Malware

AdWare.Win32.StartSurf.bvuv (file analysis)

Malware Removal

The AdWare.Win32.StartSurf.bvuv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.StartSurf.bvuv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine AdWare.Win32.StartSurf.bvuv?


File Info:

name: D28C61039448B79C797D.mlw
path: /opt/CAPEv2/storage/binaries/30630b6fb4ab61b41d54dfecbb762e4450028887aefa11e8f7bc870a4a354ae7
crc32: 7E09EADA
md5: d28c61039448b79c797d5cae3980f72a
sha1: 9787e900c8795bb1f41c9269864f755dfaf1ec63
sha256: 30630b6fb4ab61b41d54dfecbb762e4450028887aefa11e8f7bc870a4a354ae7
sha512: 451015d6ad15fdd46b10928d4795f4ff5284fe06d0cf281dc04c5b95c50366c3efa9f6f78cce92f36124956e56d27b0fb7ad38a89b4a983d83807f54733a2090
ssdeep: 24576:OkqOK742VzOYN7NNwnXYEGjyxVs0XnmbGI:OkiMmzBAnxGIXkh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EC5120235DAC076E1E7D7F8C968C6526E687C593A24488773C03FEF5B337926A24E61
sha3_384: 8aaf09375f110dc2f551e382e344810ad7faca3b218e6a376e9b246dcebd8d71cf319fd45115209a31a6fb918bec2492
ep_bytes: e85f230000e97ffeffffcccccccccccc
timestamp: 2015-12-25 09:44:16

Version Info:

0: [No Data]

AdWare.Win32.StartSurf.bvuv also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Bundler.2!c
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.17914
MicroWorld-eScanApplication.Bundler.iStartSurf.1.Gen
FireEyeGeneric.mg.d28c61039448b79c
SkyhighPacked-FKC!D28C61039448
ALYacApplication.Bundler.iStartSurf.1.Gen
Cylanceunsafe
ZillyaTool.Bundler.Win32.25917
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053ba2f1 )
AlibabaAdWare:Win32/StartSurf.d77f31d8
K7GWTrojan ( 0053ba2f1 )
CrowdStrikewin/grayware_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36680.FsW@a4KaOfli
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIYH
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.StartSurf.bvuv
BitDefenderApplication.Bundler.iStartSurf.1.Gen
NANO-AntivirusTrojan.Win32.Kryptik.fgflgt
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b298b4
EmsisoftApplication.Bundler.iStartSurf.1.Gen (B)
F-SecureTrojan.TR/Crypt.EPACK.Gen2
VIPREApplication.Bundler.iStartSurf.1.Gen
SophosGeneric Reputation PUA (PUA)
IkarusPUA.Win32.Prepscram
GDataApplication.Bundler.iStartSurf.1.Gen
JiangminAdWare.StartSurf.dyt
GoogleDetected
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik
XcitiumApplication.Win32.Dlhelper.GJ@8137f9
ArcabitApplication.Bundler.iStartSurf.1.Gen
ViRobotAdware.Bundler.2617856
ZoneAlarmnot-a-virus:AdWare.Win32.StartSurf.bvuv
MicrosoftSoftwareBundler:Win32/Prepscram
AhnLab-V3Malware/Win32.Generic.C2656978
McAfeePacked-FKC!D28C61039448
MAXmalware (ai score=100)
VBA32Trojan.Vittalia
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!v0pbktbCGww
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73620078.susgen
FortinetW32/Kryptik.GIST!tr
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.0c8795
DeepInstinctMALICIOUS

How to remove AdWare.Win32.StartSurf.bvuv?

AdWare.Win32.StartSurf.bvuv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment