Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 13:17

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2740
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3000
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2912
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2596
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1368
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2128
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2380
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
        PID:320

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
      Filesize

      20KB

      MD5

      4189f17468108ccb0cd09e5a65f45809

      SHA1

      5af9cbf648354a262cca60a12d9aa48ac9561120

      SHA256

      2dc17fc2857553a34d188b8294c32c11afb815dd882781a943a7e46198d50503

      SHA512

      efc247de78283d7fbd8c721b9ba5898a702e52d80f344670753bd5fcd64648b34372f500097e14f8c6858c4f340b74586eac48a11c7f932516db0af4a5420fcf

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      2158f737015600e31707d615309b0d6c

      SHA1

      4fd333a8cc5cdf813791d68b4784bfed47c45329

      SHA256

      736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

      SHA512

      31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      8bc5bc35f1d3b2963c9aba515ddb1806

      SHA1

      d151d6141b74e22949169f2e50917e73d6ce5295

      SHA256

      6942dc62c638b6523f034441390cc1fea9b545fe4ce4267fe492699a96e20f5d

      SHA512

      025d5c2303d8fd30f7dc7b937009048bec3cd54bdf4d8327ad8b1ce4b4641c10e908c6d48a36891baf43f94b6527500df90eb185ae527c400b9d5a1602f456b6

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
      Filesize

      8.1MB

      MD5

      2a2b3b84eb9c4ad1322d03dbcc39365f

      SHA1

      0a861cc48baaf2cd189b505efeb7801cb40b6372

      SHA256

      a093cb47d1582271659e403a202eacc52d5a179ebc5c08b8d64e4469e8081ffd

      SHA512

      e1cb76e5a7f8b9ba2319531b884ded07a0e02caab9195104c5887529f38e0e19f0131ec94dfa72a4cad770c46d8dc4e17f068585a681d6fb87122b0444846bac

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
      Filesize

      232B

      MD5

      d6101b924a1a3f6ff17979f0d049a3d1

      SHA1

      f2718c4596620c33c061de8e9c1472a1e0487638

      SHA256

      cbcca8672a92ec15c980530106834b880c2eb1658784a1814238c864d153d677

      SHA512

      467425669de713072a5d02fbe23c6bc895708d1e7a043b3eda67678dee35100a7a29b8e5b56b5bae18bc0155dbedb4487b4672c198aea3cefcfa067f83e11450

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
      Filesize

      157B

      MD5

      d55bed9415496532e5333ecaff1e308d

      SHA1

      074dc0ad8d7b3f86679c321ec7377b3394659a52

      SHA256

      aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

      SHA512

      69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • \Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • \Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • memory/1368-289-0x00000000743B0000-0x0000000074478000-memory.dmp
      Filesize

      800KB

    • memory/1368-290-0x00000000742A0000-0x00000000743AA000-memory.dmp
      Filesize

      1.0MB

    • memory/1368-287-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/1368-315-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/1368-288-0x00000000749E0000-0x0000000074A29000-memory.dmp
      Filesize

      292KB

    • memory/1368-317-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/1368-294-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/1368-293-0x0000000074A80000-0x0000000074AA4000-memory.dmp
      Filesize

      144KB

    • memory/1368-292-0x00000000741D0000-0x000000007429E000-memory.dmp
      Filesize

      824KB

    • memory/1368-291-0x0000000074950000-0x00000000749D8000-memory.dmp
      Filesize

      544KB

    • memory/1908-110-0x0000000003570000-0x000000000357A000-memory.dmp
      Filesize

      40KB

    • memory/1908-220-0x00000000047D0000-0x00000000047DA000-memory.dmp
      Filesize

      40KB

    • memory/1908-18-0x0000000003F00000-0x0000000004304000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-316-0x00000000047D0000-0x00000000047DA000-memory.dmp
      Filesize

      40KB

    • memory/1908-297-0x00000000047D0000-0x00000000047DA000-memory.dmp
      Filesize

      40KB

    • memory/1908-84-0x0000000000C50000-0x0000000000C5A000-memory.dmp
      Filesize

      40KB

    • memory/1908-85-0x0000000000C50000-0x0000000000C5A000-memory.dmp
      Filesize

      40KB

    • memory/1908-286-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-109-0x0000000003570000-0x000000000357A000-memory.dmp
      Filesize

      40KB

    • memory/1908-306-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-191-0x0000000003570000-0x000000000357A000-memory.dmp
      Filesize

      40KB

    • memory/1908-129-0x0000000000C50000-0x0000000000C5A000-memory.dmp
      Filesize

      40KB

    • memory/1908-130-0x0000000000C50000-0x0000000000C5A000-memory.dmp
      Filesize

      40KB

    • memory/1908-133-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-200-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-201-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-219-0x00000000047D0000-0x00000000047DA000-memory.dmp
      Filesize

      40KB

    • memory/1908-325-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/1908-260-0x0000000005A50000-0x0000000005E54000-memory.dmp
      Filesize

      4.0MB

    • memory/2128-329-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/2128-327-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2596-264-0x0000000074990000-0x00000000749D9000-memory.dmp
      Filesize

      292KB

    • memory/2596-263-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2596-265-0x0000000074680000-0x0000000074748000-memory.dmp
      Filesize

      800KB

    • memory/2596-266-0x0000000074570000-0x000000007467A000-memory.dmp
      Filesize

      1.0MB

    • memory/2596-267-0x00000000744E0000-0x0000000074568000-memory.dmp
      Filesize

      544KB

    • memory/2596-262-0x0000000073380000-0x000000007364F000-memory.dmp
      Filesize

      2.8MB

    • memory/2596-268-0x0000000074410000-0x00000000744DE000-memory.dmp
      Filesize

      824KB

    • memory/2596-269-0x0000000074A00000-0x0000000074A24000-memory.dmp
      Filesize

      144KB

    • memory/2740-71-0x00000000742A0000-0x00000000743AA000-memory.dmp
      Filesize

      1.0MB

    • memory/2740-112-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2740-19-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2740-25-0x00000000749E0000-0x0000000074A29000-memory.dmp
      Filesize

      292KB

    • memory/2740-24-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/2740-31-0x00000000742A0000-0x00000000743AA000-memory.dmp
      Filesize

      1.0MB

    • memory/2740-34-0x0000000074950000-0x00000000749D8000-memory.dmp
      Filesize

      544KB

    • memory/2740-39-0x0000000074A80000-0x0000000074AA4000-memory.dmp
      Filesize

      144KB

    • memory/2740-38-0x00000000741D0000-0x000000007429E000-memory.dmp
      Filesize

      824KB

    • memory/2740-30-0x00000000743B0000-0x0000000074478000-memory.dmp
      Filesize

      800KB

    • memory/2740-67-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2740-68-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/2740-73-0x00000000741D0000-0x000000007429E000-memory.dmp
      Filesize

      824KB

    • memory/2740-72-0x0000000074950000-0x00000000749D8000-memory.dmp
      Filesize

      544KB

    • memory/2740-70-0x00000000743B0000-0x0000000074478000-memory.dmp
      Filesize

      800KB

    • memory/2740-69-0x00000000749E0000-0x0000000074A29000-memory.dmp
      Filesize

      292KB

    • memory/2740-75-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2740-76-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2740-101-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-177-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-195-0x0000000074680000-0x0000000074748000-memory.dmp
      Filesize

      800KB

    • memory/2912-170-0x0000000073380000-0x000000007364F000-memory.dmp
      Filesize

      2.8MB

    • memory/2912-174-0x00000000744E0000-0x0000000074568000-memory.dmp
      Filesize

      544KB

    • memory/2912-179-0x0000000074410000-0x00000000744DE000-memory.dmp
      Filesize

      824KB

    • memory/2912-192-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-198-0x0000000074410000-0x00000000744DE000-memory.dmp
      Filesize

      824KB

    • memory/2912-197-0x00000000744E0000-0x0000000074568000-memory.dmp
      Filesize

      544KB

    • memory/2912-196-0x0000000074570000-0x000000007467A000-memory.dmp
      Filesize

      1.0MB

    • memory/2912-259-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-172-0x0000000074680000-0x0000000074748000-memory.dmp
      Filesize

      800KB

    • memory/2912-173-0x0000000074570000-0x000000007467A000-memory.dmp
      Filesize

      1.0MB

    • memory/2912-211-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-203-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-202-0x0000000000E00000-0x0000000001204000-memory.dmp
      Filesize

      4.0MB

    • memory/2912-178-0x0000000074A00000-0x0000000074A24000-memory.dmp
      Filesize

      144KB

    • memory/2912-171-0x0000000074990000-0x00000000749D9000-memory.dmp
      Filesize

      292KB

    • memory/2912-193-0x0000000073380000-0x000000007364F000-memory.dmp
      Filesize

      2.8MB

    • memory/2912-194-0x0000000074990000-0x00000000749D9000-memory.dmp
      Filesize

      292KB

    • memory/3000-154-0x0000000074A80000-0x0000000074AA4000-memory.dmp
      Filesize

      144KB

    • memory/3000-141-0x00000000001C0000-0x00000000005C4000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-143-0x0000000074480000-0x000000007474F000-memory.dmp
      Filesize

      2.8MB

    • memory/3000-145-0x00000000749E0000-0x0000000074A29000-memory.dmp
      Filesize

      292KB

    • memory/3000-146-0x00000000743B0000-0x0000000074478000-memory.dmp
      Filesize

      800KB

    • memory/3000-148-0x00000000742A0000-0x00000000743AA000-memory.dmp
      Filesize

      1.0MB

    • memory/3000-150-0x0000000074950000-0x00000000749D8000-memory.dmp
      Filesize

      544KB

    • memory/3000-152-0x00000000741D0000-0x000000007429E000-memory.dmp
      Filesize

      824KB