Ransomware Research

About Arsium

Arsium

Arsium was first discovered in August 2019 in enterprise cloud environments.

Name Arsium
First Seen August 2019
Targeting

Behavior of Arsium

Arsium is known to target specific file types. Below are all known file types that Arsium is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Arsium unknown the last modified date of the file it targets.

Learn More

Characteristics of Arsium

Here are some of the unique characteristics that are helpful to know about Arsium.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Arsium ransomware is known to change.

Suffixes.0000

Executables

These are the names of the executables that contain the undetonated ransomware payload for Arsium.

Executablesezfzef.exe, Builder 3 DLL.exe, Arsium Ransomware Builder [DLL] [DESKTOP].exe
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.