Risk

RiskWare.ChromeCacheView.AI removal

Malware Removal

The RiskWare.ChromeCacheView.AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.ChromeCacheView.AI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify browser security settings
  • Disables Interner Explorer creating a new process per tab, possibly for browser injection
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskWare.ChromeCacheView.AI?


File Info:

name: A1B8C50B244CEDEC1CCB.mlw
path: /opt/CAPEv2/storage/binaries/c56abe6ee7845db8607e85d1cd4f331aad113a7eafaab4bd04af18296ec2b55e
crc32: 694C3CB9
md5: a1b8c50b244cedec1ccb28169055087a
sha1: 984841a3197aef0f96eb68e6e9377397babed02e
sha256: c56abe6ee7845db8607e85d1cd4f331aad113a7eafaab4bd04af18296ec2b55e
sha512: d2811ab93485b704e5f84a5a7ac1a98c664b49c4c064044d0776a25089974b1b30067aa0ba9321037300b77c11a60dd6767d5a67c3023d154e617894ddbc8e36
ssdeep: 3072:faecaFbvZuZm2X4nkLl8kxmldlLuaU113XZfvIwHKwIpjQ9mo1Z3s+by9Nf4:faeciTwGn+l9xmLlLFUvXZXIqKj6moY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11924F122B680D137E80784B40468C2B165AABE345FB191537BC93FAF7F721E15A3536B
sha3_384: c4d508bbb85c1b47cf1c5962fbd955255192c20acd93a84e5102db4b39d726874c3d503af27befc71258048099caedce
ep_bytes: e898190000e978feffff8bff558bec81
timestamp: 2016-09-02 22:16:01

Version Info:

CompanyName: NirSoft
FileDescription: ChromeCacheView
FileVersion: 1.56
InternalName: ChromeCacheView
LegalCopyright: Copyright © 2008 - 2014 Nir Sofer
OriginalFilename: ChromeCacheView.exe
ProductName: ChromeCacheView
ProductVersion: 1.56
Translation: 0x0409 0x04b0

RiskWare.ChromeCacheView.AI also known as:

BkavW32.FamVT.RazyNHmC.Trojan
LionicTrojan.Win32.Neverquest2.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.12618291
FireEyeGeneric.mg.a1b8c50b244cedec
CAT-QuickHealRansom.Crypt.ZZ4
SkyhighBehavesLike.Win32.Lockbit.dc
ALYacTrojan.GenericKD.12618291
MalwarebytesRiskWare.ChromeCacheView.AI
ZillyaTrojan.Kryptik.Win32.4319565
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004fa7381 )
BitDefenderTrojan.GenericKD.12618291
K7GWTrojan ( 004fa7381 )
Cybereasonmalicious.3197ae
BitDefenderThetaGen:NN.ZexaF.36792.nq0@a0!!k6ui
SymantecPacked.Generic.521
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.FHWD
APEXMalicious
ClamAVWin.Trojan.NeutrinoPOS-6333858-3
KasperskyTrojan-Banker.Win32.Neverquest2.aje
AlibabaTrojanBanker:Win32/Kryptik.c0edd865
NANO-AntivirusTrojan.Win32.Neverquest2.evgzhd
RisingTrojan.Generic@AI.97 (RDML:gnkKq/Zm7Dkd81fQ1pwYKw)
TACHYONBanker/W32.Agent.219136.C
SophosMal/Wonton-BB
F-SecureHeuristic.HEUR/AGEN.1310241
VIPRETrojan.GenericKD.12618291
TrendMicroWORM_HPKASIDET.SMN
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.12618291 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.Neverquest2.ke
GoogleDetected
AviraHEUR/AGEN.1310241
VaristW32/Agent.XL.gen!Eldorado
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.976
MicrosoftBackdoor:Win32/Vawtrak.E
XcitiumMalware@#o4iewhu57x1e
ArcabitTrojan.Generic.DC08A33
ZoneAlarmTrojan-Banker.Win32.Neverquest2.aje
GDataTrojan.GenericKD.12618291
CynetMalicious (score: 100)
McAfeeArtemis!A1B8C50B244C
MAXmalware (ai score=94)
DeepInstinctMALICIOUS
VBA32TrojanBanker.Neverquest2
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallWORM_HPKASIDET.SMN
TencentWin32.Trojan-Banker.Neverquest2.Zylw
YandexTrojan.PWS.Neverquest2!PA3FfPnsM3M
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.FEYN!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove RiskWare.ChromeCacheView.AI?

RiskWare.ChromeCacheView.AI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment