Categories: PUA

PUADlManager:Win32/DomaIQ (file analysis)

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 6569704F314C442CF525.mlwpath: /opt/CAPEv2/storage/binaries/0ad3aa7d40016a601c9f990077d43e6a3e677008f2db5d06d39a4c352ecf566ecrc32: 98C0A32Dmd5: 6569704f314c442cf5251bf8143e9398sha1: 88e06aa31450f8faffb48ea7882b6a46f504ce78sha256: 0ad3aa7d40016a601c9f990077d43e6a3e677008f2db5d06d39a4c352ecf566esha512: 330831f914c7b90c057bbbaba07dec545d9f74f9eaf82abab850346915df0eda5d5f8999048fc964df44a6f27f4268cc04be612bf76f69db84744ebaffbb8100ssdeep: 12288:SJ5R/NeaeZ/BeDPwEQTSLw8mbo3F/SmqraOxZQLv2m:o8ZoDPw7Eko3cdZQLumtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121A4E02176C0C073C663257048DAD6B5AABEF9708F655B877BE40BBE4F741D18A2834Bsha3_384: f975169581b4435eb99128db316ab72a63e455e6bfc50fd138d38206a2377ff70fd1987bcd93750d5d7ba001e30ec040ep_bytes: e8a45e0000e978feffff6a0c68802242timestamp: 2014-01-12 17:58:46

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.DomaIQ.2!c
tehtris Generic.Malware
DrWeb Trojan.PayInt.30
MicroWorld-eScan Dropped:Application.Bundler.DomaIQ.Q
FireEye Generic.mg.6569704f314c442c
CAT-QuickHeal Adware.Domal.A5
Skyhigh BehavesLike.Win32.AdwareDoma.gc
McAfee Adware-DomaIQ
Malwarebytes Generic.Malware.AI.DDS
VIPRE Dropped:Application.Bundler.DomaIQ.Q
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004c19831 )
Alibaba AdWare:Win32/DomaIQ.7d1564d2
K7GW Adware ( 004c19831 )
CrowdStrike win/grayware_confidence_100% (W)
Arcabit Application.Bundler.DomaIQ.Q
BitDefenderTheta Gen:NN.ZemsilF.36802.am0@aKZFdri
VirIT Trojan.Win32.PayInt.BE
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/DomaIQ.AW potentially unwanted
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0OB124
Avast Win32:GenMaliciousA-FCO [PUP]
ClamAV Win.Adware.Domaiq-1
Kaspersky not-a-virus:AdWare.MSIL.DomaIQ.abw
BitDefender Dropped:Application.Bundler.DomaIQ.Q
NANO-Antivirus Riskware.Win32.PayInt.csnxkh
SUPERAntiSpyware PUP.BundleInstaller/Variant
Rising Adware.DomaIQ!1.9DE0 (CLASSIC)
Emsisoft Application.Downloader (A)
F-Secure Adware:W32/DomaIQ.C
Baidu Win32.Adware.DomnIQ.b
Zillya Adware.DomaIQ.Win32.47
TrendMicro TROJ_GEN.R002C0OB124
Trapmine malicious.high.ml.score
Sophos DomaIQ pay-per install (PUA)
Ikarus AdWare.DomaIQ
Jiangmin AdWare/DomaIQ.aq
Google Detected
Avira PUA/DomaIQ.Gen
Varist W32/A-f735a5e0!Eldorado
Antiy-AVL GrayWare[AdWare]/MSIL.DomaIQ
Kingsoft MSIL.AdWare.DomaIQ.abw
Xcitium Application.Win32.DomaIQ.STX@5ijzbj
Microsoft PUADlManager:Win32/DomaIQ
ViRobot Adware.Domaiq.459568.C
ZoneAlarm not-a-virus:AdWare.MSIL.DomaIQ.abw
GData Win32.Trojan.PSE1.10BAFEU
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.DomaIQ.R95168
VBA32 BScope.Downware.DomaIQ
ALYac Dropped:Application.Bundler.DomaIQ.Q
MAX malware (ai score=98)
Cylance unsafe
Panda PUP/MultiToolbar.A
Tencent Adware.Win32.Lollipop.f
Yandex PUA.DomaIQ!OETTfx4UJb4
SentinelOne Static AI – Malicious PE
MaxSecure not-a-virus:Adware.DomaIQ.enz
Fortinet Adware/DomaIQ
AVG Win32:GenMaliciousA-FCO [PUP]
Cybereason malicious.f314c4
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Tugspay.BCD(dyn)

How to remove PUADlManager:Win32/DomaIQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago