Categories: Risk

Win32/RiskWare.YouXun.S removal tips

The Win32/RiskWare.YouXun.S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.YouXun.S virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/RiskWare.YouXun.S?


File Info:

name: 3231C482645E816F8DE0.mlwpath: /opt/CAPEv2/storage/binaries/5f0168b188f9254cad888054a0d1f205c82710fba91b3aa885dba0bfd2264339crc32: EDADF020md5: 3231c482645e816f8de0af87b7e19063sha1: decf660c9e99093fe1e428242bce1e707df5538bsha256: 5f0168b188f9254cad888054a0d1f205c82710fba91b3aa885dba0bfd2264339sha512: 2d82a19a0a34c7ec459d58e1c5301ee008eb5f3579c9172d2c8b9091cf4308499e058431ba80caec5a686f6f7b165cca32d7029089487cbf153ae46d136f74dassdeep: 98304:xdwRjzwhDbJ9Fu8cmN4e5oZwSDDcso+rtq3FLOAkGkzdnEVomFHKnP:xdY2FLmm+Mso+rtwFLOyomFHKnPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B06C0313E995039D46312318FDDB7B9A1AEBDB02B321297718C3E1E6F716C25939923sha3_384: a80e5023d10370c2e7ff55e6b04367c917e5f413161f1c8db97124e1a03d1e9d9103ac9c009bfe7465dc0ceae90cf393ep_bytes: e8bc930000e97ffeffff3b0d30f15e00timestamp: 2019-11-15 08:43:29

Version Info:

CompanyName: Slide material templateFileDescription: Slide material templateFileVersion: 33.2.2.1InternalName: pptSoft.exeLegalCopyright: Copyright(c) 2019 Slide material template Co., Ltd.OriginalFilename: pptSoft.exeProductName: Slide material templateProductVersion: 33.2.2.1Translation: 0x0804 0x04b0

Win32/RiskWare.YouXun.S also known as:

Lionic Trojan.Win32.Zusy.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.408468
FireEye Gen:Variant.Zusy.408468
ALYac Gen:Variant.Zusy.408468
Cylance Unsafe
Zillya Tool.YouXun.Win32.857
K7AntiVirus Riskware ( 0053170d1 )
Alibaba Downloader:Win32/YXdown.ae4b6d0d
K7GW Riskware ( 0053170d1 )
BitDefenderTheta Gen:NN.ZexaE.34232.0×0@aOl90Imb
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/RiskWare.YouXun.S
TrendMicro-HouseCall TROJ_GEN.R002C0WKO21
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:Downloader.Win32.YXdown.vho
BitDefender Gen:Variant.Zusy.408468
Ad-Aware Gen:Variant.Zusy.408468
Emsisoft Gen:Variant.Zusy.408468 (B)
TrendMicro TROJ_GEN.R002C0WKO21
McAfee-GW-Edition BehavesLike.Win32.Dropper.wh
Sophos Generic PUA NO (PUA)
GData Gen:Variant.Zusy.408468
Jiangmin Downloader.YXdown.cd
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.2FE34A0
Arcabit Trojan.Zusy.D63B94
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.YXdown.vho
Microsoft Trojan:Win32/Sabsik!ml
Cynet Malicious (score: 100)
McAfee GenericRXAA-AA!3231C482645E
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.2783458727
Avast Win32:Malware-gen
Rising Adware.YouXun!1.D190 (CLOUD)
Yandex PUA.Downloader!vpty97LBwhQ
SentinelOne Static AI – Suspicious PE
Fortinet Riskware/YouXun
AVG Win32:Malware-gen
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.74702802.susgen

How to remove Win32/RiskWare.YouXun.S?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Win32.Backdoor.Agent.A information

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Generic.Dacic.94CCEEA9.A.5494E6E2 (B) removal tips

The Generic.Dacic.94CCEEA9.A.5494E6E2 (B) is considered dangerous by lots of security experts. When this infection is…

48 mins ago

Should I remove “Win32/Agent_AGen.DMX”?

The Win32/Agent_AGen.DMX is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

What is “HackTool:Win32/NetCatTool!MTB”?

The HackTool:Win32/NetCatTool!MTB is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

Malware.AI.1247929956 information

The Malware.AI.1247929956 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago