Ransom Trojan

How to remove “Trojan.Ransom.Doboc.A”?

Malware Removal

The Trojan.Ransom.Doboc.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Doboc.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Doboc.A?


File Info:

name: B03D2C1742654F384738.mlw
path: /opt/CAPEv2/storage/binaries/79c8c9b78d1e1def39efc00b645164330046f7f0650552a35ce0b3dbd9dfc1b5
crc32: 368B6989
md5: b03d2c1742654f384738b2b302e50ba7
sha1: 5ac9500523606832afecc5de478b1b56046b9085
sha256: 79c8c9b78d1e1def39efc00b645164330046f7f0650552a35ce0b3dbd9dfc1b5
sha512: 4165ca417bc6755ed12263f20bbe8f62476b7442cf979bdedfb47dad87a6b7668c23c5028b704abd3451cd48323571678f85e869507386e4e8ef009468c6b21a
ssdeep: 6144:M//mUWYxrjLL7slP0gDEd7bwR+8roEIOSDG:M/lV3L7RplbwQ8MBOSD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B341336530A0DD4DFBFA332FE176AC75396A4290B28E4A73E694B1C85DB55E2D4801C
sha3_384: 835f893ab82618a20a415ccfe0224ca6a1d4925f05837179e6e5aed10f4129da0a0b60cca6ea0455f8b64564367fd78c
ep_bytes: 53b825e70300bb78563412b978563412
timestamp: 2014-12-24 07:26:24

Version Info:

0: [No Data]

Trojan.Ransom.Doboc.A also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
FireEyeGeneric.mg.b03d2c1742654f38
CAT-QuickHealW32.Tempedreve.A5
ALYacTrojan.Ransom.Doboc.A
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 005223721 )
AlibabaRansom:Win32/PolyRansom.100e
K7GWTrojan ( 005690671 )
Cybereasonmalicious.742654
ArcabitTrojan.Ransom.Doboc.A
BitDefenderThetaAI:FileInfector.52E8454215
CyrenW32/Ransom.BL.gen!Eldorado
SymantecW32.Tempedreve
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
ClamAVWin.Trojan.Agent-1349155
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusTrojan.Win32.PolyRansom.dpzftw
SUPERAntiSpywareTrojan.Agent/Gen-Tempedreve
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.PdfCrypt.dc
Trapminemalicious.high.ml.score
SophosTroj/EncPk-AQ
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.PolyRansom.e
XcitiumTrojWare.Win32.Kryptik.CTYE@5ixzst
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.HTEIYY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Invader.R130516
Acronissuspicious
McAfeeW32/PdfCrypt.b!B03D2C174265
TACHYONTrojan/W32.Doboc.B
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Agent.ADA
PandaGeneric Suspicious
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Doboc.A?

Trojan.Ransom.Doboc.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment