Jump to content

Welcome to Geeks to Go
Geeks to Go Welcome
Create Account Login to Account
Photo

Removal instructions for Quick Search Tool

- - - - - spigot

  • Please log in to reply
No replies to this topic

#1
Metallica

Metallica

    Spyware Veteran

  • GeekU Moderator
  • 33,101 posts
Content is republished with permission from Malwarebytes.

What is Quick Search Tool?

The Malwarebytes research team has determined that Quick Search Tool is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.
This particular one changes your default search engine.

How do I know if my computer is affected by Quick Search Tool?

You may see this entry in your list of installed Chrome extensions:

main.png

and this changed setting:

warning5.png

You may have noticed these warnings during install:

warning1.png

warning2.png

warning3.png

How did Quick Search Tool get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove Quick Search Tool?

Our program Malwarebytes can detect and remove this search hijacker.
  • Please download Malwarebytes for Windows to your desktop.
  • Double-click MBSetup.exe and follow the prompts to install the program.
  • When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  • Click on the Get started button.
  • Click Scan to start a Threat Scan.
  • When the scan is finished click Quarantine to remove the found threats.
  • Reboot the system if prompted to complete the removal process.
Is there anything else I need to do to get rid of Quick Search Tool?
  • No, Malwarebytes removes Quick Search Tool completely.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below Malwarebytes Browser Guard, and the full version of Malwarebytes would have protected you against the Quick Search Tool hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

protection2.png


Technical details for experts

Possible signs in FRST logs:

CHR DefaultSearchURL: Default -> hxxps://search.quicksearchtool.com/s?query={searchTerms}
CHR DefaultSearchKeyword: Default -> qst
CHR DefaultSuggestURL: Default -> hxxps://search.quicksearchtool.com/autosuggest?query={searchTerms}
CHR Extension: (QuickSearchTool) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa [2020-12-18]
Alterations made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa\3.3.1_0
       Adds the file background.js"="11/30/2020 11:34 AM, 11954 bytes, A
       Adds the file icon.png"="12/18/2020 8:58 AM, 5491 bytes, A
       Adds the file manifest.json"="12/18/2020 8:58 AM, 1635 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa\3.3.1_0\_locales\en
       Adds the file messages.json"="12/18/2020 8:58 AM, 258 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa\3.3.1_0\_metadata
       Adds the file computed_hashes.json"="12/18/2020 8:58 AM, 732 bytes, A
       Adds the file verified_contents.json"="11/30/2020 11:30 AM, 1896 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa\3.3.1_0\css
       Adds the file description.css"="5/3/2018 4:42 PM, 1008 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlpenjcbjaocajkajjklmfomhohiodfa\3.3.1_0\html\popup
       Adds the file description.html"="2/18/2020 5:37 PM, 239 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa
       Adds the file 000003.log"="12/18/2020 8:58 AM, 140 bytes, A
       Adds the file CURRENT"="12/18/2020 8:58 AM, 16 bytes, A
       Adds the file LOCK"="12/18/2020 8:58 AM, 0 bytes, A
       Adds the file LOG"="12/18/2020 8:58 AM, 183 bytes, A
       Adds the file MANIFEST-000001"="12/18/2020 8:58 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "jlpenjcbjaocajkajjklmfomhohiodfa"="REG_SZ", "DC1F0565C24CB9343B43FF07875BA2CBB885A76C926B70FC7D9070C6A6890054"
Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 12/18/20
Scan Time: 9:10 AM
Log File: 7f7c6374-4108-11eb-9421-080027235d76.json

-Software Information-
Version: 4.3.0.98
Components Version: 1.0.1130
Update Package Version: 1.0.34479
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 232271
Threats Detected: 11
Threats Quarantined: 11
Time Elapsed: 3 min, 20 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.Spigot.Generic, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|jlpenjcbjaocajkajjklmfomhohiodfa, Quarantined, 8440, 774169, , , , , , 

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 2
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa, Quarantined, 8440, 774169, , , , , , 
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\JLPENJCBJAOCAJKAJJKLMFOMHOHIODFA, Quarantined, 8440, 774169, 1.0.34479, , ame, , , 

File: 8
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 8440, 774169, , , , , 5719DEA6BB3D11E1A5E24EB8B88F41BE, 1C99A7BB410DD33E8163E0747A244F23DC4DA10685CE8C83F4B01E3B5B922D62
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 8440, 774169, , , , , 3BA1E92E36B96B47E1E78BE014A5B939, BFDC85BBC3B5F4EAF20358C208B92F7BCFCB0567B95588DBFFCFA2E047932E22
PUP.Optional.Spigot.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa\000003.log, Quarantined, 8440, 774169, , , , , 2DF1B231B8DAEBB74E7E66CF61A33DA6, AD462B228A055C1969DD7CA34838C23C6479A6ECAD9C5A6647BD096027C9B8A9
PUP.Optional.Spigot.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa\CURRENT, Quarantined, 8440, 774169, , , , , 46295CAC801E5D4857D09837238A6394, 0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
PUP.Optional.Spigot.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa\LOCK, Quarantined, 8440, 774169, , , , , , 
PUP.Optional.Spigot.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa\LOG, Quarantined, 8440, 774169, , , , , 935FE0D8B323D268140A0FFC8735BC59, CF8D53229672AFF4E05F1466A91D10BEC54B6449917A5E8AFDDDCCB7FBC73F46
PUP.Optional.Spigot.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jlpenjcbjaocajkajjklmfomhohiodfa\MANIFEST-000001, Quarantined, 8440, 774169, , , , , 5AF87DFD673BA2115E2FCF5CFDB727AB, F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\JLPENJCBJAOCAJKAJJKLMFOMHOHIODFA\3.3.1_0\BACKGROUND.JS, Quarantined, 8440, 774169, 1.0.34479, , ame, , C9F817DAA487D6914691A6FAB952F423, F9EAC6841F1D597A8D133B292ECFE91BC57A421982EDF19C176FF2C26996BF0F

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
  • 0

Advertisements






Also tagged with one or more of these keywords: spigot

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

featured
Malware Removal How to Guides Windows 7 System Building Download Files Register welcome

Never used a forum? Learn how.