File name:

Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.7z

Full analysis: https://app.any.run/tasks/ed481f07-8b3c-4694-a0fc-d1256970fb12
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 29, 2025, 21:55:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
arch-exec
ransomware
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

062C06E6919A553A32A0395677174E4B

SHA1:

C93D32A93CEEC078574354C4B3E37F1B0FA47D8B

SHA256:

A8B716EAC4D451E9DD306A56381FF4F5D4CD194ADBF2D4A0876210F412594763

SSDEEP:

1536:rNWXxSlla2H0LWzgBjX1EHLIIVyjJcJOlLQMO67K3hsWoDx9xk0ae0e:hflg26kgBjl2n4JGELQb67k/mtk0ane

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 2480)
    • Changes the autorun value in the registry

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2100)
    • Deletes shadow copies

      • cmd.exe (PID: 2464)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 2760)
    • RANSOMWARE has been detected

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
  • SUSPICIOUS

    • Application launched itself

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 3376)
    • Reads the Internet Settings

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Reads security settings of Internet Explorer

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Starts CMD.EXE for commands execution

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Stops a currently running service

      • sc.exe (PID: 3020)
      • sc.exe (PID: 3712)
      • sc.exe (PID: 3696)
      • sc.exe (PID: 3676)
      • sc.exe (PID: 3656)
      • sc.exe (PID: 872)
      • sc.exe (PID: 3808)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 1648)
      • cmd.exe (PID: 2732)
      • cmd.exe (PID: 676)
      • cmd.exe (PID: 2744)
      • cmd.exe (PID: 1560)
    • Executes as Windows Service

      • VSSVC.exe (PID: 3652)
    • Executable content was dropped or overwritten

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Creates file in the systems drive root

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Start notepad (likely ransomware note)

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
  • INFO

    • Checks supported languages

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 3376)
      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2480)
    • Manual execution by a user

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 3376)
      • notepad.exe (PID: 1276)
    • Reads the computer name

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Creates files or folders in the user directory

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Creates files in the program directory

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
    • Reads the machine GUID from the registry

      • Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe (PID: 2604)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)

EXIF

ZIP

FileVersion: 7z v0.04
ModifyDate: 2019:02:20 01:41:38+00:00
ArchivedFileName: Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
77
Monitored processes
26
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe trojan-ransom.win32.fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe THREAT trojan-ransom.win32.fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssvc.exe no specs notepad.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
676"C:\Windows\System32\cmd.exe" /C sc stop ERSvcC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
872sc stop WerSvcC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1276"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\_HELP_INSTRUCTION.TXTC:\Windows\System32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1560"C:\Windows\System32\cmd.exe" /C sc stop WerSvcC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1648"C:\Windows\System32\cmd.exe" /C sc stop VVSC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2100"C:\Windows\System32\cmd.exe" /C sc stop WinDefendC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2420"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled NoC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2432"C:\Windows\System32\cmd.exe" /C sc stop wscsvcC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2464"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /QuietC:\Windows\System32\cmd.exeTrojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2480"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.7zC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
Total events
9 427
Read events
9 140
Write events
287
Delete events
0

Modification events

(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2480) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.7z
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2480) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
3
Suspicious files
295
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\ProgramData\BC1C9B74E8.exe:Zone.Identifiertext
MD5:8D251DC834AD2282D59CB08F2152A8F7
SHA256:F1556A2096B4E834C3B91C637C2F5FB10FB4F2319B6C5F3143DB2CE61774318D
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\736964623A12463A46BA44893BE22A82.arena
MD5:
SHA256:
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\ProgramData\BC1C9B74E8.exeexecutable
MD5:B7615C33349699758035FA509676B693
SHA256:3D615C210ADDB2672E40B291C2BF7F322955E7DF475512A60D682EF1110FF511
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\MSOCache\_HELP_INSTRUCTION.TXTbinary
MD5:FB20FE56150059A0737E798C06309447
SHA256:EFE4E2F3C7FFA4D8BCD0E5DB78DFA343A12BF2310C12D0C942B2E1060A8728A7
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:8DC79616F8C6EE3A3F5FB28B232E8C93
SHA256:04758B85D9DD66E5610A465C15521A1E13E6179F73D229DF30BB81C40124BAAB
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\_HELP_INSTRUCTION.TXTbinary
MD5:FB20FE56150059A0737E798C06309447
SHA256:EFE4E2F3C7FFA4D8BCD0E5DB78DFA343A12BF2310C12D0C942B2E1060A8728A7
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\PerfLogs\Admin\_HELP_INSTRUCTION.TXTbinary
MD5:FB20FE56150059A0737E798C06309447
SHA256:EFE4E2F3C7FFA4D8BCD0E5DB78DFA343A12BF2310C12D0C942B2E1060A8728A7
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\E6DC73FE0666E5B9BE8CCAA20826CA01.arenabinary
MD5:48A73205337B3625E3FFDD60C5701F9D
SHA256:A7753E24D654ACD9EE0A0495FF7FFB4926CE643E5B298B9681B688423B59E8B3
2604Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exeC:\MSOCache\All Users\_HELP_INSTRUCTION.TXTbinary
MD5:FB20FE56150059A0737E798C06309447
SHA256:EFE4E2F3C7FFA4D8BCD0E5DB78DFA343A12BF2310C12D0C942B2E1060A8728A7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
224.0.0.252:5355
whitelisted
1080
svchost.exe
224.0.0.252:5355
whitelisted
4
System
192.168.100.255:138
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.110
whitelisted

Threats

No threats detected
Process
Message
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
-0
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
-1
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
-
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
START1
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
end
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
end
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
end
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
?
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
end
Trojan-Ransom.Win32.Fury.lf-3d615c210addb2672e40b291c2bf7f322955e7df475512a60d682ef1110ff511.exe
?