Malware

Win32/Packed.Obsidium.GE removal guide

Malware Removal

The Win32/Packed.Obsidium.GE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Obsidium.GE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Win32/Packed.Obsidium.GE?


File Info:

name: 8C7C8512E1DE244C6795.mlw
path: /opt/CAPEv2/storage/binaries/e6496deacc785f638940cc3b3cef72bdb9ffea30624d992bbd35d29aacdcb7c2
crc32: 5ABD49CC
md5: 8c7c8512e1de244c679575f825640f2b
sha1: f5164e0228e18a37de301eeedf6494bae72ddba5
sha256: e6496deacc785f638940cc3b3cef72bdb9ffea30624d992bbd35d29aacdcb7c2
sha512: 4f1b4629c4fbcc5d795773cf3731f11a5f67af3416511c1baa38c66b3401af8bf21de33e7eb7ae01bad3c1d9777294258b91947f40267076cd8829d2ab9f68ad
ssdeep: 49152:eq6p+41BYVIX+t7HKasbF+gn3qVDB2uM1Veq:eq6p+I5+tjKBln3ADU1gq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC8533511F106D15EE160B72638AC6BBDE806EA3F931127FF2C43D77BA6A6216432D1C
sha3_384: be5bdd6cf3fdea83d6eca10b9ce98364da2513827575ab721ef3714e32293e759f48605f5589ba92391cd360ef9b16ec
ep_bytes: eb05c6a8bdb7eb50eb050f225956bfe8
timestamp: 2056-11-22 16:28:47

Version Info:

Comments: Version 3.48.1
CompanyName: FileZilla Project
FileDescription: FileZilla FTP Client
FileVersion: 3, 48, 1, 0
InternalName: FileZilla 3
LegalCopyright: Copyright (C) 2006-2020
OriginalFilename: filezilla.exe
ProductName: FileZilla
ProductVersion: 3, 48, 1, 0
Translation: 0x0000 0x04b0

Win32/Packed.Obsidium.GE also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48274970
FireEyeGeneric.mg.8c7c8512e1de244c
CAT-QuickHealTrojanSpy.Stealer
ALYacSpyware.Infostealer.RedLine
CylanceUnsafe
ZillyaTrojan.Obsidium.Win32.3347
K7AntiVirusTrojan ( 0058e07e1 )
K7GWTrojan ( 0058e07e1 )
Cybereasonmalicious.228e18
CyrenW32/Trojan.EDLD-6268
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GE
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.bbwl
BitDefenderTrojan.GenericKD.48274970
AvastWin32:Trojan-gen
TencentWin32.Trojan.Falsesign.Ecum
Ad-AwareTrojan.GenericKD.48274970
SophosMal/Generic-S
ComodoMalware@#itbooadks0lo
DrWebTrojan.PWS.Siggen3.10943
TrendMicroTrojan.Win32.STEALER.USASHBC22
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.48274970 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.nxm
WebrootW32.Trojan.Dropper
Antiy-AVLTrojan/Generic.ASMalwS.3523790
KingsoftWin32.Troj.Stealer.BB.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftExploit:Win32/ShellCode!ml
ViRobotTrojan.Win32.Z.Sabsik.1859240
GDataTrojan.GenericKD.48274970
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Sabsik.C4956970
McAfeeArtemis!8C7C8512E1DE
MAXmalware (ai score=87)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojan.Win32.STEALER.USASHBC22
RisingSpyware.Stealer!8.3090 (CLOUD)
IkarusTrojan.Win32.Obsidium
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34232.Xr3@aqaRWfgi
AVGWin32:Trojan-gen
PandaTrj/Agent.CTG
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Win32/Packed.Obsidium.GE?

Win32/Packed.Obsidium.GE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment