マイライブラリ
マイライブラリ

+ マイライブラリに追加

電話

お問い合わせ履歴

電話

03-6550-8770

Profile

Trojan.DownLoader48.54600

Added to the Dr.Web virus database: 2025-07-29

Virus description added:

SHA1 hash:

  • 231ebce457fb9c1ea23678e25b3b62b942febb7d (cef2.exe)

Description

A trojan app written in the C++ programming language and designed to run on computers with Microsoft Windows. It downloads and launches the malicious downloader script Python.Downloader.208 on target devices.

Operating routine

When launched, Trojan.DownLoader48.54600 deletes all of the files in the directory %TEMP% and verifies whether it was launched from the directory AppData.

Next, it dynamically loads the Windows API library wininet.dll and uses the function GetProcAddress to obtain the addresses of the API functions InternetOpenW, InternetOpenUrlW, InternetReadFile, and InternetCloseHandle.

#drweb

Dynamically obtaining the addresses of the API functions

During the next step, it tries to create directories for storing the payload from the downloaded archive python3.zip. It also initializes the key strings \\python3[.]zip, \\svpy[.]exe, and \\maintaindown[.]py to prepare the payload to be launched after its extraction.

#drweb

Creating a directory and initializing the strings

In the function create_dir, Trojan.DownLoader48.54600 tries to obtain the path to the directory %LOCALAPPDATA%, using the function SHGetKnownFolderPath and the parameter FOLDERID_LocalAppData.

If successful, it creates a new directory in %LOCALAPPDATA%. Its name is formed from a random number that is concatenated with the prefix t.

If it is unable to obtain the path to the directory %LOCALAPPDATA% via the function SHGetKnownFolderPath, further operations will be performed in the directory C:\Users\Public\Temp.

For downloading the archive, Trojan.DownLoader48.54600 decrypts the following URL in real time: hxxps[:]//down[.]temp-xy[.]com/update/python3[.]zip. For the decryption, it uses a self-made XOR with the constant 0xA.

#drweb

Decrypting the URL for downloading the target archive

The trojan makes 4 attempts to download the target file, and each time, for an unknown purpose, it tries to locate processes from the CrowdStrike and SentinelOne programs.

#drweb

Searching the CrowdStrike and SentinelOne processes

Right before downloading the file, Trojan.DownLoader48.54600 tries to determine whether it was launched in an artificial environment. For this, it checks the available RAM (there must be at least 2 gigabytes) and measures the execution time of the function Sleep to detect speedups, which are typical for debugging environments. It also verifies the number of records in the system event log (there must be at least 120 entries). If the trojan detects any sign of a debugging environment, it deletes all of the files in the directory %TEMP% and terminates.

#drweb

Verifying the execution environment prior to downloading the target archive

If the anti-debugging check is successful, Trojan.DownLoader48.54600, based on the class Random_device and custom hashing, randomly selects one of two possible user-agents: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36 or Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0.

#drweb

Randomly selecting the user-agent

Next, it uses the previously decrypted address to download the target archive from the C2 server. The contents of this archive are extracted via the PowerShell command Expand-Archive, and the archive is then deleted.

#drweb

Unpacking the archive, using PowerShell

The file maintaindown[.]py extracted from the archive is a Python script (the malicious downloader Python.Downloader.208). This script is launched by Trojan.DownLoader48.54600 via the function CreateProcessW.

#drweb

Running the malicious Python script, extracted from the archive

To finish up, Trojan.DownLoader48.54600 creates the file tmp.bat, which is used to delete all of the files related to the trojan.

More details about Python.Downloader.208

News about the trojan

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android