Malware

About “Heur.Mint.Murphy.3” infection

Malware Removal

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 09704CD185C6CA272012.mlw
path: /opt/CAPEv2/storage/binaries/be3679e4d5a74e399761215d1d7a7eb3b1fee9646d4d11d415f0f3ebe371fe53
crc32: C41AA3D5
md5: 09704cd185c6ca2720125e919491e41c
sha1: abe31e181c2f936ad00362f5624801373df1727f
sha256: be3679e4d5a74e399761215d1d7a7eb3b1fee9646d4d11d415f0f3ebe371fe53
sha512: c7b8a12287a8a9604d4041651e9cbb1c751b7f48284e23b681fcd4cec312c97795de5471d204939fb1bc0b55327f560835d548475de453f42b8cd789def07f27
ssdeep: 24576:sLHsl40QQRfCKYtH1l1qkq1Qrm8TAKeJxykL6gvg5DGNNR27hFDh5ot34x1J1iH8:Msl40QQRKBBPMykLDykOsg5DGND27hF7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126653385AC86CB3EC52655F37A827A7C0814D3899051854FEBD0ED64DB8FCE2D69C3A3
sha3_384: b9d3c2f07477c1a9435647f1d1f5394ff1555b8766ca90773faf298f579aba2a17c91a7e20117bc25e47e30bba299b89
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Wofith.4!c
ElasticWindows.Generic.Threat
CynetMalicious (score: 100)
FireEyeGeneric.mg.09704cd185c6ca27
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeW32/Generic.worm.f
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.81c2f9
ArcabitTrojan.Mint.Murphy.3
BitDefenderThetaAI:Packer.D5D4B84E1E
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Ric.iahijn
MicroWorld-eScanGen:Heur.Mint.Murphy.3
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
SophosW32/Sfone-A
BaiduWin32.Worm.Agent.ae
F-SecureTrojan.TR/Spy.Gen
DrWebWin32.HLLW.Siggen.1607
VIPREGen:Heur.Mint.Murphy.3
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Murphy.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ghnyp
WebrootW32.Worm.Gen
VaristW32/Worm.KOKR-0749
AviraTR/Spy.Gen
Antiy-AVLGrayWare/Win32.Agent.cp
Kingsoftmalware.kb.a.1000
XcitiumMalware@#12evt8msw0jti
MicrosoftWorm:Win32/Sfone.A
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
GDataWin32.Worm.Sfone.B
GoogleDetected
AhnLab-V3Worm/Win32.Agent.R233959
Acronissuspicious
VBA32BScope.Worm.Agent
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.Wofith!zYhWu2TBP+E
IkarusSuspectFile
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Heur.Mint.Murphy.3?

Heur.Mint.Murphy.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment