Categories: Malware

Heur.Mint.Murphy.3 removal tips

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify browser security settings
  • Accessed credential storage registry keys
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 43DA2D7AA5E2A56822FC.mlwpath: /opt/CAPEv2/storage/binaries/cb76f8af16d7cf008272a247a3e27c6d045b6559277701c828e92794f58aa573crc32: 729B3DF6md5: 43da2d7aa5e2a56822fc489c76dbee1fsha1: 5fc41671948adbdaef2ab006567ae341e1595dafsha256: cb76f8af16d7cf008272a247a3e27c6d045b6559277701c828e92794f58aa573sha512: ffcf22c3e8c5bf3ed790972f704079f66794d5f1a3ab19459397ee5949122f94fd77c7a0c102871c3ab1dbdf7e7ff117b4d42e82d216746c6d53666b60082e5dssdeep: 49152:5GnuosBW5MrBHPu+T5axc/8fdW/584nQ6A/8UBgvvPxzm5qr:wDsq0HFT5Sfg/5mv/Jqfx1rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15BA533D53C80ACBBC969ABB10AC6DA764379DB54C112CD43E6D0C941AF3B625CE4CAD3sha3_384: ce9e4c424594607ee0172b28868ee819acd3be959b849395a00a25896c9d2a791f899e4f9293a4d0397a8ebc08d00168ep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.Murphy.3
ClamAV Win.Malware.Eclz-9953021-0
FireEye Generic.mg.43da2d7aa5e2a568
CAT-QuickHeal Worm.Sfone.A3
Skyhigh BehavesLike.Win32.Generic.vc
McAfee W32/Generic.worm.f
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Heur.Mint.Murphy.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 00571eb41 )
K7GW EmailWorm ( 00571eb41 )
Cybereason malicious.1948ad
Baidu Win32.Worm.Agent.ae
VirIT Worm.Win32.Agent.CP
Symantec W32.SillyWNSE
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.CP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Worm.Win32.Movie666.gen
BitDefender Gen:Heur.Mint.Murphy.3
NANO-Antivirus Trojan.Win32.Movie666.khtkan
Avast Win32:Agent-URR [Trj]
Tencent Worm.Win32.Agent.d
Sophos W32/Sfone-A
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.MulDrop24.59435
Zillya Worm.Agent.Win32.9
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.Mint.Murphy.3 (B)
Ikarus Worm.Win32.Agent
GData Win32.Worm.Sfone.B
Jiangmin Worm.Agent.aq
Webroot W32.Worm.Gen
Google Detected
Avira TR/Spy.Gen
Antiy-AVL Worm/Win32.Sfone
Arcabit Trojan.Mint.Murphy.3
ZoneAlarm HEUR:Worm.Win32.Movie666.gen
Microsoft Worm:Win32/Sfone.A
Varist W32/Worm.KOKR-0749
AhnLab-V3 Trojan/Win32.Agent.R67941
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.aoZ@aOqBphl
MAX malware (ai score=83)
VBA32 BScope.Worm.Agent
Cylance unsafe
Panda Trj/Genetic.gen
Rising Worm.Agent!1.CEBD (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Agent-URR [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Heur.Mint.Murphy.3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago