Malware

About “Heur.Mint.Autorunner.1 (B)” infection

Malware Removal

The Heur.Mint.Autorunner.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Autorunner.1 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Heur.Mint.Autorunner.1 (B)?


File Info:

name: E53FE9C290F5DE592A2C.mlw
path: /opt/CAPEv2/storage/binaries/019d202b6339aa58948c0e62ee4455d3c27e9d20f82895befa23e7d4d4eeaca2
crc32: 758C3ECB
md5: e53fe9c290f5de592a2ccc4152326ea6
sha1: 428432d22739d73ad73cf60edfda20e9acb9bdd7
sha256: 019d202b6339aa58948c0e62ee4455d3c27e9d20f82895befa23e7d4d4eeaca2
sha512: 7c4b767a9fdb5d92b92bbc669ee1964ea2ddf5705813a756bcc5e1cc92289de5c0fa6785018e0dda07e0eabdad7fd958aab021277940b4ba78fad1d6cd54bcae
ssdeep: 49152:5nYcMnSS4nYcMnSSutWRAue3mTJ7to4SL4LLs:R5sy5ssWeuq4mo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193C55A01A3C08073E5A70AB049B79B6A6F39FD551B21C6BB2354BB5F2E727D1AD34306
sha3_384: 813f7ab512c3d55995d84271c7d60678765b6cc9384977e236417a401563c67a7c2c904076708c4c111fc43e66cac62d
ep_bytes: 68e0244000e8eeffffff000000000000
timestamp: 2007-08-17 12:43:04

Version Info:

0: [No Data]

Heur.Mint.Autorunner.1 (B) also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.m9NO
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Autorunner.1
ClamAVWin.Trojan.Blackie-9838328-0
FireEyeGeneric.mg.e53fe9c290f5de59
SkyhighBehavesLike.Win32.Generic.vm
McAfeeGenericRXVJ-MH!E53FE9C290F5
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.Mint.Autorunner.1
SangforWorm.Win32.VB.DiskBinder
CrowdStrikewin/malicious_confidence_100% (W)
Alibabavirus:Win32/InfectPE.ali2000007
K7GWNetWorm ( 700000151 )
K7AntiVirusNetWorm ( 700000151 )
ArcabitTrojan.Mint.Autorunner.1
BitDefenderThetaAI:Packer.638A3F001F
VirITWin32.Vindor.A
SymantecW32.Pajetbin
ESET-NOD32Win32/VB.NAR
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.AutoRun.vx
BitDefenderGen:Heur.Mint.Autorunner.1
NANO-AntivirusTrojan.Win32.AutoRun.bqzoew
AvastWin32:WormX-gen [Wrm]
TencentWorm.Win32.AutoRun.acc
TACHYONBanker/W32.Banbra.Gen
SophosW32/FakeFire-L
BaiduWin32.Trojan.VB.t
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.547
ZillyaWorm.AutoRun.Win32.230197
TrendMicroWORM_AUTORUN.BTM
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Autorunner.1 (B)
IkarusTrojan.Autorun
JiangminWorm.AutoRun.bnt
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.AutoRun.nar
XcitiumWorm.Win32.VB.~HL@5500p
MicrosoftTrojan:Win32/Vindor.B
ZoneAlarmWorm.Win32.AutoRun.vx
GDataWin32.Worm.Pajetbin.A
VaristW32/Autorun.DB.gen!Eldorado
AhnLab-V3Worm/Win.AutoRun.R453388
Acronissuspicious
MAXmalware (ai score=84)
VBA32Worm.AutoRun
Cylanceunsafe
PandaW32/PJTbinder.A
TrendMicro-HouseCallWORM_AUTORUN.BTM
RisingWorm.VB!1.DA3E (CLASSIC)
YandexTrojan.GenAsa!g8z8LT30jj4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AutoRun.RPV!worm
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.22739d
DeepInstinctMALICIOUS

How to remove Heur.Mint.Autorunner.1 (B)?

Heur.Mint.Autorunner.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment