Categories: Malware

Win32.Doboc.Gen.1 (B) malicious file

The Win32.Doboc.Gen.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Doboc.Gen.1 (B) virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

ulgrshox.com
rmwtobxb.info
ahcdexib.org
lwrkmpre.net
epwtcrgf.com
ufaqdfhk.info
knefczkh.org
ououiuqw.net
izwdmngt.com
yjxgefsw.info
qzkdejmv.org
ererflzg.net
clgnwvmr.com
wjivnrwk.info
evktidah.org
zdcdwgrj.net
yngzefwp.com
fpmrbcjz.info
qravohir.org
pwhomxbn.net
wzyhqhsh.com
uaknbqka.info
qjkbyfit.org
butvzdbq.net
qruhslab.com
xlcesire.info
obsnedad.org
ftiukdgh.net
inkbepax.com
ozfawaun.info
snsdkpst.org
wyeflcgx.net
cpyfwdgd.com
onqpcksb.info
mpmbedih.org
phqfkzah.net
ydovszkh.com
wagegzqo.info
itknetst.org
upszcbsj.net
gbsjmbuf.com

How to determine Win32.Doboc.Gen.1 (B)?


File Info:

crc32: 19CCCFA9md5: 1eadef36e46316c7b121cb67b7c5a990name: 1EADEF36E46316C7B121CB67B7C5A990.mlwsha1: 79bc1b7b3967f949d19e682fd82b0bb1cd3d4cd1sha256: 83beb152c4aab08865d5d17fd0384fe2b876de25a0529628ada42de36c86793asha512: eb3c42392880c20c12c4c6c72631ad2060a923238901f7850be7f267c20f00a010a8cd947b24a70121af66b937f11c3776696eac594380c1196e8d9dd8256b63ssdeep: 6144:kwhBEHzWpUfPNr+DRD5fWBuxBl11tbpu2IE0O:hhB2zWSdWJZRxPP1I5Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32.Doboc.Gen.1 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.53764
MicroWorld-eScan Win32.Doboc.Gen.1
FireEye Generic.mg.1eadef36e46316c7
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Win32/Trojan.Doboc.HxQB6LwA
McAfee Trojan-FGBQ!1EADEF36E463
Cylance Unsafe
Zillya Virus.PolyRansom.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
BitDefender Win32.Doboc.Gen.1
K7GW Trojan ( 0040fa661 )
Cybereason malicious.6e4631
BitDefenderTheta AI:FileInfector.1210116D11
Cyren W32/S-d532404c!Eldorado
Symantec W32.Tempedreve.E!inf
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Doboc-291
Kaspersky Virus.Win32.PolyRansom.c
Alibaba Ransom:Win32/polyransom.ali1020001
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
ViRobot Win32.Ursnif.A
Ad-Aware Win32.Doboc.Gen.1
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
Comodo TrojWare.Win32.Ursnif.KIL@5jjifs
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
VIPRE Virus.Win32.Ursnif.ha (v)
TrendMicro PE_URSNIF.E
McAfee-GW-Edition BehavesLike.Win32.DocumentCrypt.fh
Sophos Mal/Generic-R + W32/MPhage-B
SentinelOne Static AI – Malicious PE
Webroot W32.Ursnif
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Microsoft Trojan:Win32/Ursnif.KSV!MTB
Arcabit Win32.Doboc.Gen.1
SUPERAntiSpyware Ransom.Cryptor/Variant
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Doboc.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R158712
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01681
MAX malware (ai score=100)
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda W32/CryptD.C
ESET-NOD32 a variant of Win32/Kryptik.DCNW
TrendMicro-HouseCall PE_URSNIF.E
Rising Trojan.Kryptik!1.CC66 (CLOUD)
Yandex Trojan.GenAsa!RK3x+npEgzs
Ikarus Trojan-Ransom.Locky
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.DCNW!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Virus.w32.PolyRansom.C

How to remove Win32.Doboc.Gen.1 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago