Adware

Win32/Adware.Gamevance.CU potentially unwanted removal tips

Malware Removal

The Win32/Adware.Gamevance.CU potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Gamevance.CU potentially unwanted virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Adware.Gamevance.CU potentially unwanted?


File Info:

name: B68141E4D5EBDB63DCB6.mlw
path: /opt/CAPEv2/storage/binaries/7d6d821fdda5c687347d34d97f3274e3d932873da17db9126e727eb6eea3d4a6
crc32: 957F424F
md5: b68141e4d5ebdb63dcb6a64ea1e2c16e
sha1: c0c0e48f62a4bcdb3af9aa018fbacbc0462aaa1e
sha256: 7d6d821fdda5c687347d34d97f3274e3d932873da17db9126e727eb6eea3d4a6
sha512: 41be8169dade3e0a2ba404701cec212bcec21e11456b5cc790bfc05c1fa1847cca020dcfdc81a6b3034ee4ae55dbc028bbc860c8a94e7177994dfc38d4bc9175
ssdeep: 49152:sb8QbBnW5oGvmx4UJASuA4wDinashps9AzV1pCh9mLs4e:DSBnW5d+lub3asPs9S7pcrt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14795335076C3E9A1E596DCF9202CF33508BCE4771EAD4193F66F43A426BCD90949D22B
sha3_384: 22743c3389e4ae09039a3d8b0a348f3d1af2ac3161f218fb100362540bcfc8a81cf3324343b1da317115fccd5e919e09
ep_bytes: e800170000e978feffff8bff558bec81
timestamp: 2010-12-16 12:16:45

Version Info:

0: [No Data]

Win32/Adware.Gamevance.CU potentially unwanted also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Bundler.Morstar.8
FireEyeGeneric.mg.b68141e4d5ebdb63
CAT-QuickHealPUA.Gamevancel2.Gen
SkyhighGameVance.f
ALYacGen:Variant.Application.Bundler.Morstar.8
Cylanceunsafe
ZillyaAdware.BrowseFoxCRT.Win32.443
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/Gamevance.bbd88fe4
K7GWAdware ( 004a36241 )
K7AntiVirusAdware ( 004a36241 )
BitDefenderThetaGen:NN.ZexaF.36804.2vX@aORoP1d
VirITTrojan.Win32.Generic.WS
SymantecPUA.Gamevance
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Gamevance.CU potentially unwanted
APEXMalicious
AvastWin32:Adware-gen [Adw]
ClamAVWin.Adware.Gamevance-14160
Kasperskynot-a-virus:AdWare.Win32.Gamevance.kbl
BitDefenderGen:Variant.Application.Bundler.Morstar.8
NANO-AntivirusRiskware.Win32.Gamevance.cwetpy
TencentMalware.Win32.Gencirc.10b0b76b
EmsisoftGen:Variant.Application.Bundler.Morstar.8 (B)
BaiduWin32.Adware.Generic.cf
F-SecureApplication:W32/GameVance.L
DrWebAdware.GameVance.22
VIPREGen:Variant.Application.Bundler.Morstar.8
TrendMicroTROJ_GEN.R002C0OBA24
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
Paloaltogeneric.ml
JiangminAdWare/Gamevance.bbt
WebrootW32.Adware.Gamevance
GoogleDetected
AviraADWARE/GameVa.C.268
VaristW32/GameVance.I.gen!Eldorado
Antiy-AVLTrojan/Win32.Tgenic
MicrosoftPUADlManager:Win32/GameVan
XcitiumApplicUnwnt.Win32.AdWare.Gamevance.G@2rw0rn
ArcabitTrojan.Application.Bundler.Morstar.8
ViRobotAdware.Gamevance.1944352.CI
ZoneAlarmnot-a-virus:AdWare.Win32.Gamevance.kbl
GDataGen:Variant.Application.Bundler.Morstar.8
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Gamevance.R23306
McAfeeGameVance.f
VBA32AdWare.Gamevance
MalwarebytesAdware.GameVance
TrendMicro-HouseCallTROJ_GEN.R002C0OBA24
RisingAdware.GameVance!1.99BA (CLASSIC)
YandexPUA.Gamevance!TCPcoxz3zhQ
IkarusTrojan.Win32.Crypt
MaxSecurenot-a-virus:AdWare.W32.Gamevance.heru
FortinetAdware/Gamevance
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS

How to remove Win32/Adware.Gamevance.CU potentially unwanted?

Win32/Adware.Gamevance.CU potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment