Adware

Adware.Gamevance.10 removal guide

Malware Removal

The Adware.Gamevance.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Gamevance.10 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Adware.Gamevance.10?


File Info:

name: 3E9C9B2FA5948D141EC4.mlw
path: /opt/CAPEv2/storage/binaries/1a5691932c382f52396abfe1af39063eb0af4b3de5954e02db24bc981fd27581
crc32: D970388E
md5: 3e9c9b2fa5948d141ec42881e1ce7215
sha1: 0a13d14fb099d58fa5256cbd0177b9c1febdbf67
sha256: 1a5691932c382f52396abfe1af39063eb0af4b3de5954e02db24bc981fd27581
sha512: d52e97be70c36624d97ef8448106f776b56df07a2d532fcfc7300de680f5976dacbdb965ad592368b9d4b69cf7e40a5b30e2487327673bdb9c6a86ba4c9d1231
ssdeep: 6144:/M/ynAXE2jH/xyMis8Jk66E62CjzvhreSh4nJB2:D/2MMink66E127hVh4ni
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA34DF407687C462E8114CB81520E1E9614D7D36AB68B03BFFDE7E192EBC2CED950BB5
sha3_384: ca32c8fe7dff76e9993b0af6945b38fac4642a5e588e6e971680334decbf664676bfe592e44f8ebcc4657beb365d6e7e
ep_bytes: e82c190000e978feffff8bff558bec81
timestamp: 2011-05-12 13:57:35

Version Info:

0: [No Data]

Adware.Gamevance.10 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Adware.Gamevance.10
FireEyeGeneric.mg.3e9c9b2fa5948d14
McAfeeGameVance-FJU
CylanceUnsafe
VIPREGen:Variant.Adware.Gamevance.10
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004c5ee41 )
K7GWAdware ( 004c5ee41 )
CrowdStrikewin/grayware_confidence_100% (W)
CyrenW32/GameVance.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Gamevance.BA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.Gamevance.gen
BitDefenderGen:Variant.Adware.Gamevance.10
NANO-AntivirusTrojan.Win32.TrjGen.byyxrz
SUPERAntiSpywareAdware.Gamevance
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b58b3e
Ad-AwareGen:Variant.Adware.Gamevance.10
TACHYONTrojan-Clicker/W32.GameVance.239104.C
EmsisoftGen:Variant.Adware.Gamevance.10 (B)
ComodoApplicUnwnt.Win32.Adware.GameVance.GH@4kvgdf
F-SecureAdware.ADWARE/Adware.Gen
DrWebAdware.Siggen.31177
ZillyaAdware.Gamevance.Win32.4219
TrendMicroADW_VANCE.SMU14
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusAdWare.Elzob
GDataGen:Variant.Adware.Gamevance.10
JiangminAdWare/Gamevance.sl
WebrootW32.Adware.Gamevance
AviraADWARE/Adware.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
ArcabitTrojan.Adware.Gamevance.10
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Gamevance.gen
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Adware/Win32.Gamevance.R23445
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34592.oqW@ay4iJsh
ALYacGen:Variant.Adware.Gamevance.10
MAXmalware (ai score=64)
VBA32Trojan.Wacatac
MalwarebytesAdware.GameVance
TrendMicro-HouseCallADW_VANCE.SMU14
RisingTrojan.ADspy!1.99B6 (CLASSIC)
YandexAdware.GameVance!+XHopuYUI3c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1890424.susgen
FortinetAdware/Gamevance
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.fa5948

How to remove Adware.Gamevance.10?

Adware.Gamevance.10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment