Resubmissions
24-11-2024 19:59
241124-yqgajasnhj 1024-11-2024 19:58
241124-yp65kasngj 124-11-2024 19:56
241124-ynxjqswphx 10Analysis
-
max time kernel
46s -
max time network
48s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-11-2024 19:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0
Resource
win10ltsc2021-20241023-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
builder.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exefirefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc Process File created C:\Users\Admin\Downloads\release.zip:Zone.Identifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
firefox.exeDiscord rat.exeDiscord rat.exeDiscord rat.exedescription pid Process Token: SeDebugPrivilege 4424 firefox.exe Token: SeDebugPrivilege 4424 firefox.exe Token: SeDebugPrivilege 4424 firefox.exe Token: SeDebugPrivilege 1860 Discord rat.exe Token: SeDebugPrivilege 784 Discord rat.exe Token: SeDebugPrivilege 4772 Discord rat.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
Processes:
firefox.exepid Process 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe -
Suspicious use of SendNotifyMessage 30 IoCs
Processes:
firefox.exepid Process 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
firefox.exepid Process 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe 4424 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid Process procid_target PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 3320 wrote to memory of 4424 3320 firefox.exe 80 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 2800 4424 firefox.exe 81 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 PID 4424 wrote to memory of 4288 4424 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/moom825/Discord-RAT-2.0"1⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/moom825/Discord-RAT-2.02⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59e4d8db-e149-4919-8f1b-b55a4a242fb8} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" gpu3⤵PID:2800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24601 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {555b590a-ff3b-41d0-b2fa-20c5957c63f9} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" socket3⤵
- Checks processor information in registry
PID:4288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3040 -childID 1 -isForBrowser -prefsHandle 2984 -prefMapHandle 2860 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0349c673-6a9b-43e0-a17c-d19dcb15f784} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" tab3⤵PID:5076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3000 -childID 2 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8be9bfc3-ed23-440e-88b4-b9eff0876b12} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" tab3⤵PID:2708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4564 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4596 -prefMapHandle 4592 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6cf1d1c-0db5-46c6-a495-364ab33430df} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" utility3⤵
- Checks processor information in registry
PID:1236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 3 -isForBrowser -prefsHandle 5460 -prefMapHandle 5456 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e11ba01-7073-41d7-8670-72bafc2e5753} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" tab3⤵PID:2544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5596 -prefMapHandle 5600 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be44e1eb-eb04-4ae1-8eba-f13c9cc39ace} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" tab3⤵PID:4592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5784 -childID 5 -isForBrowser -prefsHandle 5788 -prefMapHandle 5792 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e651c532-f2eb-4c65-b22f-2c38882f8142} 4424 "\\.\pipe\gecko-crash-server-pipe.4424" tab3⤵PID:2820
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5044
-
C:\Users\Admin\Downloads\release\builder.exe"C:\Users\Admin\Downloads\release\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1612
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\enjqfdim.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD525476cc27c49678def8e356b23a71295
SHA11b41ce43777a71f8342723d235a90dcde0348ca8
SHA2564c2a810b6923cefd0faa6788ce00443483a4d60f10432fec48975aff4b4ed68b
SHA512ada83ee261088f1874e0b88a4d015231a3fcf1b95a38eebbfcd8fe3732e265448ca8d4c6949a4c6b1861c29d191e3853c569f0bd8a6cabb9e389e2acb0efe53f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\AlternateServices.bin
Filesize6KB
MD5c2f3516d36ae4a2d2fddfb701573d08b
SHA11de0c075f5fe708491c805031e78d4a76bf350e9
SHA256022a297b7b69ffeb16857bfd6bd44503fa789752a35acbe34e1a020c8ae2eb05
SHA5125f6b18eccf41f9e34810732e16fb4402ce3627b1e868056db35790568439aa064309ac8162d35be6398b05e273f3f37ce7785e7851665f7f4ac4b18a042493ed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\AlternateServices.bin
Filesize6KB
MD597ae933e580bd9d735064ead723bcf7c
SHA1c5f9febc5737829d1f275821a23fdc5f1f2d1c48
SHA2560c79bc7a04807635e81ac7c116598369c4ee508cb388d0bb851eda902028dc46
SHA512d3a67377dbfa3aade5baa7069e6364f3afd65cb7d6a577b87d595979bab240541cebc38f50d0ca63514e7e15abb449e65ea8cbeee787cd12036b01556426a0cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD58ade722faeea4c5b984537a363247a07
SHA10ace0e4528f1b4aad06d4ed8276298711fce5f1c
SHA256af23c78e6064d7d39ebf7ca80ea59ae1cda75e6e3b5c30e951e034c1fb9e7dd8
SHA5121ab6b2dd2347b08da87ffa3efb41afcf7e0465ce0e804d2c19d6059efe7258a03ebbb66833c547708233d4c3124fd73ca43173d507c77a24471932b8efdd83e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52efee2bf04f0c214049a0205f230e9f7
SHA122af0ab1999974d49be671be90e850ee58112637
SHA256ffa3636b40905283a00894db8ebb5cf866c2bc1af15bf991bf76b55aaeaac160
SHA512cf9c4aad5a839fd7a7cb14bc04c82c5a469492cc1481d47ee5e2c62d78f3bd9d551e70c8a44f6546f063a3b1f6aca499a35f86e9e1463c13153f20c71cc018f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\2c964272-fc3e-4616-86cc-235f5b8bcc2a
Filesize982B
MD5bb87bb17e9b23331cc01579b49fdf260
SHA1ff4f7dd4be77ebd53cc0e621500d93e6651c729a
SHA256f2a5a453321468c934f8d10f66e7b74d000d9548a9202ba849b7ab346a25b535
SHA512b31bf311e27c845c8235aacfb26b05d510e1f8f80af54147e64c01586d3425edb44dcd67e6745a7806aeeec2a782de677b9f32e9c8c7ce7b76019313169cad9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\5eceddba-271b-4b9d-a78b-20fd3732dee8
Filesize671B
MD567c0501bcb6a55d42b01fbb352aa97eb
SHA1c57a71c6481d032c2aba3bd6467ac27d45e3336c
SHA256c298409118858e50d9b4385af7e2528e8b817e77c7a1a29c2e66937772acbe01
SHA512a98cd8b19f46bbda94ccdc4ef78f34896c33a8f483cddb97874043d076c1dc99bff0ec3eb4543cb5c324d445f9fc984f229cec9e0f2be373df8602478f8f0d28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\enjqfdim.default-release\datareporting\glean\pending_pings\b6d83d29-45e3-45d6-a73c-c11f535c1bc3
Filesize26KB
MD5da1ed479cf76e4e71e22d8a6bebdcc34
SHA12d815c2d262c66628761f9e784b7a3875ea74ab6
SHA2563a27a72b2b2169b15ced288f70ea57ab9406b7ad55aae0393ee2ecada9b08f2d
SHA512af50ba5d2feb8afd04247893a4a32a98b8386a8f2492d34f8e3e4bc34f7d2a382d92c615e512f79152e594a375644d5b1a07d1c2fa0ea92a1102b9c36368dc09
-
Filesize
10KB
MD561512ed7febf58247286cc2c4bb39bd5
SHA13db00cb019f3b0f62b9c2466df72dd176628b8a1
SHA2566e7a5f2cc89384aa8c53c8a7a10ede33ee9dd74569e2b117bdfa6f5469e4167d
SHA51284444578800441a9585a3294701684f418970ff73be54549c71ec500429dcf36217c7191eb481891c553b28d93ea940fef4caa185a51c5e172307ae3f553db18
-
Filesize
10KB
MD5488f4921d0ffc13f6c953dd52f478c63
SHA14d0ff360edb40ac8642fcf5f750e6fec3dc14480
SHA2567bed4e0f878f1a377df88b91915f3e3435f7a3d9f61dddb2679ff871f8086382
SHA512cee64e5ca2f2fcdc00aca6922f58fe2140cd3d3c7fb74d099b87a789f6fd91bb26edd5b5dfc2b688684fb8d63c59dd91eeb001369830cd0d64536530c0f4fb22
-
Filesize
10KB
MD585cf1f103a0c7f945e29d557b25d2578
SHA1a0f4ad0566661dc86291966ceb49d55e9d983ed8
SHA2562ae1d7584d2a7b71b1ce7d02d334548d52206b9d20f2fa3eb536e4f36d7334d2
SHA512bf2c855490fcbb1478977eb7aab5879d442ff46390bf2b3166326cd3287f3c2e2e2db48d4a155de84736dab6f7df0969991a61e5fdc808c276ac2b0459d1e91d
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b