Jump to content

Welcome to Geeks to Go
Geeks to Go Welcome
Create Account Login to Account
Photo

Removal instructions for BestPDFConverterSearch

- - - - -

  • Please log in to reply
No replies to this topic

#1
Metallica

Metallica

    Spyware Veteran

  • GeekU Moderator
  • 33,101 posts
Content is republished with permission from Malwarebytes.

What is BestPDFConverterSearch?

The Malwarebytes research team has determined that BestPDFConverterSearch is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.
This particular one also uses browser push notifications and adds advertisements to your search results in the form of Search Recommendations.

recommendations.png

How do I know if my computer is affected by BestPDFConverterSearch?

You may see this entry in your list of installed Chrome extensions:

main.png

and these warnings during install:

warning1.png

warning2.png

warning3.png

warning4.png

and this changed setting:

warning5.png

How did BestPDFConverterSearch get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove BestPDFConverterSearch?

Our program Malwarebytes can detect and remove this potentially unwanted program.
  • Please download Malwarebytes for Windows to your desktop.
  • Double-click MBSetup.exe and follow the prompts to install the program.
  • When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  • Click on the Get started button.
  • Click Scan to start a Threat Scan.
  • When the scan is finished click Quarantine to remove the found threats.
  • Reboot the system if prompted to complete the removal process.
Is there anything else I need to do to get rid of BestPDFConverterSearch?
  • No, Malwarebytes removes BestPDFConverterSearch completely.
  • If you have allowed the notifications you can read here how to disable them.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below Malwarebytes Browser Guard, and the full version of Malwarebytes would have protected you against the BestPDFConverterSearch hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

protection1.png


Technical details for experts

Possible signs in FRST logs:

CHR Notifications: Default -> hxxps://get.bestpdfconvertersearch.com
CHR DefaultSearchURL: Default -> hxxps://feed.bestpdfconvertersearch.com/?q={searchTerms}&publisher=bestpdfconvertersearch&barcodeid=579810000000000
CHR DefaultSearchKeyword: Default -> BestPDFConverterSearch
CHR DefaultSuggestURL: Default -> hxxps://api.bestpdfconvertersearch.com/suggest/get?q={searchTerms}
CHR Extension: (BestPDFConverterSearch) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc [2021-08-18]
Alterations made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc\1.1.0_0
       Adds the file manifest.json"="8/18/2021 2:45 PM, 2204 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc\1.1.0_0\_metadata
       Adds the file computed_hashes.json"="8/18/2021 2:45 PM, 6255 bytes, A
       Adds the file verified_contents.json"="9/1/2020 2:07 PM, 2049 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc\1.1.0_0\images
       Adds the file logo-white-text.png"="9/1/2020 2:07 PM, 0 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc\1.1.0_0\images\icons
       Adds the file 128x128.png"="8/18/2021 2:45 PM, 1856 bytes, A
       Adds the file 16x16.png"="8/18/2021 2:45 PM, 487 bytes, A
       Adds the file 64x64.png"="8/18/2021 2:45 PM, 1201 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdmpgbeiehohaedpciidhmddfljmgjc\1.1.0_0\scripts
       Adds the file background.js"="9/1/2020 2:07 PM, 514583 bytes, A
       Adds the file sitecontent.js"="9/1/2020 2:07 PM, 77 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc
       Adds the file 000003.log"="8/18/2021 2:47 PM, 793 bytes, A
       Adds the file CURRENT"="8/18/2021 2:45 PM, 16 bytes, A
       Adds the file LOCK"="8/18/2021 2:45 PM, 0 bytes, A
       Adds the file LOG"="8/18/2021 2:45 PM, 369 bytes, A
       Adds the file MANIFEST-000001"="8/18/2021 2:45 PM, 41 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_apdmpgbeiehohaedpciidhmddfljmgjc
       Adds the file BestPDFConverterSearch.ico"="8/18/2021 2:45 PM, 164866 bytes, A
       Adds the file BestPDFConverterSearch.ico.md5"="8/18/2021 2:45 PM, 16 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "apdmpgbeiehohaedpciidhmddfljmgjc"="REG_SZ", "D043FBD54F45DC89DEDCDB9D83E354CF262B7674022751B748A73330CDE3C0E1"
Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 8/18/21
Scan Time: 2:52 PM
Log File: 30e3169c-0023-11ec-af72-080027235d76.json

-Software Information-
Version: 4.4.4.126
Components Version: 1.0.1413
Update Package Version: 1.0.44224
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {username}-PC\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 258271
Threats Detected: 13
Threats Quarantined: 13
Time Elapsed: 2 min, 9 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
Adware.SearchEngineHijack.Generic, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|apdmpgbeiehohaedpciidhmddfljmgjc, Quarantined, 16824, 799722, , , , , , 

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 2
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc, Quarantined, 16824, 799722, , , , , , 
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\APDMPGBEIEHOHAEDPCIIDHMDDFLJMGJC, Quarantined, 16824, 799722, 1.0.44224, , ame, , , 

File: 10
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 16824, 799722, , , , , 287740AF308D8E663C94C52FFA5C2E1D, A7C2A9BF561917D038A8C500FB9A81795A2F41FE616461569615D8942F5AF244
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 16824, 799722, , , , , 1572923CEE052BA8A75A72CF2AB95094, ACEF409C04F7F9833212EA623D440A44DB3A9C708885616CF127777CCC6A2B41
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\000003.log, Quarantined, 16824, 799722, , , , , 875A8725B3C528B5B50D84613EF14749, 0CC46CC4894F1664246C2AEEFE1B32E1DC82F5374AFB4D0811625B46CF81573E
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\CURRENT, Quarantined, 16824, 799722, , , , , 46295CAC801E5D4857D09837238A6394, 0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\LOCK, Quarantined, 16824, 799722, , , , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\LOG, Quarantined, 16824, 799722, , , , , CE377CE47ED42C254D299CC9D8DAABA5, D223C4C09C932777D7B47587F4570DDEE7E0E0A3E0C5FE33CAF33D5E5D952789
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\LOG.old, Quarantined, 16824, 799722, , , , , 9503E5E31A028BD6A7BC81547CEBE476, 17555C5C2B89ED81A83C972071CCCEF744CD6CBDAB77D190664839D3FF41AD6E
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\apdmpgbeiehohaedpciidhmddfljmgjc\MANIFEST-000001, Quarantined, 16824, 799722, , , , , 5AF87DFD673BA2115E2FCF5CFDB727AB, F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\APDMPGBEIEHOHAEDPCIIDHMDDFLJMGJC\1.1.0_0\MANIFEST.JSON, Quarantined, 16824, 799722, 1.0.44224, , ame, , 9CBDDF33BD7D2118D8FBCF389DE48401, 12E00EFBEFE140F6ADA2E6D71DD2DCE14C68DD17D957C4BDB9906D4022251851
PUP.Optional.PushNotifications, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 203, 846248, 1.0.44224, , ame, , 1572923CEE052BA8A75A72CF2AB95094, ACEF409C04F7F9833212EA623D440A44DB3A9C708885616CF127777CCC6A2B41

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
  • 0

Advertisements





0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

featured
Malware Removal How to Guides Windows 7 System Building Download Files Register welcome

Never used a forum? Learn how.