Malware

MSIL/Packed.StarCrypt.A (file analysis)

Malware Removal

The MSIL/Packed.StarCrypt.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.StarCrypt.A virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Packed.StarCrypt.A?


File Info:

name: DCF8F660C6AFAB954B5A.mlw
path: /opt/CAPEv2/storage/binaries/e4672425a41cfb282b08e8fdb3f3122c6717e314c3959727b1242cab35b8e5b2
crc32: 59D88E33
md5: dcf8f660c6afab954b5af9e46140f79c
sha1: 09ef7326115c9594dae4436060ecfd98586bdbd0
sha256: e4672425a41cfb282b08e8fdb3f3122c6717e314c3959727b1242cab35b8e5b2
sha512: 817f94d1e0e195f52a2592f6769feaa6f2162a6f18b79407f74e3fe3475b19ae5ba902521fbe396e56e205b2774102bb04238e7197a8ac80ecfefdf14cda0599
ssdeep: 24576:hWcU/0eaGnALPLkG9BaKM8yh31boGRSl1C7:XURQkGn+bo8Sl1C7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD35E0C42350FB9BC7E6D1FB286556B533160ECAA151B589C62CEA411CAB11F0EAFCC7
sha3_384: da85d847bb0f5cfd2c11f7bba298286527ee5e0986ae442daaa6e3970b0a3fbfa2bcfbb951130b59884c36125f14fa1c
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-18 15:31:43

Version Info:

Translation: 0x0000 0x04b0
Comments: ZZYcOUbs
CompanyName: TSiYbTr
FileDescription: PsubhBJxd
FileVersion: 8.4.6.6
InternalName: server.exe
LegalCopyright: Copyright © jtccPP 2011
LegalTrademarks: qzMnImLd
OriginalFilename: server.exe
ProductName: VzxfUoeV
ProductVersion: 8.4.6.6
Assembly Version: 8.9.2.7

MSIL/Packed.StarCrypt.A also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
FireEyeGeneric.mg.dcf8f660c6afab95
ALYacTrojan.MSIL.Basic.3.Gen
CylanceUnsafe
VIPRETrojan.MSIL.Basic.3.Gen
SangforTrojan.Win32.Save.a
AlibabaTrojan:MSIL/Generic.504b51b4
Cybereasonmalicious.0c6afa
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Packed.StarCrypt.A
APEXMalicious
ClamAVWin.Packed.Generic-6931251-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.3.Gen
NANO-AntivirusTrojan.Win32.Generic.bdoxxa
AvastMSIL:Crypt-EI [Trj]
TencentWin32.Trojan.Generic.Wwoe
Ad-AwareTrojan.MSIL.Basic.3.Gen
SophosML/PE-A
ComodoMalware@#d1rolebvays9
TrendMicroTROJ_GEN.R002C0PHA22
McAfee-GW-EditionGenericRXHW-UF!DCF8F660C6AF
EmsisoftTrojan.MSIL.Basic.3.Gen (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.3.Gen
JiangminBackdoor/DarkKomet.bu
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Starcrypt.1115136
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Crypt.C61255
Acronissuspicious
McAfeeGenericRXHW-UF!DCF8F660C6AF
TrendMicro-HouseCallTROJ_GEN.R002C0PHA22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:st++czH06oQlIiRV0MV2VA)
YandexTrojan.Agent!XegMj5mHrto
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
BitDefenderThetaAI:Packer.65ADD6681F
AVGMSIL:Crypt-EI [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Packed.StarCrypt.A?

MSIL/Packed.StarCrypt.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment