Malware

About “Heur.Mint.Murphy.3” infection

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: F02F6904F566743D2408.mlw
path: /opt/CAPEv2/storage/binaries/9c6acae857d0cbf94937ca0a583f7a6ba68677f37de85f3ccbd3b736c6a5dd32
crc32: 38F477B0
md5: f02f6904f566743d2408e6fd1bacb2f1
sha1: effb43ff512ee9d7e02691264c90914192951d6f
sha256: 9c6acae857d0cbf94937ca0a583f7a6ba68677f37de85f3ccbd3b736c6a5dd32
sha512: 0d3456b342023ed2f966d223e94798d2018560c88500b46842ff8a94eaf4440d25851f133deb32052fa3cb57e2487d8573643557b81379a36b4e570add1cb10d
ssdeep: 12288:oGHasii9B2TJ0JlP6tVnAwPqzLQjJwd/szXnwI0kAmhxvXL3jmh8FIC3W30e7Mog:860IPMnfP6foFDvfmh813E5MoWls7M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F052360BE81A634D04C457019ABB53A5C38C32524A18E87FF81EE48FFAE7F25578797
sha3_384: f6cfe682348bc5e7f9e431bdfa227bebc0de301d6a148cb9515abf5d194ccef43100056d96959a3d97618020f4f56c2a
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Murphy.3
ClamAVWin.Malware.Eclz-9953021-0
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Generic.bc
McAfeeW32/Generic.worm.f
Cylanceunsafe
ZillyaWorm.Agent.Win32.9
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.f512ee
BaiduWin32.Worm.Agent.ae
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Movie666.khtkan
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
EmsisoftGen:Heur.Mint.Murphy.3 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.MulDrop24.59632
VIPREGen:Heur.Mint.Murphy.3
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f02f6904f566743d
SophosW32/Sfone-A
IkarusWorm.Win32.Agent
GDataWin32.Worm.Sfone.B
JiangminWorm.Agent.aq
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Spy.Gen
Antiy-AVLWorm/Win32.Sfone
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
MicrosoftWorm:Win32/Sfone.A
VaristW32/Worm.KOKR-0749
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
VBA32BScope.Worm.Agent
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
BitDefenderThetaGen:NN.ZexaF.36744.WmZ@aOqBphl
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment