Malware

Win32/Packed.Obsidium.CP removal tips

Malware Removal

The Win32/Packed.Obsidium.CP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.CP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Win32/Packed.Obsidium.CP?


File Info:

name: F82C333CF577D5945F4E.mlw
path: /opt/CAPEv2/storage/binaries/c49cab6d285c14cf0b9de8431cad9bb66093e1aca07062a82bf47567eff9d877
crc32: 13F0B44D
md5: f82c333cf577d5945f4e4d05382d75d7
sha1: 972945afbc9c4f15d22c527603cb146ca4d5979a
sha256: c49cab6d285c14cf0b9de8431cad9bb66093e1aca07062a82bf47567eff9d877
sha512: 2defd3ea8674e6ab5f0ded5c9a0eab7d6b7c43d1ab8a07ba88b549569ee38ef716d9666f22f0355f7ea57195892459c6ece09dc5052dbaece6c79af67556dbce
ssdeep: 12288:fJQ3g8eNKpAoAgFQdqOfeC2h/7+uVTjNiWRbI51e/e8Wq0XmgN:YgDNmApQOfeC2NxZH/eZ2s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191B4239747867897EE8B1139FA12763C2D73E1E3C1069FAE62C7D584E2E81012699F13
sha3_384: 5df84a64ca23d702d55523544e2962aea799a9e012104c1b6a6d515875fa91006b4c0cedb9dd483a5bbb5b17aff50afb
ep_bytes: eb01f350eb05829fd76c29e81b000000
timestamp: 2090-10-19 07:47:13

Version Info:

Comments: Inno Setup home page: https://www.innosetup.com
CompanyName: Jordan Russell
FileDescription: Inno Setup Compiler
FileVersion: 0.0.0.0
InternalName:
LegalCopyright: Copyright (C) 1997-2021 Jordan Russell. Portions Copyright (C) 2000-2021 Martijn Laan.
OriginalFilename:
ProductName: Inno Setup
ProductVersion: 0.0.0.0
Translation: 0x0409 0x04e4

Win32/Packed.Obsidium.CP also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.j!c
MicroWorld-eScanTrojan.GenericKD.47476585
FireEyeGeneric.mg.f82c333cf577d594
ALYacTrojan.GenericKD.47476585
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.19706
SangforSpyware.Win32.Stealer.akdk
K7AntiVirusTrojan ( 0058ad281 )
AlibabaTrojanSpy:Win32/Stealer.454e5730
K7GWTrojan ( 0058ad281 )
Cybereasonmalicious.fbc9c4
BitDefenderThetaGen:NN.ZexaF.34084.Gq3@aOh1dkdi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CP
TrendMicro-HouseCallTROJ_GEN.R002C0WKQ21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.akdk
BitDefenderTrojan.GenericKD.47476585
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.96 (RDMK:LFs4NaWlu9jLxqiMn7pr1A)
Ad-AwareTrojan.GenericKD.47476585
EmsisoftTrojan.GenericKD.47476585 (B)
TrendMicroTROJ_GEN.R002C0WKQ21
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.CredStealer.8C2WVY
JiangminTrojanSpy.Stealer.imn
AviraTR/Spy.Stealer.gldkk
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Stealer.531184
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic PWS.y
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.1772219338
TencentWin32.Trojan-spy.Stealer.Ecae
YandexTrojanSpy.Stealer!IIui9o4maKw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.Obsidium.CP?

Win32/Packed.Obsidium.CP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment