Categories: PUA

PUADlManager:Win32/GameVan removal instruction

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/GameVan?


File Info:

name: 89F9BBAC3234E54E0D83.mlwpath: /opt/CAPEv2/storage/binaries/eb2bbfc601e69da5bf6e4ea8d8a05f4442d67425109f95d06fe9643474bfc8b2crc32: C2C9E5B7md5: 89f9bbac3234e54e0d83818477eff039sha1: c17ed575c22e250e39f3da00598dfe48c6e6ee57sha256: eb2bbfc601e69da5bf6e4ea8d8a05f4442d67425109f95d06fe9643474bfc8b2sha512: 6508fe063f8f6c2cceefe68cabd99d32e59e958d24b5b37874becc2d81b5593374217c2fe42b17777f1d6a76517b1f286629e2d1dd9aa92b3ffdd7716f1a4f6bssdeep: 24576:foYx5sXo6cgL8/b2FAiU4DhEr/cJzz00F5JAn/KJd3AouffPD/gEOao3bzM2XuGE:forXVg/bU9URUZQuoivYPD/71orzM4NEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F65122B7680D47BD81204B049A1E377BA79EE7B1A584593F7CC7F6A57302CA970D20Bsha3_384: 863f474081958b9eeeafeae277cba35be3c254b82cad6bef9318d2ac0c0f8879b2649920e40348f7bd4565b4f781e0e1ep_bytes: e8e99a0000e978feffff6a0c68781543timestamp: 2011-04-20 11:42:44

Version Info:

Translation: 0x0409 0x04b0

PUADlManager:Win32/GameVan also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.Sushi.ltW9
tehtris Generic.Malware
MicroWorld-eScan Adware.Gamevance.R
FireEye Generic.mg.89f9bbac3234e54e
CAT-QuickHeal Adware.ArcadeWeb.AA6
Skyhigh GameVance.gen.n
ALYac Adware.Gamevance.R
Cylance unsafe
Zillya Adware.GamevanceCRTD.Win32.11629
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 005872931 )
BitDefender Adware.Gamevance.R
K7GW Adware ( 005872931 )
CrowdStrike win/grayware_confidence_100% (W)
VirIT Adware.Win32.Sushi.G
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Gamevance.AT potentially unwanted
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Adware.PlaySushi-1
Kaspersky not-a-virus:AdWare.Win32.Gamevance.ntvc
Alibaba AdWare:Win32/Gamevance.4139d0df
NANO-Antivirus Riskware.Win32.Sushi.dqcdje
Tencent Malware.Win32.Gencirc.10b648fe
Sophos Generic Reputation PUA (PUA)
F-Secure Adware.ADWARE/Adware.Gen7
DrWeb Adware.Sushi.6
VIPRE Adware.Gamevance.R
TrendMicro TROJ_GEN.R002C0OB524
Trapmine malicious.high.ml.score
Emsisoft Adware.Gamevance.R (B)
SentinelOne Static AI – Suspicious PE
GData Adware.Gamevance.R
Jiangmin AdWare/Gamevance.asw
Varist W32/GameVance.O.gen!Eldorado
Avira ADWARE/Adware.Gen7
Antiy-AVL Trojan/Win32.Tgenic
Xcitium ApplicUnwnt@#1y1acosmwp6lw
Arcabit Adware.Gamevance.R
SUPERAntiSpyware Adware.ArcadeWeb
ZoneAlarm not-a-virus:AdWare.Win32.Gamevance.ntvc
Microsoft PUADlManager:Win32/GameVan
Google Detected
McAfee GameVance.gen.n
TACHYON Trojan-Clicker/W32.GameVance.1510280
DeepInstinct MALICIOUS
VBA32 Adware.Gamevance
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0OB524
Rising Adware.GameVance!1.64B0 (CLASSIC)
Yandex Adware.GameVance!UNR52I9ceyM
Ikarus not-a-virus:AdWare.PlayingSushi
MaxSecure not-a-virus:AdWare.W32.Playsushi.gen
Fortinet Adware/Gamevance
AVG Win32:Gamevance-BC [PUP]
Cybereason malicious.c3234e
Avast Win32:Gamevance-BC [PUP]

How to remove PUADlManager:Win32/GameVan?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago