Categories: RansomTrojan

Trojan.Ransom.Doboc.A (B) removal guide

The Trojan.Ransom.Doboc.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Doboc.A (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.Doboc.A (B)?


File Info:

name: 3D7840BB5213CB6C4665.mlwpath: /opt/CAPEv2/storage/binaries/71e32d8f7dfdcf818deb155a09dd42aa91f4390b3c506a160ce453f8396a1d4dcrc32: 8C6C8E96md5: 3d7840bb5213cb6c46651235dafd2fcesha1: 400cccf91265fd7dea9d1196dde4984dd4057dbasha256: 71e32d8f7dfdcf818deb155a09dd42aa91f4390b3c506a160ce453f8396a1d4dsha512: 366d0cbd91a72cccaf22c142ced591813257862b588f11fd0de320c699af49a869fbaa08c643d67675200c1b62a9a9effce37b940ffba1e1a4a00a6279ec554assdeep: 6144:28aeILuFjxmgflsQeZqh3tJM8d9wMLC2C4vg3sOPyjya:2eIL8bl4IY8kH443Hgyatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1893412543D048575C2742672C40E0CBB1D49362B7AA75FE6210CBF937FAAA1BF86CB46sha3_384: fc845dbf0aa792052cb48a0fc0f34caf20670985f8c388462af5b887eafde481b4e098b0b05928928c36ecbcd8d344ccep_bytes: 53b8049e0300bb78563412b978563412timestamp: 2014-12-24 07:26:24

Version Info:

0: [No Data]

Trojan.Ransom.Doboc.A (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Siggen13.52726
MicroWorld-eScan Trojan.Ransom.Doboc.A
ClamAV Win.Trojan.Agent-1349155
FireEye Generic.mg.3d7840bb5213cb6c
CAT-QuickHeal W32.Tempedreve.A5
McAfee W32/PdfCrypt.b!3D7840BB5213
Malwarebytes Trojan.Agent.ADA
VIPRE Trojan.Ransom.Doboc.A
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 005223721 )
K7GW Trojan ( 005690671 )
Cybereason malicious.91265f
BitDefenderTheta AI:FileInfector.52E8454215
Cyren W32/Ransom.BL.gen!Eldorado
Symantec W32.Tempedreve
tehtris Generic.Malware
ESET-NOD32 Win32/Spy.Tuscas.K
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.e
BitDefender Trojan.Ransom.Doboc.A
NANO-Antivirus Trojan.Win32.PolyRansom.dpzftw
SUPERAntiSpyware Trojan.Agent/Gen-Tempedreve
Avast Win32:Crypt-RYR [Trj]
Tencent Trojan.Win32.Agent.idyga
Sophos Troj/EncPk-AQ
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Trojan.Kryptik.ii
Zillya Virus.PolyRansom.Win32.4
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ransom.Doboc.A (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.HTEIYY
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=81)
Antiy-AVL Virus/Win32.PolyRansom.e
Xcitium TrojWare.Win32.Kryptik.CTYE@5ixzst
Arcabit Trojan.Ransom.Doboc.A
ZoneAlarm Virus.Win32.PolyRansom.e
Microsoft Trojan:Win32/MultiPlug.DA!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Invader.R130516
Acronis suspicious
VBA32 BScope.Trojan.Inject
ALYac Trojan.Ransom.Doboc.A
TACHYON Trojan/W32.Doboc.B
Cylance unsafe
Panda Generic Suspicious
TrendMicro-HouseCall PE_URSNIF.B-O
Rising Trojan.Spy.Win32.Tuscas.b (CLASSIC)
Yandex Trojan.GenAsa!LyJXQNI6Zvo
Ikarus Trojan.Win32.Crypt
MaxSecure Virus.PolyRansom.e
Fortinet W32/Kryptik.CTYE!tr
AVG Win32:Crypt-RYR [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Ransom.Doboc.A (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago