Ransom

Should I remove “Ransom.Natas.3”?

Malware Removal

The Ransom.Natas.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Natas.3 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Natas.3?


File Info:

name: 427E8BC15B2E73F5BBE6.mlw
path: /opt/CAPEv2/storage/binaries/aba98f78c53d1b266a359eb87e02299111d54e8885b2aeff84262a227d45e456
crc32: 20BE5FDE
md5: 427e8bc15b2e73f5bbe6f9be14784fb2
sha1: 10b74579da83168937cbd5ae07f84fccd121dc83
sha256: aba98f78c53d1b266a359eb87e02299111d54e8885b2aeff84262a227d45e456
sha512: 11710a94d920617fbad816c91e4a66fd5dbc48ee2b58fa4ed74f2a8b90903ea5343929ae528e90b02aca341c6a3979a6abdf741b3c36163945c741f9b0e8e559
ssdeep: 3072:yLdZk8GqhJ/k3c3Hqk8m0litU3NoQLRRo54Lwa2Y/EsUI/mqw:y3+qhuc7SKqNLEAv2YIILw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDF3126447F3EA90E52F1D3A3521B2213192BF4C29DA56B80B137F1FB9F2423765C929
sha3_384: 42059fbc92bb68cd073160cc9964420fd4cfe0bac193ce1a8e92e00791613a4cc6dba905f023ddda8865d509b179e1ef
ep_bytes: 60be000041008dbe0010ffff57eb0b90
timestamp: 2006-01-16 00:00:48

Version Info:

0: [No Data]

Ransom.Natas.3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.l94N
MicroWorld-eScanGen:Variant.Ransom.Natas.3
FireEyeGeneric.mg.427e8bc15b2e73f5
CAT-QuickHealTrojan.Zbot.Y4
SkyhighBehavesLike.Win32.Adware.cc
McAfeeArtemis!427E8BC15B2E
Cylanceunsafe
ZillyaTrojan.Zbot.Win32.40922
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaTrojanPSW:Win32/Kryptik.62167741
K7GWRiskware ( 0015e4f01 )
Cybereasonmalicious.15b2e7
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.JOE
APEXMalicious
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Natas.3
NANO-AntivirusTrojan.Win32.Kazy.hdoyx
AvastWin32:Krajabot-G [Trj]
TencentMalware.Win32.Gencirc.114df356
EmsisoftGen:Variant.Ransom.Natas.3 (B)
F-SecureTrojan.TR/Crypt.EPACK.Gen2
DrWebBackDoor.Qbot.81
VIPREGen:Variant.Ransom.Natas.3
TrendMicroTROJ_SPYEYE.SMEP
Trapminemalicious.high.ml.score
SophosMal/Zbot-AV
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.ctdv
WebrootW32.Bot.Gen
GoogleDetected
AviraTR/Crypt.EPACK.Gen2
VaristW32/FakeAlert.MW.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Trojan.Generic.a
MicrosoftPWS:Win32/Zbot!ZA
XcitiumTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ArcabitTrojan.Ransom.Natas.3
ViRobotTrojan.Win32.A.Zbot.157696.E[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Natas.3
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot9.Gen
VBA32BScope.Trojan-Spy.Zbot
ALYacGen:Variant.Ransom.Natas.3
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!0uomg1Bcybs
IkarusTrojan.Win32.Spyeye
MaxSecureTrojan.Malware.3509907.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaAI:Packer.EE42A5BC1F
AVGWin32:Krajabot-G [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Mint.Dreidel

How to remove Ransom.Natas.3?

Ransom.Natas.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment