Adware

Adware.GameVance removal

Malware Removal

The Adware.GameVance is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.GameVance virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A possible heap spray exploit has been detected
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Adware.GameVance?


File Info:

name: 605E486C9F389CC75C24.mlw
path: /opt/CAPEv2/storage/binaries/02cdee6ddf6d4a893fbf6182774f361009cf1c2254d65aca1c09081eb15160bb
crc32: F1C3B31C
md5: 605e486c9f389cc75c245aa31c697545
sha1: 55e5510099cbb183c4101cedc4a4bef6b984847f
sha256: 02cdee6ddf6d4a893fbf6182774f361009cf1c2254d65aca1c09081eb15160bb
sha512: e29d5f7f7fc8d14c5ed3a4177b8a2c8476d7f4cec099b796b6d46800b8331160036216f4e81b858947d3d1164f4d87bac93c9a9704106409067597e3ad4f340d
ssdeep: 6144:ot7Pc3/Teub7hj575DJ5vOq6Ve3gZXfsHnA3ySkqHyVbAeofTyb:Yo37LVd60wxCnbqOb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11274E0507697C4A1E4520C791020B9A93A1D3D77DB482077FFDF7E696ABC2CAC850BB2
sha3_384: 92bece335de161a6e4300fa3b75092d3435107eb4c2a1fd90602663d7f6af52838a4df756bb65031e0672476dc7d8321
ep_bytes: e833190000e978feffff8bff558bec81
timestamp: 2011-06-02 07:58:21

Version Info:

0: [No Data]

Adware.GameVance also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Gamevance.2!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.605e486c9f389cc7
McAfeeGameVance.gen.az
CylanceUnsafe
ZillyaAdware.Gamevance.Win32.4348
K7AntiVirusAdware ( 004ca1bd1 )
BitDefenderGen:Variant.Adware.Kazy.61136
K7GWAdware ( 004ca1bd1 )
Cybereasonmalicious.c9f389
VirITAdware.Win32.Siggen.ZLW
CyrenW32/GameVance.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Gamevance.BA potentially unwanted
APEXMalicious
ClamAVWin.Adware.Gamevance-15329
Kasperskynot-a-virus:HEUR:AdWare.Win32.Gamevance.gen
AlibabaAdWare:Win32/Gamevance.93939d47
NANO-AntivirusTrojan.Win32.TrjGen.oysny
MicroWorld-eScanGen:Variant.Adware.Kazy.61136
AvastWin32:Adware-gen [Adw]
RisingTrojan.ADspy!1.99B6 (CLASSIC)
Ad-AwareGen:Variant.Adware.Kazy.61136
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt.Win32.Adware.GameVance.GH@4kvgdf
DrWebAdware.Siggen.17208
VIPREGen:Variant.Adware.Kazy.61136
TrendMicroTROJ_AGENT_010726.TOMB
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Adware.Kazy.61136 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Adware.Kazy.61136
JiangminAdWare/Gamevance.ti
WebrootW32.Adware.Gamevance
AviraADWARE/Adware.Gen4
MAXmalware (ai score=68)
Antiy-AVLTrojan/Generic.ASMalwS.B4
ArcabitTrojan.Adware.Kazy.DEED0
SUPERAntiSpywareAdware.Gamevance
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Adware/Win32.Gamevance.R23445
Acronissuspicious
BitDefenderThetaAI:Packer.317A69F41E
ALYacGen:Variant.Adware.Kazy.61136
TACHYONTrojan-Clicker/W32.GameVance.348672
VBA32Trojan.Occamy
MalwarebytesAdware.GameVance
TrendMicro-HouseCallTROJ_AGENT_010726.TOMB
TencentMalware.Win32.Gencirc.10bafa1e
YandexAdware.GameVance!1EEng+K9KKY
Ikarusnot-a-virus:AdWare.Win32.Gamevance
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Gamevance
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Adware.GameVance?

Adware.GameVance removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment