Crack

Should I remove “HackTool:MSIL/Boilod.A!bit”?

Malware Removal

The HackTool:MSIL/Boilod.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:MSIL/Boilod.A!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine HackTool:MSIL/Boilod.A!bit?


File Info:

name: C5D113E1F4E719D4298B.mlw
path: /opt/CAPEv2/storage/binaries/91e3a85c7f25297f921a6b0927998aea5085a5f9d09a8945360afb03bf60cf20
crc32: 5624E6A3
md5: c5d113e1f4e719d4298bae662ff1eb07
sha1: 23fdaa69f26986ca548d02f910495785d4790798
sha256: 91e3a85c7f25297f921a6b0927998aea5085a5f9d09a8945360afb03bf60cf20
sha512: b1d2666c56f4168141164831de8b65c049e3bcc0dcb185fb4b3572d745f24ee92fad66bb8d40fa20a3fa9d9d086a55f34d7ef3b682771d2625bf7c86b1fc0ef4
ssdeep: 12288:v4aHAKg35BTIdTeB1/TVLIbunEplJyH8FUxcjolbPP/czodz75Dj:1g35WA/pIbbJdwbPP/E4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EC4E1997A95A84EC80A8B32C9512C906271D5A6774BCB0B74A713BC4D4E7CFFF406B3
sha3_384: 5a0fa001c41539c0d9eb289f40c628f280e3ee94053af323b3445a769bd7319bc4747d06a263a955ab1065234050d0f8
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-20 01:11:21

Version Info:

Comments: No comments for international media.
CompanyName: Graftor NW.
FileDescription: Change this to something else
FileVersion: 1.0.0.0
InternalName: newassm.exe
LegalCopyright: Copyright © 2016 - 2017
LegalTrademarks:
OriginalFilename: newassm.exe
ProductName: newassm
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.25017
Translation: 0x0000 0x04b0

HackTool:MSIL/Boilod.A!bit also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Crypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.9052
SkyhighBehavesLike.Win32.Generic.hc
McAfeeGenericRXDF-VI!C5D113E1F4E7
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005208061 )
AlibabaTrojan:MSIL/Kryptik.b4f6e37f
K7GWTrojan ( 005208061 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.LSW
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Ser.Razy.9052
NANO-AntivirusTrojan.Win32.Kryptik.evbown
AvastWin32:Malware-gen
TencentMsil.Trojan.Generic.Bkjl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310575
DrWebTrojan.Inject2.63191
VIPREGen:Variant.Ser.Razy.9052
EmsisoftGen:Variant.Ser.Razy.9052 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.9052
JiangminTrojan.MSIL.hmjy
VaristW32/MSIL_Troj.LR.gen!Eldorado
AviraHEUR/AGEN.1310575
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.c.1000
XcitiumMalware@#3vn26mmshezdr
ArcabitTrojan.Ser.Razy.D235C
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftHackTool:MSIL/Boilod.A!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Crypt.R213474
VBA32Trojan.MSIL.Crypt
MalwarebytesMachineLearning/Anomalous.97%
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:tQWu7kq1ylSw4ALloYk3Qw)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.11645684.susgen
FortinetMSIL/GenKryptik.BEMV!tr
BitDefenderThetaGen:NN.ZemsilF.36680.Km0@aGDom3l
AVGWin32:Malware-gen
Cybereasonmalicious.9f2698
DeepInstinctMALICIOUS

How to remove HackTool:MSIL/Boilod.A!bit?

HackTool:MSIL/Boilod.A!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment