PUA

PUADlManager:Win32/DomaIQ removal

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: B941BE02F4CF5CE2D29F.mlw
path: /opt/CAPEv2/storage/binaries/da7789e5d65f086fda8881a4349396a582acd8ca58b3def6e3fff9b7a39b71b2
crc32: 3B6FEC38
md5: b941be02f4cf5ce2d29f0f5274cb8590
sha1: 979c6946557f5c90fde59460b33f0084c6a8a5cb
sha256: da7789e5d65f086fda8881a4349396a582acd8ca58b3def6e3fff9b7a39b71b2
sha512: 644e4a7a456e881ae4dd509d518ed1684eb156d51f34cf032c7fda0b32b2ecd533d9b0dedbd4bd90e805ec184af8ec26bc3efcd019a9cf41d5d12b94fe4f68fe
ssdeep: 6144:tfNeHWeRlVQ1Nra8jVjWoay31aOq/G1G8Xcp6P2QqJYj:5NARlVQ1NraqxWoaylVl1LXgbQz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA5422C1B8142667DBD07C32969FE3821ABB8C6980D94655A55AEF72BDC723D0C323C7
sha3_384: a5c07d0259a74cb6d228d384b8df81dcf755634c362b77c83edde8751c540cd04ca2165b9e42775b862e9610325722cd
ep_bytes: b8d4c349005064ff3500000000648925
timestamp: 2014-05-23 08:19:48

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lY9v
Elasticmalicious (high confidence)
DrWebTrojan.Domaiq.795
MicroWorld-eScanApplication.Bundler.DomaIQ.L
FireEyeGeneric.mg.b941be02f4cf5ce2
CAT-QuickHealAdWare.Lollipop.BT3
SkyhighBehavesLike.Win32.Generic.dc
McAfeeAdware-DomaIQ
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.301
SangforSuspicious.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (D)
AlibabaAdWare:Win32/DomaIQ.059a2b50
K7GWUnwanted-Program ( 00575d1b1 )
K7AntiVirusUnwanted-Program ( 00575d1b1 )
BitDefenderThetaGen:NN.ZexaF.36744.rmXaaCS01@Oi
VirITAdware.Win32.DomaIQ.EC
SymantecTrojan.Gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.DomaIQ.bbwi
BitDefenderApplication.Bundler.DomaIQ.L
NANO-AntivirusRiskware.Win32.DomaIQ.ddvuwd
AvastWin32:AdwareSig [Adw]
TencentMalware.Win32.Gencirc.10be3c14
SophosDomaIQ pay-per install (PUA)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
BaiduWin32.Adware.DomaIQ.a
VIPREApplication.Bundler.DomaIQ.L
TrendMicroTROJ_GEN.R002C0DAA24
Trapminemalicious.high.ml.score
EmsisoftApplication.Downloader (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.141FS7S
JiangminAdWare/MSIL.rt
WebrootW32.Malware.Gen
VaristW32/DomaIQ.I.gen!Eldorado
AviraPUA/DomaIQ.Gen
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.a.999
XcitiumApplicUnwnt@#ki48hozy6q0b
ArcabitApplication.Bundler.DomaIQ.L
SUPERAntiSpywarePUP.DomaIQ/Variant
ZoneAlarmnot-a-virus:AdWare.Win32.DomaIQ.bbwi
MicrosoftPUADlManager:Win32/DomaIQ
GoogleDetected
AhnLab-V3PUP/Win32.DomaIQ.R108938
Acronissuspicious
VBA32BScope.Adware.MSIL.DomaIQ
ALYacApplication.Bundler.DomaIQ.L
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingTrojan.DL.Win32.Tugspay.g (CLASSIC)
YandexPUA.Lollipop!mJFIZkaHJvU
IkarusBackdoor.Win32.Bifrose
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/Generic.AC.222797!tr
AVGWin32:AdwareSig [Adw]
Cybereasonmalicious.6557f5
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment