Adware

How to remove “Win32/Adware.Gamevance.AA potentially unwanted”?

Malware Removal

The Win32/Adware.Gamevance.AA potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Gamevance.AA potentially unwanted virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Adware.Gamevance.AA potentially unwanted?


File Info:

name: 9A58C7E1C8D55A6C5D28.mlw
path: /opt/CAPEv2/storage/binaries/ab23b808574414da403d965d8bb97b905ac156aaf566868fdf85a0a60ca615d5
crc32: CBC516CE
md5: 9a58c7e1c8d55a6c5d2846dccdd90e20
sha1: bcf8b9fbdecc8ec45bb45a7a0a23d2195fdf2b4a
sha256: ab23b808574414da403d965d8bb97b905ac156aaf566868fdf85a0a60ca615d5
sha512: b6293144bf6a59974cb1ec1560e61f3f748bbdba6ada6369646a45fa7929e6533cdd0189430b4a899d3e0202066ed1c36feaa712e416c5abed20d125dbf5dc1e
ssdeep: 1536:OpgaDo3hEpaFAlowAyJf6/D5139ATi7uj2hllaMYukAOd5gWmnv8V:5a83MkCBAsOtyohdud5gWmnv8V
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T192B36C32FD40D43AE86670B295BA85B8AB5FE71047D400D37BC8565F2EA15D2EE3824F
sha3_384: 430179f53929509eb9fc832a771a5cc15657ed16055a9e9e25ad6a615bac9f75d2322d4fa820a2a368c304e29894a026
ep_bytes: 8bff558bec837d0c017505e8fe3f0000
timestamp: 2009-05-05 10:56:14

Version Info:

0: [No Data]

Win32/Adware.Gamevance.AA potentially unwanted also known as:

LionicAdware.Win32.Gamevance.kZf8
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Adware.GVance.BDE479D0
CAT-QuickHealPUA.GameVance.A5
ALYacGeneric.Adware.GVance.BDE479D0
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
K7GWAdware ( 004b8efe1 )
K7AntiVirusAdware ( 004b8efe1 )
BitDefenderThetaGen:NN.ZedlaF.36744.gu4@aSW!vyki
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Gamevance.AA potentially unwanted
APEXMalicious
ClamAVWin.Adware.Gamevance-22710
AlibabaAdWare:Win32/Gamevance.2d5f8b59
NANO-AntivirusTrojan.Win32.Wsgame.fjupgj
SUPERAntiSpywareAdware.Gamevance
TrendMicroWORM_STRAT.GEN-3
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-GameThief.Win32.OnLineGames
AviraADWARE/Adware.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Gamevance
KingsoftWin32.Troj.Gamevance.ntrm
XcitiumApplicUnwnt.Win32.AdWare.GameVance.GE@4n2o1z
ArcabitGeneric.Adware.GVance.BDE479D0
ViRobotTrojan.Win32.PSWIGames.108032
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R2982
VBA32Trojan.BHORA.02139
TACHYONTrojan-PWS/W32.WebGame.108032.S
TrendMicro-HouseCallWORM_STRAT.GEN-3
TencentMalware.Win32.Gencirc.10b2ef32
YandexTrojan.GenAsa!Pmp5DzQdyag
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1761439.susgen
FortinetRiskware/GameVance
DeepInstinctMALICIOUS

How to remove Win32/Adware.Gamevance.AA potentially unwanted?

Win32/Adware.Gamevance.AA potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment