PUA

PUADlManager:Win32/GameVan removal tips

Malware Removal

The PUADlManager:Win32/GameVan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/GameVan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PUADlManager:Win32/GameVan?


File Info:

name: 9FF16519051B69C13E89.mlw
path: /opt/CAPEv2/storage/binaries/6b70222cfd9f17193032f98e41530de9abaf15422a23d7caba3b0833a500ae59
crc32: BC7BEB53
md5: 9ff16519051b69c13e89288656a230fa
sha1: 5706c75c30509e61058472cb872d07bfeab5c17a
sha256: 6b70222cfd9f17193032f98e41530de9abaf15422a23d7caba3b0833a500ae59
sha512: 03148f94dccc26695e1a61fce4413f3ffe8d2e631cc1eae2c3457255690bf70183a9857739226b0e1015b55f5ce40074e5a6bbccbe03d62fa4b17ad96c803ee6
ssdeep: 49152:uqcTfcBU0Ny1x16Yf4WNKlTTKjgvpqQbTh4gUMFIaEOrwK0:oLf664WN4TZpqQbTh4Cb5rw9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7A533A96218C823F93785303229E933576D5979A6EF1017BFD2CC236F292C21569F4F
sha3_384: 225d63df3d0ff3f39f38af00156c2891bf2ee8c5de8bd9910e09b3fe3dd46c4efe6a7aee9d57bfaa9c581f70ce1397e7
ep_bytes: e831190000e978feffff8bff558bec81
timestamp: 2011-03-09 13:40:43

Version Info:

0: [No Data]

PUADlManager:Win32/GameVan also known as:

BkavW32.AIDetectMalware
DrWebAdware.GameVance.22
MicroWorld-eScanGen:Variant.Adware.Gamevance.5
ClamAVWin.Adware.Gamevance-21086
FireEyeGeneric.mg.9ff16519051b69c1
CAT-QuickHealAdware.Gamevance
SkyhighGameVance.f
ALYacGen:Variant.Adware.Gamevance.5
Cylanceunsafe
ZillyaAdware.BrowseFoxCRT.Win32.443
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004a36241 )
AlibabaAdWare:Win32/Gamevance.0a06967c
K7GWAdware ( 004a36241 )
CrowdStrikewin/grayware_confidence_70% (D)
ArcabitTrojan.Adware.Gamevance.5
BitDefenderThetaGen:NN.ZexaE.36680.isX@aqqEpBc
VirITTrojan.Win32.Generic.LO
SymantecPUA.Gamevance
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Gamevance.AR potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Gamevance.kbl
BitDefenderGen:Variant.Adware.Gamevance.5
NANO-AntivirusTrojan.Win32.Adware.cgzipp
AvastWin32:Adware-gen [Adw]
EmsisoftGen:Variant.Adware.Gamevance.5 (B)
F-SecureApplication:W32/GameVance.L
VIPREGen:Variant.Adware.Gamevance.5
TrendMicroTROJ_AGENT_033757.TOMB
SophosGeneric Reputation PUA (PUA)
IkarusAdWare.Elzob
JiangminAdWare/Gamevance.aia
WebrootW32.Adware.Gamevance
GoogleDetected
AviraADWARE/GameVa.C.268
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
Kingsoftmalware.kb.a.999
XcitiumApplicUnwnt.Win32.Adware.GameVance.KLM@4m5l3t
MicrosoftPUADlManager:Win32/GameVan
ZoneAlarmnot-a-virus:AdWare.Win32.Gamevance.kbl
GDataGen:Variant.Adware.Gamevance.5
VaristW32/GameVance.K.gen!Eldorado
AhnLab-V3Adware/Win32.Gamevance.R4938
McAfeeGameVance.f
TACHYONTrojan-Clicker/W32.GameVance.2233120
VBA32AdWare.Gamevance.gen.2
MalwarebytesAdware.GameVance
TrendMicro-HouseCallTROJ_AGENT_033757.TOMB
RisingAdware.GameVance!1.99BA (CLASSIC)
YandexTrojan.DR.Agent!E7e/vMjNCsw
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:AdWare.W32.Gamevance.heru
FortinetRiskware/GameVance
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.c30509
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/GameVan?

PUADlManager:Win32/GameVan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment