Categories: Risk

RiskWare.BitCoinStealer.IdleBuddy removal guide

The RiskWare.BitCoinStealer.IdleBuddy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.BitCoinStealer.IdleBuddy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine RiskWare.BitCoinStealer.IdleBuddy?


File Info:

name: 93912C4267E15E4E1B60.mlwpath: /opt/CAPEv2/storage/binaries/54bd73795a2ef4d982fb779b615455ad076c9158655d4333604610bee00fb644crc32: B39BC6ECmd5: 93912c4267e15e4e1b60fbfe6b14bf07sha1: ba1b18d48465bc5047e34fc12e2a4a50e43f8ca5sha256: 54bd73795a2ef4d982fb779b615455ad076c9158655d4333604610bee00fb644sha512: 789b7455e235c1e8363edf4fafa4cf7b0262c8199a5bc0bbdc0a1d7c5424ea1893d93a99593ccf6c77c12f601e0df6f2cd1db41f0b91461f4db4804d38d054fbssdeep: 6144:xJMxyqFPLemh3Agp2KACgVqeQOVz56xy4:ExyqFPLe+37AeeTz56xy4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T167442863EAC0EE22DE7C67758413B35A00E58E732A71D70BFC6CFA6A243A5F82755041sha3_384: 97862766583cbfd5b4d3efa431110fff66b9f7dff8384339d062d9e3b7b2f34a87bafb50f45874a3dfa919dfbf7cdde1ep_bytes: ff250020400000000000000000000000timestamp: 2019-08-12 18:56:46

Version Info:

Translation: 0x0000 0x04b0Comments: BridleBuddlesCompanyName: COMPANY TIORAY LIMITEDFileDescription: BridleBuddlesClientFileVersion: 1.0.7.5InternalName: IBClientNet.exeLegalCopyright: 2017-2019 (c) TIORAY LIMITEDLegalTrademarks: OriginalFilename: IBClientNet.exeProductName: BridleBuddlesProductVersion: 1.0.7.5Assembly Version: 1.0.7.5

RiskWare.BitCoinStealer.IdleBuddy also known as:

Lionic Riskware.MSIL.BuddyMiner.1!c
MicroWorld-eScan Gen:Variant.Strictor.262241
ALYac Gen:Variant.Strictor.262241
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Adware.Agent.BI
TrendMicro-HouseCall TROJ_GEN.R002C0PL721
Kaspersky not-a-virus:HEUR:RiskTool.MSIL.BuddyMiner.gen
BitDefender Gen:Variant.Strictor.262241
Ad-Aware Gen:Variant.Strictor.262241
Emsisoft Gen:Variant.Strictor.262241 (B)
TrendMicro TROJ_GEN.R002C0PL721
McAfee-GW-Edition GenericRXOV-XT!93912C4267E1
FireEye Gen:Variant.Strictor.262241
Sophos Generic PUA LK (PUA)
GData Gen:Variant.Strictor.262241
Jiangmin RiskTool.MSIL.cqlt
Avira HEUR/AGEN.1142037
Gridinsoft Ransom.Win32.Gen.sa
Arcabit Trojan.Strictor.D40061
Cynet Malicious (score: 99)
McAfee GenericRXOV-XT!93912C4267E1
VBA32 Trojan.MSIL.gen.m
Malwarebytes RiskWare.BitCoinStealer.IdleBuddy
SentinelOne Static AI – Suspicious PE
Fortinet Riskware/GenCBL
Panda Trj/CI.A

How to remove RiskWare.BitCoinStealer.IdleBuddy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago