Jump to content

Welcome to Geeks to Go
Geeks to Go Welcome
Create Account Login to Account
Photo

Removal instructions for SecurySearch

- - - - -

  • Please log in to reply
No replies to this topic

#1
Metallica

Metallica

    Spyware Veteran

  • GeekU Moderator
  • 33,101 posts
Content is republished with permission from Malwarebytes.

What is SecurySearch?

The Malwarebytes research team has determined that SecurySearch is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.

How do I know if my computer is affected by SecurySearch?

You may see this entry in your list of installed Chrome extensions:

main.png

and these warnings during install:

warning1.png

warning2.png

warning3.png

You will see this icon in your Chrome menu-bar:

icons.png

and this changed setting:

warning5.png

How did SecurySearch get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove SecurySearch?

Our program Malwarebytes can detect and remove this potentially unwanted program.
  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
Is there anything else I need to do to get rid of SecurySearch?
  • No, Malwarebytes removes SecurySearch completely.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below the full version of Malwarebytes would have protected you against the SecurySearch hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

protection2.png


Technical details for experts

Possible signs in FRST logs:

CHR DefaultSearchURL: Default -> hxxps://search.securysearch.com/?dss&q={searchTerms}
CHR DefaultSearchKeyword: Default -> securySearch
CHR Extension: (securySearch) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik [2019-04-30]
Alterations made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0
       Adds the file extenv.js"="9/24/2017 7:10 PM, 1070 bytes, A
       Adds the file init.js"="9/24/2017 7:10 PM, 941 bytes, A
       Adds the file manifest.json"="4/30/2019 9:13 AM, 2063 bytes, A
       Adds the file popup.html"="9/24/2017 7:10 PM, 1619 bytes, A
       Adds the file popup.js"="9/24/2017 7:10 PM, 361 bytes, A
       Adds the file settings.js"="9/24/2017 7:10 PM, 348 bytes, A
       Adds the file wa.png"="9/24/2017 7:10 PM, 68 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\_metadata
       Adds the file computed_hashes.json"="4/30/2019 9:13 AM, 2294 bytes, A
       Adds the file verified_contents.json"="9/25/2017 3:26 PM, 2515 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\external
       Adds the file jquery.js"="9/24/2017 7:10 PM, 86709 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\icons
       Adds the file icon128.png"="4/30/2019 9:13 AM, 8972 bytes, A
       Adds the file icon16.png"="4/30/2019 9:13 AM, 8536 bytes, A
       Adds the file logo_med.png"="9/24/2017 7:10 PM, 25475 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\js
       Adds the file background.js"="9/24/2017 7:10 PM, 6907 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "aggmgabcakepbmpogjogmhfmkiffplik"="REG_SZ", "6B81ED4D64E51A2A8868CA6AE1E4C7471BC63BE5F7DC9EDB3A3A872121C78AA2"
Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/30/19
Scan Time: 10:17 AM
Log File: 650b792c-6b20-11e9-a538-00ffdcc6fdfc.json

-Software Information-
Version: 3.7.1.2839
Components Version: 1.0.563
Update Package Version: 1.0.10396
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 236357
Threats Detected: 24
Threats Quarantined: 24
Time Elapsed: 4 min, 58 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.SecurySearch, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|aggmgabcakepbmpogjogmhfmkiffplik, Quarantined, [374], [673795],1.0.10396

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 6
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\_metadata, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\external, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\icons, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\aggmgabcakepbmpogjogmhfmkiffplik, Quarantined, [374], [673795],1.0.10396

File: 17
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\external\jquery.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\icons\icon128.png, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\icons\icon16.png, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\icons\logo_med.png, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\js\background.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\_metadata\computed_hashes.json, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\_metadata\verified_contents.json, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\extenv.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\init.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\manifest.json, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\popup.html, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\popup.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\settings.js, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\aggmgabcakepbmpogjogmhfmkiffplik\1.1.1_0\wa.png, Quarantined, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, [374], [673795],1.0.10396
PUP.Optional.SecurySearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [374], [673794],1.0.10396

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
  • 0

Advertisements





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users

As Featured On:

featured
Malware Removal How to Guides Windows 7 System Building Download Files Register welcome

Never used a forum? Learn how.