Categories: PUA

How to remove “PUADlManager:Win32/DomaIQ”?

The PUADlManager:Win32/DomaIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/DomaIQ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/DomaIQ?


File Info:

name: 8D3EE967F12A43F57EE2.mlwpath: /opt/CAPEv2/storage/binaries/4c7295e9e90dd900529992a3935d62850f0d1b0920e1ada24a72c83f4c48a432crc32: 242A8CBDmd5: 8d3ee967f12a43f57ee288c81cd7f8c0sha1: 1e146e55996b6b6f8a2c2bb4342397c57f064114sha256: 4c7295e9e90dd900529992a3935d62850f0d1b0920e1ada24a72c83f4c48a432sha512: 975fe878f20db171bea367e1149475293f69b717a1f84cf5b7d41faeb799347929891c52909215cc49f81243cb66c2a6250853a565544c9296e31c034494dc9cssdeep: 6144:LHPWiwvzABGnS5xcA/wYEUwNSfyRqQU9EpcYlWLshQeogTO3i9qQFOAI4hxEAYb:LH+5nS5xcgthCLsLEBlWcZori9qQsARUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ACA4F12236E0C072D557213948EAD7B17BBEF8705FA6574B7BD407BE4F316924A2820Bsha3_384: 95084169239bd57f81dd62bbd20e542f788960373ec565dfb47b5fac3f4c490e86ffb282f135c722a936d90d8d1ee400ep_bytes: e88e590000e978feffff6a0c68783442timestamp: 2013-11-19 16:23:45

Version Info:

0: [No Data]

PUADlManager:Win32/DomaIQ also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.DomaIQ.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Application.Bundler.DomaIQ.Q
CAT-QuickHeal Adware.DomaIQ.BT5
Skyhigh CryptDomaIQ
McAfee CryptDomaIQ
Cylance unsafe
Zillya Adware.DomaIQ.Win32.105
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 0058678e1 )
Alibaba AdWare:Win32/DomaIQ.5c6ec2cd
K7GW Unwanted-Program ( 0058678e1 )
Cybereason malicious.7f12a4
Arcabit Application.Bundler.DomaIQ.Q
Baidu Win32.Adware.DomnIQ.b
VirIT Trojan.Win32.DownLoader10.CWVB
Symantec Infostealer.Limitail
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/DomaIQ.AL potentially unwanted
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0PAN24
ClamAV Win.Adware.Domaiq-1
Kaspersky not-a-virus:AdWare.Win32.DomaIQ.euz
BitDefender Dropped:Application.Bundler.DomaIQ.Q
NANO-Antivirus Riskware.Win32.Lollipop.dvstgy
SUPERAntiSpyware PUP.Bundler/Variant
Avast Win32:DomaIQ-AT [PUP]
Tencent Adware.Win32.Lollipop.f
Emsisoft Application.InstallMon (A)
F-Secure PotentialRisk.PUA/DomaIQ.Gen
DrWeb Trojan.DownLoader21.64539
VIPRE Dropped:Application.Bundler.DomaIQ.Q
TrendMicro TROJ_GEN.R002C0PAN24
Trapmine malicious.high.ml.score
FireEye Generic.mg.8d3ee967f12a43f5
Sophos DomaIQ pay-per install (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare/Lollipop.dj
Webroot Pua.Tuguu
Google Detected
Avira PUA/DomaIQ.Gen
Varist W32/MSIL_Troj.CL2.gen!Eldorado
Antiy-AVL GrayWare/Win32.DomaIQ.al
Kingsoft malware.kb.a.998
Xcitium Application.Win32.DomaIQ.JIK@54q0l2
Microsoft PUADlManager:Win32/DomaIQ
ViRobot Adware.Domaiq.457160.B
ZoneAlarm not-a-virus:AdWare.Win32.DomaIQ.euz
GData Win32.Trojan.PSE.141FS7S
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.DomaIQ.R93057
VBA32 OScope.Downware.DomaIQ
ALYac Dropped:Application.Bundler.DomaIQ.Q
MAX malware (ai score=99)
Malwarebytes PUP.Optional.DomaIQ.DDS
Panda PUP/MultiToolbar.A
Rising Adware.DomaIQ!1.9DE0 (CLASSIC)
Yandex Trojan.Agent!FkIKqqmDVMU
Ikarus AdWare.DomaIQ
MaxSecure Adware.W32.Lollipop.brsc_234335
Fortinet Riskware/Generic.AC.1A7403
BitDefenderTheta Gen:NN.ZemsilF.36802.am0@aOx5fbj
AVG Win32:DomaIQ-AT [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)
alibabacloud Trojan:Win/Tugspay.BCD(dyn)

How to remove PUADlManager:Win32/DomaIQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago