Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

BackDoor.IRC.Codex.1

Added to the Dr.Web virus database: 2012-07-30

Virus description added:

An IRC bot that can launch DDoS attacks, steal passwords stored by FTP clients and data entered by the user into various web forms, and download applications from a remote server and run them.

It is equipped with anti-debugging features; that is, once launched, it scans the system for the presence of virtual machines and anti-viruses.

The malicious program runs a search for cmd.exe and kills the first found process. Then it replicates itself to %APPDATA%%rnd10%.exe, where %rnd10% indicates a random string consisting of 10 Latin characters. The bot modifies the system registry storing the executable path in the following branch:

HKCU\Software\Microsoft\Windows\CurrentVersion\Run

The malware monitors the status of this registry branch and restores deleted values.

BackDoor.IRC.Codex.1 injects the malicious payload into all running processes and launches its own process. Then it checks whether the computer is infected by comparing the name of the folder from which it is launched with the %APPDATA% name. The bot tries to modify the registry 25 times (with a 10-second interval).

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android