SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pushdo (Back to overview)

Pushdo

URLhaus    

Pushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.

References
2021-02-23CrowdStrikeCrowdStrike
@techreport{crowdstrike:20210223:2021:bf5bc4f, author = {CrowdStrike}, title = {{2021 Global Threat Report}}, date = {2021-02-23}, institution = {CrowdStrike}, url = {https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2021GTR.pdf}, language = {English}, urldate = {2021-02-25} } 2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader KNOCKOUT SPIDER OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2020-03-15The Shadowserver FoundationShadowserver Foundation
@online{foundation:20200315:has:80a92d5, author = {Shadowserver Foundation}, title = {{Has The Sun Set On The Necurs Botnet?}}, date = {2020-03-15}, organization = {The Shadowserver Foundation}, url = {https://www.shadowserver.org/news/has-the-sun-set-on-the-necurs-botnet/}, language = {English}, urldate = {2020-03-17} } Has The Sun Set On The Necurs Botnet?
Andromeda Cutwail Kelihos Necurs Pushdo
2020SecureworksSecureWorks
@online{secureworks:2020:gold:65f4550, author = {SecureWorks}, title = {{GOLD ESSEX}}, date = {2020}, organization = {Secureworks}, url = {http://www.secureworks.com/research/threat-profiles/gold-essex}, language = {English}, urldate = {2020-05-27} } GOLD ESSEX
Cutwail Pony Pushdo NARWHAL SPIDER
2017-04-03Malware Traffic AnalysisBrad Duncan
@online{duncan:20170403:dhl:b9c41a9, author = {Brad Duncan}, title = {{DHL Invoice Malspam/Photo Malspam}}, date = {2017-04-03}, organization = {Malware Traffic Analysis}, url = {http://malware-traffic-analysis.net/2017/04/03/index2.html}, language = {English}, urldate = {2020-01-13} } DHL Invoice Malspam/Photo Malspam
Pushdo
2016-02-01BluelivRaashid Bhat
@online{bhat:20160201:tracking:f5fa1f1, author = {Raashid Bhat}, title = {{Tracking the footprints of PushDo Trojan}}, date = {2016-02-01}, organization = {Blueliv}, url = {https://www.blueliv.com/research/tracking-the-footproints-of-pushdo-trojan/}, language = {English}, urldate = {2019-11-20} } Tracking the footprints of PushDo Trojan
Pushdo
2009-05-22Trend MicroAlice Decker, David Sancho, Loucif Kharouni, Max Goncharov, Robert McArdle
@techreport{decker:20090522:pushdo:518e04c, author = {Alice Decker and David Sancho and Loucif Kharouni and Max Goncharov and Robert McArdle}, title = {{Pushdo / Cutwail Botnet}}, date = {2009-05-22}, institution = {Trend Micro}, url = {https://www.trendmicro.de/cloud-content/us/pdfs/business/white-papers/wp_study-of-pushdo-cutwail-botnet.pdf}, language = {English}, urldate = {2020-01-13} } Pushdo / Cutwail Botnet
Pushdo
2007-12-16SecureworksJoe Stewart
@online{stewart:20071216:pushdo:6a66753, author = {Joe Stewart}, title = {{Pushdo - Analysis of a Modern Malware Distribution System}}, date = {2007-12-16}, organization = {Secureworks}, url = {https://www.secureworks.com/research/pushdo}, language = {English}, urldate = {2019-07-09} } Pushdo - Analysis of a Modern Malware Distribution System
Pushdo
Yara Rules
[TLP:WHITE] win_pushdo_auto (20230715 | Detects win.pushdo.)
rule win_pushdo_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.pushdo."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { f7f9 33c9 ba88020000 f7e2 0f90c1 f7d9 }
            // n = 6, score = 1300
            //   f7f9                 | idiv                ecx
            //   33c9                 | xor                 ecx, ecx
            //   ba88020000           | mov                 edx, 0x288
            //   f7e2                 | mul                 edx
            //   0f90c1               | seto                cl
            //   f7d9                 | neg                 ecx

        $sequence_1 = { 50 ff15???????? 33d2 b9ffff0000 }
            // n = 4, score = 1300
            //   50                   | push                eax
            //   ff15????????         |                     
            //   33d2                 | xor                 edx, edx
            //   b9ffff0000           | mov                 ecx, 0xffff

        $sequence_2 = { 8b45fc b10b d3c0 61 }
            // n = 4, score = 1200
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   b10b                 | mov                 cl, 0xb
            //   d3c0                 | rol                 eax, cl
            //   61                   | popal               

        $sequence_3 = { 8b4df4 0fbe940df0feffff 0395e8feffff 81e2ff000000 }
            // n = 4, score = 800
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   0fbe940df0feffff     | movsx               edx, byte ptr [ebp + ecx - 0x110]
            //   0395e8feffff         | add                 edx, dword ptr [ebp - 0x118]
            //   81e2ff000000         | and                 edx, 0xff

        $sequence_4 = { 8a8c05f0feffff 888c15f0feffff 8b55fc 8a85effeffff }
            // n = 4, score = 800
            //   8a8c05f0feffff       | mov                 cl, byte ptr [ebp + eax - 0x110]
            //   888c15f0feffff       | mov                 byte ptr [ebp + edx - 0x110], cl
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8a85effeffff         | mov                 al, byte ptr [ebp - 0x111]

        $sequence_5 = { 81e1ff000000 898de8feffff 8b85e8feffff 8a8c05f0feffff 888deffeffff }
            // n = 5, score = 800
            //   81e1ff000000         | and                 ecx, 0xff
            //   898de8feffff         | mov                 dword ptr [ebp - 0x118], ecx
            //   8b85e8feffff         | mov                 eax, dword ptr [ebp - 0x118]
            //   8a8c05f0feffff       | mov                 cl, byte ptr [ebp + eax - 0x110]
            //   888deffeffff         | mov                 byte ptr [ebp - 0x111], cl

        $sequence_6 = { 8b45fc 33d2 f77518 8b4514 0fbe1410 03ca 81e1ff000000 }
            // n = 7, score = 800
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   33d2                 | xor                 edx, edx
            //   f77518               | div                 dword ptr [ebp + 0x18]
            //   8b4514               | mov                 eax, dword ptr [ebp + 0x14]
            //   0fbe1410             | movsx               edx, byte ptr [eax + edx]
            //   03ca                 | add                 ecx, edx
            //   81e1ff000000         | and                 ecx, 0xff

        $sequence_7 = { 03c8 81e1ff000000 0fbe8c0df0feffff 33d1 8b450c 0345fc }
            // n = 6, score = 800
            //   03c8                 | add                 ecx, eax
            //   81e1ff000000         | and                 ecx, 0xff
            //   0fbe8c0df0feffff     | movsx               ecx, byte ptr [ebp + ecx - 0x110]
            //   33d1                 | xor                 edx, ecx
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   0345fc               | add                 eax, dword ptr [ebp - 4]

        $sequence_8 = { 0f84ba000000 8b1d???????? 8945f8 8d4605 50 6a08 }
            // n = 6, score = 600
            //   0f84ba000000         | je                  0xc0
            //   8b1d????????         |                     
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   8d4605               | lea                 eax, [esi + 5]
            //   50                   | push                eax
            //   6a08                 | push                8

        $sequence_9 = { 3bdf 7431 57 8d4508 50 56 }
            // n = 6, score = 600
            //   3bdf                 | cmp                 ebx, edi
            //   7431                 | je                  0x33
            //   57                   | push                edi
            //   8d4508               | lea                 eax, [ebp + 8]
            //   50                   | push                eax
            //   56                   | push                esi

        $sequence_10 = { 6a03 884102 58 5f 5b }
            // n = 5, score = 600
            //   6a03                 | push                3
            //   884102               | mov                 byte ptr [ecx + 2], al
            //   58                   | pop                 eax
            //   5f                   | pop                 edi
            //   5b                   | pop                 ebx

        $sequence_11 = { 53 55 68???????? 894508 8b442424 53 53 }
            // n = 7, score = 600
            //   53                   | push                ebx
            //   55                   | push                ebp
            //   68????????           |                     
            //   894508               | mov                 dword ptr [ebp + 8], eax
            //   8b442424             | mov                 eax, dword ptr [esp + 0x24]
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_12 = { a4 e8???????? 68???????? 50 8945e8 e8???????? }
            // n = 6, score = 600
            //   a4                   | movsb               byte ptr es:[edi], byte ptr [esi]
            //   e8????????           |                     
            //   68????????           |                     
            //   50                   | push                eax
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   e8????????           |                     

        $sequence_13 = { 52 8d8588fbffff 50 e8???????? }
            // n = 4, score = 500
            //   52                   | push                edx
            //   8d8588fbffff         | lea                 eax, [ebp - 0x478]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_14 = { 8bec 81ece4010000 68???????? e8???????? 6800280000 e8???????? 89854cfeffff }
            // n = 7, score = 200
            //   8bec                 | mov                 ebp, esp
            //   81ece4010000         | sub                 esp, 0x1e4
            //   68????????           |                     
            //   e8????????           |                     
            //   6800280000           | push                0x2800
            //   e8????????           |                     
            //   89854cfeffff         | mov                 dword ptr [ebp - 0x1b4], eax

        $sequence_15 = { 833a00 0f8486000000 8b45dc 8b4d08 0308 894dd4 }
            // n = 6, score = 200
            //   833a00               | cmp                 dword ptr [edx], 0
            //   0f8486000000         | je                  0x8c
            //   8b45dc               | mov                 eax, dword ptr [ebp - 0x24]
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   0308                 | add                 ecx, dword ptr [eax]
            //   894dd4               | mov                 dword ptr [ebp - 0x2c], ecx

        $sequence_16 = { 8b4d10 83c104 51 668b550c 52 }
            // n = 5, score = 200
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]
            //   83c104               | add                 ecx, 4
            //   51                   | push                ecx
            //   668b550c             | mov                 dx, word ptr [ebp + 0xc]
            //   52                   | push                edx

        $sequence_17 = { 6a00 8b45f4 c1e005 034508 }
            // n = 4, score = 200
            //   6a00                 | push                0
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   c1e005               | shl                 eax, 5
            //   034508               | add                 eax, dword ptr [ebp + 8]

        $sequence_18 = { 8d85c0fdffff 50 8d8dc0fdffff 51 }
            // n = 4, score = 200
            //   8d85c0fdffff         | lea                 eax, [ebp - 0x240]
            //   50                   | push                eax
            //   8d8dc0fdffff         | lea                 ecx, [ebp - 0x240]
            //   51                   | push                ecx

        $sequence_19 = { 8b45e4 50 8b4ddc 69c920010000 8b550c 8d440a04 }
            // n = 6, score = 200
            //   8b45e4               | mov                 eax, dword ptr [ebp - 0x1c]
            //   50                   | push                eax
            //   8b4ddc               | mov                 ecx, dword ptr [ebp - 0x24]
            //   69c920010000         | imul                ecx, ecx, 0x120
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   8d440a04             | lea                 eax, [edx + ecx + 4]

        $sequence_20 = { ff15???????? 85c0 7504 33c0 eb67 eb93 }
            // n = 6, score = 200
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7504                 | jne                 6
            //   33c0                 | xor                 eax, eax
            //   eb67                 | jmp                 0x69
            //   eb93                 | jmp                 0xffffff95

    condition:
        7 of them and filesize < 163840
}
Download all Yara Rules