Categories: RansomTrojan

How to remove “Trojan.Ransom.Doboc.A”?

The Trojan.Ransom.Doboc.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Doboc.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Doboc.A?


File Info:

name: B03D2C1742654F384738.mlwpath: /opt/CAPEv2/storage/binaries/79c8c9b78d1e1def39efc00b645164330046f7f0650552a35ce0b3dbd9dfc1b5crc32: 368B6989md5: b03d2c1742654f384738b2b302e50ba7sha1: 5ac9500523606832afecc5de478b1b56046b9085sha256: 79c8c9b78d1e1def39efc00b645164330046f7f0650552a35ce0b3dbd9dfc1b5sha512: 4165ca417bc6755ed12263f20bbe8f62476b7442cf979bdedfb47dad87a6b7668c23c5028b704abd3451cd48323571678f85e869507386e4e8ef009468c6b21assdeep: 6144:M//mUWYxrjLL7slP0gDEd7bwR+8roEIOSDG:M/lV3L7RplbwQ8MBOSDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B341336530A0DD4DFBFA332FE176AC75396A4290B28E4A73E694B1C85DB55E2D4801Csha3_384: 835f893ab82618a20a415ccfe0224ca6a1d4925f05837179e6e5aed10f4129da0a0b60cca6ea0455f8b64564367fd78cep_bytes: 53b825e70300bb78563412b978563412timestamp: 2014-12-24 07:26:24

Version Info:

0: [No Data]

Trojan.Ransom.Doboc.A also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.mE18
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ransom.Doboc.A
FireEye Generic.mg.b03d2c1742654f38
CAT-QuickHeal W32.Tempedreve.A5
ALYac Trojan.Ransom.Doboc.A
Cylance unsafe
Zillya Virus.PolyRansom.Win32.4
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 005223721 )
Alibaba Ransom:Win32/PolyRansom.100e
K7GW Trojan ( 005690671 )
Cybereason malicious.742654
Arcabit Trojan.Ransom.Doboc.A
BitDefenderTheta AI:FileInfector.52E8454215
Cyren W32/Ransom.BL.gen!Eldorado
Symantec W32.Tempedreve
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Tuscas.K
APEX Malicious
ClamAV Win.Trojan.Agent-1349155
Kaspersky Virus.Win32.PolyRansom.e
BitDefender Trojan.Ransom.Doboc.A
NANO-Antivirus Trojan.Win32.PolyRansom.dpzftw
SUPERAntiSpyware Trojan.Agent/Gen-Tempedreve
Avast Win32:Crypt-RYR [Trj]
Tencent Trojan.Win32.Agent.idyga
Emsisoft Trojan.Ransom.Doboc.A (B)
Baidu Win32.Trojan.Kryptik.ii
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen13.52726
VIPRE Trojan.Ransom.Doboc.A
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.PdfCrypt.dc
Trapmine malicious.high.ml.score
Sophos Troj/EncPk-AQ
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=83)
Antiy-AVL Virus/Win32.PolyRansom.e
Xcitium TrojWare.Win32.Kryptik.CTYE@5ixzst
Microsoft Trojan:Win32/MultiPlug.DA!MTB
ZoneAlarm Virus.Win32.PolyRansom.e
GData Win32.Trojan.PSE.HTEIYY
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Invader.R130516
Acronis suspicious
McAfee W32/PdfCrypt.b!B03D2C174265
TACHYON Trojan/W32.Doboc.B
VBA32 BScope.Trojan.Inject
Malwarebytes Trojan.Agent.ADA
Panda Generic Suspicious
TrendMicro-HouseCall PE_URSNIF.B-O
Rising Trojan.Spy.Win32.Tuscas.b (CLASSIC)
Yandex Trojan.GenAsa!LyJXQNI6Zvo
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.CTYE!tr
AVG Win32:Crypt-RYR [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Doboc.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago