Categories: Risk

What is “RiskTool.MSIL.PCOptimizer.vr”?

The RiskTool.MSIL.PCOptimizer.vr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.MSIL.PCOptimizer.vr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities

How to determine RiskTool.MSIL.PCOptimizer.vr?


File Info:

name: BF1C12D913858416DFF7.mlwpath: /opt/CAPEv2/storage/binaries/9ba1cc03c3fdcf7cdc385d22687dae3087b6198dba98580aeec0fc4bef850fd0crc32: A0230F1Amd5: bf1c12d913858416dff7f4749aeed879sha1: feaa61127ef045bf58eeb00bc827604e7355e9b1sha256: 9ba1cc03c3fdcf7cdc385d22687dae3087b6198dba98580aeec0fc4bef850fd0sha512: 1c431fd5dd792385d741998a33d6aa0d591d042873c3f1a3c6071922f96a27043dd258cec2162ed576b7f86b7f8ba3d9565efb2d305c53d781ab105c7faff087ssdeep: 49152:eIj6pC9OQvaiY6HNCDOoCc97nXrE+LZ4g655:nmoOQvJtCWq4+LKZHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15BA5331577C5CEFBF1993631D4AB02F8629DE8941A26272BC770BF98CA015A3527370Esha3_384: ea3313301c4b584dfe5bba9570836af663a75155cfc6def24afadd8311c8db46fd4a02c95a3763284489bf741f100dfdep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

RiskTool.MSIL.PCOptimizer.vr also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.MSIL.PCOptimizer.1!c
tehtris Generic.Malware
CAT-QuickHeal Risktool.NSIS.Pcoptimizer.A
Cylance Unsafe
Sangfor Trojan.Win32.Agent.aa
K7AntiVirus Adware ( 004bd8f61 )
K7GW Adware ( 004bd8f61 )
Cyren W32/Trojan.GHR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/MyPCBackup.G potentially unwanted
APEX Malicious
Kaspersky not-a-virus:RiskTool.MSIL.PCOptimizer.vr
NANO-Antivirus Riskware.Win32.MyPCBackup.ejrwfu
Avast Win32:Malware-gen
Rising PUA.MyPCBackup!8.29A (CLOUD)
Sophos Generic PUA PO (PUA)
DrWeb Program.Unwanted.1152
Zillya Downloader.Generic.Win32.5023
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Trapmine malicious.moderate.ml.score
Emsisoft Application.PCBackOpt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.Crypt.o
Avira HEUR/AGEN.1220205
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
ViRobot Adware.Mypcbackup.2141816
Microsoft Trojan:Win32/Occamy.C9B
Cynet Malicious (score: 99)
McAfee Artemis!BF1C12D91385
VBA32 CIL.HeapOverride.Heur
Malwarebytes Malware.AI.3606323894
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall TROJ_GEN.R002H0CAQ22
Yandex Riskware.PCOptimizer!8nAB69G13Og
Ikarus PUA.MSIL.Mypcbackup
Fortinet Riskware/PCOptimizer
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/grayware_confidence_100% (W)

How to remove RiskTool.MSIL.PCOptimizer.vr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago