Malware

How to remove “Win32/DomaIQ.AN potentially unwanted”?

Malware Removal

The Win32/DomaIQ.AN potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/DomaIQ.AN potentially unwanted virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine Win32/DomaIQ.AN potentially unwanted?


File Info:

name: C31655AF7FCF1A58993F.mlw
path: /opt/CAPEv2/storage/binaries/61396f82fd6a915fdf54ab14419c981153ab61c37d6a70b19d051821c13c2a65
crc32: 5B915843
md5: c31655af7fcf1a58993f54db5ddd5b30
sha1: 7f803885073d2cc51437c4a3c94dce4887029946
sha256: 61396f82fd6a915fdf54ab14419c981153ab61c37d6a70b19d051821c13c2a65
sha512: c835e88cedaba52ddcb8b1957e2ba259bbc8292941ac31f16b4e6f2b3e5d8a63251cc0ec79960945661ee2146dcf7e351db5f741d0a37ea1bb147479db396cc4
ssdeep: 6144:NSelM67O+qiq2vZvymBvh62W4hPpmM7wyxGV6jQ6100nmK1r8iw49cCiKoYW:AIvZv7h62phxB7wyxGV6Z/4N49cCri
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9A4E02136E0C072D66335394DD6D6B16BBEF8309F22974B7BD40B7E5F705A24A2824B
sha3_384: cfe2255582fca91edf20a95523c6712150cfbb09878648fdaeac16382f0aac08dded80ecc788176573e49e46e49c03a7
ep_bytes: e89a590000e978feffff6a0c68403442
timestamp: 2013-12-03 17:39:35

Version Info:

0: [No Data]

Win32/DomaIQ.AN potentially unwanted also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Application.Bundler.DomaIQ.Q
CAT-QuickHealAdware.Domal.A5
ALYacDropped:Application.Bundler.DomaIQ.Q
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
K7GWUnwanted-Program ( 005867901 )
K7AntiVirusUnwanted-Program ( 005867901 )
BaiduWin32.Adware.Generic.n
VirITAdware.Win32.DomaIQ.GEN
SymantecInfostealer.Limitail
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.AN potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AlibabaAdWare:Win32/DomaIQ.65d63153
NANO-AntivirusTrojan.Win32.PayInt.cqkjts
SUPERAntiSpywarePUP.DomaIQ/Variant
BitDefenderThetaGen:NN.ZemsilF.36802.am0@ay8cWUi
Trapminemalicious.high.ml.score
EmsisoftApplication.Downloader (A)
IkarusTrojan.SuspectCRC
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare/Win32.DomaIQ.al
Kingsoftmalware.kb.a.990
XcitiumApplication.Win32.DomaIQ.JIK@54q0l2
ArcabitApplication.Bundler.DomaIQ.Q
ViRobotAdware.Domaiq.459608.L
TACHYONTrojan-Clicker/W32.DomaIQ.459608
AhnLab-V3PUP/Win32.DomaIQ.R91100
MAXmalware (ai score=99)
MalwarebytesPUP.Optional.DomaIQ.DDS
TencentAdware.Win32.Lollipop.f
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:Downloader.Agent.ayuw
FortinetW32/Generic.AC.2089E!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove Win32/DomaIQ.AN potentially unwanted?

Win32/DomaIQ.AN potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment