Malware

How to remove “Heur.Mint.Murphy.3”?

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 2284FE2FBFBF8F32F04E.mlw
path: /opt/CAPEv2/storage/binaries/60ccf4c912759c81805fec0634670cf29a43f0dad17a0a6de19a1c7aa0f81d78
crc32: 92916B9D
md5: 2284fe2fbfbf8f32f04eea6b187664c4
sha1: dadf6ad91b438a75759b9b44b6596f0acfd84f48
sha256: 60ccf4c912759c81805fec0634670cf29a43f0dad17a0a6de19a1c7aa0f81d78
sha512: 0cea8bc0b70ff88f3820236c9511b2cf77b786ce5dbcbbfcc1a7f8f1728064d50e8410947bf620048271f9c26b6e0ebdeeaf5d54cc02b445fe0bb1c6aea2524b
ssdeep: 6144:PDIPEmZ6wxs3NBB4S6nxNDKr8PCjmRCT8J69+FmuazwWBLLqDwn93fHNSar:PDAi9B+nnxxDPj0Dgmuqv3ftSar
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1347412C03E83C47ED05601366A49F479D4BCD65614958D43FFE0ED89AFAE2E0A91CAB3
sha3_384: d390d34eda7404e72b4f057913c31163660dc22ff78c8c07a33d6c5fc065f1822fe10a56ae4c04e89e578a60b4e9ba48
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Agent.tn3v
tehtrisGeneric.Malware
DrWebWin32.HLLW.Siggen.1607
MicroWorld-eScanGen:Heur.Mint.Murphy.3
FireEyeGeneric.mg.2284fe2fbfbf8f32
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.StartPage.fc
Cylanceunsafe
ZillyaWorm.Agent.Win32.9
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWEmailWorm ( 005438321 )
Cybereasonmalicious.91b438
BitDefenderThetaAI:Packer.437551511E
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/Agent.CP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Rbot.iapfso
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
EmsisoftGen:Heur.Mint.Murphy.3 (B)
F-SecureWorm.WORM/Rbot.Gen
BaiduWin32.Worm.Agent.ae
VIPREGen:Heur.Mint.Murphy.3
Trapminemalicious.moderate.ml.score
SophosW32/Sfone-A
IkarusWorm.Win32.Agent
GDataWin32.Worm.Sfone.B
JiangminWorm.Agent.aq
WebrootW32.Worm.Gen
VaristW32/Worm.KOKR-0749
AviraWORM/Rbot.Gen
Antiy-AVLGrayWare/Win32.Agent.cp
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
MicrosoftWorm:Win32/Sfone.A
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
McAfeeW32/Generic.worm.f
MAXmalware (ai score=88)
VBA32BScope.Worm.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment