Jump to content

Welcome to Geeks to Go
Geeks to Go Welcome
Create Account Login to Account
Photo

Removal instructions for CIP

- - - - - SearchDimension

  • Please log in to reply
No replies to this topic

#1
Metallica

Metallica

    Spyware Veteran

  • GeekU Moderator
  • 33,101 posts
Content is republished with permission from Malwarebytes.

What is CIP?

The Malwarebytes research team has determined that CIP is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.
This particular can read and change the search results of three popular search providers.

How do I know if my computer is affected by CIP?

You may see this entry in your list of installed Chrome extensions:

main.jpg

and these warnings during install:

warning1.jpg

warning2.jpg

How did CIP get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.jpg

after a redirect from their website:

website.png

How do I remove CIP?

Our program Malwarebytes can detect and remove this potentially unwanted program.
  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
Is there anything else I need to do to get rid of CIP?
  • No, Malwarebytes removes CIP completely.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below the full version of Malwarebytes would have protected you against the CIP hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

protection2.jpg


Technical details for experts

Possible signs in FRST logs:

CHR Extension: (CIP) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec
Alterations made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0
       Adds the file background.js"="4/22/2019 7:34 PM, 5692 bytes, A
       Adds the file manifest.json"="4/25/2019 9:08 AM, 1093 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\_metadata
       Adds the file computed_hashes.json"="4/25/2019 9:08 AM, 404 bytes, A
       Adds the file verified_contents.json"="4/22/2019 7:34 PM, 1645 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\icons
       Adds the file icon128.png"="4/25/2019 9:08 AM, 2188 bytes, A
       Adds the file icon48.png"="4/25/2019 9:08 AM, 253 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec
       Adds the file 000003.log"="4/25/2019 9:08 AM, 35 bytes, A
       Adds the file CURRENT"="4/25/2019 9:08 AM, 16 bytes, A
       Adds the file LOCK"="4/25/2019 9:08 AM, 0 bytes, A
       Adds the file LOG"="4/25/2019 9:08 AM, 184 bytes, A
       Adds the file MANIFEST-000001"="4/25/2019 9:08 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "ffpmjgjkflkhffekbjbmiaidgmafogec"="REG_SZ", "42364B7DBA2C65A4B87E3262BD31A83A24B4FBC21EBBDBFF0379467A3659A813"
Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/25/19
Scan Time: 9:17 AM
Log File: 3a2b4d76-672a-11e9-a61d-00ffdcc6fdfc.json

-Software Information-
Version: 3.7.1.2839
Components Version: 1.0.563
Update Package Version: 1.0.10324
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 236572
Threats Detected: 20
Threats Quarantined: 20
Time Elapsed: 5 min, 30 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.SearchDimension, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|ffpmjgjkflkhffekbjbmiaidgmafogec, Quarantined, [2562], [674580],1.0.10324

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 5
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\_metadata, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\icons, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\ffpmjgjkflkhffekbjbmiaidgmafogec, Quarantined, [2562], [674580],1.0.10324

File: 14
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\icons\icon128.png, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\icons\icon48.png, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\_metadata\computed_hashes.json, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\_metadata\verified_contents.json, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\background.js, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffpmjgjkflkhffekbjbmiaidgmafogec\2.9_0\manifest.json, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\000003.log, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\CURRENT, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\LOCK, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\LOG, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\LOG.old, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ffpmjgjkflkhffekbjbmiaidgmafogec\MANIFEST-000001, Quarantined, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [2562], [674580],1.0.10324
PUP.Optional.SearchDimension, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, [2562], [674580],1.0.10324

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
  • 0

Advertisements






Also tagged with one or more of these keywords: SearchDimension

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

featured
Malware Removal How to Guides Windows 7 System Building Download Files Register welcome

Never used a forum? Learn how.