALYac Gen:Variant.Fugrafa.44653
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Gen:Variant.Fugrafa.44653
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.HDTW
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.DelShad.dgu
Alibaba Trojan:Win32/DelShad.2b8ea7c0
Tencent Win32.Trojan.Atraps.Phqi
Ad-Aware Gen:Variant.Fugrafa.44653
Emsisoft Gen:Variant.Fugrafa.44653 (B)
F-Secure Trojan.TR/Crypt.Agent.juatr
DrWeb Trojan.MulDrop12.65163
Invincea heuristic
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.b9ac9f85f8479570
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Avira TR/Crypt.Agent.juatr
MAX malware (ai score=82)
Microsoft Trojan:Win32/Occamy.C9D
Endgame malicious (high confidence)
Arcabit Trojan.Fugrafa.DAE6D
ZoneAlarm Trojan.Win32.DelShad.dgu
GData Gen:Variant.Fugrafa.44653
McAfee Artemis!B9AC9F85F847
TrendMicro-HouseCall TROJ_GEN.R002H0DF520
Rising Ransom.Agent!8.6B7 (CLOUD)
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_70%
Fortinet W32/Kryptik.HDTW!tr
BitDefenderTheta Gen:NN.ZexaF.34126.7GW@a83YrGoG
AVG FileRepMalware
Cybereason malicious.628aa0
Avast FileRepMalware

How to remove Trojan:Win32/Occamy.C9D ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Occamy.C9D files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Occamy.C9D you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending