Jump to content

Google Chrome files detected as PUP.Optional.PushNotifications.Generic


Recommended Posts

Around last week, for some unknown reason MB has started detecting my chrome user data files as PUP and quarantining them is only effective if I stop using Chrome.

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 7/16/20
Scan Time: 2:32 PM
Log File: ab2b7d10-c792-11ea-8be7-b00cd12cefef.json

-Software Information-
Version: 4.1.2.73
Components Version: 1.0.979
Update Package Version: 1.0.26917
License: Premium

-System Information-
OS: Windows 10 (Build 18362.959)
CPU: x64
File System: NTFS
User: LAPTOP-4IP5CPV0\16785

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 290362
Threats Detected: 23
Threats Quarantined: 0
Time Elapsed: 1 min, 30 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 6
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 201, 838845, , , , 

File: 17
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000144.ldb, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000146.ldb, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000148.ldb, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000149.log, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000150.ldb, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, No Action By User, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 201, 838845, 1.0.26917, , ame, 

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

Hi,    :welcome:

My name is Maurice. I will be helping and guiding you, going forward on this case.

Let me know what first name you prefer to go by.

 

Please follow my directions as we go along.  Please do not do any changes on your own without first checking with me.

 

Did you notice the mentions in the report of ""No Action By User "  ?    I will provide a set of tips so that you TICK-mark all detected lines.

Also notice that this is on Chrome  and so extra step has to be made to clear out some history.

[   1   ]

Set the Chrome "sync"  to OFF.

Use Chrome browser   to go to https://www.google.com/settings/chrome/sync and sign into your account.
Scroll down until you see the "reset sync" button and click on the button
At the prompt click on "Ok".

 

After we are all finished with this case, you may if you wish / if you need to /  turn the Google Sync back On.

[   2   ]

for Chrome, while Chrome is running:
Press & hold SHIFT+CTRL+Del keys  on keyboard to get menu for clearing browsing data:

Check mark the line  "Browsing history"

Check mark the line "Download history"

Check mark the lined "Cached images and files"
and press Clear Data button  ( in blue )

[   3   ]

I would like you to do a new scan with Malwarebytes for Windows.  One of the major goals here is to have it remove all that it detects.  If it finds anything that is.
Start Malwarebytes from the Windows  Start menu.
Click Settings ( gear icon)   at the top right of Malwarebytes window.   We want to see the SETTINGS window.
Then click the Security tab.   Look for the section "Automatic Quarantine".   Be sure it is clicked On   ( to the far right side)

Then scroll down to the section Potentially Unwanted items.   We need the next 2 lines   ( for P U P  & for P U  M)  to be set to "Always ( Recommended) ".
You can make the change by clicking on the down-arrow selection list-control.   We want all P U P  &  P U M to be marked for removal.

Next, click the small x on the Settings line   to go to the main Malwarebytes Window.
Next click the blue button marked Scan.

When the scan phase is done, be real sure you Review and have all detected lines items check-marked on each line on the left. That too is very critical.
You can actually click the topmost left  check-box  on the very top line to get ALL lines  ticked   ( all selected).

Then click on Quarantine selected.

Then, locate the Scan run report;  export out a copy;  & then attach in with your  reply.
See https://support.malwarebytes.com/hc/en-us/articles/360038479194-View-Reports-and-History-in-Malwarebytes-for-Windows-v4

 

Link to post
Share on other sites

Hello, you can call me Vicki. I'd like to note that quarantining all the items completely exited Chrome. Reopening Chrome put the same files back on my computer. This is the report I was given after following all instructions you gave:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 7/16/20
Scan Time: 5:52 PM
Log File: aa810d3c-c7ae-11ea-8a51-b00cd12cefef.json

-Software Information-
Version: 4.1.2.73
Components Version: 1.0.979
Update Package Version: 1.0.26923 
License: Premium

-System Information-
OS: Windows 10 (Build 18362.959)
CPU: x64
File System: NTFS
User: LAPTOP-4IP5CPV0\16785

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 290385
Threats Detected: 21
Threats Quarantined: 21
Time Elapsed: 1 min, 29 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 6
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Quarantined, 201, 838845, , , , 

File: 15
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000162.ldb, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000163.log, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000164.ldb, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\Users\16785\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, Quarantined, 201, 838845, , , , 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 
PUP.Optional.PushNotifications.Generic, C:\USERS\16785\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 201, 838845, 1.0.26923, , ame, 

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

Hello Vicki.   Thanks for the scan report and the information.

Lets make sure, from here forward,  that anytime you are about to start some scan .....that you insure that the Chrome browser is Closed before-hand.

# 2,  know that Chrome is the toughest browser to keep clean.  On top of all that, the SYNC option that Google has makes it more complex.

.

# 3

I  would suggest to download, Save, and then run Malwarebytes ADWCLEANER.

Please close Chrome and all other open web browsers after you have saved the Adwcleaner and before you start Adwcleaner scan.

Adwcleaner  detects factory Preinstalled applications too!

 

Please download  Malwarebytes AdwCleaner  https://downloads.malwarebytes.com/file/adwcleaner
 

Be sure to Save the file first, to your system.  Saving to the Downloads folder should be the default on your system.

 

Go to the folder where you saved Adwcleaner. Double click Adwcleaner  to start it.

At the prompt for license agreement, review and then click on I agree.

 

You will then see a main screen for Adwcleaner. ( if you do not see it right away, minimized the other open windows, so you can see Adwcleaner).

Then click on Dashboard button.

Click the blue button "Scan Now".

 

allow it a few minutes to finish the Scan.   Let it remove what it finds.

NOTE:  When it comes to the section "

Pre-installed applications

 

You can skip that.

Please find and send the Adwcleaner "C" clean report.

In Adwcleaner, click the "Reports" button.  Look at the list of reports for the latest date & type "Clean".

Double Click that line & it will open in Notepad.   Save the file to your system and then Attach that with your reply.

 

That C clean report will be the one with the most recent Date and time at folder  C:\AdwCleaner\Logs

Thanks.  Keep me advised.

 

Link to post
Share on other sites

Hi.  Thanks for the report from the Adwcleaner "clean" section.  It would appear it cleaned up one extension off of Chrome.

That is a hopeful thing.

Lets do a different scan.

I would suggest a free scan with the ESET Online Scanner

Go to https://download.eset.com/com/eset/tools/online_scanner/latest/esetonlinescanner.exe

 

It will start a download of "esetonlinescanner.exe"

Save the file to your system, such as the Downloads folder, or else to the Desktop.

 

Go to the saved file, and double click it to get it started.

 

When presented with the initial ESET options, click on "Computer Scan".

Next, when prompted by Windows, allow it to start by clicking Yes

When prompted for scan type, Click on Full scan

Look at & tick  ( select )   the radio selection "Enable ESET to detect and quarantine potentially unwanted applications"   and click on Start scan button.

 

Have patience.  The entire process may take an hour or more. There is an initial update download.

There is a progress window display.

You should ignore all prompts to get the ESET antivirus software program.   ( e.g.  their standard program).   You do not need to buy or get or install anything else.

 

When the scan is completed, if something was found, it will show a screen with the number of detected items.  If so, click the button marked “View detected results”.

Click The blue “Save scan log” to save the log.

If something was removed and you know it is a false finding, you may click on the blue ”Restore cleaned files”  ( in blue, at bottom).

Press Continue when all done.  You should click to off the offer for “periodic scanning”.

 

 

Link to post
Share on other sites

Hello Vicki.

I have not heard back from you in several days.  I hope you are well & doing well  & staying safe.

How is the situation regarding chrome browser &  P  U  P   ??   I would like to hear from you.

 

I would suggest what follows below.

[   1   ]

for Chrome, while Chrome is running:
Press & hold SHIFT+CTRL+Del keys  on keyboard to get menu for clearing browsing data:

Check mark the line  "Browsing history"

Check mark the line "Download history"

Check mark the lined "Cached images and files"
and press Clear Data button  ( in blue )

[   2  ]

After that, make real sure that Chrome is "NOT" set to reload the pages from the last session

Go into the settings menu of Chrome by first clicking  the control icon of Chrome on upper right of the adress bar

Then look deeper in SETTINGS

image.png.bfcbff4c25a7a1a131de4b71555efd0c.png

 

Make real sure it is "NOT" set to "continue where you left off"

.

[   3   ]

See this article on our Malwarebytes Blog
https://blog.malwarebytes.com/security-world/technology/2019/01/browser-push-notifications-feature-asking-abused/

 

You want to disable the ability of each web browser on this machine from being able to allow "push ads". That means Chrome, Firefox, or Edge browser (on Windows 10), or on Opera.

Scroll down to the tips section "How do I disable them".

[   4  ]

I suggest you install the Malwarebytes Browser guard for Chrome.

To get & install the Malwarebytes Browser Guard extension for Chrome,

 

Open this link in your Chrome   browser: 

https://chrome.google.com/webstore/detail/malwarebytes/ihcjicgdanjaechkgeegckofjjedodee

 

Then proceed with the setup.

Please advise on the pc status.

Sincerely.

Link to post
Share on other sites

Glad we could help.

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this topic with your request.

This applies only to the originator of this thread. Other members who need assistance please start your own topic in a new thread.

Please review the following for Tips to help protect from infection

Thank you

 

 

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.