Malware

Heur.Mint.Murphy.3 information

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 68E34FC2A45E8ACD3C7D.mlw
path: /opt/CAPEv2/storage/binaries/d8e133f60d4ac5793fdd2694c37dfdb7cbd643b3840c99bf3816c8ff635eb0e0
crc32: 4B847E24
md5: 68e34fc2a45e8acd3c7d9a2e9bf1f9cf
sha1: f0c68567c8821abaabe0fcfb41298ac129aaead7
sha256: d8e133f60d4ac5793fdd2694c37dfdb7cbd643b3840c99bf3816c8ff635eb0e0
sha512: 3284914892e1801c486fb0605c63db5a92c6a3322335f3d63bc8fbab78490b5c765aaf9b1d5c61b618b10e7d3b9ccce1896518e476b168030e4d5f915fecd1e0
ssdeep: 6144:oGHGRpO9p1om9+xs3NBByBpRc+CgJMv/u3xbGXU8Y79lVyUh2pqOOSQi461VZ2uW:oGHasii9Bc65R34Zh2pqO1FVvNA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1216412913D84C57FD06E463B46847A3DB87CD65418968AC2FB41F9AABF5D0A023287F3
sha3_384: c5d469fddaec05899d775b07d08019ff1f4b00dbc00bc649d9e5273a48de9532057848295be73d5d2d7837911f1d77e9
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Murphy.3
FireEyeGeneric.mg.68e34fc2a45e8acd
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Generic.fc
McAfeeW32/Generic.worm.f
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Agent.Win32.9
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.7c8821
ArcabitTrojan.Mint.Murphy.3
BitDefenderThetaGen:NN.ZexaF.36744.umZ@aOqBphl
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Movie666.khtkan
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
EmsisoftGen:Heur.Mint.Murphy.3 (B)
BaiduWin32.Worm.Agent.ae
F-SecureWorm.WORM/Rbot.Gen
DrWebTrojan.MulDrop24.59350
VIPREGen:Heur.Mint.Murphy.3
Trapminemalicious.moderate.ml.score
SophosW32/Sfone-A
SentinelOneStatic AI – Malicious PE
JiangminWorm.Agent.aq
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Rbot.Gen
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.Sfone
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Sfone.A
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
GDataWin32.Worm.Sfone.B
VaristW32/Worm.KOKR-0749
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
VBA32BScope.Worm.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
IkarusWorm.Win32.Agent
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment