Backdoor

Backdoor:MSIL/Boilod.A information

Malware Removal

The Backdoor:MSIL/Boilod.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Boilod.A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
blitzyt.ddns.net
a.tomx.xyz

How to determine Backdoor:MSIL/Boilod.A?


File Info:

crc32: 406751EE
md5: 5cdd03e8e53429c22f46ce41ae406d06
name: tap.exe
sha1: a2670c96f331f146c125f8eea81b03aaa1ccdbdd
sha256: 9b74f7badba83335183324f9d1f19cbc16de16e4df0d2b8a6b98f41f49b7c487
sha512: 0c60c1a9495f1e3c150aec8bf0394ae3011344f17c89fb28081ec37ed08aa811f595ae3535ded1c49f135a0031d137e6a9076d2151c7e15df0672c5250186e87
ssdeep: 3072:swi51kpjgUdkY8NvIKq7BexmKWWVcXKiB9n5qa4bScysIVkMmL9N0g9zWfwabXl:IopjgUqY86BtWVo5VRIeY/QvDROyEQJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2013
Assembly Version: 1.0.0.0
InternalName: 3.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
Comments: Description
ProductName: ClientProduct
ProductVersion: 1.0.0.0
FileDescription: Client
OriginalFilename: 3.exe

Backdoor:MSIL/Boilod.A also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.F42AEB55
FireEyeGeneric.mg.5cdd03e8e53429c2
CAT-QuickHealHackTool.Boilod.AP3
McAfeeHTool-Immirat
ALYacGeneric.MSIL.PasswordStealerA.F42AEB55
CylanceUnsafe
ZillyaTrojan.Injector.Win32.258163
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.PasswordStealerA.F42AEB55
K7GWTrojan ( 700000121 )
Cybereasonmalicious.8e5342
TrendMicroBKDR_BLADABINDI.SM
BaiduMSIL.Trojan.Injector.ae
F-ProtW32/MSIL_Troj.L.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Immirat-A [Trj]
GDataMSIL.Backdoor.Imminent.A
KasperskyHEUR:Trojan.Win32.Generic
RisingBackdoor.Immirat!8.1117B (C64:YzY0OqoU1Que9rFQ)
Endgamemalicious (high confidence)
SophosMal/MSIL-AZ
ComodoTrojWare.MSIL.Boilod.AK@5np1kx
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.KeyLogger.28069
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionHTool-Immirat
Trapminemalicious.high.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.F42AEB55 (B)
IkarusTrojan.MSIL.Injector
CyrenW32/MSIL_Troj.L.gen!Eldorado
JiangminTrojan/Generic.bbiyd
WebrootW32.Gen.BT
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitGeneric.MSIL.PasswordStealerA.F42AEB55
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Boilod.A
AhnLab-V3Trojan/Win32.Dynamer.R136503
VBA32Trojan.Keyloggerger
Ad-AwareGeneric.MSIL.PasswordStealerA.F42AEB55
MalwarebytesBackdoor.Agent.IMN
ESET-NOD32MSIL/Spy.Agent.JG
TrendMicro-HouseCallBKDR_BLADABINDI.SM
YandexTrojan.Agent!ZtKCmFIyraA
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Immirat.B!tr
BitDefenderThetaGen:NN.ZemsilF.34096.wm0@aiHVdNg
AVGWin32:Immirat-A [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.A4C9.Malware.Gen

How to remove Backdoor:MSIL/Boilod.A?

Backdoor:MSIL/Boilod.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment