PUA

PUADlManager:Win32/GameVan removal guide

Malware Removal

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/GameVan?


File Info:

name: 1CA52DB3440A6E4FCFF9.mlw
path: /opt/CAPEv2/storage/binaries/ea160cd7e770154d54a25f5bb320c921edf0c0bc046730576e6fe9b6947b696c
crc32: 2639B012
md5: 1ca52db3440a6e4fcff968f67313c125
sha1: da248f983a4a6e7006ef14490d9e8194b5aa21d2
sha256: ea160cd7e770154d54a25f5bb320c921edf0c0bc046730576e6fe9b6947b696c
sha512: 9cc455765494c7c4832a49e1e637f5093ebfd409caeb8cf9da83e4b86e31444fd9f20454ba276c3f1ea331b0c72844c2abcb07ef567887998528f5379064e797
ssdeep: 49152:synzxHpZxUbPD36X4wRHubQtyKDiuJUoK0KejPcMXj9b:BV5Ub6iQtyKO6UoKFezcM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A9533FB3A4AC632D8528C74810CA6B362A1B234B47F553723EA5FBD36575F2705620B
sha3_384: 3a64901270ce3cb9b840a1ffb6ceeee782b3d4e521094561370cd69f9293e697267d8ba1b7217c836dba63478ba3d3e0
ep_bytes: e805170000e978feffff8bff558bec81
timestamp: 2011-01-28 07:33:31

Version Info:

0: [No Data]

PUADlManager:Win32/GameVan also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Generic.mCpu
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Bundler.Morstar.8
FireEyeGeneric.mg.1ca52db3440a6e4f
CAT-QuickHealPUA.Gamevancel2.Gen
SkyhighGameVance.f
McAfeeGameVance.f
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.BrowseFoxCRT.Win32.443
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004a36241 )
AlibabaAdWare:Win32/Gamevance.221a086b
K7GWAdware ( 004a36241 )
Cybereasonmalicious.3440a6
BaiduWin32.Adware.Generic.cf
SymantecPUA.Gamevance
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.Gamevance.AR potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0OB324
Kasperskynot-a-virus:AdWare.Win32.Gamevance.kbl
BitDefenderGen:Variant.Application.Bundler.Morstar.8
NANO-AntivirusTrojan.Win32.Stealer.hqlqyn
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b443b7
EmsisoftGen:Variant.Application.Bundler.Morstar.8 (B)
F-SecureApplication:W32/GameVance.L
DrWebAdware.GameVance.22
VIPREGen:Variant.Application.Bundler.Morstar.8
TrendMicroTROJ_GEN.R002C0OB324
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/Gamevance.wy
WebrootW32.Adware.Gamevance
GoogleDetected
AviraADWARE/GameVa.C.268
VaristW32/GameVance.I.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance.ar
Kingsoftmalware.kb.a.1000
MicrosoftPUADlManager:Win32/GameVan
XcitiumApplicUnwnt.Win32.Adware.GameVance.GV@4m5kzq
ArcabitTrojan.Application.Bundler.Morstar.8
ViRobotAdware.Gamevance.1945888.F
ZoneAlarmnot-a-virus:AdWare.Win32.Gamevance.kbl
GDataWin32.Adware.GameVance.C
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Gamevance.R23306
VBA32AdWare.Gamevance
ALYacGen:Variant.Application.Bundler.Morstar.8
TACHYONTrojan-Clicker/W32.GameVance.1945888
Cylanceunsafe
RisingAdware.GameVance!1.99BA (CLASSIC)
YandexTrojan.GenAsa!K1855p2mDG0
IkarusGen.Variant.Buzy
MaxSecurenot-a-virus:AdWare.W32.Gamevance.heru
FortinetRiskware/GameVance
BitDefenderThetaGen:NN.ZexaF.36802.2vX@aOlH80p
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)
alibabacloudAdware:Win/GameVance.KZ

How to remove PUADlManager:Win32/GameVan?

PUADlManager:Win32/GameVan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment