Jump to content

Recommended Posts

  • Staff

What is ConverterzSearch?

The Malwarebytes research team has determined that ConverterzSearch is a search hijacker. These so-called "hijackers" manipulate your browser(s), for example to change your startpage or searchscopes, so that the affected browser visits their site or one of their choice.

How do I know if my computer is affected by ConverterzSearch?

You may see this entry in your list of installed Chrome extensions:

main.png

and this changed setting:

warning5.png

You may have noticed these warnings during install:

warning1.png

warning2.png

warning3.png

warning4.png

How did ConverterzSearch get on my computer?

Browser hijackers use different methods for distributing themselves. This particular one was downloaded from the webstore:

webstore.png

after a redirect from their website:

website.png

How do I remove ConverterzSearch?

Our program Malwarebytes can detect and remove this potentially unwanted program.

  • Please download Malwarebytes for Windows to your desktop.
  • Double-click MBSetup.exe and follow the prompts to install the program.
  • When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  • Click on the Get started button.
  • Click Scan to start a Threat Scan.
  • When the scan is finished click Quarantine to remove the found threats.
  • Reboot the system if prompted to complete the removal process.

Is there anything else I need to do to get rid of ConverterzSearch?

  • No, Malwarebytes removes ConverterzSearch completely.

How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this hijacker.

As you can see below Malwarebytes Browser Guard, and the full version of Malwarebytes would have protected you against the ConverterzSearch hijacker. It would have blocked their website, giving you a chance to stop it before it became too late.


 

protection1.png

 

protection2.png

 

Technical details for experts

Possible signs in FRST logs:


 

CHR DefaultSearchURL: Default -> hxxps://feed.converterz-search.com/?q={searchTerms}&publisher=converterzsearch&barcodeid=573540000000000
CHR DefaultSearchKeyword: Default -> ConverterzSearch
CHR DefaultSuggestURL: Default -> hxxps://api.converterz-search.com/suggest/get?q={searchTerms}
CHR Extension: (ConverterzSearch) - C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj [2020-07-20]

Alterations made by the installer:
 

File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj\1.1.0_0
       Adds the file manifest.json"="7/20/2020 8:53 AM, 2139 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj\1.1.0_0\_metadata
       Adds the file computed_hashes.json"="7/20/2020 8:53 AM, 6255 bytes, A
       Adds the file verified_contents.json"="5/26/2020 2:11 PM, 2049 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj\1.1.0_0\images
       Adds the file logo-white-text.png"="5/26/2020 2:11 PM, 0 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj\1.1.0_0\images\icons
       Adds the file 128x128.png"="7/20/2020 8:53 AM, 6254 bytes, A
       Adds the file 16x16.png"="7/20/2020 8:53 AM, 474 bytes, A
       Adds the file 64x64.png"="7/20/2020 8:53 AM, 2597 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndjjdloiljmnjbjmgdgilajbaonkllj\1.1.0_0\scripts
       Adds the file background.js"="5/26/2020 2:11 PM, 514643 bytes, A
       Adds the file sitecontent.js"="5/26/2020 2:11 PM, 77 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj
       Adds the file 000003.log"="7/20/2020 8:55 AM, 774 bytes, A
       Adds the file CURRENT"="7/20/2020 8:53 AM, 16 bytes, A
       Adds the file LOCK"="7/20/2020 8:53 AM, 0 bytes, A
       Adds the file LOG"="7/20/2020 8:56 AM, 183 bytes, A
       Adds the file MANIFEST-000001"="7/20/2020 8:53 AM, 41 bytes, A
    Adds the folder C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fndjjdloiljmnjbjmgdgilajbaonkllj
       Adds the file ConverterzSearch.ico"="7/20/2020 8:53 AM, 180021 bytes, A
       Adds the file ConverterzSearch.ico.md5"="7/20/2020 8:53 AM, 16 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_CURRENT_USER\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings]
       "fndjjdloiljmnjbjmgdgilajbaonkllj"="REG_SZ", "CED8CB73D650626098B363A406E7E613F917B927B97DD3A13D588D64686B2DD0"

Malwarebytes log:
 

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 7/20/20
Scan Time: 9:03 AM
Log File: 255bd2a8-ca57-11ea-b5f1-00ffdcc6fdfc.json

-Software Information-
Version: 4.1.2.73
Components Version: 1.0.979
Update Package Version: 1.0.27085
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 231817
Threats Detected: 11
Threats Quarantined: 11
Time Elapsed: 5 min, 3 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 1
Adware.SearchEngineHijack.Generic, HKCU\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|fndjjdloiljmnjbjmgdgilajbaonkllj, Quarantined, 15198, 799722, , , , 

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 2
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FNDJJDLOILJMNJBJMGDGILAJBAONKLLJ, Quarantined, 15198, 799722, 1.0.27085, , ame, 

File: 8
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Replaced, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj\000003.log, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj\CURRENT, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj\LOCK, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj\LOG, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\Users\{username}\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fndjjdloiljmnjbjmgdgilajbaonkllj\MANIFEST-000001, Quarantined, 15198, 799722, , , , 
Adware.SearchEngineHijack.Generic, C:\USERS\{username}\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FNDJJDLOILJMNJBJMGDGILAJBAONKLLJ\1.1.0_0\MANIFEST.JSON, Quarantined, 15198, 799722, 1.0.27085, , ame, 

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)

As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention

Save yourself the hassle and get protected.

Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.