Jump to content

Recommended Posts

  • Staff

What is Get Search Plus?

The Malwarebytes research team has determined that Get Search Plus is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.
This particular one is also a browser NewTab and uses web push notifications.

How do I know if my computer is affected by Get Search Plus?

You may see this entry in your list of installed Chrome extensions:

main.png

this icon in the Chrome menu-bar:

icons.png

these changed settings:

warning5.png

warning6.png

You may have noticed these warnings during install:

warning1.png

warning2.png

How did Get Search Plus get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove Get Search Plus?

Our program Malwarebytes can detect and remove this potentially unwanted program.

  • Please download Malwarebytes for Windows to your desktop.
  • Double-click MBSetup.exe and follow the prompts to install the program.
  • When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  • Click on the Get started button.
  • Click Scan to start a Threat Scan.
  • When the scan is finished click Quarantine to remove the found threats.
  • Reboot the system if prompted to complete the removal process.

Is there anything else I need to do to get rid of Get Search Plus?

  • No, Malwarebytes removes Get Search Plus completely.

How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

Malwarebytes Browser Guard, as well as the full version of Malwarebytes would have protected you against the Get Search Plus hijacker. It blocks their domains, giving you a chance to stop it before it became too late.

protection2.png

Technical details for experts

Possible signs in FRST logs:


 

CHR Notifications: Default -> hxxps://searchplus.co
CHR NewTab: Default ->  Active:"chrome-extension://eoccimmcpieheioihnpeedkkfonjojgi/newtabhtml/newtabpage.html"
CHR DefaultSearchURL: Default -> hxxps://hp.hsearchplus.co/s?query={searchTerms}
CHR DefaultSearchKeyword: Default -> Search Plus
CHR Extension: (Search Plus) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi [2020-03-27]

Alterations made by the installer:
 

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0
       Adds the file central.js"="3/10/2020 4:11 PM, 1823 bytes, A
       Adds the file icon.png"="3/27/2020 10:13 AM, 3320 bytes, A
       Adds the file manifest.json"="3/27/2020 10:13 AM, 1722 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0\_locales\en
       Adds the file messages.json"="3/27/2020 10:13 AM, 180 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0\_metadata
       Adds the file computed_hashes.json"="3/27/2020 10:13 AM, 1673 bytes, A
       Adds the file verified_contents.json"="3/9/2020 11:39 AM, 3016 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0\html\bAction
       Adds the file about.html"="1/13/2020 5:23 PM, 3877 bytes, A
       Adds the file newtabpage.html"="9/30/2019 2:04 PM, 214 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0\js
       Adds the file browseraction.js"="3/9/2020 11:40 AM, 1023 bytes, A
       Adds the file config.js"="3/10/2020 4:09 PM, 1008 bytes, A
       Adds the file dailyFeature.js"="3/9/2020 11:40 AM, 3525 bytes, A
       Adds the file ds.js"="10/21/2019 4:07 PM, 711 bytes, A
       Adds the file log.js"="10/21/2019 4:07 PM, 888 bytes, A
       Adds the file newTab.js"="3/9/2020 3:25 PM, 1601 bytes, A
       Adds the file search.js"="2/20/2020 2:19 PM, 1027 bytes, A
       Adds the file store.js"="8/28/2019 1:57 PM, 235 bytes, A
       Adds the file utility.js"="10/21/2019 4:07 PM, 2522 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoccimmcpieheioihnpeedkkfonjojgi\1.1_0\newtabhtml
       Adds the file newtabpage.html"="9/30/2019 2:00 PM, 207 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi
       Adds the file 000003.log"="3/27/2020 10:13 AM, 0 bytes, A
       Adds the file CURRENT"="3/27/2020 10:13 AM, 16 bytes, A
       Adds the file LOCK"="3/27/2020 10:13 AM, 0 bytes, A
       Adds the file LOG"="3/27/2020 10:13 AM, 0 bytes, A
       Adds the file MANIFEST-000001"="3/27/2020 10:13 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "eoccimmcpieheioihnpeedkkfonjojgi"="REG_SZ", "7D4DBE3B43E9C5CD6C02998CA8FDDD714372EE4571E65DA2F1F7E79D406BFA3C"

Malwarebytes log:
 

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 3/27/20
Scan Time: 10:27 AM
Log File: 1fec102a-700d-11ea-affe-00ffdcc6fdfc.json

-Software Information-
Version: 4.1.0.56
Components Version: 1.0.859
Update Package Version: 1.0.21442
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 234261
Threats Detected: 13
Threats Quarantined: 13
Time Elapsed: 7 min, 44 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.SearchPlus, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|eoccimmcpieheioihnpeedkkfonjojgi, Quarantined, 15087, 785555, , , , 

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 2
PUP.Optional.SearchPlus, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EOCCIMMCPIEHEIOIHNPEEDKKFONJOJGI, Quarantined, 15087, 785555, 1.0.21442, , ame, 

File: 10
PUP.Optional.SearchPlus, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi\000003.log, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi\CURRENT, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi\LOCK, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi\LOG, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eoccimmcpieheioihnpeedkkfonjojgi\MANIFEST-000001, Quarantined, 15087, 785555, , , , 
PUP.Optional.SearchPlus, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EOCCIMMCPIEHEIOIHNPEEDKKFONJOJGI\1.1_0\MANIFEST.JSON, Quarantined, 15087, 785555, 1.0.21442, , ame, 
PUP.Optional.Spigot.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EOCCIMMCPIEHEIOIHNPEEDKKFONJOJGI\1.1_0\JS\DAILYFEATURE.JS, Quarantined, 204, 752296, 1.0.21442, , ame, 
PUP.Optional.Spigot, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 155, 787230, 1.0.21442, , ame, 

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention

Save yourself the hassle and get protected.

Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.