JAVA_ADWIND.JEJOSA

 Analysis by: Mar Philip Elaurza

 ALIASES:

Trojan:Java/Adwind.F (Microsoft); Java.Trojan.Adwind.AO (Bitdefender); Troj/JavaDL-XO (SOPHOS_LITE)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Via email

This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It modifies the Internet Explorer Zone Settings.

It gathers information and reports it to its servers.

  TECHNICAL DETAILS

File Size:

107,747 bytes

File Type:

JAR

Memory Resident:

Yes

Initial Samples Received Date:

28 Mar 2016

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This backdoor arrives as an attachment to the following email messages spammed by other malware/grayware or malicious users:

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %User Profile%\SNHYuxinJqE\SNHYuxinJqE\AG6OYFsIwq3.V06yB9

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It drops the following files:

  • %User Profile%\SNHYuxinJqE\6XPvPI\{Java Installation folder}
  • %User Profile%\.oracle_jre_usage\{random number}.timestamp - time usage of oracle
  • %User Temp%\hsperfdata_{username}\{random} - contains details of the malware

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops and executes the following files:

  • %User Temp%\WindowsCleanDirectory{random}.reg - contains the registry modifications

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %User Profile%\SNHYuxinJqE\
  • %User Profile%\SNHYuxinJqE\6XPvPI\
  • %User Profile%\SNHYuxinJqE\SNHYuxinJqE\
  • %User Profile%\.oracle_jre_usage\
  • %User Temp%\hsperfdata_{username}\
  • %User Profile%\SNHYuxinJqE\KVWU6hLOLrp

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
6kdAnpEBCxX = "%User Profile%\SNHYuxinJqE\6XPvPI\bin\javaw.exe" -jar "%User Profile%\SNHYuxinJqE\SNHYuxinJqE\AG6OYFsIwq3.V06yB9"

Other System Modifications

This backdoor adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
{Application}
debugger = svchost.exe

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
ConsentPromptBehaviorAdmin = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
ConsentPromptBehaviorUser = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLUA = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows NT\SystemRestore
DisableConfig = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows NT\SystemRestore
DisableSR = 0

(Note: The default value data of the said registry entry is 1.)

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download Plug-ins
  • Download and Execute Files
  • Update itself
  • Uninstall itself
  • Reset Connection

It connects to the following websites to send and receive information:

  • {BLOCKED}7.ddns.net:3355

As of this writing, the said servers are currently inaccessible.

Web Browser Home Page and Search Page Modification

This backdoor modifies the Internet Explorer Zone Settings.

Other Details

This backdoor gathers the following information and reports it to its servers:

  • Local IP
  • Mac Address
  • Size of RAM
  • Country
  • OS Name
  • OS Version
  • If User is Admin
  • Java Version

NOTES:

The {Application} has the following values:

  • UserAccountControlSettings.exe
  • Taskmgr.exe
  • ProcessHacker.exe
  • procexp.exe
  • MSASCui.exe
  • MsMpEng.exe
  • MpUXSrv.exe
  • MpCmdRun.exe
  • procexp.exe
  • wireshark.exe
  • tshark.exe
  • text2pcap.exe
  • rawshark.exe
  • mergecap.exe
  • editcap.exe
  • dumpcap.exe
  • capinfos.exe
  • mbam.exe
  • mbamscheduler.exe
  • mbamservice.exe
  • AdAwareService.exe
  • AdAwareTray.exe
  • WebCompanion.exe
  • AdAwareDesktop.exe
  • V3Main.exe
  • V3Svc.exe
  • V3Up.exe
  • V3SP.exe
  • V3Proxy.exe
  • V3Medic.exe
  • BgScan.exe
  • BullGuard.exe
  • BullGuardBhvScanner.exe
  • BullGuarScanner.exe
  • LittleHook.exe
  • BullGuardUpdate.exe
  • clamscan.exe
  • ClamTray.exe
  • ClamWin.exe
  • cis.exe
  • CisTray.exe
  • cmdagent.exe
  • cavwp.exe
  • dragon_updater.exe
  • MWAGENT.EXE
  • MWASER.EXE
  • CONSCTLX.EXE
  • avpmapp.exe
  • econceal.exe
  • escanmon.exe
  • escanpro.exe
  • TRAYSSER.EXE
  • TRAYICOS.EXE
  • econser.exe
  • VIEWTCP.EXE
  • FSHDLL64.exe
  • fsgk32.exe
  • fshoster32.exe
  • FSMA32.EXE
  • fsorsp.exe
  • fssm32.exe
  • FSM32.EXE
  • trigger.exe
  • FProtTray.exe
  • FPWin.exe
  • FPAVServer.exe
  • AVK.exe
  • GdBgInx64.exe
  • AVKProxy.exe
  • GDScan.exe
  • AVKWCtlx64.exe
  • AVKService.exe
  • AVKTray.exe
  • GDKBFltExe32.exe
  • GDSC.exe
  • virusutilities.exe
  • guardxservice.exe
  • guardxkickoff_x64.exe
  • iptray.exe
  • freshclam.exe
  • freshclamwrap.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • nanosvc.exe
  • nanoav.exe
  • nnf.exe
  • nvcsvc.exe
  • nbrowser.exe
  • nseupdatesvc.exe
  • nfservice.exe
  • nwscmon.exe
  • njeeves2.exe
  • nvcod.exe
  • nvoy.exe
  • zlhh.exe
  • Zlh.exe
  • nprosec.exe
  • Zanda.exe
  • NS.exe
  • acs.exe
  • op_mon.exe
  • PSANHost.exe
  • PSUAMain.exe
  • PSUAService.exe
  • AgentSvc.exe
  • BDSSVC.EXE
  • EMLPROXY.EXE
  • OPSSVC.EXE
  • ONLINENT.EXE
  • QUHLPSVC.EXE
  • SAPISSVC.EXE
  • SCANNER.EXE
  • SCANWSCS.EXE
  • scproxysrv.exe
  • ScSecSvc.exe
  • SUPERAntiSpyware.exe
  • SASCore64.exe
  • SSUpdate64.exe
  • SUPERDelete.exe
  • SASTask.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • uiWinMgr.exe
  • uiWatchDog.exe
  • uiSeAgnt.exe
  • PtWatchDog.exe
  • Pt
  • PtSessionAgent.exe
  • coreFrameworkHost.exe
  • coreServiceShell.exe
  • uiUpdateTray.exe
  • VIPREUI.exe
  • SBAMSvc.exe
  • SBAMTray.exe
  • SBPIMSvc.exe
  • bavhm.exe
  • BavSvc.exe
  • BavTray.exe
  • Bav.exe
  • BavWebClient.exe
  • BavUpdater.exe
  • MCShieldCCC.exe
  • MCShieldRTM.exe
  • MCShieldDS.exe
  • MCS-Uninstall.exe
  • SDScan.exe
  • SDFSSvc.exe
  • SDWelcome.exe
  • SDTray.exe
  • UnThreat.exe
  • utsvc.exe

This backdoor terminates the following applications using this command, taskkill /IM {Application} /T /F:

  • UserAccountControlSettings.exe
  • Taskmgr.exe
  • ProcessHacker.exe
  • procexp.exe
  • MSASCui.exe
  • MsMpEng.exe
  • MpUXSrv.exe
  • MpCmdRun.exe
  • procexp.exe
  • wireshark.exe
  • tshark.exe
  • text2pcap.exe
  • rawshark.exe
  • mergecap.exe
  • editcap.exe
  • dumpcap.exe
  • capinfos.exe
  • mbam.exe
  • mbamscheduler.exe
  • mbamservice.exe
  • AdAwareService.exe
  • AdAwareTray.exe
  • WebCompanion.exe
  • AdAwareDesktop.exe
  • V3Main.exe
  • V3Svc.exe
  • V3Up.exe
  • V3SP.exe
  • V3Proxy.exe
  • V3Medic.exe
  • BgScan.exe
  • BullGuard.exe
  • BullGuardBhvScanner.exe
  • BullGuarScanner.exe
  • LittleHook.exe
  • BullGuardUpdate.exe
  • clamscan.exe
  • ClamTray.exe
  • ClamWin.exe
  • cis.exe
  • CisTray.exe
  • cmdagent.exe
  • cavwp.exe
  • dragon_updater.exe
  • MWAGENT.EXE
  • MWASER.EXE
  • CONSCTLX.EXE
  • avpmapp.exe
  • econceal.exe
  • escanmon.exe
  • escanpro.exe
  • TRAYSSER.EXE
  • TRAYICOS.EXE
  • econser.exe
  • VIEWTCP.EXE
  • FSHDLL64.exe
  • fsgk32.exe
  • fshoster32.exe
  • FSMA32.EXE
  • fsorsp.exe
  • fssm32.exe
  • FSM32.EXE
  • trigger.exe
  • FProtTray.exe
  • FPWin.exe
  • FPAVServer.exe
  • AVK.exe
  • GdBgInx64.exe
  • AVKProxy.exe
  • GDScan.exe
  • AVKWCtlx64.exe
  • AVKService.exe
  • AVKTray.exe
  • GDKBFltExe32.exe
  • GDSC.exe
  • virusutilities.exe
  • guardxservice.exe
  • guardxkickoff_x64.exe
  • iptray.exe
  • freshclam.exe
  • freshclamwrap.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • nanosvc.exe
  • nanoav.exe
  • nnf.exe
  • nvcsvc.exe
  • nbrowser.exe
  • nseupdatesvc.exe
  • nfservice.exe
  • nwscmon.exe
  • njeeves2.exe
  • nvcod.exe
  • nvoy.exe
  • zlhh.exe
  • Zlh.exe
  • nprosec.exe
  • Zanda.exe
  • NS.exe
  • acs.exe
  • op_mon.exe
  • PSANHost.exe
  • PSUAMain.exe
  • PSUAService.exe
  • AgentSvc.exe
  • BDSSVC.EXE
  • EMLPROXY.EXE
  • OPSSVC.EXE
  • ONLINENT.EXE
  • QUHLPSVC.EXE
  • SAPISSVC.EXE
  • SCANNER.EXE
  • SCANWSCS.EXE
  • scproxysrv.exe
  • ScSecSvc.exe
  • SUPERAntiSpyware.exe
  • SASCore64.exe
  • SSUpdate64.exe
  • SUPERDelete.exe
  • SASTask.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • uiWinMgr.exe
  • uiWatchDog.exe
  • uiSeAgnt.exe
  • PtWatchDog.exe
  • Pt
  • PtSessionAgent.exe
  • coreFrameworkHost.exe
  • coreServiceShell.exe
  • uiUpdateTray.exe
  • VIPREUI.exe
  • SBAMSvc.exe
  • SBAMTray.exe
  • SBPIMSvc.exe
  • bavhm.exe
  • BavSvc.exe
  • BavTray.exe
  • Bav.exe
  • BavWebClient.exe
  • BavUpdater.exe
  • MCShieldCCC.exe
  • MCShieldRTM.exe
  • MCShieldDS.exe
  • MCS-Uninstall.exe
  • SDScan.exe
  • SDFSSvc.exe
  • SDWelcome.exe
  • SDTray.exe
  • UnThreat.exe
  • utsvc.exe

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.432.05

FIRST VSAPI PATTERN DATE:

28 Mar 2016

VSAPI OPR PATTERN File:

12.433.00

VSAPI OPR PATTERN Date:

29 Mar 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • 6kdAnpEBCxX = "%User Profile%\SNHYuxinJqE\6XPvPI\bin\javaw.exe" -jar "%User Profile%\SNHYuxinJqE\SNHYuxinJqE\AG6OYFsIwq3.V06yB9"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{Application}
    • debugger = svchost.exe

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: ConsentPromptBehaviorAdmin = 1
      To: ConsentPromptBehaviorAdmin = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: ConsentPromptBehaviorUser = 1
      To: ConsentPromptBehaviorUser = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: EnableLUA = 1
      To: EnableLUA = 0
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: DisableTaskMgr = 0
      To: DisableTaskMgr = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore
    • From: DisableConfig = 0
      To: DisableConfig = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore
    • From: DisableSR = 0
      To: DisableSR = 1

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Profile%\SNHYuxinJqE\6XPvPI\{Java Installation folder}
  • %User Profile%\.oracle_jre_usage\{random number}.timestamp
  • %User Temp%\hsperfdata_{username}\{random}
  • %User Profile%\SNHYuxinJqE\SNHYuxinJqE\AG6OYFsIwq3.V06yB9
  • %User Temp%\WindowsCleanDirectory{random}.reg

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\SNHYuxinJqE\
  • %User Profile%\SNHYuxinJqE\6XPvPI\
  • %User Profile%\SNHYuxinJqE\SNHYuxinJqE\
  • %User Profile%\.oracle_jre_usage\
  • %User Temp%\hsperfdata_{username}\
  • %User Profile%\SNHYuxinJqE\KVWU6hLOLrp

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as JAVA_ADWIND.JEJOSA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

NOTES:

In the solution step, Deleting the Registry entries, {Application} has the following values:

  • UserAccountControlSettings.exe
  • Taskmgr.exe
  • ProcessHacker.exe
  • procexp.exe
  • MSASCui.exe
  • MsMpEng.exe
  • MpUXSrv.exe
  • MpCmdRun.exe
  • procexp.exe
  • wireshark.exe
  • tshark.exe
  • text2pcap.exe
  • rawshark.exe
  • mergecap.exe
  • editcap.exe
  • dumpcap.exe
  • capinfos.exe
  • mbam.exe
  • mbamscheduler.exe
  • mbamservice.exe
  • AdAwareService.exe
  • AdAwareTray.exe
  • WebCompanion.exe
  • AdAwareDesktop.exe
  • V3Main.exe
  • V3Svc.exe
  • V3Up.exe
  • V3SP.exe
  • V3Proxy.exe
  • V3Medic.exe
  • BgScan.exe
  • BullGuard.exe
  • BullGuardBhvScanner.exe
  • BullGuarScanner.exe
  • LittleHook.exe
  • BullGuardUpdate.exe
  • clamscan.exe
  • ClamTray.exe
  • ClamWin.exe
  • cis.exe
  • CisTray.exe
  • cmdagent.exe
  • cavwp.exe
  • dragon_updater.exe
  • MWAGENT.EXE
  • MWASER.EXE
  • CONSCTLX.EXE
  • avpmapp.exe
  • econceal.exe
  • escanmon.exe
  • escanpro.exe
  • TRAYSSER.EXE
  • TRAYICOS.EXE
  • econser.exe
  • VIEWTCP.EXE
  • FSHDLL64.exe
  • fsgk32.exe
  • fshoster32.exe
  • FSMA32.EXE
  • fsorsp.exe
  • fssm32.exe
  • FSM32.EXE
  • trigger.exe
  • FProtTray.exe
  • FPWin.exe
  • FPAVServer.exe
  • AVK.exe
  • GdBgInx64.exe
  • AVKProxy.exe
  • GDScan.exe
  • AVKWCtlx64.exe
  • AVKService.exe
  • AVKTray.exe
  • GDKBFltExe32.exe
  • GDSC.exe
  • virusutilities.exe
  • guardxservice.exe
  • guardxkickoff_x64.exe
  • iptray.exe
  • freshclam.exe
  • freshclamwrap.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • nanosvc.exe
  • nanoav.exe
  • nnf.exe
  • nvcsvc.exe
  • nbrowser.exe
  • nseupdatesvc.exe
  • nfservice.exe
  • nwscmon.exe
  • njeeves2.exe
  • nvcod.exe
  • nvoy.exe
  • zlhh.exe
  • Zlh.exe
  • nprosec.exe
  • Zanda.exe
  • NS.exe
  • acs.exe
  • op_mon.exe
  • PSANHost.exe
  • PSUAMain.exe
  • PSUAService.exe
  • AgentSvc.exe
  • BDSSVC.EXE
  • EMLPROXY.EXE
  • OPSSVC.EXE
  • ONLINENT.EXE
  • QUHLPSVC.EXE
  • SAPISSVC.EXE
  • SCANNER.EXE
  • SCANWSCS.EXE
  • scproxysrv.exe
  • ScSecSvc.exe
  • SUPERAntiSpyware.exe
  • SASCore64.exe
  • SSUpdate64.exe
  • SUPERDelete.exe
  • SASTask.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • uiWinMgr.exe
  • uiWatchDog.exe
  • uiSeAgnt.exe
  • PtWatchDog.exe
  • Pt
  • PtSessionAgent.exe
  • coreFrameworkHost.exe
  • coreServiceShell.exe
  • uiUpdateTray.exe
  • VIPREUI.exe
  • SBAMSvc.exe
  • SBAMTray.exe
  • SBPIMSvc.exe
  • bavhm.exe
  • BavSvc.exe
  • BavTray.exe
  • Bav.exe
  • BavWebClient.exe
  • BavUpdater.exe
  • MCShieldCCC.exe
  • MCShieldRTM.exe
  • MCShieldDS.exe
  • MCS-Uninstall.exe
  • SDScan.exe
  • SDFSSvc.exe
  • SDWelcome.exe
  • SDTray.exe
  • UnThreat.exe
  • utsvc.exe


Did this description help? Tell us how we did.