PUA

PUADlManager:Win32/GameVan removal instruction

Malware Removal

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/GameVan?


File Info:

name: 89F9BBAC3234E54E0D83.mlw
path: /opt/CAPEv2/storage/binaries/eb2bbfc601e69da5bf6e4ea8d8a05f4442d67425109f95d06fe9643474bfc8b2
crc32: C2C9E5B7
md5: 89f9bbac3234e54e0d83818477eff039
sha1: c17ed575c22e250e39f3da00598dfe48c6e6ee57
sha256: eb2bbfc601e69da5bf6e4ea8d8a05f4442d67425109f95d06fe9643474bfc8b2
sha512: 6508fe063f8f6c2cceefe68cabd99d32e59e958d24b5b37874becc2d81b5593374217c2fe42b17777f1d6a76517b1f286629e2d1dd9aa92b3ffdd7716f1a4f6b
ssdeep: 24576:foYx5sXo6cgL8/b2FAiU4DhEr/cJzz00F5JAn/KJd3AouffPD/gEOao3bzM2XuGE:forXVg/bU9URUZQuoivYPD/71orzM4NE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F65122B7680D47BD81204B049A1E377BA79EE7B1A584593F7CC7F6A57302CA970D20B
sha3_384: 863f474081958b9eeeafeae277cba35be3c254b82cad6bef9318d2ac0c0f8879b2649920e40348f7bd4565b4f781e0e1
ep_bytes: e8e99a0000e978feffff6a0c68781543
timestamp: 2011-04-20 11:42:44

Version Info:

Translation: 0x0409 0x04b0

PUADlManager:Win32/GameVan also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Sushi.ltW9
tehtrisGeneric.Malware
MicroWorld-eScanAdware.Gamevance.R
FireEyeGeneric.mg.89f9bbac3234e54e
CAT-QuickHealAdware.ArcadeWeb.AA6
SkyhighGameVance.gen.n
ALYacAdware.Gamevance.R
Cylanceunsafe
ZillyaAdware.GamevanceCRTD.Win32.11629
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005872931 )
BitDefenderAdware.Gamevance.R
K7GWAdware ( 005872931 )
CrowdStrikewin/grayware_confidence_100% (W)
VirITAdware.Win32.Sushi.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Gamevance.AT potentially unwanted
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Adware.PlaySushi-1
Kasperskynot-a-virus:AdWare.Win32.Gamevance.ntvc
AlibabaAdWare:Win32/Gamevance.4139d0df
NANO-AntivirusRiskware.Win32.Sushi.dqcdje
TencentMalware.Win32.Gencirc.10b648fe
SophosGeneric Reputation PUA (PUA)
F-SecureAdware.ADWARE/Adware.Gen7
DrWebAdware.Sushi.6
VIPREAdware.Gamevance.R
TrendMicroTROJ_GEN.R002C0OB524
Trapminemalicious.high.ml.score
EmsisoftAdware.Gamevance.R (B)
SentinelOneStatic AI – Suspicious PE
GDataAdware.Gamevance.R
JiangminAdWare/Gamevance.asw
VaristW32/GameVance.O.gen!Eldorado
AviraADWARE/Adware.Gen7
Antiy-AVLTrojan/Win32.Tgenic
XcitiumApplicUnwnt@#1y1acosmwp6lw
ArcabitAdware.Gamevance.R
SUPERAntiSpywareAdware.ArcadeWeb
ZoneAlarmnot-a-virus:AdWare.Win32.Gamevance.ntvc
MicrosoftPUADlManager:Win32/GameVan
GoogleDetected
McAfeeGameVance.gen.n
TACHYONTrojan-Clicker/W32.GameVance.1510280
DeepInstinctMALICIOUS
VBA32Adware.Gamevance
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0OB524
RisingAdware.GameVance!1.64B0 (CLASSIC)
YandexAdware.GameVance!UNR52I9ceyM
Ikarusnot-a-virus:AdWare.PlayingSushi
MaxSecurenot-a-virus:AdWare.W32.Playsushi.gen
FortinetAdware/Gamevance
AVGWin32:Gamevance-BC [PUP]
Cybereasonmalicious.c3234e
AvastWin32:Gamevance-BC [PUP]

How to remove PUADlManager:Win32/GameVan?

PUADlManager:Win32/GameVan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment