Malware

What is “Malware.AI.54736730”?

Malware Removal

The Malware.AI.54736730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.54736730 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.54736730?


File Info:

name: D32C00EF73864BE0AE3C.mlw
path: /opt/CAPEv2/storage/binaries/f7d61e73f10bd5983829d659a6fc42c024303d073abdea77a064568a6dcdf5dd
crc32: BB8BC5AF
md5: d32c00ef73864be0ae3c0e2a46d8ecb8
sha1: b17f2ec269e88aa689c1c74976605dcdc60dfedb
sha256: f7d61e73f10bd5983829d659a6fc42c024303d073abdea77a064568a6dcdf5dd
sha512: 9f780938f08ccfa3e3a94757efa3fc373c1c86960a34e781bc3e9eed54ffa265257e1f6f352a0bc8284fdb570fd6e996a73cafee38bd3e4e9e600d7687c89442
ssdeep: 24576:VKPZgjCZNvnFK/HWI3GilGUQfJjVtZrYiW1:Pj+K/T3hGUQBRXYL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17715AF3295A54012E7F102B3BE2992307D2CEE2817548CBFE2D4FD1D79B84A267B7257
sha3_384: c9e58a8ce6595456c5d9efd544f1d2bc904fccad3afb360edd4f939a93d57904ba03f750ac50c5afe11cbd2680f57f85
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 10:22:54

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Malware.AI.54736730 also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.486837
FireEyeGeneric.mg.d32c00ef73864be0
MalwarebytesMalware.AI.54736730
ZillyaBackdoor.Convagent.Win32.7788
BitDefenderThetaAI:Packer.C605076A1F
CyrenW32/Convagent.DP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.486837
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11b6852f
EmsisoftGen:Variant.Zusy.486837 (B)
VIPREGen:Variant.Zusy.486837
Trapminemalicious.moderate.ml.score
GDataWin32.Trojan.PSE.19KZ8Y9
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
ArcabitTrojan.Zusy.D76DB5
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5481517
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Zusy.486837
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.90 (RDML:WncUQDjcJIYNDn2D7bynBw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.54736730?

Malware.AI.54736730 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment