Categories: Adware

Adware.Gamevance.10 removal guide

The Adware.Gamevance.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Gamevance.10 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Adware.Gamevance.10?


File Info:

name: 3E9C9B2FA5948D141EC4.mlwpath: /opt/CAPEv2/storage/binaries/1a5691932c382f52396abfe1af39063eb0af4b3de5954e02db24bc981fd27581crc32: D970388Emd5: 3e9c9b2fa5948d141ec42881e1ce7215sha1: 0a13d14fb099d58fa5256cbd0177b9c1febdbf67sha256: 1a5691932c382f52396abfe1af39063eb0af4b3de5954e02db24bc981fd27581sha512: d52e97be70c36624d97ef8448106f776b56df07a2d532fcfc7300de680f5976dacbdb965ad592368b9d4b69cf7e40a5b30e2487327673bdb9c6a86ba4c9d1231ssdeep: 6144:/M/ynAXE2jH/xyMis8Jk66E62CjzvhreSh4nJB2:D/2MMink66E127hVh4nitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CA34DF407687C462E8114CB81520E1E9614D7D36AB68B03BFFDE7E192EBC2CED950BB5sha3_384: ca32c8fe7dff76e9993b0af6945b38fac4642a5e588e6e971680334decbf664676bfe592e44f8ebcc4657beb365d6e7eep_bytes: e82c190000e978feffff8bff558bec81timestamp: 2011-05-12 13:57:35

Version Info:

0: [No Data]

Adware.Gamevance.10 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Adware.Gamevance.10
FireEye Generic.mg.3e9c9b2fa5948d14
McAfee GameVance-FJU
Cylance Unsafe
VIPRE Gen:Variant.Adware.Gamevance.10
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004c5ee41 )
K7GW Adware ( 004c5ee41 )
CrowdStrike win/grayware_confidence_100% (W)
Cyren W32/GameVance.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Gamevance.BA potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:AdWare.Win32.Gamevance.gen
BitDefender Gen:Variant.Adware.Gamevance.10
NANO-Antivirus Trojan.Win32.TrjGen.byyxrz
SUPERAntiSpyware Adware.Gamevance
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10b58b3e
Ad-Aware Gen:Variant.Adware.Gamevance.10
TACHYON Trojan-Clicker/W32.GameVance.239104.C
Emsisoft Gen:Variant.Adware.Gamevance.10 (B)
Comodo ApplicUnwnt.Win32.Adware.GameVance.GH@4kvgdf
F-Secure Adware.ADWARE/Adware.Gen
DrWeb Adware.Siggen.31177
Zillya Adware.Gamevance.Win32.4219
TrendMicro ADW_VANCE.SMU14
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
Ikarus AdWare.Elzob
GData Gen:Variant.Adware.Gamevance.10
Jiangmin AdWare/Gamevance.sl
Webroot W32.Adware.Gamevance
Avira ADWARE/Adware.Gen
Antiy-AVL GrayWare[AdWare]/Win32.Gamevance
Arcabit Trojan.Adware.Gamevance.10
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Gamevance.gen
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 Adware/Win32.Gamevance.R23445
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34592.oqW@ay4iJsh
ALYac Gen:Variant.Adware.Gamevance.10
MAX malware (ai score=64)
VBA32 Trojan.Wacatac
Malwarebytes Adware.GameVance
TrendMicro-HouseCall ADW_VANCE.SMU14
Rising Trojan.ADspy!1.99B6 (CLASSIC)
Yandex Adware.GameVance!+XHopuYUI3c
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1890424.susgen
Fortinet Adware/Gamevance
AVG Win32:Adware-gen [Adw]
Cybereason malicious.fa5948

How to remove Adware.Gamevance.10?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Trojan.Generic.6104163”?

The Trojan.Generic.6104163 is considered dangerous by lots of security experts. When this infection is active,…

44 seconds ago

Win32/Toolbar.MyWebSearch.AO potentially unwanted (file analysis)

The Win32/Toolbar.MyWebSearch.AO potentially unwanted is considered dangerous by lots of security experts. When this infection…

1 min ago

Malware.AI.1963292161 (file analysis)

The Malware.AI.1963292161 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Ulise.467967 removal instruction

The Ulise.467967 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

How to remove “TrojanDownloader:Win32/Beebone.JS”?

The TrojanDownloader:Win32/Beebone.JS is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Malware.AI.3495406708 removal tips

The Malware.AI.3495406708 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago