Malware

How to remove “AdWare.Win32.StartSurf.bwbf”?

Malware Removal

The AdWare.Win32.StartSurf.bwbf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.StartSurf.bwbf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine AdWare.Win32.StartSurf.bwbf?


File Info:

name: 568F3A79501F8A29BD9D.mlw
path: /opt/CAPEv2/storage/binaries/2a62e84cbdbe451862ce9caf13f8939b0219ffdf99093ab310f93f29d55996da
crc32: DFEAF010
md5: 568f3a79501f8a29bd9dbd1aa75e5e32
sha1: 976e0c312c8227a4c05921d5a21838b437256261
sha256: 2a62e84cbdbe451862ce9caf13f8939b0219ffdf99093ab310f93f29d55996da
sha512: 3ad0c636a1d9c0867df535d8d429aaf7c44c8b0dc7622310fafe38479ffcd997477f218d70b6ec8923018a5df6042c14d28d7f8ae0e11fa618fa4d7d014549a3
ssdeep: 24576:U7EKoxfoAZLg26uyH1OAmVK76a+lZiR3ZDzhju:U7EKoaAZ8259Vs+/gnhi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BB52313F383D5B9F8B783F905A588658069BD7419700ED73BC4AE09A9770E25A36F32
sha3_384: 0fa1470a937b7d40472012f67c4587482279b478603c9cc373d2041689b5e960b409592c0a05b2d63507e0cfe84b8a52
ep_bytes: e89c250000e97ffeffffcccccccccccc
timestamp: 2016-09-05 22:38:08

Version Info:

0: [No Data]

AdWare.Win32.StartSurf.bwbf also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Vittalia.17914
MicroWorld-eScanApplication.Bundler.iStartSurf.1.Gen
FireEyeGeneric.mg.568f3a79501f8a29
SkyhighPacked-FKC!568F3A79501F
McAfeePacked-FKC!568F3A79501F
Cylanceunsafe
ZillyaTool.Bundler.Win32.20036
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/StartSurf.b6a55eb2
K7GWTrojan ( 0053ba2f1 )
K7AntiVirusTrojan ( 0053ba2f1 )
BitDefenderThetaGen:NN.ZexaF.36802.vsW@audmh1bi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GIYH
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.StartSurf.bwbf
BitDefenderApplication.Bundler.iStartSurf.1.Gen
NANO-AntivirusRiskware.Win32.StartSurf.fhoyjd
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b365d6
EmsisoftApplication.Bundler.iStartSurf.1.Gen (B)
F-SecureHeuristic.HEUR/AGEN.1316951
VIPREApplication.Bundler.iStartSurf.1.Gen
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-AOA
IkarusPUA.Win32.Prepscram
JiangminAdWare.Generic.oxbp
VaristW32/S-118e43b6!Eldorado
AviraHEUR/AGEN.1316951
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftSoftwareBundler:Win32/Prepscram
XcitiumApplication.Win32.Dlhelper.GE@8159h4
ArcabitApplication.Bundler.iStartSurf.1.Gen
ViRobotAdware.Bundler.2448896.A
ZoneAlarmnot-a-virus:AdWare.Win32.StartSurf.bwbf
GDataApplication.Bundler.iStartSurf.1.Gen
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2657069
VBA32Trojan.Vittalia
ALYacApplication.Bundler.iStartSurf.1.Gen
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!qjua5Xk8HD8
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.12116207.susgen
FortinetW32/Kryptik.GIST!tr
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/StartSurf.bwbf

How to remove AdWare.Win32.StartSurf.bwbf?

AdWare.Win32.StartSurf.bwbf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment