PUA

How to remove “PUADlManager:Win32/DomaIQ”?

Malware Removal

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 8D3EE967F12A43F57EE2.mlw
path: /opt/CAPEv2/storage/binaries/4c7295e9e90dd900529992a3935d62850f0d1b0920e1ada24a72c83f4c48a432
crc32: 242A8CBD
md5: 8d3ee967f12a43f57ee288c81cd7f8c0
sha1: 1e146e55996b6b6f8a2c2bb4342397c57f064114
sha256: 4c7295e9e90dd900529992a3935d62850f0d1b0920e1ada24a72c83f4c48a432
sha512: 975fe878f20db171bea367e1149475293f69b717a1f84cf5b7d41faeb799347929891c52909215cc49f81243cb66c2a6250853a565544c9296e31c034494dc9c
ssdeep: 6144:LHPWiwvzABGnS5xcA/wYEUwNSfyRqQU9EpcYlWLshQeogTO3i9qQFOAI4hxEAYb:LH+5nS5xcgthCLsLEBlWcZori9qQsARU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACA4F12236E0C072D557213948EAD7B17BBEF8705FA6574B7BD407BE4F316924A2820B
sha3_384: 95084169239bd57f81dd62bbd20e542f788960373ec565dfb47b5fac3f4c490e86ffb282f135c722a936d90d8d1ee400
ep_bytes: e88e590000e978feffff6a0c68783442
timestamp: 2013-11-19 16:23:45

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.DomaIQ.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Application.Bundler.DomaIQ.Q
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighCryptDomaIQ
McAfeeCryptDomaIQ
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.105
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0058678e1 )
AlibabaAdWare:Win32/DomaIQ.5c6ec2cd
K7GWUnwanted-Program ( 0058678e1 )
Cybereasonmalicious.7f12a4
ArcabitApplication.Bundler.DomaIQ.Q
BaiduWin32.Adware.DomnIQ.b
VirITTrojan.Win32.DownLoader10.CWVB
SymantecInfostealer.Limitail
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.AL potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PAN24
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:AdWare.Win32.DomaIQ.euz
BitDefenderDropped:Application.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.dvstgy
SUPERAntiSpywarePUP.Bundler/Variant
AvastWin32:DomaIQ-AT [PUP]
TencentAdware.Win32.Lollipop.f
EmsisoftApplication.InstallMon (A)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.DownLoader21.64539
VIPREDropped:Application.Bundler.DomaIQ.Q
TrendMicroTROJ_GEN.R002C0PAN24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8d3ee967f12a43f5
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/Lollipop.dj
WebrootPua.Tuguu
GoogleDetected
AviraPUA/DomaIQ.Gen
VaristW32/MSIL_Troj.CL2.gen!Eldorado
Antiy-AVLGrayWare/Win32.DomaIQ.al
Kingsoftmalware.kb.a.998
XcitiumApplication.Win32.DomaIQ.JIK@54q0l2
MicrosoftPUADlManager:Win32/DomaIQ
ViRobotAdware.Domaiq.457160.B
ZoneAlarmnot-a-virus:AdWare.Win32.DomaIQ.euz
GDataWin32.Trojan.PSE.141FS7S
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.DomaIQ.R93057
VBA32OScope.Downware.DomaIQ
ALYacDropped:Application.Bundler.DomaIQ.Q
MAXmalware (ai score=99)
MalwarebytesPUP.Optional.DomaIQ.DDS
PandaPUP/MultiToolbar.A
RisingAdware.DomaIQ!1.9DE0 (CLASSIC)
YandexTrojan.Agent!FkIKqqmDVMU
IkarusAdWare.DomaIQ
MaxSecureAdware.W32.Lollipop.brsc_234335
FortinetRiskware/Generic.AC.1A7403
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aOx5fbj
AVGWin32:DomaIQ-AT [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove PUADlManager:Win32/DomaIQ?

PUADlManager:Win32/DomaIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment