PUA

About “PUA:Win32/ChangeYou” infection

Malware Removal

The PUA:Win32/ChangeYou is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA:Win32/ChangeYou virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUA:Win32/ChangeYou?


File Info:

name: D3572A525B077B4CEE50.mlw
path: /opt/CAPEv2/storage/binaries/c0a072930a43828d5e7157a7f9826dd5c0917cff225843cd9be8de1648297b65
crc32: 8A9C686C
md5: d3572a525b077b4cee505bb089647b66
sha1: c083904b7d779a18b8ff09c9c92359ec39e94dd7
sha256: c0a072930a43828d5e7157a7f9826dd5c0917cff225843cd9be8de1648297b65
sha512: a5813e45313aa74dda20cf4308be1774810ca989b657dac4b9c360f839f2df4ccd392c0f0949aedebce3d3981873f256b3bc8eccacafd8217b9b9c615a80c9a1
ssdeep: 196608:jv9xvL3nojHFRO0jC10liiGYcMPooP3BWeKNvLZqTL:DYHCqUAdF1KNvs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106B623933380A4F2D8D14AF99B6D55324A61BC10CA914B5A33DC7F9C3776394B13EA2B
sha3_384: e927dc6daaa8d572fab32473c2390f2a00fb0c001d018c1177196ea3cbdbd0112ed96b8d65d5ddf6d3037a0e4ee03c3c
ep_bytes: 6a6068803a4400e83ee4ffffbf940000
timestamp: 2010-11-24 11:16:59

Version Info:

Comments: pwdcard
CompanyName: Changyou.com Limited
FileDescription: CyouSafe PasswordCard
FileVersion: 1.0.0.1
InternalName: pwdcard.exe
LegalCopyright: (C) 2008-2010 Changyou.com Limited. All Rights Reserved.
ProductName: pwdcard
ProductVersion: 1.0.0.1
Translation: 0x0804 0x03a8

PUA:Win32/ChangeYou also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.137756
CAT-QuickHealTrojan.MauvaiseRI.S5243228
SkyhighBehavesLike.Win32.PUPXEY.vc
McAfeePUP-XEY-XK
MalwarebytesPUP.Optional.ChinAd.DDS
ZillyaAdware.Mobogenie.Win32.279
K7AntiVirusAdware ( 004ce12a1 )
K7GWAdware ( 004ce12a1 )
Cybereasonmalicious.25b077
VirITPUP.Win32.Beijing.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Mobogenie.A
BitDefenderGen:Variant.Ulise.137756
AvastWin32:PUP-gen [PUP]
TencentMalware.Win32.Gencirc.10bd872c
EmsisoftGen:Variant.Ulise.137756 (B)
GoogleDetected
VIPREGen:Variant.Ulise.137756
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Ulise.137756
SophosGeneric ML PUA (PUA)
JiangminAdware.Agent.atpl
VaristW32/Convagent.AE.gen!Eldorado
MAXmalware (ai score=82)
Antiy-AVLGrayWare[AdWare]/Win32.MoboGenie
MicrosoftPUA:Win32/ChangeYou
ArcabitPUP.Adware.Mobogenie
GDataGen:Variant.Ulise.137756
CynetMalicious (score: 100)
ALYacGen:Variant.Ulise.137756
VBA32Adware.Agent
FortinetAdware/Mobogenie
AVGWin32:PUP-gen [PUP]
CrowdStrikewin/grayware_confidence_100% (D)
alibabacloudVirTool:Win/SignThief.A(dyn)

How to remove PUA:Win32/ChangeYou?

PUA:Win32/ChangeYou removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment