Adware

Adware.Gamevance.17 removal guide

Malware Removal

The Adware.Gamevance.17 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Gamevance.17 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Adware.Gamevance.17?


File Info:

name: F504B7905019F1FC8B5F.mlw
path: /opt/CAPEv2/storage/binaries/b66cbb8d6f0047e57bd5cbd98e73477f3b2ea876f5e738ea60f11af5e94d98da
crc32: 67C9075D
md5: f504b7905019f1fc8b5f4ced01a34c95
sha1: 400b9bebe6828f472df7d6d25e3e681be101d747
sha256: b66cbb8d6f0047e57bd5cbd98e73477f3b2ea876f5e738ea60f11af5e94d98da
sha512: 21acacc788e6c2372e46c2a27213fb15b91abcdc347a09b6f287f2cf65f6fb63a16d552de0671a706a9603669db899f2e6f3c2a7c3bbcacd6855088f7ea8cc95
ssdeep: 3072:vuhE6zRkgGnKR8++IN25UvVJbSnDTT7Yvjb5y6UNfvyp+4zK5EEsx:vuhtGn8+u25EV1CT0KfvyAji
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AE0401157141C173C26B257C58269A642BAF9A1217D06257BFFF1B2EEF31280B63E393
sha3_384: af55e58115b7e3ca70dcc750ccbc2bb64ef0fa68d016355cc3822df3327e59886e7e6f9b9b98fc1c35ac089d0d8f19b2
ep_bytes: 8bff558bec837d0c017505e80d160000
timestamp: 2010-03-30 11:53:00

Version Info:

0: [No Data]

Adware.Gamevance.17 also known as:

LionicAdware.Win32.Gamevance.2!c
MicroWorld-eScanGen:Variant.Adware.Gamevance.17
ClamAVWin.Adware.Gamevance-452
FireEyeGeneric.mg.f504b7905019f1fc
CAT-QuickHealAdware.Gamevance
ALYacGen:Variant.Adware.Gamevance.17
Cylanceunsafe
ZillyaAdware.Gamevance.Win32.2412
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (D)
K7GWTrojan ( 003284411 )
K7AntiVirusTrojan ( 003284411 )
BitDefenderThetaGen:NN.ZedlaF.36744.ky4@aOvzcVhi
VirITAdware.Win32.Gamevance.DWW
SymantecPUA.Gen.2
ESET-NOD32Win32/Adware.Gamevance.AI potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.SuperThreat.n
BitDefenderGen:Variant.Adware.Gamevance.17
NANO-AntivirusTrojan.Win32.SuperThreat.bdbwof
SUPERAntiSpywareAdware.Gamevance
TencentAdWare.Win32.Gamevance.h
TACHYONTrojan-Clicker/W32.GameVance.173056
SophosGeneric ML PUA (PUA)
F-SecureAdware.ADWARE/Agent.215.A
DrWebAdware.Siggen.19404
VIPREGen:Variant.Adware.Gamevance.17
EmsisoftGen:Variant.Adware.Gamevance.17 (B)
IkarusAdWare.GameVance
JiangminAdWare/Gamevance.b
WebrootW32.Adware.Gamevance
AviraADWARE/Agent.215.A
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
KingsoftWin32.Trojan.SuperThreat.n
XcitiumApplicUnwnt.Win32.AdWare.GameVance.KB@2mu8tl
ArcabitTrojan.Adware.Gamevance.17
ViRobotTrojan.Win32.Gamevance.215552
ZoneAlarmTrojan.Win32.SuperThreat.n
GDataGen:Variant.Adware.Gamevance.17
GoogleDetected
AhnLab-V3Adware/Win32.Gamevance.R12597
McAfeeGameVance.gen.d
MAXmalware (ai score=99)
VBA32Adware.Gamevance
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.89 (RDMK:o4pY9Gq3p6Q5FQ3Zgrm7xQ)
YandexTrojan.GenAsa!yxhkRb4rj9s
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1691570.susgen
FortinetRiskware/GameVance
DeepInstinctMALICIOUS

How to remove Adware.Gamevance.17?

Adware.Gamevance.17 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment