PUA

PUADlManager:Win32/GameVan removal instruction

Malware Removal

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/GameVan?


File Info:

name: BDBD8028A06C858B6493.mlw
path: /opt/CAPEv2/storage/binaries/ec5b8a641512f143dfdcad6ade2246898ae202fc3a29e50b654de5e5f879220f
crc32: 28F0BA18
md5: bdbd8028a06c858b6493226df5d8ba9b
sha1: 357d10f09779b94b2702ea1c2a0c76f013b41115
sha256: ec5b8a641512f143dfdcad6ade2246898ae202fc3a29e50b654de5e5f879220f
sha512: 5d4742bacc68596a29e216984ce57f0a543691b396686e0e446cb5501809167ed89047d5bc8fb7cf2f1cdea00db7277811fcabef1bf445fa3d62a88464989c49
ssdeep: 49152:ZAZT0rAEFonBo7KFgn2L19hUfiw01rT/vlqhg4pGGRyEm9K:iZTAAOonpMoGorTX4LGREm0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1519533A29A1BBD38E0706CF6259D31821BB966301D6C053760D61FF5967BEC2C66C373
sha3_384: d05d8afba712ad03f807f7c682b222bd028b4fe12077e637b627c182a5e8262997d91cc3c4d5c48222cd9aa63b79746d
ep_bytes: e8ff160000e978feffff8bff558bec81
timestamp: 2010-12-28 07:44:11

Version Info:

0: [No Data]

PUADlManager:Win32/GameVan also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Gamevance.ljZ9
Elasticmalicious (high confidence)
DrWebAdware.GameVance.22
MicroWorld-eScanGen:Variant.Application.Bundler.Morstar.8
CAT-QuickHealAdware.Gamevance
SkyhighGameVance.f
McAfeeGameVance.f
MalwarebytesAdware.GameVance
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004a36241 )
AlibabaAdWare:Win32/Gamevance.cedf933d
K7GWAdware ( 004a36241 )
Cybereasonmalicious.8a06c8
BitDefenderThetaGen:NN.ZexaF.36802.1vX@aC9XQMc
VirITTrojan.Win32.Generic.WS
SymantecPUA.Gamevance
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.Gamevance.CU potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT_020334.TOMB
ClamAVWin.Adware.Gamevance-28138
Kasperskynot-a-virus:AdWare.Win32.Gamevance.kbl
BitDefenderGen:Variant.Application.Bundler.Morstar.8
NANO-AntivirusRiskware.Win32.Gamevance.eakgth
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b08175
EmsisoftGen:Variant.Application.Bundler.Morstar.8 (B)
F-SecureApplication:W32/GameVance.L
BaiduWin32.Adware.Generic.cf
VIPREGen:Variant.Application.Bundler.Morstar.8
TrendMicroTROJ_AGENT_020334.TOMB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bdbd8028a06c858b
SophosGeneric Reputation PUA (PUA)
IkarusBackdoor.Win32.Androm
JiangminAdWare/Gamevance.aof
WebrootW32.Adware.Gamevance
GoogleDetected
AviraADWARE/GameVa.C.268
VaristW32/GameVance.I.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
KingsoftWin32.Troj.Agent.cks
MicrosoftPUADlManager:Win32/GameVan
XcitiumApplicUnwnt.Win32.AdWare.Gamevance.G@2rw0rn
ArcabitTrojan.Application.Bundler.Morstar.8
ZoneAlarmnot-a-virus:AdWare.Win32.Gamevance.kbl
GDataGen:Variant.Application.Bundler.Morstar.8
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Gamevance.R4422
ALYacGen:Variant.Application.Bundler.Morstar.8
MAXmalware (ai score=100)
VBA32AdWare.Gamevance
Cylanceunsafe
RisingAdware.GameVance!1.99BA (CLASSIC)
YandexAdware.Gamevance.Gen.4
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:AdWare.W32.Gamevance.heru
FortinetAdware/Gamevance
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)
alibabacloudAdware:Win/GameVance.KZ

How to remove PUADlManager:Win32/GameVan?

PUADlManager:Win32/GameVan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment