File name:

2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe

Full analysis: https://app.any.run/tasks/deb2bb49-faaa-4bf2-812e-3b5a61e8bb2f
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: March 25, 2025, 04:42:08
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
pushdo
cutwail
backdoor
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

59D5B36A9FEB1B932F2D6DC932C1FE13

SHA1:

087B6989584E56BB6CF79FA497C93C818F0B9F75

SHA256:

22C9A7487E6BF48AABB18FB78764C32241D73CDCADE83FDEF03451D2579371B1

SSDEEP:

12288:1hzSoSxoRYdtW734HJjVGdSVFV2TgVVVVKVDdO7YXnRA:LxXvD4qA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7172)
      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • PUSHDO has been detected (SURICATA)

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Connects to the CnC server

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Changes the autorun value in the registry

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
  • SUSPICIOUS

    • Application launched itself

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7172)
    • Executable content was dropped or overwritten

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Reads security settings of Internet Explorer

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Contacting a server suspected of hosting an CnC

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
  • INFO

    • Checks supported languages

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7172)
    • Reads the computer name

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Reads the machine GUID from the registry

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Creates files or folders in the user directory

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
    • Checks proxy server information

      • 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe (PID: 7356)
      • slui.exe (PID: 4112)
    • Reads the software policy settings

      • slui.exe (PID: 7236)
      • slui.exe (PID: 4112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:29 07:43:43+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 121
CodeSize: 120832
InitializedDataSize: 190464
UninitializedDataSize: -
EntryPoint: 0x11155
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
157
Monitored processes
10
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2019-07-29-pushdo-retrieved-by-ursnif-infected-host.exe no specs sppextcomobj.exe no specs slui.exe #PUSHDO 2019-07-29-pushdo-retrieved-by-ursnif-infected-host.exe slui.exe ucpdmgr.exe no specs conhost.exe no specs ucpdmgr.exe no specs conhost.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
4008\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeUCPDMgr.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4112C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4776"C:\WINDOWS\system32\UCPDMgr.exe"C:\Windows\System32\UCPDMgr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
User Choice Protection Manager
Exit code:
0
Version:
1.0.0.414301
Modules
Images
c:\windows\system32\ucpdmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5728\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeUCPDMgr.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7172"C:\Users\admin\AppData\Local\Temp\2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe" C:\Users\admin\AppData\Local\Temp\2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\2019-07-29-pushdo-retrieved-by-ursnif-infected-host.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7200C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7212"C:\WINDOWS\system32\UCPDMgr.exe"C:\Windows\System32\UCPDMgr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
User Choice Protection Manager
Exit code:
0
Version:
1.0.0.414301
Modules
Images
c:\windows\system32\ucpdmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
7236"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7356"C:\Users\admin\AppData\Local\Temp\2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe" C:\Users\admin\AppData\Local\Temp\2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\2019-07-29-pushdo-retrieved-by-ursnif-infected-host.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\crypt32.dll
Total events
168 803
Read events
168 738
Write events
65
Delete events
0

Modification events

(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Auyjuwsriqmnq
Operation:writeName:Bopbulesmo
Value:
C2CC6D900E8B0913900E8B9513909A18
(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:tulgenaqixtu
Value:
C:\Users\admin\tulgenaqixtu.exe
(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Auyjuwsriqmnq
Operation:writeName:tulgenaqixtuWafdogakox
Value:
40BD54D1DBE5636D5E687263E0EA6872
(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7356) 2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
73562019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeC:\Users\admin\tulgenaqixtu.exeexecutable
MD5:59D5B36A9FEB1B932F2D6DC932C1FE13
SHA256:22C9A7487E6BF48AABB18FB78764C32241D73CDCADE83FDEF03451D2579371B1
73562019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\c5d8393293ce2ba62f117b2c2d55bc3e_bb926e54-e3ca-40fd-ae90-2764341e7792binary
MD5:60806F4F110A6F85831390DAFBB98385
SHA256:219D1A0D4109122414A4EF1B17D392652E94E7492B490EC6FF33EF553D125A4D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3 241
TCP/UDP connections
3 425
DNS requests
1 526
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
107.180.98.101:80
http://www.2print.com/
unknown
whitelisted
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
49.13.77.253:80
http://www.udesign.biz/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
188.166.152.188:80
http://www.c9dd.com/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
104.21.112.1:80
http://www.rs-ag.com/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
5.196.166.214:80
http://www.spanesi.com/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
49.13.77.253:80
http://www.owsports.ca/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
185.15.129.58:80
http://www.item-pr.com/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
165.22.45.169:80
http://www.crcsi.org/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
64.125.133.18:80
http://www.reglera.com/
unknown
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
POST
404
192.252.154.18:80
http://www.abdg.com/
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
107.180.98.101:80
www.2print.com
GO-DADDY-COM-LLC
US
whitelisted
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
104.21.112.1:80
www.rs-ag.com
CLOUDFLARENET
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
188.166.152.188:80
www.c9dd.com
DIGITALOCEAN-ASN
GB
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
49.13.77.253:80
www.owsports.ca
Hetzner Online GmbH
DE
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
5.196.166.214:80
www.spanesi.com
OVH SAS
FR
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
185.15.129.58:80
www.item-pr.com
Waycom International SASU
FR
malicious
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
165.22.45.169:80
www.crcsi.org
DIGITALOCEAN-ASN
US
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
google.com
  • 216.58.206.46
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
www.2print.com
  • 107.180.98.101
whitelisted
www.vitaindu.com
  • 122.128.109.107
malicious
www.spanesi.com
  • 5.196.166.214
malicious
www.crcsi.org
  • 165.22.45.169
malicious
www.rs-ag.com
  • 104.21.112.1
  • 104.21.80.1
  • 104.21.32.1
  • 104.21.16.1
  • 104.21.48.1
  • 104.21.64.1
  • 104.21.96.1
malicious
www.item-pr.com
  • 185.15.129.58
  • 213.186.33.17
malicious
www.owsports.ca
  • 49.13.77.253
unknown

Threats

PID
Process
Class
Message
7356
2019-07-29-Pushdo-retrieved-by-Ursnif-infected-host.exe
Malware Command and Control Activity Detected
ET MALWARE Backdoor.Win32.Pushdo.s Checkin
No debug info