Categories: Malware

How to remove “Heur.Mint.Murphy.3”?

The Heur.Mint.Murphy.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3?


File Info:

name: 41886D28032258BE458D.mlwpath: /opt/CAPEv2/storage/binaries/28efd12ab0af4f6c6b189c42103abb3a18328d454971cecfc40d82d04a0a56b9crc32: DA478CFBmd5: 41886d28032258be458d3b1233a11cc9sha1: 6d64b4633cf2ad03ad47822a2d28358afe470fd7sha256: 28efd12ab0af4f6c6b189c42103abb3a18328d454971cecfc40d82d04a0a56b9sha512: 699f576c0dd8a276c80352b9576fad5166bac55e2be92c27f4d0c9e312978a2ef8211646a223cc81a64a86cf1bc72d719839686a1f7a381664ccfa3c6529a759ssdeep: 49152:Ak0XbXbIJ5vhQM9wd4+GbvHwgFWSwimys:0YDvTw6+GzHwgBm1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15F8533E13946507EC2814C3597C0C531D075F7CC160B8CC7EBA2EE1A6F666B2BA94AB7sha3_384: 1fc89dc9644019aa12917f71b98e1d44cb3e41e4caed6f8781621474ae0686f49654bff1a3e7038f6f7c2acdbfefc62fep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic Windows.Generic.Threat
MicroWorld-eScan Gen:Heur.Mint.Murphy.3
FireEye Generic.mg.41886d28032258be
CAT-QuickHeal Worm.Sfone.A3
Skyhigh BehavesLike.Win32.Generic.tc
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali1001008
K7GW EmailWorm ( 005a858a1 )
K7AntiVirus EmailWorm ( 005a858a1 )
Baidu Win32.Worm.Agent.ae
VirIT Worm.Win32.Agent.CP
Symantec W32.SillyWNSE
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Agent.CP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Worm.Win32.Movie666.gen
BitDefender Gen:Heur.Mint.Murphy.3
NANO-Antivirus Virus.Win32.Virut-Gen.bwpxnc
Avast Win32:Sality [Inf]
Emsisoft Gen:Heur.Mint.Murphy.3 (B)
F-Secure Trojan.TR/Patched.Ren.Gen
DrWeb Win32.HLLW.Siggen.1607
VIPRE Gen:Heur.Mint.Murphy.3
Trapmine malicious.high.ml.score
Sophos W32/Sfone-A
Ikarus Worm.Win32.Agent
Jiangmin Trojan.Generic.ghnyp
Avira TR/Patched.Ren.Gen
Antiy-AVL GrayWare/Win32.Agent.cp
Kingsoft malware.kb.a.1000
Xcitium Malware@#1sdew72zvhttu
Arcabit Trojan.Mint.Murphy.3
ZoneAlarm HEUR:Worm.Win32.Movie666.gen
GData Win32.Worm.Sfone.B
AhnLab-V3 Trojan/Win32.Agent.R67941
Acronis suspicious
BitDefenderTheta AI:Packer.A754F6B11E
MAX malware (ai score=83)
VBA32 BScope.Worm.Agent
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Tencent Worm.Win32.Agent.d
SentinelOne Static AI – Malicious PE
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Sality [Inf]
Cybereason malicious.803225
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Obfuscate.SMC.DYN(dyn)

How to remove Heur.Mint.Murphy.3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago