Categories: Risk

RiskWare.ChromeCacheView.AI removal

The RiskWare.ChromeCacheView.AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.ChromeCacheView.AI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify browser security settings
  • Disables Interner Explorer creating a new process per tab, possibly for browser injection
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskWare.ChromeCacheView.AI?


File Info:

name: A1B8C50B244CEDEC1CCB.mlwpath: /opt/CAPEv2/storage/binaries/c56abe6ee7845db8607e85d1cd4f331aad113a7eafaab4bd04af18296ec2b55ecrc32: 694C3CB9md5: a1b8c50b244cedec1ccb28169055087asha1: 984841a3197aef0f96eb68e6e9377397babed02esha256: c56abe6ee7845db8607e85d1cd4f331aad113a7eafaab4bd04af18296ec2b55esha512: d2811ab93485b704e5f84a5a7ac1a98c664b49c4c064044d0776a25089974b1b30067aa0ba9321037300b77c11a60dd6767d5a67c3023d154e617894ddbc8e36ssdeep: 3072:faecaFbvZuZm2X4nkLl8kxmldlLuaU113XZfvIwHKwIpjQ9mo1Z3s+by9Nf4:faeciTwGn+l9xmLlLFUvXZXIqKj6moYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11924F122B680D137E80784B40468C2B165AABE345FB191537BC93FAF7F721E15A3536Bsha3_384: c4d508bbb85c1b47cf1c5962fbd955255192c20acd93a84e5102db4b39d726874c3d503af27befc71258048099caedceep_bytes: e898190000e978feffff8bff558bec81timestamp: 2016-09-02 22:16:01

Version Info:

CompanyName: NirSoftFileDescription: ChromeCacheViewFileVersion: 1.56InternalName: ChromeCacheViewLegalCopyright: Copyright © 2008 - 2014 Nir SoferOriginalFilename: ChromeCacheView.exeProductName: ChromeCacheViewProductVersion: 1.56Translation: 0x0409 0x04b0

RiskWare.ChromeCacheView.AI also known as:

Bkav W32.FamVT.RazyNHmC.Trojan
Lionic Trojan.Win32.Neverquest2.7!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.12618291
FireEye Generic.mg.a1b8c50b244cedec
CAT-QuickHeal Ransom.Crypt.ZZ4
Skyhigh BehavesLike.Win32.Lockbit.dc
ALYac Trojan.GenericKD.12618291
Malwarebytes RiskWare.ChromeCacheView.AI
Zillya Trojan.Kryptik.Win32.4319565
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004fa7381 )
BitDefender Trojan.GenericKD.12618291
K7GW Trojan ( 004fa7381 )
Cybereason malicious.3197ae
BitDefenderTheta Gen:NN.ZexaF.36792.nq0@a0!!k6ui
Symantec Packed.Generic.521
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.FHWD
APEX Malicious
ClamAV Win.Trojan.NeutrinoPOS-6333858-3
Kaspersky Trojan-Banker.Win32.Neverquest2.aje
Alibaba TrojanBanker:Win32/Kryptik.c0edd865
NANO-Antivirus Trojan.Win32.Neverquest2.evgzhd
Rising Trojan.Generic@AI.97 (RDML:gnkKq/Zm7Dkd81fQ1pwYKw)
TACHYON Banker/W32.Agent.219136.C
Sophos Mal/Wonton-BB
F-Secure Heuristic.HEUR/AGEN.1310241
VIPRE Trojan.GenericKD.12618291
TrendMicro WORM_HPKASIDET.SMN
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.12618291 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Banker.Neverquest2.ke
Google Detected
Avira HEUR/AGEN.1310241
Varist W32/Agent.XL.gen!Eldorado
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft malware.kb.a.976
Microsoft Backdoor:Win32/Vawtrak.E
Xcitium Malware@#o4iewhu57x1e
Arcabit Trojan.Generic.DC08A33
ZoneAlarm Trojan-Banker.Win32.Neverquest2.aje
GData Trojan.GenericKD.12618291
Cynet Malicious (score: 100)
McAfee Artemis!A1B8C50B244C
MAX malware (ai score=94)
DeepInstinct MALICIOUS
VBA32 TrojanBanker.Neverquest2
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall WORM_HPKASIDET.SMN
Tencent Win32.Trojan-Banker.Neverquest2.Zylw
Yandex Trojan.PWS.Neverquest2!PA3FfPnsM3M
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.FEYN!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove RiskWare.ChromeCacheView.AI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago