Malware

Heur.Mint.Murphy.3 removal tips

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 5431EB6EEF49FF613BFA.mlw
path: /opt/CAPEv2/storage/binaries/3d0a9027f1ae0c473f5cbaef82f771ba6f3e7e2c969b580ea80b5896acc81a42
crc32: 354DFA21
md5: 5431eb6eef49ff613bfaaaa8561b56aa
sha1: 9a4db1986f2c65e20bb1bc61dfd96be2f0a855cf
sha256: 3d0a9027f1ae0c473f5cbaef82f771ba6f3e7e2c969b580ea80b5896acc81a42
sha512: 05825e567aa0880fdd4e7f5eabe62d9d7445c2f271a2c506a95a98bd079a5c9613d97bdf48ade3e63bf1c588331fed8ece435bf3d96cd4dfccf2592e158c1d03
ssdeep: 24576:86fvio9j9hH7/DYLtJRxYyth+j4+fvMLHy+YquIWabkznYIq:5fqyrHvstfth+DfE9HozYt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1324533C22C881627D89606394DC9ED7868B8FB3854EA4C9FEB40F49B5FCC361A51D5E3
sha3_384: 85a1c29119bd9b730d5f179863117effef29b026bda1aa949edf5c0ab4a3f9ab2dc36d96d205103fc68ed1be712898cc
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Murphy.3
ClamAVWin.Malware.Eclz-9953021-0
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Generic.tc
McAfeeW32/Generic.worm.f
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.86f2c6
BaiduWin32.Worm.Agent.ae
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Movie666.khtkan
AvastWin32:Agent-URR [Trj]
RisingWorm.Agent!1.CEBD (CLASSIC)
EmsisoftGen:Heur.Mint.Murphy.3 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.MulDrop24.59513
ZillyaWorm.Agent.Win32.9
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5431eb6eef49ff61
SophosW32/Sfone-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Sfone.B
JiangminWorm.Agent.aq
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=86)
Antiy-AVLWorm/Win32.Sfone
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
MicrosoftWorm:Win32/Sfone.A
VaristW32/Worm.KOKR-0749
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.mnZ@aOqBphl
VBA32BScope.Worm.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentWorm.Win32.Agent.d
YandexTrojan.GenAsa!2oUtO9JdH+o
IkarusWorm.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment