Analysis

  • max time kernel
    25s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 15:04

General

  • Target

    fdm_x64_setup.exe

  • Size

    38.5MB

  • MD5

    dded481da831784a00d556a1280c124c

  • SHA1

    48b40f82f66dd678f1c2f4c1298eaae2875f75e6

  • SHA256

    2937de2eb7763851d644e637cb7d7375fd69b218beeaceedc46254ac388203c7

  • SHA512

    78dd1b42e918e9670edaaecd1765fb26e349ab7a5bc7b4dc3b85bd387f073a8ac0a4abc6b8a50d5b3cc6cce753cc8745b26bd47b42953723b21b949e7956cbcd

  • SSDEEP

    786432:jketduUzNdogfpTmDvwLIDH8StVQFkatYPexssk:jkiuUtpTmDvwE78+IHUe

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdm_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\fdm_x64_setup.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\is-L1RQD.tmp\fdm_x64_setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-L1RQD.tmp\fdm_x64_setup.tmp" /SL5="$50152,39406194,832512,C:\Users\Admin\AppData\Local\Temp\fdm_x64_setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3036
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7839758,0x7fef7839768,0x7fef7839778
      2⤵
        PID:1676
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:2
        2⤵
          PID:2780
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:8
          2⤵
            PID:792
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:8
            2⤵
              PID:2508
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:1
              2⤵
                PID:2776
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2248 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:1
                2⤵
                  PID:2192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:2
                  2⤵
                    PID:2476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1400 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:1
                    2⤵
                      PID:2136
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3840 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:8
                      2⤵
                        PID:2464
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3980 --field-trial-handle=1244,i,10877028861396797461,8423992662456998598,131072 /prefetch:1
                        2⤵
                          PID:1316
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:2976

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Browser Information Discovery

                        1
                        T1217

                        System Location Discovery

                        1
                        T1614

                        System Language Discovery

                        1
                        T1614.001

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                          Filesize

                          209KB

                          MD5

                          3e552d017d45f8fd93b94cfc86f842f2

                          SHA1

                          dbeebe83854328e2575ff67259e3fb6704b17a47

                          SHA256

                          27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                          SHA512

                          e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          168B

                          MD5

                          ed9fc29a155d9a7928821b794f985ffe

                          SHA1

                          b10c8a53828b0b1488a64ae9dbbb4505423b609a

                          SHA256

                          9d5e35a05e03c48c5b36c5e3dcc8cef8a68a0bc7bba985f3c75a6d2944f8d95a

                          SHA512

                          dd149b0e9b6663f0ccf18c0db9cd0ae48e35b6f0b341a2a5da2890a74014673197b7834dae310629d557584256f62a2df283375426ce9fc00a69d19f14a7cc42

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          cb45b81e6d56579437620b795778feac

                          SHA1

                          02779f49baa0c4b9509ab41c294c55d85aad697f

                          SHA256

                          196f923f9154aecf13768b1257a638f655876c8eb105ef890cb21e775b06521b

                          SHA512

                          aa91a9a773dd69b16723ebe90d2a23b6a636acc8d524c069bd8a06676bf7ccf662026305e36589cd46b7b5dad2e278726797677a290ba8d595db58fc55845907

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          ac593e79b5e05a6214976ff29869b5d6

                          SHA1

                          58faed11fcf3c472c35b74229bf933e017c784ab

                          SHA256

                          7167eb275e31eebff1fdbf9dd2888159e830a29ee2c34ce63b7c73beee20cfab

                          SHA512

                          eb23b3f372e38016301b404f6c2470e8221f6f3b777be2948dd79b507741cfa085162e5c2c51a57627a70eca0c8d6c5385bde4e3736a6d304c141660d8a67d3d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          54b81f4f03a1553fdda2d449d2a52033

                          SHA1

                          5b90137b5744a4fb55a07d19e2bfbb6d30c6e5b0

                          SHA256

                          b516eade55a482ae0908618fec54ea77029e96bbbc9e6b62995ccada83163374

                          SHA512

                          3921209804aa879ceffdc4d7dfa79478511912eb3a518630518b5c5e0a189c3d44557223a29562425aa94db3612092dd898dc790ba3b649e592f7bd29f2e6c34

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          311KB

                          MD5

                          1154bf846acd9215c284feb22b01a007

                          SHA1

                          db3bb180d75ac2a1fc5e76d6fbc58bc946a7c2ad

                          SHA256

                          b62aa9b72cc4611e34696611ad13c33745a3fe0e553c8231b6565769e7562a9a

                          SHA512

                          89bc02a477a64d9740281e0a4053def85585f2e6578e4c08063f8f0150445f9713e585d9526d2f823ca58e58c64abf0af276eb0eddcad5a2eab8a0695d5092d2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\d2ab72bc-f121-4407-a637-6e24a7823360.tmp
                          Filesize

                          311KB

                          MD5

                          00c651f8f6dd4ec2d67c5c44e5cf90ae

                          SHA1

                          adb5744ff4f44ec637718cbdd49d9125d7676adc

                          SHA256

                          e5497e28cfca118e406d87bddf571ad3533a8b921e99b19499d69ca785451cef

                          SHA512

                          f2d39d270add4254a01ae2f2bc096d4a6aa5810b45f4bdfb14a043b8b04d8a8cab3a3d3f9ab71f8eebaa7549b0063627bc18a64dacb057698a7a3162460d5106

                        • \??\pipe\crashpad_1992_RSJMVASHUNWFTUSE
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • \Users\Admin\AppData\Local\Temp\is-L1RQD.tmp\fdm_x64_setup.tmp
                          Filesize

                          3.1MB

                          MD5

                          60f76f6e78d966f31d9c574c7465899d

                          SHA1

                          2c231f5a57d294ab2b6c1fc6f7902fb453fbeac7

                          SHA256

                          ced610b7c01111d289a511d35ada43d94fb4b2537ccfc0317a23e1d3eecd3bf8

                          SHA512

                          59b67dd82d6f3cee823d7fba1722455c52479413664f816c6756e42bee877ba854844b10c90d22e63b3631e3b8b83dbf35912507b7fedd7fda4f2724888e2cf0

                        • memory/1688-0-0x0000000000400000-0x00000000004D8000-memory.dmp
                          Filesize

                          864KB

                        • memory/1688-12-0x0000000000400000-0x00000000004D8000-memory.dmp
                          Filesize

                          864KB

                        • memory/1688-2-0x0000000000401000-0x00000000004B7000-memory.dmp
                          Filesize

                          728KB

                        • memory/3036-10-0x0000000000400000-0x000000000071C000-memory.dmp
                          Filesize

                          3.1MB

                        • memory/3036-9-0x0000000000400000-0x000000000071C000-memory.dmp
                          Filesize

                          3.1MB

                        • memory/3036-8-0x0000000000400000-0x000000000071C000-memory.dmp
                          Filesize

                          3.1MB