Categories: Malware

What is “Win32/Packed.Obsidium.GD”?

The Win32/Packed.Obsidium.GD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.GD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Win32/Packed.Obsidium.GD?


File Info:

name: 5EC7E1D4A02549AAA87C.mlwpath: /opt/CAPEv2/storage/binaries/9399fb87c69cab833a7d3992eeeb5a5eadb00cac4a420c611db5f3d7a0171b87crc32: 3465A7D8md5: 5ec7e1d4a02549aaa87c841caa4132cfsha1: 3579b8147c779e7dd83b9977983c51777112609asha256: 9399fb87c69cab833a7d3992eeeb5a5eadb00cac4a420c611db5f3d7a0171b87sha512: 4367b0d7e6ad1021c6b35df54ec4ab6c9193e8b51b490be0e1a1c2adc7b53c2e6ecb38c88ee83f0e7d2b5375930926df5aaa605402ab31cc8d5d5d38052a7161ssdeep: 12288:SAenGJ/bEeQGe/GMtK/ILoZbmMike1v4eIskIYnc3MzZpAZBs:SA8GtfrertK/ILiDeanZcczZpeBstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12EE42317EB439567F965823DE33B9BD09B75FA322E8212045216141A1FF7108FCAB26Esha3_384: d7d156c89c8ff26fc8952aef32f59ca33bf17323d21b784311a62c7be9fd3ed821e5fee3ca6a4e82d834b17187d977f0ep_bytes: eb0518a4f516ed50eb0114e812000000timestamp: 2022-01-21 07:31:48

Version Info:

CompanyName: 39ecoPlogical IncFileDescription: metacwaprpalLFileVersion: 8.1.69.22InternalName: pairbdrxushLegalCopyright: Copyright (C) 2015-2022 by 39ecoPlogical Inc.OriginalFilename: shLaFkPing.exeProductName: alcEil7phaticProductVersion: 70.6.95.43Translation: 0x0409 0x04b0

Win32/Packed.Obsidium.GD also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.5ec7e1d4a02549aa
CAT-QuickHeal TrojanSpy.Stealer
McAfee RDN/Generic PWS.y
Cylance Unsafe
Sangfor Spyware.Win32.Stealer.azsp
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.Qq1@auhBUEgi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Obsidium.GD
TrendMicro-HouseCall TROJ_GEN.R03FC0WAP22
Kaspersky Trojan-Spy.Win32.Stealer.azsp
BitDefender Trojan.GenericKD.38873052
MicroWorld-eScan Trojan.GenericKD.38873052
Avast Win32:Trojan-gen
Tencent Win32.Trojan-spy.Stealer.Tapj
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R03FC0WAP22
McAfee-GW-Edition BehavesLike.Win32.Worm.jc
Emsisoft Trojan.GenericKD.38873052 (B)
Ikarus Trojan.Win32.Obsidium
Jiangmin TrojanSpy.Stealer.neo
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Generic.ASMalwS.35171EB
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Exploit:Win32/ShellCode!ml
GData Trojan.GenericKD.38873052
VBA32 BScope.Trojan.Wacatac
ALYac Trojan.GenericKD.38873052
MAX malware (ai score=89)
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex Trojan.Obsidium!B7Ua4Xhc42s
Fortinet W32/PossibleThreat
AVG Win32:Trojan-gen
Cybereason malicious.47c779
Panda Trj/CI.A

How to remove Win32/Packed.Obsidium.GD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago