Categories: Ransom

Should I remove “Ransom.Natas.3”?

The Ransom.Natas.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Natas.3 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Natas.3?


File Info:

name: 427E8BC15B2E73F5BBE6.mlwpath: /opt/CAPEv2/storage/binaries/aba98f78c53d1b266a359eb87e02299111d54e8885b2aeff84262a227d45e456crc32: 20BE5FDEmd5: 427e8bc15b2e73f5bbe6f9be14784fb2sha1: 10b74579da83168937cbd5ae07f84fccd121dc83sha256: aba98f78c53d1b266a359eb87e02299111d54e8885b2aeff84262a227d45e456sha512: 11710a94d920617fbad816c91e4a66fd5dbc48ee2b58fa4ed74f2a8b90903ea5343929ae528e90b02aca341c6a3979a6abdf741b3c36163945c741f9b0e8e559ssdeep: 3072:yLdZk8GqhJ/k3c3Hqk8m0litU3NoQLRRo54Lwa2Y/EsUI/mqw:y3+qhuc7SKqNLEAv2YIILwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FDF3126447F3EA90E52F1D3A3521B2213192BF4C29DA56B80B137F1FB9F2423765C929sha3_384: 42059fbc92bb68cd073160cc9964420fd4cfe0bac193ce1a8e92e00791613a4cc6dba905f023ddda8865d509b179e1efep_bytes: 60be000041008dbe0010ffff57eb0b90timestamp: 2006-01-16 00:00:48

Version Info:

0: [No Data]

Ransom.Natas.3 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.l94N
MicroWorld-eScan Gen:Variant.Ransom.Natas.3
FireEye Generic.mg.427e8bc15b2e73f5
CAT-QuickHeal Trojan.Zbot.Y4
Skyhigh BehavesLike.Win32.Adware.cc
McAfee Artemis!427E8BC15B2E
Cylance unsafe
Zillya Trojan.Zbot.Win32.40922
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba TrojanPSW:Win32/Kryptik.62167741
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.15b2e7
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.JOE
APEX Malicious
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Natas.3
NANO-Antivirus Trojan.Win32.Kazy.hdoyx
Avast Win32:Krajabot-G [Trj]
Tencent Malware.Win32.Gencirc.114df356
Emsisoft Gen:Variant.Ransom.Natas.3 (B)
F-Secure Trojan.TR/Crypt.EPACK.Gen2
DrWeb BackDoor.Qbot.81
VIPRE Gen:Variant.Ransom.Natas.3
TrendMicro TROJ_SPYEYE.SMEP
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-AV
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.ctdv
Webroot W32.Bot.Gen
Google Detected
Avira TR/Crypt.EPACK.Gen2
Varist W32/FakeAlert.MW.gen!Eldorado
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Microsoft PWS:Win32/Zbot!ZA
Xcitium TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
Arcabit Trojan.Ransom.Natas.3
ViRobot Trojan.Win32.A.Zbot.157696.E[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.Natas.3
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Zbot9.Gen
VBA32 BScope.Trojan-Spy.Zbot
ALYac Gen:Variant.Ransom.Natas.3
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!0uomg1Bcybs
Ikarus Trojan.Win32.Spyeye
MaxSecure Trojan.Malware.3509907.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta AI:Packer.EE42A5BC1F
AVG Win32:Krajabot-G [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Mint.Dreidel

How to remove Ransom.Natas.3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago