PUA

PUADlManager:Win32/DomaIQ removal tips

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: EEC845684CE859BEB87B.mlw
path: /opt/CAPEv2/storage/binaries/8f9b16e09aa5c69c54ec507d9036dade94f46917340963f34d4831d2fae354b8
crc32: 70C02952
md5: eec845684ce859beb87b18e2ed7bbc12
sha1: a179d446eddfa58c68f7259485a0602de68d0ebb
sha256: 8f9b16e09aa5c69c54ec507d9036dade94f46917340963f34d4831d2fae354b8
sha512: ab2d7fa5aafe83dbd81c63f49551f457f717978e06804b4735c9557a9ec0bed56350d06596fa63ce2fee6b126c5b01742879304b7b4bf621650c74507e39f7a5
ssdeep: 12288:68kR/g0bRZbMG1yD7jZzGAof4uHtSldwUSeIfn2IeM:61SSRZgWtf4uNSldwUuh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135D4238E6DCC8B3BED031A329573E719EB725A0C25E306179BAB4FCF6A718552C04706
sha3_384: 19e66f99977f13da57a98628034ac1b85feaadfc6766190abfe0e28c52c6b3bdea1188e0aafa6ba80d132c82c9cd0569
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
FireEyeApplication.Bundler.DomaIQ.Q
CAT-QuickHealPUA.Lunacomint.Gen
SkyhighRDN/Generic PUP.x
McAfeeRDN/Generic PUP.x
ZillyaAdware.Lollipop.Win32.234
SangforTrojan.Win32.Confuser.1
K7AntiVirusUnwanted-Program ( 00575d171 )
K7GWUnwanted-Program ( 00575d171 )
ArcabitApplication.Bundler.DomaIQ.Q
VirITPUP.Win32.Lunacom.A
tehtrisGeneric.Malware
ESET-NOD32Win32/DomaIQ.AH potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Lollipop.btat
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusTrojan.Win32.DomaIQ.csgowi
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:PUP-gen [PUP]
TencentAdware.Win32.Lollipop.f
EmsisoftApplication.InstallMon (A)
BaiduWin32.Adware.DomnIQ.b
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.Domaiq.261
VIPREApplication.Bundler.DomaIQ.Q
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ.gen
XcitiumMalware@#o5f4vdp9k577
MicrosoftPUADlManager:Win32/DomaIQ
ZoneAlarmnot-a-virus:AdWare.Win32.Lollipop.btat
GDataApplication.Bundler.DomaIQ.Q
VaristW32/DomaIQ.M.gen!Eldorado
AhnLab-V3Win-PUP/DomaIQ.Gen
VBA32AdWare.MSIL.DomaIQ
ALYacApplication.Bundler.DomaIQ.Q
MAXmalware (ai score=75)
MalwarebytesPUP.Optional.BundleInstaller.DDS
PandaPUP/MultiToolbar.A
RisingTrojan.Win32.Generic.19177790 (C64:YzY0OkHttYCyM80c)
YandexPUA.DomaIQ!0DSPzNEQcwg
IkarusPUA.DomaIQ
MaxSecurenot-a-virus:Trojan.DomaIQ
FortinetNSIS/Domaiq.BFA!tr
AVGWin32:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment