Jump to content

Recommended Posts

  • Staff

What is Luckypage?

The Malwarebytes research team has determined that Luckypage is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.

How do I know if my computer is affected by Luckypage?

You may see this entry in your list of installed Chrome extensions:

main.png

and these warnings during install:

warning1.png

warning2.png

How did Luckypage get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove Luckypage?

Our program Malwarebytes can detect and remove this potentially unwanted program.

  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.

Is there anything else I need to do to get rid of Luckypage?

  • No, Malwarebytes removes Luckypage completely.

How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below the full version of Malwarebytes would have protected you against the Luckypage hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.

 

protection2.png


Technical details for experts

Possible signs in FRST logs:

 

CHR Extension: (Luckypage) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca [2019-09-10]

Alterations made by the installer:
 

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0
       Adds the file background.js"="9/9/2019 11:41 AM, 5567 bytes, A
       Adds the file manifest.json"="9/10/2019 2:11 PM, 1682 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\_metadata
       Adds the file computed_hashes.json"="9/10/2019 2:11 PM, 404 bytes, A
       Adds the file verified_contents.json"="9/9/2019 11:41 AM, 1648 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\icons
       Adds the file icon128.png"="9/10/2019 2:11 PM, 2188 bytes, A
       Adds the file icon48.png"="9/10/2019 2:11 PM, 253 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca
       Adds the file 000003.log"="9/10/2019 2:15 PM, 45 bytes, A
       Adds the file CURRENT"="9/10/2019 2:15 PM, 16 bytes, A
       Adds the file LOCK"="9/10/2019 2:15 PM, 0 bytes, A
       Adds the file LOG"="9/10/2019 2:15 PM, 183 bytes, A
       Adds the file MANIFEST-000001"="9/10/2019 2:15 PM, 41 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "ghbbjhlidngcjngibeojocbbdjmfhhca"="REG_SZ", "204B0DDBA8D657137F7E3C9039E4249B666458EEFD412BF4EAE1F6708F29A40C"

Malwarebytes log:
 

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 9/10/19
Scan Time: 2:26 PM
Log File: 3fa84fa2-d3c6-11e9-9dc1-00ffdcc6fdfc.json

-Software Information-
Version: 3.8.3.2965
Components Version: 1.0.613
Update Package Version: 1.0.12399
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 235928
Threats Detected: 19
Threats Quarantined: 19
Time Elapsed: 6 min, 34 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
PUP.Optional.UniqSearch, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|ghbbjhlidngcjngibeojocbbdjmfhhca, Quarantined, [14740], [721972],1.0.12399

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 5
PUP.Optional.UniqSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\_metadata, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\icons, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\GHBBJHLIDNGCJNGIBEOJOCBBDJMFHHCA, Quarantined, [14740], [721972],1.0.12399

File: 13
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca\000003.log, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca\CURRENT, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca\LOCK, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca\LOG, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ghbbjhlidngcjngibeojocbbdjmfhhca\MANIFEST-000001, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\GHBBJHLIDNGCJNGIBEOJOCBBDJMFHHCA\5.5.6_0\MANIFEST.JSON, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\icons\icon128.png, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\icons\icon48.png, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\_metadata\computed_hashes.json, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\_metadata\verified_contents.json, Quarantined, [14740], [721972],1.0.12399
PUP.Optional.UniqSearch, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbbjhlidngcjngibeojocbbdjmfhhca\5.5.6_0\background.js, Quarantined, [14740], [721972],1.0.12399

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention

Save yourself the hassle and get protected.

Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.