Analysis
-
max time kernel
153s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-07-2022 03:52
Static task
static1
Behavioral task
behavioral1
Sample
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe
Resource
win10v2004-20220414-en
General
-
Target
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe
-
Size
345KB
-
MD5
4c72a97d3a737957aa1dbc187f980847
-
SHA1
61da3ae2806ddf6efe5e117143c57346f5986c79
-
SHA256
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8
-
SHA512
476cb723450468366d47095d414de402cc13698896091c052b18de05b63f22706117fc2db39216656f3b7f6264d2a379f226675cd4e233ed183603534919cdfd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+sdkkg.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7D9B61C85EB6F815
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7D9B61C85EB6F815
http://yyre45dbvn2nhbefbmh.begumvelic.at/7D9B61C85EB6F815
http://xlowfznrg4wf7dli.ONION/7D9B61C85EB6F815
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+sdkkg.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
xjqbybtvsnmg.exepid Process 1552 xjqbybtvsnmg.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1356 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xjqbybtvsnmg.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN xjqbybtvsnmg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\vgudmoo = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\xjqbybtvsnmg.exe" xjqbybtvsnmg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xjqbybtvsnmg.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\fr-FR\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es-419.pak xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv xjqbybtvsnmg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+sdkkg.html xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak xjqbybtvsnmg.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+sdkkg.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png xjqbybtvsnmg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+sdkkg.txt xjqbybtvsnmg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png xjqbybtvsnmg.exe -
Drops file in Windows directory 2 IoCs
Processes:
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exedescription ioc Process File created C:\Windows\xjqbybtvsnmg.exe 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe File opened for modification C:\Windows\xjqbybtvsnmg.exe 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xjqbybtvsnmg.exepid Process 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe 1552 xjqbybtvsnmg.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exexjqbybtvsnmg.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe Token: SeDebugPrivilege 1552 xjqbybtvsnmg.exe Token: SeIncreaseQuotaPrivilege 1732 WMIC.exe Token: SeSecurityPrivilege 1732 WMIC.exe Token: SeTakeOwnershipPrivilege 1732 WMIC.exe Token: SeLoadDriverPrivilege 1732 WMIC.exe Token: SeSystemProfilePrivilege 1732 WMIC.exe Token: SeSystemtimePrivilege 1732 WMIC.exe Token: SeProfSingleProcessPrivilege 1732 WMIC.exe Token: SeIncBasePriorityPrivilege 1732 WMIC.exe Token: SeCreatePagefilePrivilege 1732 WMIC.exe Token: SeBackupPrivilege 1732 WMIC.exe Token: SeRestorePrivilege 1732 WMIC.exe Token: SeShutdownPrivilege 1732 WMIC.exe Token: SeDebugPrivilege 1732 WMIC.exe Token: SeSystemEnvironmentPrivilege 1732 WMIC.exe Token: SeRemoteShutdownPrivilege 1732 WMIC.exe Token: SeUndockPrivilege 1732 WMIC.exe Token: SeManageVolumePrivilege 1732 WMIC.exe Token: 33 1732 WMIC.exe Token: 34 1732 WMIC.exe Token: 35 1732 WMIC.exe Token: SeIncreaseQuotaPrivilege 1732 WMIC.exe Token: SeSecurityPrivilege 1732 WMIC.exe Token: SeTakeOwnershipPrivilege 1732 WMIC.exe Token: SeLoadDriverPrivilege 1732 WMIC.exe Token: SeSystemProfilePrivilege 1732 WMIC.exe Token: SeSystemtimePrivilege 1732 WMIC.exe Token: SeProfSingleProcessPrivilege 1732 WMIC.exe Token: SeIncBasePriorityPrivilege 1732 WMIC.exe Token: SeCreatePagefilePrivilege 1732 WMIC.exe Token: SeBackupPrivilege 1732 WMIC.exe Token: SeRestorePrivilege 1732 WMIC.exe Token: SeShutdownPrivilege 1732 WMIC.exe Token: SeDebugPrivilege 1732 WMIC.exe Token: SeSystemEnvironmentPrivilege 1732 WMIC.exe Token: SeRemoteShutdownPrivilege 1732 WMIC.exe Token: SeUndockPrivilege 1732 WMIC.exe Token: SeManageVolumePrivilege 1732 WMIC.exe Token: 33 1732 WMIC.exe Token: 34 1732 WMIC.exe Token: 35 1732 WMIC.exe Token: SeBackupPrivilege 1372 vssvc.exe Token: SeRestorePrivilege 1372 vssvc.exe Token: SeAuditPrivilege 1372 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exexjqbybtvsnmg.exedescription pid Process procid_target PID 616 wrote to memory of 1552 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 28 PID 616 wrote to memory of 1552 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 28 PID 616 wrote to memory of 1552 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 28 PID 616 wrote to memory of 1552 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 28 PID 616 wrote to memory of 1356 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 29 PID 616 wrote to memory of 1356 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 29 PID 616 wrote to memory of 1356 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 29 PID 616 wrote to memory of 1356 616 483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe 29 PID 1552 wrote to memory of 1732 1552 xjqbybtvsnmg.exe 31 PID 1552 wrote to memory of 1732 1552 xjqbybtvsnmg.exe 31 PID 1552 wrote to memory of 1732 1552 xjqbybtvsnmg.exe 31 PID 1552 wrote to memory of 1732 1552 xjqbybtvsnmg.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
xjqbybtvsnmg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xjqbybtvsnmg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xjqbybtvsnmg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe"C:\Users\Admin\AppData\Local\Temp\483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\xjqbybtvsnmg.exeC:\Windows\xjqbybtvsnmg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1552 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\483C27~1.EXE2⤵
- Deletes itself
PID:1356
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
345KB
MD54c72a97d3a737957aa1dbc187f980847
SHA161da3ae2806ddf6efe5e117143c57346f5986c79
SHA256483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8
SHA512476cb723450468366d47095d414de402cc13698896091c052b18de05b63f22706117fc2db39216656f3b7f6264d2a379f226675cd4e233ed183603534919cdfd
-
Filesize
345KB
MD54c72a97d3a737957aa1dbc187f980847
SHA161da3ae2806ddf6efe5e117143c57346f5986c79
SHA256483c277d10a4f2404cf8b8307b3f695877db293e16f4e34bd3d87d15b60b6ce8
SHA512476cb723450468366d47095d414de402cc13698896091c052b18de05b63f22706117fc2db39216656f3b7f6264d2a379f226675cd4e233ed183603534919cdfd