Ransom

About “Ransom.Natas.3” infection

Malware Removal

The Ransom.Natas.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Natas.3 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Natas.3?


File Info:

name: 2ACCBA7A702AE48274BF.mlw
path: /opt/CAPEv2/storage/binaries/235f946607f7fbe7b360da855730aecbc18ec74836697dc372d2d4947ba8686f
crc32: 117D5D6A
md5: 2accba7a702ae48274bf19d510d80265
sha1: 71ad614ad5455baeea62467e3c519ff2737a94be
sha256: 235f946607f7fbe7b360da855730aecbc18ec74836697dc372d2d4947ba8686f
sha512: 5c11e5435ff193803c34fbb6ab212cdb04b90bc43c2cc8d15f92e77d9b7c6d99363cbb05601e4eacbc8105bd543d84d60c011c83349ce8a2a531e55d98a4f312
ssdeep: 3072:p9a8rJuXiiFbjFHy2otyYEsalTH9BCIZMd9D54LYrOA:p9aliiLSttyYEsCsd9DJrN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7D3AF667480E0F3C9A726719A69B77567FFDD3822385C43E3280D6A3971883B21D34B
sha3_384: 84ff05e399988f323746739317524304365c7e7149f37df0d2132dbde6404a785e8776791e6708d5c887afd01de2ef8d
ep_bytes: 558bec83ec10536a0032dbe86ff0ffff
timestamp: 2011-05-06 01:13:06

Version Info:

0: [No Data]

Ransom.Natas.3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Natas.3
FireEyeGeneric.mg.2accba7a702ae482
CAT-QuickHealTrojan.Necurs.MUE.A3
SkyhighBehavesLike.Win32.ZBot.ch
McAfeePWS-Zbot.gen.avh
Cylanceunsafe
VIPREGen:Variant.Ransom.Natas.3
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 002891031 )
AlibabaTrojanPSW:Win32/GenMalicious.7c826d03
K7GWSpyware ( 002891031 )
Cybereasonmalicious.ad5455
ArcabitTrojan.Ransom.Natas.3
BitDefenderThetaGen:NN.ZexaF.36680.imX@aat9hIo
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Zbot.YW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Natas.3
NANO-AntivirusTrojan.Win32.Panda.jlyjz
AvastSf:Crypt-BT [Trj]
TencentTrojan.Win32.Zbot.aaw
EmsisoftGen:Variant.Ransom.Natas.3 (B)
BaiduWin32.Trojan.Zbot.a
F-SecureTrojan-Spy:W32/Zbot.AVTH
DrWebTrojan.PWS.Panda.655
ZillyaTrojan.Zbot.Win32.34018
TrendMicroTSPY_ZBOT.SMIG
SophosTroj/PWS-BSF
IkarusTrojan-Spy.Banker.Citadel
JiangminTrojan/Invader.cfj
VaristW32/Zbot.BR.gen!Eldorado
AviraTR/Spy.Zbot.aoqb.5
Antiy-AVLTrojan[Spy]/Win32.Zbot.yw
KingsoftWin32.HeurC.KVMH017.a
XcitiumTrojWare.Win32.Kazy.MKD@4qchol
MicrosoftPWS:Win32/Zbot!CI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Zbot.DB
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R4880
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01110
ALYacGen:Variant.Ransom.Natas.3
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTSPY_ZBOT.SMIG
RisingSpyware.Zbot!1.648A (CLASSIC)
YandexTrojan.GenAsa!upgWmf03L4M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.AT!tr
AVGSf:Crypt-BT [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom.Natas.3?

Ransom.Natas.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment