Malware

How to remove “Win32/Packed.Obsidium.CF”?

Malware Removal

The Win32/Packed.Obsidium.CF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.CF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Vietnamese
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Packed.Obsidium.CF?


File Info:

crc32: C93667E1
md5: 3f2f9058302456de11a53ea5916bc0f6
name: 3F2F9058302456DE11A53EA5916BC0F6.mlw
sha1: 11d6c7bb6253a6f143dc1d7d7ba14509c228b8c9
sha256: b89ac8d4220d77e1fb3ae83599039f18dbf2f3712eacab8031eadc2efe5ad568
sha512: fb74be85c80a38c6179201d8d8e4656eebedbb0e030dcfaae564b7f72abb5676cb29fbbc96e0d6908240af3303905bcc3f93e2b72c05e686715b31b170f435ee
ssdeep: 6144:5eVJCi6lJ9XQEtY3iHIvLLEjUwjzaMdgpejXb8ayd/SeQUeHNmi/1l/JaclGrB5:QVJdQHXtYSHoLU1vTdgbaGSmeHwi/L/
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2021. All rights reserved.
InternalName: Bootstrapper.exe
FileVersion: 10.18.44.0
CompanyName: ESET
LegalTrademarks: NOD, NOD32, AMON, ESET are registered trademarks of ESET.
ProductName: ESET Security
ProductVersion: 14.1.4.0
FileDescription: ESET Live Installer
OriginalFilename: Bootstrapper.exe
Translation: 0x0409 0x04e4

Win32/Packed.Obsidium.CF also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Variant.Doina.24631
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderGen:Variant.Doina.24631
Cybereasonmalicious.b6253a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CF
ZonerProbably Heur.ExeHeaderH
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Reline.gen
MicroWorld-eScanGen:Variant.Doina.24631
Ad-AwareGen:Variant.Doina.24631
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.xq3@aaNbYobQ
FireEyeGeneric.mg.3f2f9058302456de
EmsisoftGen:Variant.Doina.24631 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/ClipBanker.VI!MTB
ArcabitTrojan.Doina.D6037
ZoneAlarmHEUR:Trojan-PSW.Win32.Reline.gen
GDataGen:Variant.Doina.24631
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.TrojanSpy.Agent
MalwarebytesMalware.Heuristic.1003
RisingTrojan.Generic@ML.99 (RDML:QaNkCZCiDog79Gpn5hK3xQ)

How to remove Win32/Packed.Obsidium.CF?

Win32/Packed.Obsidium.CF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment