MSIL/Argus_V1_1!tr.ransom

description-logoAnalysis

MSIL/Argus_V1_1!tr.ransom is a generic detection for a Ransomware Argus_V1_1 trojan. Since this is a generic detection, this malware may have varying behaviour.
Below are some of its observed characteristics/behaviours:

  • This malware may drop any of the following file(s):
    • %Desktop%\ARGUS-DECRYPT.html This txt file will serve as ransom notes.
    • %Currentuser%\audiodg.exe : This is the utility sdelete.exe, the malware uses this to ensure that recovery of files are much more difficult.
    • %Temp%wallpaper.bmp: This picture file will also serve as ransom notes.

  • Affected files of this Ransomware will use the filenaming format [OriginalFileName].ARGUS .


Below are some of email address examples:
  • unblock@airmail.cc

  • This malware may connect to any of the following remote sites(s):
    • hxxp://argusqug{Removed}[.]onion

  • Below is an illustration of the Ransomware notes:

    • Figure 1: Ransom notes.



    • Figure 2: wallpaper.bmp .


  • Other version which may have similar characteristics/behaviours:

recommended-action-logoRecommended Action

  • Make sure that your FortiGate/FortiClient system is using the latest AV database.
  • Quarantine/delete files that are detected and replace infected files with clean backup copies.

Telemetry logoTelemetry

Detection Availability

FortiClient
Extreme
FortiMail
Extreme
FortiSandbox
Extreme
FortiWeb
Extreme
Web Application Firewall
Extreme
FortiIsolator
Extreme
FortiDeceptor
Extreme
FortiEDR

Version Updates

Date Version Detail
2019-04-02 67.50600 Sig Updated
2019-03-13 67.02500 Sig Updated
2018-12-27 65.20600 Sig Updated
2018-12-16 64.94100 Sig Updated