Malware

Heur.Mint.Murphy.3 removal tips

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify browser security settings
  • Accessed credential storage registry keys
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 43DA2D7AA5E2A56822FC.mlw
path: /opt/CAPEv2/storage/binaries/cb76f8af16d7cf008272a247a3e27c6d045b6559277701c828e92794f58aa573
crc32: 729B3DF6
md5: 43da2d7aa5e2a56822fc489c76dbee1f
sha1: 5fc41671948adbdaef2ab006567ae341e1595daf
sha256: cb76f8af16d7cf008272a247a3e27c6d045b6559277701c828e92794f58aa573
sha512: ffcf22c3e8c5bf3ed790972f704079f66794d5f1a3ab19459397ee5949122f94fd77c7a0c102871c3ab1dbdf7e7ff117b4d42e82d216746c6d53666b60082e5d
ssdeep: 49152:5GnuosBW5MrBHPu+T5axc/8fdW/584nQ6A/8UBgvvPxzm5qr:wDsq0HFT5Sfg/5mv/Jqfx1r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BA533D53C80ACBBC969ABB10AC6DA764379DB54C112CD43E6D0C941AF3B625CE4CAD3
sha3_384: ce9e4c424594607ee0172b28868ee819acd3be959b849395a00a25896c9d2a791f899e4f9293a4d0397a8ebc08d00168
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Murphy.3
ClamAVWin.Malware.Eclz-9953021-0
FireEyeGeneric.mg.43da2d7aa5e2a568
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Generic.vc
McAfeeW32/Generic.worm.f
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.Mint.Murphy.3
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.1948ad
BaiduWin32.Worm.Agent.ae
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Movie666.khtkan
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
SophosW32/Sfone-A
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.MulDrop24.59435
ZillyaWorm.Agent.Win32.9
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Mint.Murphy.3 (B)
IkarusWorm.Win32.Agent
GDataWin32.Worm.Sfone.B
JiangminWorm.Agent.aq
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Spy.Gen
Antiy-AVLWorm/Win32.Sfone
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
MicrosoftWorm:Win32/Sfone.A
VaristW32/Worm.KOKR-0749
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.aoZ@aOqBphl
MAXmalware (ai score=83)
VBA32BScope.Worm.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment