Malware

Win32/Packed.Obsidium.GC removal

Malware Removal

The Win32/Packed.Obsidium.GC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.GC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • QuilClipper infostealer network artifacts detected
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • QuilClipper infostealer mutex detected
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Packed.Obsidium.GC?


File Info:

name: EA185F51E9F10B2A5DF8.mlw
path: /opt/CAPEv2/storage/binaries/7b2e99e755197c8357f34b87b9f0bd3d5e2535fc45fd98aece130285bc2e6972
crc32: 6EE2E5CD
md5: ea185f51e9f10b2a5df8460cf3841bda
sha1: 87411778562e559b35dcf66692f8fb5dc0ded7a2
sha256: 7b2e99e755197c8357f34b87b9f0bd3d5e2535fc45fd98aece130285bc2e6972
sha512: 7738fe04a916d5c791f7ef0f1e748de4830b73db5322d9394d8b8cf81327f009f3894e224d096a2df9c2e6da621aaab366a3d0c259d690128aecce35ecee80fe
ssdeep: 24576:wVoag3+VoR9wZ0dOwWiPe4Q+N0RxBUbQnDN7xOC4sEy02wboH20WiOGwBQ72brVv:wVxgtHm4YRr1nxFAnnboH20aBQ0VV/KQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F85E006B870FE1CC1641B3BDCA7537661331D98AED60107A7B8F1FAE2B22587162779
sha3_384: df656a39dd1ab5ef7dd36135e3756619c1db67553166858f5de90793919d06bb58c76a9397932a892dc85f4389ae3665
ep_bytes: eb05ff8260cacc50eb0183e812000000
timestamp: 2022-01-29 16:22:38

Version Info:

CompanyName: Simon Tatham
ProductName: PuTTY suite
FileDescription: SSH, Telnet and Rlogin client
InternalName: PuTTY
OriginalFilename: PuTTY
FileVersion: Release 0.73 (with embedded help)
ProductVersion: Release 0.73
LegalCopyright: Copyright © 1997-2019 Simon Tatham.
Translation: 0x0809 0x04b0

Win32/Packed.Obsidium.GC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48205890
FireEyeGeneric.mg.ea185f51e9f10b2a
ALYacTrojan.GenericKD.48205890
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaExploit:Win32/Shellcode.b0c94ff6
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34182.Sr3@aisc3jni
CyrenW32/Obsidium.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GC
TrendMicro-HouseCallTROJ_GEN.R002H07AV22
Paloaltogeneric.ml
KasperskyExploit.Win32.Shellcode.aged
BitDefenderTrojan.GenericKD.48205890
AvastWin32:Malware-gen
TencentWin32.Exploit.Shellcode.Ajlg
EmsisoftTrojan.GenericKD.48205890 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/Generic-S
AviraEXP/Shell.hcfxn
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.351CB32
MicrosoftExploit:Win32/ShellCode!ml
GDataTrojan.GenericKD.48205890
CynetMalicious (score: 100)
McAfeeArtemis!EA185F51E9F1
VBA32BScope.Trojan.Packed
MalwarebytesTrojan.MalPack.Obsidium
APEXMalicious
RisingTrojan.Obfus/Autoit!1.BD86 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.139095796.susgen
FortinetAutoIt/Packed.KY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8562e5
PandaTrj/CI.A

How to remove Win32/Packed.Obsidium.GC?

Win32/Packed.Obsidium.GC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment