PUA

PUADlManager:Win32/DomaIQ (file analysis)

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 6569704F314C442CF525.mlw
path: /opt/CAPEv2/storage/binaries/0ad3aa7d40016a601c9f990077d43e6a3e677008f2db5d06d39a4c352ecf566e
crc32: 98C0A32D
md5: 6569704f314c442cf5251bf8143e9398
sha1: 88e06aa31450f8faffb48ea7882b6a46f504ce78
sha256: 0ad3aa7d40016a601c9f990077d43e6a3e677008f2db5d06d39a4c352ecf566e
sha512: 330831f914c7b90c057bbbaba07dec545d9f74f9eaf82abab850346915df0eda5d5f8999048fc964df44a6f27f4268cc04be612bf76f69db84744ebaffbb8100
ssdeep: 12288:SJ5R/NeaeZ/BeDPwEQTSLw8mbo3F/SmqraOxZQLv2m:o8ZoDPw7Eko3cdZQLum
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121A4E02176C0C073C663257048DAD6B5AABEF9708F655B877BE40BBE4F741D18A2834B
sha3_384: f975169581b4435eb99128db316ab72a63e455e6bfc50fd138d38206a2377ff70fd1987bcd93750d5d7ba001e30ec040
ep_bytes: e8a45e0000e978feffff6a0c68802242
timestamp: 2014-01-12 17:58:46

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.DomaIQ.2!c
tehtrisGeneric.Malware
DrWebTrojan.PayInt.30
MicroWorld-eScanDropped:Application.Bundler.DomaIQ.Q
FireEyeGeneric.mg.6569704f314c442c
CAT-QuickHealAdware.Domal.A5
SkyhighBehavesLike.Win32.AdwareDoma.gc
McAfeeAdware-DomaIQ
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Application.Bundler.DomaIQ.Q
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004c19831 )
AlibabaAdWare:Win32/DomaIQ.7d1564d2
K7GWAdware ( 004c19831 )
CrowdStrikewin/grayware_confidence_100% (W)
ArcabitApplication.Bundler.DomaIQ.Q
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aKZFdri
VirITTrojan.Win32.PayInt.BE
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.AW potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0OB124
AvastWin32:GenMaliciousA-FCO [PUP]
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:AdWare.MSIL.DomaIQ.abw
BitDefenderDropped:Application.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.PayInt.csnxkh
SUPERAntiSpywarePUP.BundleInstaller/Variant
RisingAdware.DomaIQ!1.9DE0 (CLASSIC)
EmsisoftApplication.Downloader (A)
F-SecureAdware:W32/DomaIQ.C
BaiduWin32.Adware.DomnIQ.b
ZillyaAdware.DomaIQ.Win32.47
TrendMicroTROJ_GEN.R002C0OB124
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
IkarusAdWare.DomaIQ
JiangminAdWare/DomaIQ.aq
GoogleDetected
AviraPUA/DomaIQ.Gen
VaristW32/A-f735a5e0!Eldorado
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ
KingsoftMSIL.AdWare.DomaIQ.abw
XcitiumApplication.Win32.DomaIQ.STX@5ijzbj
MicrosoftPUADlManager:Win32/DomaIQ
ViRobotAdware.Domaiq.459568.C
ZoneAlarmnot-a-virus:AdWare.MSIL.DomaIQ.abw
GDataWin32.Trojan.PSE1.10BAFEU
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.DomaIQ.R95168
VBA32BScope.Downware.DomaIQ
ALYacDropped:Application.Bundler.DomaIQ.Q
MAXmalware (ai score=98)
Cylanceunsafe
PandaPUP/MultiToolbar.A
TencentAdware.Win32.Lollipop.f
YandexPUA.DomaIQ!OETTfx4UJb4
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:Adware.DomaIQ.enz
FortinetAdware/DomaIQ
AVGWin32:GenMaliciousA-FCO [PUP]
Cybereasonmalicious.f314c4
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment