Malware

Win32/Packed.Obsidium.DY information

Malware Removal

The Win32/Packed.Obsidium.DY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.DY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: EF57A9FDD73E6712CB99.mlw
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Packed.Obsidium.DY?


File Info:

name: EF57A9FDD73E6712CB99.mlw
path: /opt/CAPEv2/storage/binaries/13aa65d9723d2053dde5c53169586f0d2f4bb7d7365fac1018966c84900db17a
crc32: 6496134E
md5: ef57a9fdd73e6712cb9999dd854c9de1
sha1: a4f2e8c337e297a9d667ca63a64cacf1ebc3c0dd
sha256: 13aa65d9723d2053dde5c53169586f0d2f4bb7d7365fac1018966c84900db17a
sha512: 5a5383b8e7e7fc2ba6fc8af4ab2a2421eed8ea4f6dac972f6c4e531a355c29d4aa1bb42679270ed27a9f68192c9432bdf6b46188733a3b30c1578da537975736
ssdeep: 49152:gszqI1lQxeQJn9hFGGPFgX6AGu/Ucxfs0m6r:gszqyQkU9zFgXr/7xfrm6r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D68522F72AAE01F1F6F43BB1AE461DBA7B65E4FD60C0960944EC0676C66734398F4284
sha3_384: e437ef71c86a169c022fb4b35d525e53d22eb0b2c4bd68bc94d6f77cd988d987fcc6b93bfe7323e9d7273576ab1bc57c
ep_bytes: eb05c71e24708f50eb0569f712745be8
timestamp: 2021-12-13 15:50:49

Version Info:

CompanyName: Glarysoft Ltd
FileDescription: Glary Utilities Installer
LegalCopyright: Copyright (c) 2003 - 2021 Glarysoft Ltd
ProductName: Glary Utilities 5
ProductVersion: 5.178.0.206
Translation: 0x0000 0x04e9

Win32/Packed.Obsidium.DY also known as:

LionicTrojan.MSIL.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47805547
FireEyeGeneric.mg.ef57a9fdd73e6712
CAT-QuickHealExploit.Shellcode
McAfeeArtemis!EF57A9FDD73E
CylanceUnsafe
SangforExploit.Win32.Shellcode.afoy
K7AntiVirusRiskware ( 0040eff71 )
AlibabaExploit:Win32/Shellcode.1c4bfd6d
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
ESET-NOD32a variant of Win32/Packed.Obsidium.DY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9918574-0
KasperskyExploit.Win32.Shellcode.afoy
BitDefenderTrojan.GenericKD.47805547
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47805547
ComodoMalware@#18spgcl5ugknu
TrendMicroTROJ_FRS.0NA103A422
EmsisoftTrojan.GenericKD.47805547 (B)
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.Racealer.25T8Z0
JiangminExploit.ShellCode.gdn
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ViRobotTrojan.Win32.Z.Sabsik.1709152
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34114.Or3@ay3lhwoi
ALYacTrojan.GenericKD.47805547
MAXmalware (ai score=85)
VBA32BScope.Trojan.Packed
MalwarebytesTrojan.MalPack.Obsidium
TrendMicro-HouseCallTROJ_FRS.0NA103A422
RisingExploit.ShellCode!8.2A (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.337e29
PandaGeneric Suspicious

How to remove Win32/Packed.Obsidium.DY?

Win32/Packed.Obsidium.DY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment