Risk

What is “RiskTool.MSIL.PCOptimizer.vr”?

Malware Removal

The RiskTool.MSIL.PCOptimizer.vr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.MSIL.PCOptimizer.vr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities

How to determine RiskTool.MSIL.PCOptimizer.vr?


File Info:

name: BF1C12D913858416DFF7.mlw
path: /opt/CAPEv2/storage/binaries/9ba1cc03c3fdcf7cdc385d22687dae3087b6198dba98580aeec0fc4bef850fd0
crc32: A0230F1A
md5: bf1c12d913858416dff7f4749aeed879
sha1: feaa61127ef045bf58eeb00bc827604e7355e9b1
sha256: 9ba1cc03c3fdcf7cdc385d22687dae3087b6198dba98580aeec0fc4bef850fd0
sha512: 1c431fd5dd792385d741998a33d6aa0d591d042873c3f1a3c6071922f96a27043dd258cec2162ed576b7f86b7f8ba3d9565efb2d305c53d781ab105c7faff087
ssdeep: 49152:eIj6pC9OQvaiY6HNCDOoCc97nXrE+LZ4g655:nmoOQvJtCWq4+LKZH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BA5331577C5CEFBF1993631D4AB02F8629DE8941A26272BC770BF98CA015A3527370E
sha3_384: ea3313301c4b584dfe5bba9570836af663a75155cfc6def24afadd8311c8db46fd4a02c95a3763284489bf741f100dfd
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

RiskTool.MSIL.PCOptimizer.vr also known as:

BkavW32.AIDetect.malware2
LionicRiskware.MSIL.PCOptimizer.1!c
tehtrisGeneric.Malware
CAT-QuickHealRisktool.NSIS.Pcoptimizer.A
CylanceUnsafe
SangforTrojan.Win32.Agent.aa
K7AntiVirusAdware ( 004bd8f61 )
K7GWAdware ( 004bd8f61 )
CyrenW32/Trojan.GHR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/MyPCBackup.G potentially unwanted
APEXMalicious
Kasperskynot-a-virus:RiskTool.MSIL.PCOptimizer.vr
NANO-AntivirusRiskware.Win32.MyPCBackup.ejrwfu
AvastWin32:Malware-gen
RisingPUA.MyPCBackup!8.29A (CLOUD)
SophosGeneric PUA PO (PUA)
DrWebProgram.Unwanted.1152
ZillyaDownloader.Generic.Win32.5023
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
Trapminemalicious.moderate.ml.score
EmsisoftApplication.PCBackOpt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.Crypt.o
AviraHEUR/AGEN.1220205
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ViRobotAdware.Mypcbackup.2141816
MicrosoftTrojan:Win32/Occamy.C9B
CynetMalicious (score: 99)
McAfeeArtemis!BF1C12D91385
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.3606323894
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H0CAQ22
YandexRiskware.PCOptimizer!8nAB69G13Og
IkarusPUA.MSIL.Mypcbackup
FortinetRiskware/PCOptimizer
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_100% (W)

How to remove RiskTool.MSIL.PCOptimizer.vr?

RiskTool.MSIL.PCOptimizer.vr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment