Categories: PUA

PUADlManager:Win32/GameVan removal guide

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/GameVan?


File Info:

name: 1CA52DB3440A6E4FCFF9.mlwpath: /opt/CAPEv2/storage/binaries/ea160cd7e770154d54a25f5bb320c921edf0c0bc046730576e6fe9b6947b696ccrc32: 2639B012md5: 1ca52db3440a6e4fcff968f67313c125sha1: da248f983a4a6e7006ef14490d9e8194b5aa21d2sha256: ea160cd7e770154d54a25f5bb320c921edf0c0bc046730576e6fe9b6947b696csha512: 9cc455765494c7c4832a49e1e637f5093ebfd409caeb8cf9da83e4b86e31444fd9f20454ba276c3f1ea331b0c72844c2abcb07ef567887998528f5379064e797ssdeep: 49152:synzxHpZxUbPD36X4wRHubQtyKDiuJUoK0KejPcMXj9b:BV5Ub6iQtyKO6UoKFezcMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A9533FB3A4AC632D8528C74810CA6B362A1B234B47F553723EA5FBD36575F2705620Bsha3_384: 3a64901270ce3cb9b840a1ffb6ceeee782b3d4e521094561370cd69f9293e697267d8ba1b7217c836dba63478ba3d3e0ep_bytes: e805170000e978feffff8bff558bec81timestamp: 2011-01-28 07:33:31

Version Info:

0: [No Data]

PUADlManager:Win32/GameVan also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.Generic.mCpu
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Bundler.Morstar.8
FireEye Generic.mg.1ca52db3440a6e4f
CAT-QuickHeal PUA.Gamevancel2.Gen
Skyhigh GameVance.f
McAfee GameVance.f
Malwarebytes Generic.Malware.AI.DDS
Zillya Adware.BrowseFoxCRT.Win32.443
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004a36241 )
Alibaba AdWare:Win32/Gamevance.221a086b
K7GW Adware ( 004a36241 )
Cybereason malicious.3440a6
Baidu Win32.Adware.Generic.cf
Symantec PUA.Gamevance
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Adware.Gamevance.AR potentially unwanted
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0OB324
Kaspersky not-a-virus:AdWare.Win32.Gamevance.kbl
BitDefender Gen:Variant.Application.Bundler.Morstar.8
NANO-Antivirus Trojan.Win32.Stealer.hqlqyn
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10b443b7
Emsisoft Gen:Variant.Application.Bundler.Morstar.8 (B)
F-Secure Application:W32/GameVance.L
DrWeb Adware.GameVance.22
VIPRE Gen:Variant.Application.Bundler.Morstar.8
TrendMicro TROJ_GEN.R002C0OB324
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare/Gamevance.wy
Webroot W32.Adware.Gamevance
Google Detected
Avira ADWARE/GameVa.C.268
Varist W32/GameVance.I.gen!Eldorado
Antiy-AVL GrayWare[AdWare]/Win32.Gamevance.ar
Kingsoft malware.kb.a.1000
Microsoft PUADlManager:Win32/GameVan
Xcitium ApplicUnwnt.Win32.Adware.GameVance.GV@4m5kzq
Arcabit Trojan.Application.Bundler.Morstar.8
ViRobot Adware.Gamevance.1945888.F
ZoneAlarm not-a-virus:AdWare.Win32.Gamevance.kbl
GData Win32.Adware.GameVance.C
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.Gamevance.R23306
VBA32 AdWare.Gamevance
ALYac Gen:Variant.Application.Bundler.Morstar.8
TACHYON Trojan-Clicker/W32.GameVance.1945888
Cylance unsafe
Rising Adware.GameVance!1.99BA (CLASSIC)
Yandex Trojan.GenAsa!K1855p2mDG0
Ikarus Gen.Variant.Buzy
MaxSecure not-a-virus:AdWare.W32.Gamevance.heru
Fortinet Riskware/GameVance
BitDefenderTheta Gen:NN.ZexaF.36802.2vX@aOlH80p
AVG Win32:Adware-gen [Adw]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)
alibabacloud Adware:Win/GameVance.KZ

How to remove PUADlManager:Win32/GameVan?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago