Malware

How to remove “Win32/Packed.Obsidium.DC”?

Malware Removal

The Win32/Packed.Obsidium.DC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.DC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: B1D38D2413A5B009FE7C.mlw
  • CAPE detected the Vidar malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Packed.Obsidium.DC?


File Info:

name: B1D38D2413A5B009FE7C.mlw
path: /opt/CAPEv2/storage/binaries/4dd0a373b0ccc4819454faeb02d2c13fcaec12575217592f7802f1a1a98c8b2a
crc32: D8F125D9
md5: b1d38d2413a5b009fe7c69173940ae99
sha1: 30c9ae7ac4ecddfd586f0316906d12bff33ea965
sha256: 4dd0a373b0ccc4819454faeb02d2c13fcaec12575217592f7802f1a1a98c8b2a
sha512: 1a1287518054d0c5a5af0608ba02cc8965701ebfc0bab6e2a40ad9cee93181a905dc06790d6328f7c627b89223460848f0ee31a36dde830ce0c7abd343d36626
ssdeep: 49152:w2+KXEeHg5UJoekqQsTlU3+6cCGFxK4stj0eRCg7S7wtPnimNSmaZzAXm:3EiGqHTlrV7FxFstw6CicwRn2RZzAW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191B5120FAFA9574FCE42923D9D3243647B6FEE814A01DA2091F0BE854E3DCE4AD52193
sha3_384: 1f6996550dedd8e57182f7a694e01eb95557c8978d0aaf3e6f8a652b4a2bbd15dd69f4ca66a12a951b6635d6bb2ad288
ep_bytes: eb05f33d2a6ec250eb05c62914cdabe8
timestamp: 2021-12-07 11:06:44

Version Info:

CompanyName: Qihoo 360 Technology Co. Ltd.
FileDescription: 360 Total Security Online Installer
FileVersion: 6, 6, 0, 1053
InternalName: 360Installer
LegalCopyright: (C) Qihoo 360 Technology Co. Ltd., All rights reserved.
OriginalFilename: 360Installer.exe
ProductName: 360 Total Security Online Installer
ProductVersion: 6, 6, 0, 1053
Translation: 0x0409 0x04b0

Win32/Packed.Obsidium.DC also known as:

LionicTrojan.Win32.ShellCode.3!c
MicroWorld-eScanTrojan.GenericKD.38238993
FireEyeGeneric.mg.b1d38d2413a5b009
McAfeeArtemis!B1D38D2413A5
CylanceUnsafe
SangforTrojan.Win32.Chapak.fclr
K7AntiVirusTrojan ( 0058bb461 )
AlibabaTrojan:Win32/Chapak.359be9ee
K7GWTrojan ( 0058bb461 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.34114.xs3@ayEGRGmi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.DC
TrendMicro-HouseCallTROJ_GEN.R002C0WLD21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Chapak.fclr
BitDefenderTrojan.GenericKD.38238993
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38238993
McAfee-GW-EditionBehavesLike.Win32.Trojan.vc
EmsisoftTrojan.GenericKD.38238993 (B)
IkarusTrojan.Win32.Obsidium
GDataTrojan.GenericKD.38238993
eGambitUnsafe.AI_Score_66%
Antiy-AVLTrojan/Generic.ASMalwS.34F713F
GridinsoftRansom.Win32.Sabsik.ns
ArcabitTrojan.Generic.D2477B11
ViRobotTrojan.Win32.Z.Shellcode.2483216
MicrosoftExploit:Win32/ShellCode!ml
AhnLab-V3Trojan/Win.Generic.R459851
VBA32BScope.Exploit.Shellcode
ALYacTrojan.GenericKD.38238993
MAXmalware (ai score=87)
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.Chapak!0arauccqVko
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Win32/Packed.Obsidium.DC?

Win32/Packed.Obsidium.DC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment