Categories: Malware

Heur.Mint.Murphy.3 removal tips

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 5431EB6EEF49FF613BFA.mlwpath: /opt/CAPEv2/storage/binaries/3d0a9027f1ae0c473f5cbaef82f771ba6f3e7e2c969b580ea80b5896acc81a42crc32: 354DFA21md5: 5431eb6eef49ff613bfaaaa8561b56aasha1: 9a4db1986f2c65e20bb1bc61dfd96be2f0a855cfsha256: 3d0a9027f1ae0c473f5cbaef82f771ba6f3e7e2c969b580ea80b5896acc81a42sha512: 05825e567aa0880fdd4e7f5eabe62d9d7445c2f271a2c506a95a98bd079a5c9613d97bdf48ade3e63bf1c588331fed8ece435bf3d96cd4dfccf2592e158c1d03ssdeep: 24576:86fvio9j9hH7/DYLtJRxYyth+j4+fvMLHy+YquIWabkznYIq:5fqyrHvstfth+DfE9HozYttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1324533C22C881627D89606394DC9ED7868B8FB3854EA4C9FEB40F49B5FCC361A51D5E3sha3_384: 85a1c29119bd9b730d5f179863117effef29b026bda1aa949edf5c0ab4a3f9ab2dc36d96d205103fc68ed1be712898ccep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.Murphy.3
ClamAV Win.Malware.Eclz-9953021-0
CAT-QuickHeal Worm.Sfone.A3
Skyhigh BehavesLike.Win32.Generic.tc
McAfee W32/Generic.worm.f
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 00571eb41 )
K7GW EmailWorm ( 00571eb41 )
Cybereason malicious.86f2c6
Baidu Win32.Worm.Agent.ae
VirIT Worm.Win32.Agent.CP
Symantec W32.SillyWNSE
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.CP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Worm.Win32.Movie666.gen
BitDefender Gen:Heur.Mint.Murphy.3
NANO-Antivirus Trojan.Win32.Movie666.khtkan
Avast Win32:Agent-URR [Trj]
Rising Worm.Agent!1.CEBD (CLASSIC)
Emsisoft Gen:Heur.Mint.Murphy.3 (B)
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.MulDrop24.59513
Zillya Worm.Agent.Win32.9
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.5431eb6eef49ff61
Sophos W32/Sfone-A
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Sfone.B
Jiangmin Worm.Agent.aq
Webroot W32.Worm.Gen
Google Detected
Avira TR/Spy.Gen
MAX malware (ai score=86)
Antiy-AVL Worm/Win32.Sfone
Kingsoft malware.kb.a.1000
Arcabit Trojan.Mint.Murphy.3
ZoneAlarm HEUR:Worm.Win32.Movie666.gen
Microsoft Worm:Win32/Sfone.A
Varist W32/Worm.KOKR-0749
AhnLab-V3 Trojan/Win32.Agent.R67941
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.mnZ@aOqBphl
VBA32 BScope.Worm.Agent
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Tencent Worm.Win32.Agent.d
Yandex Trojan.GenAsa!2oUtO9JdH+o
Ikarus Worm.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.CP!worm
AVG Win32:Agent-URR [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago