Malware

What is “Win32/Packed.Obsidium.GD”?

Malware Removal

The Win32/Packed.Obsidium.GD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.GD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Win32/Packed.Obsidium.GD?


File Info:

name: 5EC7E1D4A02549AAA87C.mlw
path: /opt/CAPEv2/storage/binaries/9399fb87c69cab833a7d3992eeeb5a5eadb00cac4a420c611db5f3d7a0171b87
crc32: 3465A7D8
md5: 5ec7e1d4a02549aaa87c841caa4132cf
sha1: 3579b8147c779e7dd83b9977983c51777112609a
sha256: 9399fb87c69cab833a7d3992eeeb5a5eadb00cac4a420c611db5f3d7a0171b87
sha512: 4367b0d7e6ad1021c6b35df54ec4ab6c9193e8b51b490be0e1a1c2adc7b53c2e6ecb38c88ee83f0e7d2b5375930926df5aaa605402ab31cc8d5d5d38052a7161
ssdeep: 12288:SAenGJ/bEeQGe/GMtK/ILoZbmMike1v4eIskIYnc3MzZpAZBs:SA8GtfrertK/ILiDeanZcczZpeBs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE42317EB439567F965823DE33B9BD09B75FA322E8212045216141A1FF7108FCAB26E
sha3_384: d7d156c89c8ff26fc8952aef32f59ca33bf17323d21b784311a62c7be9fd3ed821e5fee3ca6a4e82d834b17187d977f0
ep_bytes: eb0518a4f516ed50eb0114e812000000
timestamp: 2022-01-21 07:31:48

Version Info:

CompanyName: 39ecoPlogical Inc
FileDescription: metacwaprpalL
FileVersion: 8.1.69.22
InternalName: pairbdrxush
LegalCopyright: Copyright (C) 2015-2022 by 39ecoPlogical Inc.
OriginalFilename: shLaFkPing.exe
ProductName: alcEil7phatic
ProductVersion: 70.6.95.43
Translation: 0x0409 0x04b0

Win32/Packed.Obsidium.GD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5ec7e1d4a02549aa
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforSpyware.Win32.Stealer.azsp
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.Qq1@auhBUEgi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GD
TrendMicro-HouseCallTROJ_GEN.R03FC0WAP22
KasperskyTrojan-Spy.Win32.Stealer.azsp
BitDefenderTrojan.GenericKD.38873052
MicroWorld-eScanTrojan.GenericKD.38873052
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Tapj
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03FC0WAP22
McAfee-GW-EditionBehavesLike.Win32.Worm.jc
EmsisoftTrojan.GenericKD.38873052 (B)
IkarusTrojan.Win32.Obsidium
JiangminTrojanSpy.Stealer.neo
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.35171EB
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftExploit:Win32/ShellCode!ml
GDataTrojan.GenericKD.38873052
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.38873052
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.Obsidium!B7Ua4Xhc42s
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.47c779
PandaTrj/CI.A

How to remove Win32/Packed.Obsidium.GD?

Win32/Packed.Obsidium.GD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment