Categories: Malware

Should I remove “AdWare.Win32.StartSurf.dlpq”?

The AdWare.Win32.StartSurf.dlpq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.StartSurf.dlpq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine AdWare.Win32.StartSurf.dlpq?


File Info:

name: 5F0517127F822180DBBA.mlwpath: /opt/CAPEv2/storage/binaries/295805fb0c2e6473bed4c84b3b052bb6033dddd7a5f4ca4b8344ee7cd927adb3crc32: D80FE6E2md5: 5f0517127f822180dbba7909e09df824sha1: 375e4020cb1014fe5d446ee6dd9de3635f5f29e3sha256: 295805fb0c2e6473bed4c84b3b052bb6033dddd7a5f4ca4b8344ee7cd927adb3sha512: b8d4c34d50c93ea8dcde3d79308ce4c0d06a0062f13606581b69f649cdb0b24b4feb80a2f64a3ebc70080a2fdcbb21d9020b9adbf2b840af0f66dff42a03aad8ssdeep: 24576:OwASMJ7ppNx5rH+ErFWh4dLAiSNo12SlAkVCf:+SMZ/ZPWhOsDo3AkVMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A225788D9142900BFFA12B768BD254784DF8F91AE44FC26213D03B5B5E73883ABE5563sha3_384: 23872ead583aa92d10fb636a4de18aa5a19d4312cf96ad85ee4937cbd5173d3e1535cabf471dc03d2d273e842fb30ed5ep_bytes: 558bec6aff6830914000683685400064timestamp: 2015-12-04 05:07:05

Version Info:

0: [No Data]

AdWare.Win32.StartSurf.dlpq also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.StartSurf.2!c
Elastic malicious (high confidence)
DrWeb Trojan.Vittalia.17867
Cynet Malicious (score: 100)
FireEye Generic.mg.5f0517127f822180
CAT-QuickHeal Swbndlr.Dlhelper.V2
Skyhigh BehavesLike.Win32.Qakbot.dc
McAfee Packed-FKC!5F0517127F82
Cylance unsafe
Zillya Adware.StartSurf.Win32.93928
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0053e8a41 )
Alibaba AdWare:Win32/StartSurf.1b69a844
K7GW Trojan ( 0053e8a41 )
Cybereason malicious.0cb101
BitDefenderTheta Gen:NN.ZexaF.36744.9yW@a8hwRDci
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GLRL
APEX Malicious
Kaspersky not-a-virus:AdWare.Win32.StartSurf.dlpq
BitDefender Gen:Heur.Mint.Zamg.1
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Heur.Mint.Zamg.1
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10bd582b
Sophos IStartSurfInstaller (PUA)
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Heur.Mint.Zamg.1
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.Mint.Zamg.1 (B)
Ikarus Trojan.Crypt
GData Gen:Heur.Mint.Zamg.1
Jiangmin AdWare.StartSurf.nzq
Avira TR/Crypt.XPACK.Gen
Antiy-AVL GrayWare/Win32.Puwaders
Kingsoft malware.kb.a.1000
Xcitium Application.Win32.Dlhelper.GL@81g4fd
Arcabit Trojan.Mint.Zamg.1
ZoneAlarm not-a-virus:AdWare.Win32.StartSurf.dlpq
Microsoft SoftwareBundler:Win32/Prepscram.E
Google Detected
AhnLab-V3 Packed/Win.FKC.C5408073
MAX malware (ai score=100)
VBA32 BScope.Adware.StartSurf
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Trj/GdSda.A
Rising Trojan.Kryptik!1.B33C (CLASSIC)
Yandex PUA.StartSurf!YQnf4FixSNk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73835191.susgen
Fortinet W32/Kryptik.GJJV!tr
AVG Win32:Adware-gen [Adw]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)

How to remove AdWare.Win32.StartSurf.dlpq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago