Malware

What is “Heur.Mint.Murphy.3 (B)”?

Malware Removal

The Heur.Mint.Murphy.3 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Murphy.3 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Heur.Mint.Murphy.3 (B)?


File Info:

name: 8C8AF90668A66277163D.mlw
path: /opt/CAPEv2/storage/binaries/eef8b07fd8552cb215d212926e73c7d2d9c8644fb926cf3e411d136e1cfd23f8
crc32: BF6F0280
md5: 8c8af90668a66277163ddbf9d1bec091
sha1: 68058cf59e42e6fcf90fd4cc426b882c3359ea2b
sha256: eef8b07fd8552cb215d212926e73c7d2d9c8644fb926cf3e411d136e1cfd23f8
sha512: d1e2c6ef55fa4ec59b8728c3f38f38c179ae99ef9bd7557b9507992d68521a67b601169f383778d43bae4929bbc02c5612ca8add12e3cba0a126150ce70b718c
ssdeep: 49152:nHQdivuYOW6AHaSLMJVB9HyxDiJXEpnynAO:YivuvduNLM7HyxDiVAO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1507533917F16C27BF92DD6B1958C9838287DD31C84A04FEBE360ECA91BEC5A21515F83
sha3_384: ea5f282bdcb9e95ce92e875d32fb66b418b576fa51c330b4934e9aed5b74dbfd8bfd6adbd59213e330e4542efb1fe2af
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Heur.Mint.Murphy.3 (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:Agent-URR [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Murphy.3
FireEyeGeneric.mg.8c8af90668a66277
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeW32/Generic.worm.f
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.Mint.Murphy.3
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWEmailWorm ( 00571eb41 )
K7AntiVirusEmailWorm ( 00571eb41 )
BaiduWin32.Worm.Agent.fj
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/Agent.CP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Mlw.iatcjj
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
EmsisoftGen:Heur.Mint.Murphy.3 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebWin32.HLLW.Siggen.1607
ZillyaWorm.Agent.Win32.9
Trapminemalicious.moderate.ml.score
SophosW32/Sfone-A
SentinelOneStatic AI – Malicious PE
JiangminWorm.Agent.aq
VaristW32/Worm.KOKR-0749
AviraTR/Spy.Gen
Antiy-AVLWorm/Win32.Sfone
Kingsoftmalware.kb.a.999
MicrosoftWorm:Win32/Sfone.A
XcitiumMalware@#1xpptaugkayi0
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
GDataWin32.Worm.Sfone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
BitDefenderThetaAI:Packer.93FD62C41E
MAXmalware (ai score=89)
VBA32BScope.Worm.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexWorm.Agent!LpEOqMaAaUw
IkarusWorm.Win32.Agent
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Spfvopk

How to remove Heur.Mint.Murphy.3 (B)?

Heur.Mint.Murphy.3 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment