Ransom

What is “Ransom.Natas.3”?

Malware Removal

The Ransom.Natas.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Natas.3 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Natas.3?


File Info:

name: E964264C54CCEBD4DA20.mlw
path: /opt/CAPEv2/storage/binaries/23d5e55fad57b1bf0f6a934c958e554fba139a7a2926b69b7c290a5f95a2887f
crc32: E4F5DCB9
md5: e964264c54ccebd4da20a0997894401d
sha1: e1ae3ab5ed27b4a7f308ab6725d76b376a943eb6
sha256: 23d5e55fad57b1bf0f6a934c958e554fba139a7a2926b69b7c290a5f95a2887f
sha512: 3dacbb2cdf39586d529b3a91f3fa304a3961e97e9a88532c12a8d05934ab0cb63ab429d416e372373bd57c086038056c427970987a33e49d460f19bf6aa86b18
ssdeep: 3072:/im2sIUqeDPaHAfKDnyuxzP1L77fni/IG1shn662vhoi2j6fEzby5Ax:/i4TqeDPagfKDnyurjq/IRUv6iGy5Ax
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFD3B07AF481D0B5C9973674DEA9B62623FFCE2020399C93E3980D5528B5853B72E347
sha3_384: 8dddd3185b6e329fac10b1c51a13c2a546b90e7f08b9093665ba62295b50cbe983871f408dc2b7278f882a3298c8eecd
ep_bytes: 558bec83ec0c536a0032dbe89deeffff
timestamp: 2012-02-26 10:44:29

Version Info:

0: [No Data]

Ransom.Natas.3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.368
MicroWorld-eScanGen:Variant.Ransom.Natas.3
FireEyeGeneric.mg.e964264c54ccebd4
CAT-QuickHealTrojan.Necurs.MUE.A3
SkyhighBehavesLike.Win32.PWSZbot.ch
McAfeePWS-Zbot.gen.ave
ZillyaTrojan.Zbot.Win32.60603
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 002891031 )
AlibabaTrojanPSW:Win32/GenMalicious.f3ae3aff
K7GWSpyware ( 002891031 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.imX@aucwBqf
VirITTrojan.Win32.Generic.BXBH
SymantecTrojan.Zbot
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Zbot.YW
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Natas.3
NANO-AntivirusTrojan.Win32.Panda.ssflk
AvastSf:Crypt-BT [Trj]
TencentTrojan.Win32.Zbot.aaw
EmsisoftGen:Variant.Ransom.Natas.3 (B)
GoogleDetected
F-SecureTrojan.TR/Kazy.MK
BaiduWin32.Trojan.Zbot.a
VIPREGen:Variant.Ransom.Natas.3
TrendMicroCryp_Xin1
Trapminemalicious.high.ml.score
SophosTroj/PWS-BSF
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.Natas.3
JiangminTrojan/Generic.abgnz
WebrootW32.Infostealer.Zeus
VaristW32/Zbot.BR.gen!Eldorado
AviraTR/Kazy.MK
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.a.1000
XcitiumMalware@#22bjw6zhc3siw
ArcabitTrojan.Ransom.Natas.3
ViRobotTrojan.Win32.A.Zbot.135680.AW
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Malpacked3.Gen
Acronissuspicious
ALYacGen:Variant.Ransom.Natas.3
TACHYONTrojan-Spy/W32.ZBot.135680.BZ
VBA32SScope.Trojan.FakeAV.01110
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallCryp_Xin1
RisingSpyware.Zbot!1.648A (CLASSIC)
YandexTrojan.GenAsa!gPxoCHHDNXw
IkarusTrojan-Spy.Banker.Citadel
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.AAU!tr
AVGSf:Crypt-BT [Trj]
Cybereasonmalicious.5ed27b
DeepInstinctMALICIOUS

How to remove Ransom.Natas.3?

Ransom.Natas.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment