Analysis by: Karl Dominguez

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via email, Propagates via peer-to-peer networks, Copies itself in all available physical drives, Propagates via removable drives

This worm may be downloaded from remote sites by other malware. It may arrive via peer-to-peer network shares. It may be downloaded unknowingly by a user when visiting malicious Web sites. It arrives via removable drives.

It drops copies of itself. It sets the attributes of its dropped files.

It creates registry entries to enable its automatic execution at every system startup.

It creates registry key(s)/entry(ies) as part of its installation routine. It modifies registry key(s)/entry(ies) as part of its installation routine. It deletes registry keys/entries. It adds key(s) as part of its installation routine.

It avoids sending email messages to addresses containing certain strings.

It drops copies of itself in folders used in peer-to-peer networks. It uses attractive file names for its dropped copies.

It drops copies of itself in all removable drives. It creates folder(s) in all removable drives. It drops a copy(ies) of itself in all removable drives. It drops an AUTORUN.INF file to automatically execute dropped copies when the drives are accessed.

It then opens a hidden instance of Internet Explorer (IE) to send the stolen information to remote site(s).

It hides files, processes, and/or registry entries.

It drops files, which it uses for its keylogging routine.

It terminates certain services if found on the system. It terminates processes that contain certain strings, if found running in memory.

It modifies the system's HOSTS files to prevent users from accessing certain Web sites.

It creates mutex(es) to ensure that only one instance of itself is running in memory.

This worm arrives via removable drives. It may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites.

It creates registry entries to enable its automatic execution at every system startup.

It drops copies of itself in all removable drives. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. It gathers target email addresses from the Windows Address Book (WAB).

It hides files, processes, and/or registry entries.

It modifies the affected system's HOSTS files. This prevents users from accessing certain websites.

It opens a hidden instance of Internet Explorer to send stolen information to a certain site.

  TECHNICAL DETAILS

File Size: 688,128 bytes
File Type: PE
Memory Resident: Yes
Initial Samples Received Date: 22 Feb 2010
Payload: Terminates processes, Compromises system security, Modifies HOSTS file, Connects to URLs/Ips, Hides files and processes, Steals information

Arrival Details

This worm arrives via removable drives.

It may be downloaded by other malware/grayware/spyware from remote sites.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %System%\javan.exe
  • %System%\javawss.exe
  • %User Temp%\javans.exe
  • {path of Apache Application}\ms09-067.exe
  • {path of Internet information Services}\ms09-067.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • javan.exeDm28sf0V@XK$NX8hOu

Autostart Technique

This worm creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
Cisco Systems VPN client = "%System%\javawss.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Cisco Systems VPN client = "%System%\javawss.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
SunJavaUpdaterv14 = "%System%\javan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\ {7F2G3GXM-HP26-D7E5-F3LM-82EG3114PI2D}
StubPath = "%System%\javawss.exe"

Other System Modifications

This worm adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
japplet3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
japplet3

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\Software\Microsoft\
WindowsNT\CurrentVersion\SystemRestore
DisableSR = "1"

(Note: The default value data of the said registry entry is "0".)

It also creates the following registry entry(ies) as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion
(Default) = "{random characters}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer
juseful5 = "{month of execution}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer
juseful6 = "{day of execution}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UACDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
EnableLUA = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%System%\javan.exe = "%System%\javan.exe:*:Enabled:Explorer"

Propagation

This worm creates the following folders in all removable drives:

  • {drive letter}:\RECYCLER
  • {drive letter}:\RECYCLER\{SID}

It drops copies of itself into the following folders used in peer-to-peer (P2P) networks:

  • %Program Files%\bearshare\shared
  • %Program Files%\edonkey2000\incoming
  • %Program Files%\emule\incoming\
  • %Program Files%\grokster\my grokster
  • %Program Files%\grokster\my grokster\
  • %Program Files%\icq\shared folder\
  • %Program Files%\kazaa lite k++\my shared folder
  • %Program Files%\kazaa lite\my shared folder
  • %Program Files%\kazaa\my shared folder
  • %Program Files%\limewire\shared\
  • %Program Files%\morpheus\my shared folder\
  • %Program Files%\tesla\files\
  • %Program Files%\winmx\shared\
  • %System Root%\Downloads\
  • %User Profile%\My Documents\Frostwire\shared

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files.. %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\RECYCLER\{SID}\redmond.exe

It drops copies of itself in all removable drives.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
open=RECYCLER\{SID}\redmond.exe
icon=%System%\SHELL32.dll,4
action=Open folder to view files
shell\open=Open
shell\open\command=RECYCLER\{SID}\redmond.exe
shell\open\default=1

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It gathers target email addresses from the Windows Address Book (WAB).

Rootkit Capabilities

This worm hides files, processes, and/or registry entries.

Process Termination

This worm terminates the following processes if found running in the affected system's memory:

  • AntiVirScheduler
  • antivirservice
  • APVXDWIN
  • Arrakis3
  • aswupdsv
  • avast
  • avast! Antivirus
  • avast! Mail Scanner
  • avast! Web Scanner
  • AVG8_TRA
  • avg8emc
  • avg8wd
  • AVP
  • BDAgent
  • bdss
  • CaCCProvSP
  • CAVRID
  • ccproxy
  • ccpwdsv
  • ccsetmg
  • cctray
  • DrWebSch
  • eduler
  • egui
  • Ehttpsrvekrn
  • Emproxy
  • ERSvc
  • F-PROT Antivirus Tray application
  • FPAVServ
  • GWMSRV
  • ISTray
  • K7EmlPxy
  • K7RTScan
  • K7SystemTray
  • K7TSMngr
  • K7TSStar
  • LIVESRV
  • liveupdate
  • LiveUpdate Notice Service
  • McAfee HackerWatch Service
  • McENUI
  • mcmisupdmgr
  • mcmscsvc
  • MCNASVC
  • mcODS
  • mcpromgr
  • mcproxy
  • mcredirector
  • mcshield
  • mcsysmon
  • MPFSERVICE
  • MPS9
  • msk80service
  • MskAgentexe
  • navapsvc
  • npfmntor
  • nscservice
  • OfficeScanNT Monitor SpamBlocker
  • PANDA SOFTWARE CONTROLLER
  • PAVFNSVR
  • PAVPRSRV
  • PAVSVR
  • PSHOST
  • PSIMSVC
  • PSKSVCRE
  • RavTask
  • RSCCenter
  • RSRavMon
  • Savadmin
  • SAVScan
  • Savservice
  • sbamsvc
  • SBAMTra
  • sbamui
  • scan
  • SCANINICIO
  • sdauxservice
  • sdcodeservice
  • Service
  • service
  • sndsrvc
  • Sophos Autoupdate Service
  • Spam Blocker for Outlook Express
  • spbbcsvc
  • SpIDerMail
  • Symantec Core LCccEvtMgr
  • TAIL
  • ThreatFire
  • TPSRV
  • VSSERV
  • WerSvc
  • WinDefend
  • Windows Defender
  • wscsvc
  • XCOMM

Dropping Routine

This worm drops the following file(s), which it uses for its keylogging routine:

  • %Windows%\mswinsck.dat

(Note: %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

It sets the attributes of its dropped file(s) to the following:

  • Hidden
  • Read-Only
  • System

HOSTS File Modification

This worm modifies the affected system's HOSTS files to prevent a user from accessing the following websites:

  • aladdin.com
  • authentium.com
  • avast.com
  • avg.com
  • avp.com
  • bitdefender.com
  • ca.com
  • customer.symantec.com
  • dispatch.mcafee.com
  • download.mcafee.com
  • eset.com
  • ewido.com
  • f-secure.com
  • free-av.com
  • global.ahnlab.com
  • grisoft.com
  • hispasec.com
  • ikarus-software.at
  • kaspersky-labs.com
  • kaspersky.com
  • liveupdate.symantec.com
  • liveupdate.symantecliveupdate.com
  • mast.mcafee.com
  • mcafee.com
  • my-etrust.com
  • nai.com
  • networkassociates.com
  • pandasecurity.com
  • quickheal.com
  • securityresponse.symantec.com
  • sophos.com
  • symantec.com
  • trendmicro.com
  • us.mcafee.com
  • virus-buster.com
  • viruslist.com
  • virustotal.com

Information Theft

This worm opens a hidden instance of Internet Explorer to send stolen information to the following site:

  • http://{BLOCKED}kombat.{BLOCKED}ost.org

Other Details

Based on analysis of the codes, it has the following capabilities:

  • May arrive via peer-to-peer network shares.
  • Checks for the location of the Windows Address Book by querying the following registry key to gather email addresses:

    HKEY_CURRENT_USER\Software\Microsoft\wab\wab4\
    {WAB file name}

  • Searches for email addresses by checking the contents of files having the following extension names which may contain email addresses:
    • .txt
    • .htm
    • .xml
    • .php
    • .asp
    • .dbx
    • .log
    • .nfo
    • .lst
    • .wpd
    • .wps
    • .xls
    • .doc
    • .wab
    • .rtf
  • The IP address is used to check for other system information, including the user's current domain name.
  • Checks if the system has the Mozilla Thunderbird installed in the affected system.
  • Checks for the SMTP server used by this application and use it to send email messages containing a copy of itself to harvested email addresses.
  • Checks the following registry entry to check for SMTP server used in the affected system:
  • If no SMTP servers was found from the above mentioned routines, it tries to guess the SMTP Simple Mail Transfer Protocol (SMTP) server of the affected system, using the gathered domain name and the following prefixes:
    • gate.
    • mail.
    • mail1.
    • mx.
    • mx1.
    • mxs.
    • ns.
    • relay.
    • smtp.
  • It then creates threads that are used to create its own SMTP engine.
  • The said engine uses the SMTP servers gathered from the machine and sends the email messages containing a copy of itself to email addresses gathered from the above mentioned routine. The said messages have the following appearance:

    WORM_PROLACO.KA sample spam message

    WORM_PROLACO.KA sample spam message

    WORM_PROLACO.KA sample spam message

    WORM_PROLACO.KA sample spam message

    WORM_PROLACO.KA sample spam message

  • This worm avoids sending email messages to addresses containing the following string(s):
    • .gov
    • .mil
    • acd-group
    • acdnet.com
    • acdsystems.com
    • acketst
    • admin
    • ahnlab
    • alcatel-lucent.com
    • anyone
    • apache
    • arin.
    • avg.com
    • avira
    • badware
    • berkeley
    • bitdefender
    • bluewin.ch
    • borlan
    • bpsoft.com
    • bsd
    • bugs
    • buyrar.com
    • ca
    • certific
    • cisco
    • clamav
    • contact
    • debian
    • drweb
    • eset.com
    • example
    • f-secure
    • fido
    • firefox
    • fsf.
    • ghisler.com
    • gimp
    • gnu
    • gold-certs
    • gov.
    • help
    • honeynet
    • honeypot
    • iana
    • ibm.com
    • idefense
    • ietf
    • ikarus
    • immunityinc.com
    • info
    • inpris
    • isc.o
    • isi.e
    • jgsoft
    • kaspersky
    • kernel
    • lavasoft
    • linux
    • listserv
    • mcafee
    • me
    • messagelabs
    • microsoft
    • mit.e
    • mozilla
    • mydomai
    • no
    • nobody
    • nodomai
    • noone
    • not
    • nothing
    • novirusthanks
    • ntivi
    • nullsoft.org
    • page
    • panda
    • pgp
    • postmaster
    • prevx
    • privacy
    • qualys
    • quebecor.com
    • rating
    • redhat
    • rfc-ed
    • root
    • ruslis
    • sales
    • samba
    • samples
    • secur
    • security
    • sendmail
    • service
    • site
    • slashdot
    • soft
    • somebody
    • someone
    • sopho
    • sourceforge
    • spam
    • ssh.com
    • submit
    • sun.com
    • support
    • suse
    • syman
    • sysinternals
    • tanford.e
    • the.bat
    • unix
    • usenet
    • utgers.ed
    • virus
    • virusbuster
    • webmaster
    • websense
    • winamp
    • winpcap
    • wireshark
    • www.ca.com
    • you
    • your
  • It uses the following file name(s) for its dropped copies:
    • Absolute Video Converter 6.2.exe
    • Ad-aware 2010.exe
    • Adobe Acrobat Reader keygen.exe
    • Adobe Illustrator CS4 crack.exe
    • Adobe Photoshop CS4 crack.exe
    • Alcohol 120 v1.9.7.exe
    • Anti-Porn v13.5.12.29.exe
    • AnyDVD HD v.6.3.1.8 Beta incl crack.exe
    • Ashampoo Snap 3.02.exe
    • Avast 4.8 Professional.exe
    • BitDefender AntiVirus 2010 Keygen.exe
    • Blaze DVD Player Pro v6.52.exe
    • CleanMyPC Registry Cleaner v6.02.exe
    • Daemon Tools Pro 4.11.exe
    • Divx Pro 7 + keymaker.exe
    • Download Accelerator Plus v9.exe
    • Download Boost 2.0.exe
    • DVD Tools Nero 10.5.6.0.exe
    • G-Force Platinum v3.7.5.exe
    • Google SketchUp 7.1 Pro.exe
    • Grand Theft Auto IV (Offline Activation).exe
    • Image Size Reducer Pro v1.0.1.exe
    • Internet Download Manager V5.exe
    • K-Lite Mega Codec v5.5.1.exe
    • K-Lite Mega Codec v5.6.1 Portable.exe
    • Kaspersky AntiVirus 2010 crack.exe
    • LimeWire Pro v4.18.3.exe
    • Magic Video Converter 8 0 2 18.exe
    • McAfee Total Protection 2010.exe
    • Microsoft.Windows 7 ULTIMATE FINAL activator+keygen x86.exe
    • Motorola, nokia, ericsson mobil phone tools.exe
    • Mp3 Splitter and Joiner Pro v3.48.exe
    • Myspace theme collection.exe
    • Nero 9 9.2.6.0 keygen.exe
    • Norton Anti-Virus 2010 Enterprise Crack.exe
    • Norton Internet Security 2010 crack.exe
    • PDF password remover (works with all acrobat reader).exe
    • PDF to Word Converter 3.0.exe
    • PDF Unlocker v2.0.3.exe
    • PDF-XChange Pro.exe
    • Power ISO v4.2 + keygen axxo.exe
    • Rapidshare Auto Downloader 3.8.exe
    • RapidShare Killer AIO 2010.exe
    • Sophos antivirus updater bypass.exe
    • Starcraft2.exe
    • Super Utilities Pro 2009 11.0.exe
    • Total Commander7 license+keygen.exe
    • Trojan Killer v2.9.4173.exe
    • Tuneup Ultilities 2010.exe
    • Twitter FriendAdder 2.1.1.exe
    • VmWare 7.0 keygen.exe
    • VmWare keygen.exe
    • Winamp.Pro.v7.33.PowerPack.Portable+installer.exe
    • Windows 2008 Enterprise Server VMWare Virtual Machine.exe
    • Windows 7 Ultimate keygen.exe
    • WinRAR v3.x keygen RaZoR.exe
  • It queries the following registry entry to get the directory of Internet Information Services and Apache Application:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\InetStp\
    PathWWWRoot

    HKEY_LOCAL_MACHINE\SOFTWARE\Apache Software Foundation\Apache\{application}
    ServerRoot = " "

  • It then drops a copy of itself in the directories as ms09-067.exe. It also drops the file index.htm in the said directories to display the following page upon accessing the servers:

  • It deletes the autorun registry values related to AV software from the following key:

    HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\
    CurrentVersion\Run

    The following are the registry values it deletes:

    • AVG8_TRAY
    • AVP
    • BDAgent
    • CAVRID
    • DrWebScheduler
    • K7SystemTray
    • K7TSStart
    • OfficeScanNT Monitor
    • SBAMTray
    • SpIDerMail
    • Spam Blocker for Outlook Express
    • SpamBlocker
    • avast!
    • cctray
    • egui
    • sbamui
  • It also deletes files associated with the following registry entry:

    HKEY_LOCAL_MACHINE\SOFTWARE\McAfee\AVEngine
    szInstallDir = "{path}\mcshield.exe"

It connects to the following URL(s) to get the affected system's IP address:

  • http://whatismyip.com/automation/n09230945.asp

  SOLUTION

Minimum Scan Engine: 8.900

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion
    • (Default) = {random characters}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
    • juseful5 = {month of execution}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
    • juseful6 = {day of execution}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    • Cisco Systems VPN client = %System%\javawss.exe
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Cisco Systems VPN client = %System%\javawss.exe
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SunJavaUpdaterv14 = %System%\javan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UACDisableNotify = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • EnableLUA = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %System%\javan.exe = %System%\javan.exe:*:Enabled:Explorer

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft
    • japplet3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
    • japplet3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • {7F2G3GXM-HP26-D7E5-F3LM-82EG3114PI2D}

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • {drive letter}:\RECYCLER

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\WindowsNT\CurrentVersion\SystemRestore
    • From: DisableSR = 1
      To: DisableSR = 0

Step 7

Remove these strings added by the malware/grayware/spyware in the HOSTS file

[ Learn More ]
    • aladdin.com
    • authentium.com
    • avast.com
    • avg.com
    • avp.com
    • bitdefender.com
    • ca.com
    • customer.symantec.com
    • dispatch.mcafee.com
    • download.mcafee.com
    • eset.com
    • ewido.com
    • f-secure.com
    • free-av.com
    • global.ahnlab.com
    • grisoft.com
    • hispasec.com
    • ikarus-software.at
    • kaspersky-labs.com
    • kaspersky.com
    • liveupdate.symantec.com
    • liveupdate.symantecliveupdate.com
    • mast.mcafee.com
    • mcafee.com
    • my-etrust.com
    • nai.com
    • networkassociates.com
    • pandasecurity.com
    • quickheal.com
    • securityresponse.symantec.com
    • sophos.com
    • symantec.com
    • trendmicro.com
    • us.mcafee.com
    • virus-buster.com
    • viruslist.com
    • virustotal.com
"

Step 8

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Windows%\mswinsck.dat
  • {path of Apache}\htdocs\index.htm
  • {path of Internet Information Services}\index.htm

  • Note: To do a search for the following files, right-click Start then click Search... or Find..., depending on the version of Windows you are running. For each file to be deleted, type its file name in the Named input box. In the Look In drop-down list, select My Computer, then press Enter.
  • Once located, select the file then press SHIFT+DELETE to permanently delete the file.
  • Repeat the said steps for all files listed.
  • Step 9

    Search and delete AUTORUN.INF files created by WORM_PROLACO.KA that contain these strings

    [ Learn More ]
    [autorun]
    open=RECYCLER\{SID}\redmond.exe
    icon=ϿstemϿHELL32.dll,4
    action=Open folder to view files
    shell\open=Open
    shell\open\command=RECYCLER\{SID}\redmond.exe
    shell\open\default=1

    Step 10

    Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_PROLACO.KA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 11

    Restore deleted/modified files and/or registry entries from backup

    *Note: Only Microsoft-related files/keys/values will be restored. If this malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

      • {path}\mcshield.exe


    Did this description help? Tell us how we did.