Categories: Risk

RiskTool.MSIL.PCOptimizer.ji removal instruction

The RiskTool.MSIL.PCOptimizer.ji is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.MSIL.PCOptimizer.ji virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine RiskTool.MSIL.PCOptimizer.ji?


File Info:

name: DE20D475AAB28A2167BB.mlwpath: /opt/CAPEv2/storage/binaries/152d8011ba1f7781318c93bb999eeb940e29e122189103d7f43814d2be5f75f3crc32: C0F11C27md5: de20d475aab28a2167bbae6a79ac164esha1: 0f18fc0c0261481d5b7c35904060f6651dae2687sha256: 152d8011ba1f7781318c93bb999eeb940e29e122189103d7f43814d2be5f75f3sha512: fea3602a5c1316f53a29b540946420566368e20d35a4b0cb6d027ee8494da4cf3226e40f7e09550ef38f4c9ec70421462308e99ea33241ecc0d3bf3a8ce5c069ssdeep: 49152:eAhcArtq6X19hy9YruWVkxKTg2BRVYQqSlQs:JcAr909YzyYZBRuQquttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101A5335B32B2DAB3EA558F726D01A3754FBBD720C0924176AB283FE6C4815513B533CAsha3_384: 63a6700cfa66728b50a7bb124cc75f715e9fd23508cbd6ccffb88a5613df30a248ecba7fbbcc77d3ff9d4d8461ceab75ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

RiskTool.MSIL.PCOptimizer.ji also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.MSIL.PCOptimizer.1!c
Elastic malicious (high confidence)
DrWeb Program.Unwanted.1152
CAT-QuickHeal Risktool.NSIS.Pcoptimizer.A
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor PUP.Win32.MyPCBackup.8
K7AntiVirus Adware ( 004bd8f61 )
K7GW Adware ( 004bd8f61 )
Cyren W32/Trojan.GHR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/MyPCBackup.D potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0OKA21
Paloalto generic.ml
Kaspersky not-a-virus:RiskTool.MSIL.PCOptimizer.ji
NANO-Antivirus Riskware.Win32.MyPCBackup.ejrwcs
Avast Win32:Malware-gen
Emsisoft Application.PCBackOpt (A)
Zillya Downloader.Generic.Win32.4664
TrendMicro TROJ_GEN.R002C0OKA21
McAfee-GW-Edition BehavesLike.Win32.BadFile.vc
Sophos Generic PUA AP (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.Crypt.o
Avira HEUR/AGEN.1220205
Antiy-AVL Trojan/Generic.ASMalwNS.6EAF
Kingsoft Win32.Troj.Undef.(kcloud)
ZoneAlarm not-a-virus:RiskTool.MSIL.PCOptimizer.ji
Microsoft Trojan:Win32/Occamy.C15
Cynet Malicious (score: 100)
McAfee Artemis!DE20D475AAB2
VBA32 CIL.HeapOverride.Heur
Malwarebytes Malware.AI.3606323894
APEX Malicious
Yandex Riskware.PCOptimizer!choG93QGjYY
eGambit Generic.Malware
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/grayware_confidence_100% (W)

How to remove RiskTool.MSIL.PCOptimizer.ji?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago