Categories: Malware

Win32.Doboc.Gen.1 information

The Win32.Doboc.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Doboc.Gen.1 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32.Doboc.Gen.1?


File Info:

crc32: C6FB5F13md5: 01e266c1fed17109ab7156b5c24a6b00name: 01E266C1FED17109AB7156B5C24A6B00.mlwsha1: 0604e8cc078c92cf9aeb50968ea5dd24463d8868sha256: 3d24ea0eedd0fae4a374818dccee5709fbee85246b61591d7e51aa2890f12430sha512: b181329c87f97329bb8b8a195866fd71b0a5fb8ce27d8834f1faf8046d7cd31b47876ca3b9a5bfcde1eb9d7c85d814331709588c8e43a79ad1a7fb2d34463d5fssdeep: 3072:/BI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikVO:/K5ArKjbAxXSaegUqGeGpBohMVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32.Doboc.Gen.1 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.1
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee W32/DocumentCrypt
Cylance Unsafe
VIPRE Virus.Win32.Ursnif.ha (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
BitDefender Win32.Doboc.Gen.1
K7GW Trojan ( 0040fa661 )
Cybereason malicious.1fed17
Baidu Win32.Trojan.Kryptik.iq
Cyren W32/Virus.LSLV-1164
Symantec W32.Tempedreve.E!inf
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Doboc-320
Kaspersky Virus.Win32.PolyRansom.c
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
Rising Trojan.Win32.Kryptik.z (CLOUD)
Ad-Aware Win32.Doboc.Gen.1
Emsisoft Win32.Doboc.Gen.1 (B)
Comodo TrojWare.Win32.Ursnif.KIL@5jjifs
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Inject1.53269
Zillya Virus.PolyRansom.Win32.3
TrendMicro PE_URSNIF.E-O
McAfee-GW-Edition BehavesLike.Win32.DocumentCrypt.cc
MaxSecure Virus.w32.PolyRansom.C
FireEye Generic.mg.01e266c1fed17109
Sophos ML/PE-A + W32/MPhage-B
SentinelOne Static AI – Malicious PE
Jiangmin Virus.PolyRansom.dv
Webroot W32.Rogue.Gen
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Microsoft Trojan:Win32/Ursnif.KSV!MTB
Arcabit Win32.Doboc.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-FakeAV
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Doboc.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R239873
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01681
ALYac Win32.Doboc.Gen.1
TACHYON Trojan/W32.Doboc
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda Trj/CryptD.C
ESET-NOD32 Win32/Spy.Tuscas.K
TrendMicro-HouseCall PE_URSNIF.E-O
Tencent Trojan.Win32.Tuscas.a
Yandex Trojan.GenAsa!RK3x+npEgzs
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Tuscas.A!tr
BitDefenderTheta AI:FileInfector.1210116D11
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.PolyRansom.HxQBAL8A

How to remove Win32.Doboc.Gen.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago