Analysis
-
max time kernel
631s -
max time network
613s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 15:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Resource
win10v2004-20240412-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2104 msedge.exe 2104 msedge.exe 3320 msedge.exe 3320 msedge.exe 2268 identity_helper.exe 2268 identity_helper.exe 3260 msedge.exe 3260 msedge.exe 2588 msedge.exe 2588 msedge.exe 2588 msedge.exe 2588 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 368 Discord rat.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2084 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3320 wrote to memory of 2028 3320 msedge.exe 87 PID 3320 wrote to memory of 2028 3320 msedge.exe 87 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 3096 3320 msedge.exe 88 PID 3320 wrote to memory of 2104 3320 msedge.exe 89 PID 3320 wrote to memory of 2104 3320 msedge.exe 89 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90 PID 3320 wrote to memory of 1484 3320 msedge.exe 90
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc04346f8,0x7fffc0434708,0x7fffc04347182⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:82⤵PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:82⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5048 /prefetch:82⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14512532300372712912,2883229017186667407,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3424 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2588
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4244
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5880
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2084
-
C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\Release\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
-
C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\builder.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\builder.exe"1⤵PID:3552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57b56675b54840d86d49bde5a1ff8af6a
SHA1fe70a1b85f88d60f3ba9fc7bb5f81fc41e150811
SHA25686af7213f410df65d0937f4331f783160f30eaeb088e28a9eef461713b9a3929
SHA51211fc61b83365391efee8084de5c2af7e064f0182b943a0db08d95a0f450d3877bde5b5e6a6b9f008e58b709bb1a34f7b50085c41927f091df1eea78f039402e9
-
Filesize
152B
MD548cff1baabb24706967de3b0d6869906
SHA1b0cd54f587cd4c88e60556347930cb76991e6734
SHA256f6b5fbc610a71b3914753feb2bd4475a7c77d0d785cc36255bf93b3fe3ccb775
SHA512fd0c848f3f9de81aca81af999262f96ea4c1cd1d1f32d304f56c7382f3b1bb604e5fbe9f209ad6e4b38988d92357ef82e9668806d0727f2856c7dc1f07aae2b6
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
5KB
MD5ed484f18d920014f26e55221ee638e81
SHA1f6a86bc758e09de7a277cf0e11645e8bac4de023
SHA2569a330a45a2bf3bd13389f8d3bd93d6f2ec17a7b7271f195f41e60294c6580da0
SHA5124cbfec5660ccbd49aba79c648a66e5356c716aac1742a67aa02bc67eb76cfe6b6c16f5676464e8d70a6c96a856fc18c2d8e0917f35bbb3f8a2d28762d8c444ea
-
Filesize
6KB
MD51505796e63c880cd7aa42e3be05e52a6
SHA1f4c451e2e262ea2c6202c6bff05b922255fef05b
SHA2560017cf0c1e3d0f9afe2501e870cf9560c745dded96e3546c37fd56e3e1a478b9
SHA5125e2453031f12f8d93907e76cb31cc0cd7e691b0ce8de5605eea32dd8519ea84af6fe73dfce1351bdbdbf6cb555032591b2e0c1a28fd5579176c8f6f2f51b8b4f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD55fcbd1a85aa39d07295ae37ab890ee8e
SHA164cb9b7917c5a924702428222bd2fa200326988e
SHA25685800f487d4985d81031969ddd169adc351b9b963379d8943432eaa67a8388ff
SHA5126f1a8322b91f61f95221ac901dedde9f4921386146d4bd2fd56c35fb888ef8dba943431d884044d08aeaec2930d74699ac3205d46ea3f8f1292fb75e7afdfacd
-
Filesize
11KB
MD5968339322bc575c7086bc0f659369dc8
SHA17db3f98c75c9f4591b35590005d66349202ef880
SHA25680fb194405babb0fc91c0f32271bbd8490917abbcc5d3eba7f8bb81908c424d4
SHA5121fec639b86f9543678383e5e0583292783df0861a0b1047c99322fb5bc1fbc0880dfbb3b2b157c2f7d1dc08472fd59bfaeb6b7c860be663fb304611f71ace363
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b