Jump to content

Recommended Posts

  • Staff

What is Sodoweb?

The Malwarebytes research team has determined that Sodoweb is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.

How do I know if my computer is affected by Sodoweb?

You may see this entry in your list of installed Chrome extensions:

main.png

and these warnings during install:

warning0.png

warning1.png

You may see your search results redirected like this:

warning5.png

How did Sodoweb get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove Sodoweb?

Our program Malwarebytes can detect and remove this potentially unwanted program.

  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.

Is there anything else I need to do to get rid of Sodoweb?

  • No, Malwarebytes removes Sodoweb completely.

How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below Malwarebytes Browser Guard, and the full version of Malwarebytes would have protected you against the Sodoweb hijacker. They would respectively have blocked the ad-rotator and their website, giving you a chance to stop it before it became too late.

 

protection2.png

 

protection1.png


Technical details for experts

Possible signs in FRST logs:

 

CHR Extension: (Sodoweb) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm [2019-09-30]

Alterations made by the installer:
 

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0
       Adds the file background.js"="9/30/2019 12:48 AM, 6160 bytes, A
       Adds the file manifest.json"="9/30/2019 8:15 AM, 1725 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\_metadata
       Adds the file computed_hashes.json"="9/30/2019 8:15 AM, 404 bytes, A
       Adds the file verified_contents.json"="9/30/2019 12:50 AM, 1648 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\icons
       Adds the file icon128.png"="9/30/2019 8:15 AM, 2188 bytes, A
       Adds the file icon48.png"="9/30/2019 8:15 AM, 253 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm
       Adds the file 000003.log"="9/30/2019 8:17 AM, 116 bytes, A
       Adds the file CURRENT"="9/30/2019 8:15 AM, 16 bytes, A
       Adds the file LOCK"="9/30/2019 8:15 AM, 0 bytes, A
       Adds the file LOG"="9/30/2019 8:15 AM, 183 bytes, A
       Adds the file MANIFEST-000001"="9/30/2019 8:15 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "idmkgbgmbllplkegkhkjgmhhjambekfm"="REG_SZ", "63D481015A49ECBDBBC587AC33534559C393F26CAF290BB9B7A9617B3CE60C6B"

Malwarebytes log:
 

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 9/30/19
Scan Time: 3:30 PM
Log File: 74b610ba-e386-11e9-b31c-00ffdcc6fdfc.json

-Software Information-
Version: 3.8.3.2965
Components Version: 1.0.627
Update Package Version: 1.0.12707
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 235055
Threats Detected: 20
Threats Quarantined: 20
Time Elapsed: 14 min, 20 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.Notics, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|idmkgbgmbllplkegkhkjgmhhjambekfm, Quarantined, [14724], [740507],1.0.12707

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 5
PUP.Optional.Notics, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\_metadata, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\icons, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\IDMKGBGMBLLPLKEGKHKJGMHHJAMBEKFM, Quarantined, [14724], [740507],1.0.12707

File: 14
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\000003.log, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\CURRENT, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\LOCK, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\LOG, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\LOG.old, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\idmkgbgmbllplkegkhkjgmhhjambekfm\MANIFEST-000001, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\IDMKGBGMBLLPLKEGKHKJGMHHJAMBEKFM\3.3.1_0\BACKGROUND.JS, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\icons\icon128.png, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\icons\icon48.png, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\_metadata\computed_hashes.json, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\_metadata\verified_contents.json, Quarantined, [14724], [740507],1.0.12707
PUP.Optional.Notics, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\idmkgbgmbllplkegkhkjgmhhjambekfm\3.3.1_0\manifest.json, Quarantined, [14724], [740507],1.0.12707

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention

Save yourself the hassle and get protected.

Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.