Jump to content

Recommended Posts

  • Staff

What is PBlock+?

The Malwarebytes research team has determined that PBlock+ is a potentially unwanted program that behaves like adware. These adware applications display advertisements not originating from the sites you are browsing.
This particular one claims to be a popup-blocker but redirects to search hijackers.

How do I know if my computer is affected by PBlock+?

You will see this extension in your list of installed Chrome extensions:

main.png

You may see these warnings during install:

warning0.png

warning1.png

warning2.png

warning3.png

warning4.png

How did PBlock+ get on my computer?

Adware applications use different methods for distributing themselves. This particular one was available in the Webstore:

webstore.png

after a redirect from an adrotator.

How do I remove PBlock+?

Our program Malwarebytes can detect and remove this adware program.

  • Please download Malwarebytes for Windows to your desktop.
  • Double-click MBSetup.exe and follow the prompts to install the program.
  • When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  • Click on the Get started button.
  • Click Scan to start a Threat Scan.
  • When the scan is finished click Quarantine to remove the found threats.
  • Reboot the system if prompted to complete the removal process.

Is there anything else I need to do to get rid of PBlock+?

  • No, Malwarebytes removes PBlock+ completely.

How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this adware.

As you can see below the full version of Malwarebytes, as well as Browser Guard would have protected you against the PBlock+ adware. It would have blocked the redirector before it became too late.


 

protection1.png

 

protection2.png

 

Technical details for experts

Possible signs in FRST logs:

 

CHR Extension: (PBlock+) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\lndcjjbodkfkmmmfklinpcpfbndfocea [2020-11-11]

Significant changes made by the installer:

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\lndcjjbodkfkmmmfklinpcpfbndfocea\1.0.4_0
       Adds the file background.js"="11/2/2020 1:04 PM, 14629 bytes, A
       Adds the file manifest.json"="11/11/2020 8:54 AM, 830 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\lndcjjbodkfkmmmfklinpcpfbndfocea\1.0.4_0\_metadata
       Adds the file computed_hashes.json"="11/11/2020 8:54 AM, 388 bytes, A
       Adds the file verified_contents.json"="11/2/2020 1:17 PM, 1533 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\lndcjjbodkfkmmmfklinpcpfbndfocea\1.0.4_0\icons
       Adds the file icon128.png"="11/11/2020 8:54 AM, 2188 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea
       Adds the file 000003.log"="11/11/2020 8:54 AM, 0 bytes, A
       Adds the file CURRENT"="11/11/2020 8:54 AM, 16 bytes, A
       Adds the file LOCK"="11/11/2020 8:54 AM, 0 bytes, A
       Adds the file LOG"="11/11/2020 8:54 AM, 0 bytes, A
       Adds the file MANIFEST-000001"="11/11/2020 8:54 AM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "lndcjjbodkfkmmmfklinpcpfbndfocea"="REG_SZ", "90A12D53481B0470DCA17EA57FFFE5CC02FE57DA65295BC74DD7B8D6C005A118"

Malwarebytes log:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 11/11/20
Scan Time: 11:59 AM
Log File: 0ab50f7c-240d-11eb-8f53-080027235d76.json

-Software Information-
Version: 4.2.3.96
Components Version: 1.0.1104
Update Package Version: 1.0.32746
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 231977
Threats Detected: 11
Threats Quarantined: 11
Time Elapsed: 5 min, 38 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.SearchGenius, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|lndcjjbodkfkmmmfklinpcpfbndfocea, Quarantined, 2301, 876636, , , , , , 

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 2
PUP.Optional.SearchGenius, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea, Quarantined, 2301, 876636, , , , , , 
PUP.Optional.SearchGenius, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\lndcjjbodkfkmmmfklinpcpfbndfocea, Quarantined, 2301, 876636, 1.0.32746, , ame, , , 

File: 8
PUP.Optional.SearchGenius, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 2301, 876636, , , , , 24C5AF659476F453D5DE1B2C91C99D4C, 749B33D5E77724F150E5F69974D04FBFDA166CD0B3E99D7A1405406961B17D52
PUP.Optional.SearchGenius, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 2301, 876636, , , , , 2A74DD6AC7F2B03B03DB432AA8E105E9, 932A18F1AD46FC31DEECBCE9659ECAB79556EDA01BF5CE7CEAA0D72036691F36
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\000003.log, Quarantined, 2301, 876636, , , , , 387880CAA1B204BCB7A22718E8FAE6D3, 31CBECED98AAF75160A72A77C685895FD3EE75D8CEDA1D9196A6DEC999E9939B
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\CURRENT, Quarantined, 2301, 876636, , , , , 46295CAC801E5D4857D09837238A6394, 0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\LOCK, Quarantined, 2301, 876636, , , , , , 
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\LOG, Quarantined, 2301, 876636, , , , , DED0F933DB7FBAA1072551AA6D260875, A9CE39FE429FF0E476FCB6767D617A56D6E3676433F6F0341D80D85C228E8E79
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\LOG.old, Quarantined, 2301, 876636, , , , , 07F586E80E66416473211092B4D8CCF1, 9D887E52FA5224A23F0AE4963DE6DF48827277C09F6510506A31448FDD0198B1
PUP.Optional.SearchGenius, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lndcjjbodkfkmmmfklinpcpfbndfocea\MANIFEST-000001, Quarantined, 2301, 876636, , , , , 5AF87DFD673BA2115E2FCF5CFDB727AB, F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention

Save yourself the hassle and get protected.

Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.