PUA

About “PUADlManager:Win32/DomaIQ” infection

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 1D09C4EAD4E234CC4C2D.mlw
path: /opt/CAPEv2/storage/binaries/6b4650aefdfba8edd698988f349a859c820da298dab46c374a2214ce52b980c2
crc32: 77CE6F06
md5: 1d09c4ead4e234cc4c2dd158bc21a29a
sha1: 3e63c0e6ed01a5c614a47e1d96714d6d71284df1
sha256: 6b4650aefdfba8edd698988f349a859c820da298dab46c374a2214ce52b980c2
sha512: 1ae1e1753f12bb696daf9e8f9611752c7732e268e65d7ad9887d05ce09c91df8a99fde78f444719501bb19cf3a4cf9a0e2f6901931c67e1bcd984d57116d86e2
ssdeep: 12288:iMQVI53trbqsCRDdZDvhvQtY4LMYfBwBApAIqX4:VWuNqsCddZjhvs9HWBlIo4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16684237302917034E5178A727E4548B95E2EC9A16D8FE680F4FAF90FCEF12F40A6965C
sha3_384: 26d88a1cdb8b321c4ec607d968eb55417c5772d9b41bcbe5a447966cfee145d00a0f1f03fe71d6c4c8e31717e1fe8a0a
ep_bytes: 60be00d041008dbe0040feff5783cdff
timestamp: 2013-12-26 14:03:27

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lXRH
tehtrisGeneric.Malware
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
FireEyeGeneric.mg.1d09c4ead4e234cc
CAT-QuickHealPUA.Tuguusl1.Gen
SkyhighBehavesLike.Win32.Generic.fc
McAfeeCryptDomaIQ
MalwarebytesPUP.Optional.BundleInstaller.DDS
VIPREApplication.Bundler.DomaIQ.Q
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 005867921 )
AlibabaAdWare:Win32/DomaIQ.c794f886
K7GWUnwanted-Program ( 005867921 )
CrowdStrikewin/grayware_confidence_100% (W)
BaiduWin32.Adware.DomnIQ.b
VirITPUP.Win32.Tuguu.A
SymantecSMG.Heur!gen
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/DomaIQ.AR potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0OBS24
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:AdWare.MSIL.DomaIQ.aad
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.ehizyx
SUPERAntiSpywarePUP.Bundler/Variant
AvastWin32:DomaIQ-T [PUP]
RisingTrojan.Toga!8.136D (TFE:5:v4bGcUgWurF)
EmsisoftApplication.InstallMon (A)
F-SecurePotentialRisk.PUA/DomaIQ.Gen2
DrWebTrojan.Domaiq.777
ZillyaAdware.Lollipop.Win32.177
TrendMicroTROJ_GEN.R002C0OBS24
Trapminesuspicious.low.ml.score
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=97)
JiangminAdWare/MSIL.nr
WebrootPua.Tuguu.Gen
GoogleDetected
AviraPUA/DomaIQ.Gen2
VaristW32/A-e6175d85!Eldorado
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ
KingsoftMSIL.AdWare.DomaIQ.aad
MicrosoftPUADlManager:Win32/DomaIQ
XcitiumMalware@#m098ndff57xl
ArcabitApplication.Bundler.DomaIQ.Q
ViRobotAdware.Domaiq.406360
ZoneAlarmnot-a-virus:AdWare.MSIL.DomaIQ.aad
GDataWin32.Trojan.PSE.15FYS9V
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.DomaIQ.R95626
ALYacApplication.Bundler.DomaIQ.Q
VBA32BScope.Downware.DomaIQ
Cylanceunsafe
PandaPUP/MultiToolbar.A
TencentAdware.Win32.Lollipop.f
YandexPUA.DomaIQ!TdGDDi4TycY
IkarusPUA.InstallBundler
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/Generic.AC.9A2BF!tr
AVGWin32:DomaIQ-T [PUP]
Cybereasonmalicious.ad4e23
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment