PUA

PUADlManager:Win32/DomaIQ removal guide

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 8DBFBB410D26986F3FF6.mlw
path: /opt/CAPEv2/storage/binaries/3421008f7c254506fafe1ff1f8d4beef659f7ac239fe7b8207e4539a56139b90
crc32: 87CD22E4
md5: 8dbfbb410d26986f3ff60e9effc65820
sha1: 7655f39cd321a4f28fb80936667c32d425e7cbe6
sha256: 3421008f7c254506fafe1ff1f8d4beef659f7ac239fe7b8207e4539a56139b90
sha512: 5dd45ae6eb67466f16c5471bf324fdd01700d90d2bf8fd7dd66580a369f2e2f38ad8c76f68f22169105bb2d2b20d9e9ad44cfe68cc4b4ebbca3b6a9712ba937e
ssdeep: 12288:wWEdNEx+LBMWohJX127orr1lan4cvV/QzQ:jQEx+1UdSkr1lI4ct/UQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1948423A3EA1368BDE9752730651DCFB1152A4F7E438E8B14C45311105AAB3BAF62BC3D
sha3_384: d590943b0115cd59afd3caebacd33ba19c0b5e7465e19f1e4e2a18ce26864838825207d5445a300d425ab2b23706ad4f
ep_bytes: b8d8334d005064ff3500000000648925
timestamp: 2014-05-21 09:05:41

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lY9v
Elasticmalicious (high confidence)
DrWebTrojan.Packed.26819
MicroWorld-eScanTrojan.MSIL.DomaIQ.A
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.8dbfbb410d26986f
CAT-QuickHealPUA.Paymentsin3.Gen
SkyhighBehavesLike.Win32.Generic.fc
McAfeeAdware-DomaIQ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.DomaIQ.Win32.299
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 00575d1b1 )
AlibabaAdWare:Win32/DomaIQ.1fc9fa38
K7GWUnwanted-Program ( 00575d1b1 )
Cybereasonmalicious.cd321a
BitDefenderThetaGen:NN.ZexaF.36744.ymXaaOGsO4Ri
VirITAdware.Win32.DomaIQ.EC
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
CynetMalicious (score: 99)
Kasperskynot-a-virus:AdWare.MSIL.DomaIQ.cbzj
BitDefenderTrojan.MSIL.DomaIQ.A
NANO-AntivirusRiskware.Win32.Lollipop.ddvuzk
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-BO [PUP]
TencentMalware.Win32.Gencirc.10be43d5
EmsisoftApplication.Downloader (A)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
BaiduWin32.Adware.DomaIQ.a
VIPRETrojan.MSIL.DomaIQ.A
TrendMicroTROJ_GEN.R002C0CLJ23
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
IkarusPUA.DomaIQ
GDataWin32.Trojan.PSE.141FS7S
JiangminAdWare/MSIL.rq
WebrootAdware.Domainiq
GoogleDetected
AviraPUA/DomaIQ.Gen
MAXmalware (ai score=90)
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ
Kingsoftmalware.kb.a.999
XcitiumApplication.Win32.DomaIQ.BZQ@5bd2tn
ArcabitTrojan.MSIL.DomaIQ.A
ViRobotAdware.Domaiq.402448.Q
ZoneAlarmnot-a-virus:AdWare.MSIL.DomaIQ.cbzj
MicrosoftPUADlManager:Win32/DomaIQ
VaristW32/DomaIQ.I.gen!Eldorado
AhnLab-V3PUP/Win32.DomaIQ.R109166
Acronissuspicious
VBA32BScope.Adware.MSIL.DomaIQ
ALYacTrojan.MSIL.DomaIQ.A
Cylanceunsafe
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0CLJ23
RisingTrojan.DL.Win32.Tugspay.g (CLASSIC)
YandexPUA.Lollipop!dMYxPStZrdk
SentinelOneStatic AI – Malicious PE
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/DomaIQ.I!tr
AVGWin32:DomaIQ-BO [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment