PUA

PUADlManager:Win32/DomaIQ (file analysis)

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: DE92D85B985C2E649D33.mlw
path: /opt/CAPEv2/storage/binaries/68738ac3ffdfa103e49416ae24c5c634aaa16722e5e41f629b22001030988737
crc32: 77368690
md5: de92d85b985c2e649d33508a95b05410
sha1: 6779f9ebcb8f92054ef509daec57195439f8fc13
sha256: 68738ac3ffdfa103e49416ae24c5c634aaa16722e5e41f629b22001030988737
sha512: 6e9062324cc42c5f04a98254f875d69c7d4094bd8d57840304352976abfd891653e49b8de87c2cf57b1d0ca0432706360011ed6820c81118b2e41582bd109f7e
ssdeep: 6144:iLdfmIQ5cCnUQfrDD6dPvw2ONKp/gSDGEIZdlQmafsQQkwb8mPjWh:UfVgcCnPrv6t7YSDGEKlQmafsQQAmPj4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC848C1A33D0E966E96F4FB5906146B197B19B63E287F7C71D9878EE1DE13800A036C3
sha3_384: 56b70037d48fc13bcbba047f7712663cea951ad45263f5243c14d9493b7a3f0ae2863ff0119ae8d3dd9e036e1c3ad0af
ep_bytes: e80b560000e989feffff8bff558bec83
timestamp: 2014-02-21 17:03:33

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lWWy
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Bundler.DomaIQ.21
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.de92d85b985c2e64
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.fh
McAfeePUP-XFO-LA
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.126
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 00575d1c1 )
AlibabaAdWare:Win32/DomaIQ.a9681881
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/grayware_confidence_100% (W)
VirITAdware.Win32.DomaIQ_r.D
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.BA potentially unwanted
APEXMalicious
Kasperskynot-a-virus:AdWare.MSIL.DomaIQ.ahso
BitDefenderGen:Variant.Application.Bundler.DomaIQ.21
NANO-AntivirusTrojan.Win32.DomaIQ.ehjaap
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
TencentAdware.Win32.Lollipop.f
EmsisoftApplication.Downloader (A)
BaiduWin32.Adware.DomnIQ.b
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.MulDrop6.45517
VIPREGen:Variant.Application.Bundler.DomaIQ.21
TrendMicroPUA_DOMAIQ_FB120390.UVPA
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1XF8QMW
JiangminAdWare/MSIL.pj
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ
Kingsoftmalware.kb.a.994
XcitiumApplication.Win32.DomaIQ.PUS@59e31j
ArcabitTrojan.Application.Bundler.DomaIQ.21
ViRobotAdware.Domaiq.374296.J
ZoneAlarmnot-a-virus:AdWare.MSIL.DomaIQ.ahso
MicrosoftPUADlManager:Win32/DomaIQ
VaristW32/A-4eae188d!Eldorado
AhnLab-V3PUP/Win32.DomaIQ.R102079
VBA32Adware.MSIL.DomaIQ
ALYacGen:Variant.Application.Bundler.DomaIQ.21
MAXmalware (ai score=99)
MalwarebytesAddLyrics.Adware.AdwareExtension.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallPUA_DOMAIQ_FB120390.UVPA
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.DomaIQ!dUgX/I22dIg
IkarusPUA.DomaIQ
MaxSecureAdware.WIN32.Lollipop.brsc_220671
FortinetW32/Generic.AC.2086DA!tr
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment