Risk

Win32/RiskWare.YouXun.S removal tips

Malware Removal

The Win32/RiskWare.YouXun.S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.YouXun.S virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/RiskWare.YouXun.S?


File Info:

name: 3231C482645E816F8DE0.mlw
path: /opt/CAPEv2/storage/binaries/5f0168b188f9254cad888054a0d1f205c82710fba91b3aa885dba0bfd2264339
crc32: EDADF020
md5: 3231c482645e816f8de0af87b7e19063
sha1: decf660c9e99093fe1e428242bce1e707df5538b
sha256: 5f0168b188f9254cad888054a0d1f205c82710fba91b3aa885dba0bfd2264339
sha512: 2d82a19a0a34c7ec459d58e1c5301ee008eb5f3579c9172d2c8b9091cf4308499e058431ba80caec5a686f6f7b165cca32d7029089487cbf153ae46d136f74da
ssdeep: 98304:xdwRjzwhDbJ9Fu8cmN4e5oZwSDDcso+rtq3FLOAkGkzdnEVomFHKnP:xdY2FLmm+Mso+rtwFLOyomFHKnP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B06C0313E995039D46312318FDDB7B9A1AEBDB02B321297718C3E1E6F716C25939923
sha3_384: a80e5023d10370c2e7ff55e6b04367c917e5f413161f1c8db97124e1a03d1e9d9103ac9c009bfe7465dc0ceae90cf393
ep_bytes: e8bc930000e97ffeffff3b0d30f15e00
timestamp: 2019-11-15 08:43:29

Version Info:

CompanyName: Slide material template
FileDescription: Slide material template
FileVersion: 33.2.2.1
InternalName: pptSoft.exe
LegalCopyright: Copyright(c) 2019 Slide material template Co., Ltd.
OriginalFilename: pptSoft.exe
ProductName: Slide material template
ProductVersion: 33.2.2.1
Translation: 0x0804 0x04b0

Win32/RiskWare.YouXun.S also known as:

LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408468
FireEyeGen:Variant.Zusy.408468
ALYacGen:Variant.Zusy.408468
CylanceUnsafe
ZillyaTool.YouXun.Win32.857
K7AntiVirusRiskware ( 0053170d1 )
AlibabaDownloader:Win32/YXdown.ae4b6d0d
K7GWRiskware ( 0053170d1 )
BitDefenderThetaGen:NN.ZexaE.34232.0×0@aOl90Imb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.YouXun.S
TrendMicro-HouseCallTROJ_GEN.R002C0WKO21
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:Downloader.Win32.YXdown.vho
BitDefenderGen:Variant.Zusy.408468
Ad-AwareGen:Variant.Zusy.408468
EmsisoftGen:Variant.Zusy.408468 (B)
TrendMicroTROJ_GEN.R002C0WKO21
McAfee-GW-EditionBehavesLike.Win32.Dropper.wh
SophosGeneric PUA NO (PUA)
GDataGen:Variant.Zusy.408468
JiangminDownloader.YXdown.cd
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.2FE34A0
ArcabitTrojan.Zusy.D63B94
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.YXdown.vho
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
McAfeeGenericRXAA-AA!3231C482645E
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.2783458727
AvastWin32:Malware-gen
RisingAdware.YouXun!1.D190 (CLOUD)
YandexPUA.Downloader!vpty97LBwhQ
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/YouXun
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74702802.susgen

How to remove Win32/RiskWare.YouXun.S?

Win32/RiskWare.YouXun.S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment