PUA

PUADlManager:Win32/DomaIQ malicious file

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: DB62D3965A7684A6AA45.mlw
path: /opt/CAPEv2/storage/binaries/135c0e586aa9ce7b40d384c377ef75253e2d43f914ff26261fd1f9b14b5ee24a
crc32: 77369D7C
md5: db62d3965a7684a6aa455ed59010a8ef
sha1: 27aa637f782d4f6d3026ae4d4aefb59f1f054390
sha256: 135c0e586aa9ce7b40d384c377ef75253e2d43f914ff26261fd1f9b14b5ee24a
sha512: 54a34794792debe52cd6642605a1b0861a881814d3e0cf769295d1c329e4fcd2aa737609cb83001b5346796af6fbaa927a397816d822ac94db5c6d9e253a498f
ssdeep: 6144:rweks+CRnAGLyo8MdROCZVtSH7zsKeEM9NBbYE:0eknClASyo8MdRO2tSH7zs/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175646B0573F48A26E2BFCBB59532064457B6F917993AE78F0DC164DD0DF2B808912BA3
sha3_384: 21e88131a7705591b9b679a448c82df37643482969753a4ef0ce05a5302fee040d74314ecc597eee3a33d9c9d8f9b708
ep_bytes: e8cc260000e989feffff8bff558bec81
timestamp: 2014-02-04 11:48:41

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.db62d3965a7684a6
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.fm
McAfeeGenericRXOW-RX!DB62D3965A76
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.130
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (D)
AlibabaAdWare:Win32/DomaIQ.1609f839
K7GWAdware ( 004c74341 )
K7AntiVirusAdware ( 004c74341 )
BaiduWin32.Adware.DomnIQ.b
VirITAdware.Win32.Generic.AL
SymantecTrojan.ADH
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.AZ potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.MSIL.DomaIQ.clek
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusTrojan.Win32.DomaIQ.ctadmg
SUPERAntiSpywareAdware.DomaIQ/Variant
AvastWin32:MiscX-gen [PUP]
TencentAdware.Win32.Lollipop.f
EmsisoftApplication.Downloader (A)
F-SecureAdware:W32/DomaIQ.A
DrWebTrojan.DownLoader9.15042
VIPREApplication.Bundler.DomaIQ.Q
Trapminemalicious.moderate.ml.score
SophosDomaIQ pay-per install (PUA)
IkarusTrojan-Dropper
JiangminAdWare.MSIL.obfn
WebrootPua.Tuguu.Gen
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare/Win32.DomaIQ.az
Kingsoftmalware.kb.a.970
MicrosoftPUADlManager:Win32/DomaIQ
XcitiumApplication.Win32.DomaIQ.URT@578nin
ArcabitApplication.Bundler.DomaIQ.Q
ZoneAlarmnot-a-virus:AdWare.MSIL.DomaIQ.clek
GDataWin32.Trojan.PSE.15FYS9V
VaristW32/DomaIQ.D3.gen!Eldorado
AhnLab-V3Adware/Win32.DomaIQ.R96834
Acronissuspicious
VBA32Adware.MSIL.DomaIQ
ALYacApplication.Bundler.DomaIQ.Q
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.DomaIQ!jMf7DNgah1M
SentinelOneStatic AI – Malicious PE
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetAdware/DomaIQ
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment