Malware

What is “Win32/Packed.Obsidium.CV”?

Malware Removal

The Win32/Packed.Obsidium.CV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.CV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Win32/Packed.Obsidium.CV?


File Info:

name: 05C035D55B1755DCD775.mlw
path: /opt/CAPEv2/storage/binaries/47e6e14d657f7e04efa24c01587d9930ddf8fd555bb789006c45556969a18f46
crc32: 1C16663E
md5: 05c035d55b1755dcd7758b1d022e819d
sha1: faeb67e8006b975b9417e1ba110d35ce6a8fdf38
sha256: 47e6e14d657f7e04efa24c01587d9930ddf8fd555bb789006c45556969a18f46
sha512: 287e71d9ebc22d48dc886c603f4d8864a39f3b3c402acaa849eff67025dccdfde4f197dd0e586bf2f3545074da7dff9c8db11929638b065a79da63546bef4383
ssdeep: 6144:9C6VBiJ2iz/6B+6Wcwve3yuT10z3iuLIOm27WxqTG5OJrxWbi8WHnO+3X:9ZBl2iucwG3nzuLI127WxwG5wYmnT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AC4126B3409D49DE40D44718D83C58658B0BC205DAB2DB33366BB2F8177662ED3E7EA
sha3_384: 2c0fe8f31b28adde788c730bf8d3b37c08eeffec0e9f1b14787380d7244e1f38cc241e3b4640ce775be2a6817ea75e8c
ep_bytes: eb05c5b88f5e7f50eb050981eac3cbe8
timestamp: 2092-11-27 00:08:30

Version Info:

Translation: 0x0409 0x04e4
FileVersion: 27.1.29.22
ProductName: Quicken for Windows
ProductVersion: 27.1.29.22
CompanyName: Quicken Inc.
LegalCopyright: Copyright © 2018 by Quicken Inc.
Build Date: Tue Oct 13 14:23:15 IST 2020
Build Version: 27.1.29.22
Type: QA
FileDescription: Quicken Windows
InternalName: qw.exe
OriginalFilename: qw.exe

Win32/Packed.Obsidium.CV also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.38204979
FireEyeGeneric.mg.05c035d55b1755dc
ALYacTrojan.GenericKD.38204979
CylanceUnsafe
K7AntiVirusTrojan ( 0058b7f51 )
AlibabaTrojanSpy:Win32/Stealer.28095dff
K7GWTrojan ( 0058b7f51 )
Cybereasonmalicious.8006b9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CV
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aoix
BitDefenderTrojan.GenericKD.38204979
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Glk
Ad-AwareTrojan.GenericKD.38204979
SophosMal/Generic-S
Comodofls.noname@0
DrWebTrojan.PWS.Siggen3.7924
TrendMicroTROJ_FRS.0NA103L721
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.GenericKD.38204979 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.CredStealer.AUUCM2
AviraTR/Spy.Stealer.fexre
KingsoftWin32.Heur.KVMH015.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.570480
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456990
Acronissuspicious
McAfeeRDN/Sabsik
MAXmalware (ai score=85)
VBA32BScope.Trojan.Fuerboos
MalwarebytesSpyware.RedLineStealer
TrendMicro-HouseCallTROJ_FRS.0NA103L721
RisingTrojan.Generic@ML.98 (RDMK:T/ENbqqExtVCtotbI2ancQ)
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34084.Iq3@aiCsj7bk
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.Obsidium.CV?

Win32/Packed.Obsidium.CV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment