Jump to content

Welcome to Geeks to Go
Geeks to Go Welcome
Create Account Login to Account
Photo

Removal instructions for Docset

- - - - -

  • Please log in to reply
No replies to this topic

#1
Metallica

Metallica

    Spyware Veteran

  • GeekU Moderator
  • 33,101 posts
Content is republished with permission from Malwarebytes.

What is Docset?

The Malwarebytes research team has determined that Docset is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.

How do I know if my computer is affected by Docset?

You may see this entry in your list of installed Chrome extensions:

main.png

and these warnings during install:

warning1.png

warning2.png

How did Docset get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove Docset?

Our program Malwarebytes can detect and remove this potentially unwanted program.
  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
Is there anything else I need to do to get rid of Docset?
  • No, Malwarebytes removes Docset completely.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below the full version of Malwarebytes would have protected you against the Docset hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

protection2.png


Technical details for experts

Possible signs in FRST logs:

CHR Extension: (Docset) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi [2019-08-08]
Alterations made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0
       Adds the file background.js"="8/8/2019 12:28 PM, 5382 bytes, A
       Adds the file manifest.json"="8/8/2019 9:06 AM, 1713 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\_metadata
       Adds the file computed_hashes.json"="8/8/2019 9:06 AM, 404 bytes, A
       Adds the file verified_contents.json"="8/8/2019 12:28 PM, 1648 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\icons
       Adds the file icon128.png"="8/8/2019 9:06 AM, 2188 bytes, A
       Adds the file icon48.png"="8/8/2019 9:06 AM, 253 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi
       Adds the file 000003.log"="8/8/2019 9:09 AM, 0 bytes, A
       Adds the file CURRENT"="8/8/2019 9:09 AM, 16 bytes, A
       Adds the file LOCK"="8/8/2019 9:09 AM, 0 bytes, A
       Adds the file LOG"="8/8/2019 9:09 AM, 0 bytes, A
       Adds the file MANIFEST-000001"="8/8/2019 9:09 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "cjpnndfekemedjpbkbncodpefimlfmbi"="REG_SZ", "46D6156A281ACFD964EF465BB90364F33D86FFC45A0EB09FDCCC3154C5FAAB21"
Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 8/8/19
Scan Time: 9:16 AM
Log File: 75f7a975-b9ac-11e9-a53a-00ffdcc6fdfc.json

-Software Information-
Version: 3.8.3.2965
Components Version: 1.0.613
Update Package Version: 1.0.11908
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 236368
Threats Detected: 19
Threats Quarantined: 19
Time Elapsed: 6 min, 42 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.QuickGoSearch, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|cjpnndfekemedjpbkbncodpefimlfmbi, Quarantined, [352], [663238],1.0.11908

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 5
PUP.Optional.QuickGoSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\_metadata, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\icons, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\CJPNNDFEKEMEDJPBKBNCODPEFIMLFMBI, Quarantined, [352], [663238],1.0.11908

File: 13
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi\000003.log, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi\CURRENT, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi\LOCK, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi\LOG, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjpnndfekemedjpbkbncodpefimlfmbi\MANIFEST-000001, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\CJPNNDFEKEMEDJPBKBNCODPEFIMLFMBI\3.3.4_0\MANIFEST.JSON, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\icons\icon128.png, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\icons\icon48.png, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\_metadata\computed_hashes.json, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\_metadata\verified_contents.json, Quarantined, [352], [663238],1.0.11908
PUP.Optional.QuickGoSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpnndfekemedjpbkbncodpefimlfmbi\3.3.4_0\background.js, Quarantined, [352], [663238],1.0.11908

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
  • 0

Advertisements





0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

featured
Malware Removal How to Guides Windows 7 System Building Download Files Register welcome

Never used a forum? Learn how.