General

  • Target

    NucleusApp.zip

  • Size

    82.7MB

  • Sample

    240731-qqqj7svhlj

  • MD5

    5f3a75fec16233a6074e7a43e29a2145

  • SHA1

    e2ffd4d43120a828778b7ce27fdf0a938215f75b

  • SHA256

    9f83690b4ba738a40f8993645d5d02d3fda46041bf93a97cbde487fe09e3bb86

  • SHA512

    0594158c7a1629f0e5450b1532d40418a9fffada877d6746468e48691bcc0cc4631aa0e5d69ea2de259acab968d4f43267ced0d1e23944d005dd89e2beac0bf4

  • SSDEEP

    1572864:wNwiTiWW1A9y7pwZj/Lt5hKUwqWPTyMT3gYi5yvp5dVPIImiGFv7vrY9MmT:whieYlwV/p5iqOzNvbPILhDmMmT

Score
10/10

Malware Config

Targets

    • Target

      NucleusApp.zip

    • Size

      82.7MB

    • MD5

      5f3a75fec16233a6074e7a43e29a2145

    • SHA1

      e2ffd4d43120a828778b7ce27fdf0a938215f75b

    • SHA256

      9f83690b4ba738a40f8993645d5d02d3fda46041bf93a97cbde487fe09e3bb86

    • SHA512

      0594158c7a1629f0e5450b1532d40418a9fffada877d6746468e48691bcc0cc4631aa0e5d69ea2de259acab968d4f43267ced0d1e23944d005dd89e2beac0bf4

    • SSDEEP

      1572864:wNwiTiWW1A9y7pwZj/Lt5hKUwqWPTyMT3gYi5yvp5dVPIImiGFv7vrY9MmT:whieYlwV/p5iqOzNvbPILhDmMmT

    Score
    1/10
    • Target

      EasyHook.dll

    • Size

      51KB

    • MD5

      1125599eb9fdc1c3401edb4e9827a953

    • SHA1

      9d60451db256cf4f8955e80c8a225a686dc61a64

    • SHA256

      df58e7a3f6423dd8aa6e95867f59691845672a5884be2d4d28257c5c931fff0e

    • SHA512

      856c2623b068c39f3a9555becc68af127c7e769da5d72ed7541b1984eabd3680c01a17c7f5ce37f87fed2b811bb340cc128bb9a586431a9b31d70f3e006d358d

    • SSDEEP

      768:tfS88EkyREho0Mi9to3PlZJVAdB0oPKWz+9C+ab0d++XyC3NaRkuZl8R:tUEEa0MYtyZJVAd6zCvbq+GwRG

    Score
    1/10
    • Target

      EasyHook32.dll

    • Size

      289KB

    • MD5

      e646a64fd89411e72122ad17fcaa3f2a

    • SHA1

      a7293fe9231e1e0ce2f67108d0109c89bf747544

    • SHA256

      aab29d771bdb8c600b4df654de2d6832cda259dc3f4955b2c697db30fd151817

    • SHA512

      134515adef961b1ce78d756b7b7d0e59cc99f744048a4d9617d62439be6d75121647adc01605647f352112fea1b77dc9b38292dd79bf8524f770f386f37ba693

    • SSDEEP

      6144:ooQRqNwYXlrx5xZk2OusDJ2e/5tmlxAVswXz8EaLQ:ooQRqNwYXj5xdOusDJ2e/5tGxAVswXaQ

    Score
    3/10
    • Target

      EasyHook32Svc.exe

    • Size

      8KB

    • MD5

      642338e293ae96e6f43a003b7c5041aa

    • SHA1

      b610830981b76883d477ef3f43546e4460bd8f75

    • SHA256

      65492608f5da52ed8d5b6f9360b6d9792456802e6fb03adf38656223501a923a

    • SHA512

      efa34dc88ccf73418b78121721eaa1c26865b30dc36e953d4ac5c74af3b2a8caa9fbdf0fc681b966e297309e262caa4b78139a161850b3d1277fc302fe4f2eb4

    • SSDEEP

      192:qfbEkWW2wQ9bLcK9xs3+ETZrOnVSuGWFsClKHGzF:6b4HH9btfs3+ElrG06sClKmz

    Score
    3/10
    • Target

      EasyHook64.dll

    • Size

      346KB

    • MD5

      f8243afb8dc94d1bd47f25e524847104

    • SHA1

      30b33dacc2228f597d7480e0f26f9279a0f3aa8b

    • SHA256

      04f967d77dba69d8369218a2ae316c210749f0b1279ac563d8d281dea7b8c6e4

    • SHA512

      a07802ee45b03b1a446931b86b9c5ff7aed4fa6e60d68e76679f5f1edc7f9c46c2fcc0cc2c1ea6af8b768f90e311a9e052408cde1aa51b039bd429ab9159a5c8

    • SSDEEP

      3072:5S8LmKVNHVerrFxU52RW5eDOPIRTBjcRZEEk1nRtO0dxGUve5xEtFWrZ3Ta5Q3:tCKDHCPNW5aU2OsEk1nnYAP5

    Score
    1/10
    • Target

      EasyHook64Svc.exe

    • Size

      8KB

    • MD5

      a769c48087512d942b9461c2ad292295

    • SHA1

      37d0df5603a6b7b591e6f4f9345f2fd2118da828

    • SHA256

      361a8652870dfc554f2ef6d87c517a3c50770b90bc06e9d44b06d2005dd67bcd

    • SHA512

      b46aa8de3aafcb920f44e88c84dc55729366d067b56c52f9bb57e34fd33a3ae61566606c9bb02da2c879fec801fc0cb37ce355f1dfc42d076e7b15be0d5094e2

    • SSDEEP

      192:WfbEkWW2wQ9bLcK9xs3+ETZrOtVSuG3f+lMXGzF:+b4HH9btfs3+ElrA0Xf+lM2z

    Score
    1/10
    • Target

      EasyHookSvc.exe

    • Size

      8KB

    • MD5

      642338e293ae96e6f43a003b7c5041aa

    • SHA1

      b610830981b76883d477ef3f43546e4460bd8f75

    • SHA256

      65492608f5da52ed8d5b6f9360b6d9792456802e6fb03adf38656223501a923a

    • SHA512

      efa34dc88ccf73418b78121721eaa1c26865b30dc36e953d4ac5c74af3b2a8caa9fbdf0fc681b966e297309e262caa4b78139a161850b3d1277fc302fe4f2eb4

    • SSDEEP

      192:qfbEkWW2wQ9bLcK9xs3+ETZrOnVSuGWFsClKHGzF:6b4HH9btfs3+ElrG06sClKmz

    Score
    3/10
    • Target

      Ionic.Zip.Reduced.dll

    • Size

      247KB

    • MD5

      7c359500407dd393a276010ab778d5af

    • SHA1

      4d63d669b73acaca3fc62ec263589acaaea91c0b

    • SHA256

      a4009288982e4c30d22b544167f72db882e34f0fda7d4061b2c02c84688c0ed1

    • SHA512

      88a25138d0a491e5ee27499206e05b8c501da0c73ad2b3e23d70e810a09bfc1b701817de7f22c9f0b9f81f90235fe5eeadd112773035a11f01706eac364b34bc

    • SSDEEP

      3072:nrI52ReHNdAFnfPPShREuMPb9YlVVRxpop2i0KKCXrXSbS4KcMy8ZZL5QlcSCSLw:yNdA+Myl7TpNiWCL4EycZb4

    Score
    1/10
    • Target

      Jint.dll

    • Size

      244KB

    • MD5

      734c5ce8f9b104d8ad3c7b494e96f9b9

    • SHA1

      184cd4152b1b65d9531867b06c2e1c215fb872f1

    • SHA256

      ed618668ae9e7c02c7c2b7332dd09079168cca96432a051044683c996337001c

    • SHA512

      1e3ac0649e3b7bf9e97681aa7b1346aa44afe96d8c86fc77a6e002b8cf5b14b1a57f19f669ed0d4ae9a94d3f65d4eefa99dcffcf5d74afc8731f913c9c9f79d6

    • SSDEEP

      3072:hE1DupDOGfyKkpsZa27k5t0f5jjBWV239UDjRFAkqYL36ZmvYYGUaKTUCRaikNrJ:hjyQlGunmvjPa2vRQrXPHNQHsq5+L

    Score
    1/10
    • Target

      NAudio.dll

    • Size

      501KB

    • MD5

      047bca47d9d12191811fb2e87cded3aa

    • SHA1

      afdc5d27fb919d1d813e6a07466f889dbc8c6677

    • SHA256

      bc4bacc3b8b28d898f1671b79f216cca439f95eb60cd32d3e3ecafbecac42780

    • SHA512

      99505644d42e4c60c977e4144165ea9dea8f1301e6456aa809e046ecc84a3813a190ce65169a6ffef5a36ad3541ec91002615a02933f8deb642aa3f8f3b11f2f

    • SSDEEP

      12288:YnfnRe200wJT4WQ+NOStYVlJHMGwH7fu:ODIrQ+NOS2HMGwHT

    Score
    1/10
    • Target

      Newtonsoft.Json.dll

    • Size

      695KB

    • MD5

      195ffb7167db3219b217c4fd439eedd6

    • SHA1

      1e76e6099570ede620b76ed47cf8d03a936d49f8

    • SHA256

      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    • SHA512

      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

    • SSDEEP

      12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/

    Score
    1/10
    • Target

      Nucleus.Gaming.dll

    • Size

      4.7MB

    • MD5

      45444160efad31767d709a46740b6620

    • SHA1

      121e1ba87d3e2083d3a94e270e407370f5629612

    • SHA256

      722ec6431e14035a14c4a214fb50543a3032f2673fdb0b665057807fc47255e1

    • SHA512

      f54847d7d7c7eb0172da9e4e0bc67b2e0325e04a2a55f3dd77ff41e358cc615993bca38d7a7b164ef0de5bd70b1e20502d9161620389fb5cc959be8ce9877b24

    • SSDEEP

      49152:GFW3lgRnkyRnkyRnkyRnkGTv7UEn5dWOxVvSDedn5dT6w0a2C01w7wGm+B00/Yvj:Pa6y6y6y6GX/n53aKn5/0a/L//Yhmn

    Score
    1/10
    • Target

      Nucleus.Hook32.dll

    • Size

      204KB

    • MD5

      60cf4a67d7b291f96deb0c25abc45136

    • SHA1

      a7cd4d1bc767dcc365e311d9a0b2012ba40f83df

    • SHA256

      4b8fc9cd0679a3a61bd8adca793e23d2caa60fa0663091afd9846f32f247e622

    • SHA512

      b87742ae95e77ba0fad844f4c868e3031d834ccad00e9e555103c71bf0a4de707d0a121958aa088ae547020adef9f1b99dfd4dedabf43c07d5ab6f16f4dfbf86

    • SSDEEP

      3072:U/2dVVPsB3Q9/xokMRuCfn94nPFYRiXGJmZB5tBnnqOqrkZAg0Fuj0JYBK4:UubV1FxoL1nGPFY4XiE5tBHAO7K4

    Score
    3/10
    • Target

      Nucleus.Hook64.dll

    • Size

      255KB

    • MD5

      fcd498167afd34b9c445d4ec4737530e

    • SHA1

      feebecfe4bad90a8b467cc9d014c85f813228f59

    • SHA256

      ab2d8988e6c918c1bc4791ec05ea85452eb814749a14424e97ef9c1dda7ea6e0

    • SHA512

      8a17526fb017947926689d144bc33bda4388764be68a5e1e1d96769122fcf622c5dc7e17b23b9c8dbb09198474a0b9755a83965b5387632ec9cfe15016dac7da

    • SSDEEP

      6144:nwANuq9lRoRPWNDl+PxQZUmgohgE72c1Y2nvEc:nw89oIlyDof/vE

    Score
    1/10
    • Target

      Nucleus.IJx64.exe

    • Size

      13KB

    • MD5

      45dc0f1fe131b7fe92cbbb22127f2bcd

    • SHA1

      70d2890da462fdbc3f69477ebe970d8dfdbd9cb5

    • SHA256

      b5563e2e74f4c1771e3dd30ff4b1f4d2aa077f27f9c844bd78b2b9a376842463

    • SHA512

      76c3c9f3e4716bcc923f81f7af531e3a5e1409a158eb20c5d31e00fd668a33a445e7e81f8aed6c0e7bcce47de2ff567c5c117a921b3c0af70da2744e7c88c5d8

    • SSDEEP

      192:YDFZNxUOACjGJGKP8b8uWZ0ZSfvaoqNlS8IinshWK1D+bfx/fr1:YxxUOACjaGKPOm0ZUaocEVhWCy3

    Score
    1/10
    • Target

      Settings.ini

    • Size

      2KB

    • MD5

      0db82c2c60752e1de33d67d17b62b552

    • SHA1

      a61d92a9f346e0f78324f1e3e2853502ed484707

    • SHA256

      e4c0dc067261c6fbe975a749601b5130646f2bc21e40d841288997a661536852

    • SHA512

      610fda9d87a829d70d770a4941232828f5ba0a2a8e908cbd545de36165b447deede3334c7a55012141585cb74467c5775bb5edf8b23ed36d936f6fe921058374

    Score
    1/10
    • Target

      gui/icons/default.png

    • Size

      80KB

    • MD5

      84e471bf222016bf825ff9ab2bddb64b

    • SHA1

      f0028a3a31db54138800d9adc4298a0ab3c9cc8e

    • SHA256

      74a3050c4526e92a3a2b18463c34e34bdad605bd8e1ffa8cd466f92eff3bef1c

    • SHA512

      8a1d28a5a39ac64d9ea2a3258cf9b87dc9d90db092d9c445f79ea5a10fa5b66c025f54ceb9406dece68f9abc1ccaaa15bbc37fdf3a4e8cca52148127ff7af526

    • SSDEEP

      1536:si8dMFYBrocNERWELArW1zG9d559aAF8Fo7jaipzdOiD9XA4r519a0Mq7y:sRMOrCWwArWA55DgqOgOixXnr51sLj

    Score
    3/10
    • Target

      gui/icons/icons.ini

    • Size

      3B

    • MD5

      ecaa88f7fa0bf610a5a26cf545dcd3aa

    • SHA1

      57218c316b6921e2cd61027a2387edc31a2d9471

    • SHA256

      f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    • SHA512

      37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

    Score
    1/10
    • Target

      gui/theme/classic/16players.png

    • Size

      268B

    • MD5

      248ba5f52b0e9f3cd58eb0f9f045b044

    • SHA1

      3965bd34c7d8611c9bc9a0ad91f815fcefc03585

    • SHA256

      817145dcb74e1960d23e68f27adc9e064e09da39039c8a8092afe5f2acbd65fa

    • SHA512

      30a771c1ac78855a817690b76d5abfc0074c29587f95fb6ac59180a0b3c19b3aa2d9efb603f761d2da11205f180cf81ee0cfa3c0f45ddc1302c3a22a4d7e386e

    Score
    3/10
    • Target

      gui/theme/classic/2horizontal.png

    • Size

      261B

    • MD5

      116af6b1ccfe71c2cd48c37d429dd5bc

    • SHA1

      2004e9d4a074443688ddeb2f4b14787d4289e220

    • SHA256

      f1f4315625446fe49fbc42ac656d8967dda1ae59ceeb5b38a82f4d6478682ec1

    • SHA512

      940e685c83be07a2e72551cae4618042e19e85926837fa55e2dd92d2732542920d47fdab22ad1b6b9e8bf1472bb5aac7dbf7f92add3d81665211989ff65026d8

    Score
    3/10
    • Target

      gui/theme/classic/2vertical.png

    • Size

      266B

    • MD5

      14f7b699fbf3984c3644c5012e618d11

    • SHA1

      490c947ea4fd65447d32702a1110bfbf72f8168c

    • SHA256

      17f13a10bf8329f1562a2ff988686407452b1b4ff0cd9b3440c4bea346d3ac22

    • SHA512

      dfeaadfd46d116ef2a0d3764ae5344a0c713f41e4846fb3cc1cbb988fee445ac1630e9c2667c79139215adff557a2146b66f73075ca094e6bb6229d3a7ff7e05

    Score
    3/10
    • Target

      utils/XInputPlus/Loader/ReadMe_en.txt

    • Size

      427B

    • MD5

      95b10e24a898351805ecb781bf4cbd88

    • SHA1

      616db4c5fec7f29c89b9b969379128379d6c4935

    • SHA256

      603736b22b209c3faa38d8f88d9613d0febb00df25cb2931aafc527766ad7f07

    • SHA512

      2c51db288313d7528d2d003c8623aa22889cb88a12612234dcaab79469391a85716584968af5a237f709b6180299aca0a8c59b4d2cd6c4561160fd9fd41ec462

    Score
    1/10
    • Target

      utils/XInputPlus/Loader/ReadMe_ja.txt

    • Size

      629B

    • MD5

      aca13013dfe74b453e48adf95e0b0a83

    • SHA1

      05fdc02056bbf33a5bf1e96240b54dc09676b055

    • SHA256

      8bbb1858970c2f63f847c8ce1c3803ceb651af49b84d881377d64c27ec1b3bff

    • SHA512

      3f457d3e9f6f135ba4ea4994313b0c4583bdec5b00ffc140ada584863a0ab772a7b00272ca8b9824e36d9ce8382245973b5462a53048f3f162b74ac42214f7d4

    Score
    1/10
    • Target

      utils/XInputPlus/ReadMe_en.txt

    • Size

      9KB

    • MD5

      4839aed2ce299e2852675ccc07d8bf61

    • SHA1

      4cfff8925d77ded9cc27d9a74a20f0d7cd96b752

    • SHA256

      21ea69e142f580c3ce027153efe80a6dfbfe9b82e890f9de34763e840c7643d1

    • SHA512

      787acf3e2c165bc4ac4589e56aabb52ebec1a5ad5870175325551325d0e77dc06e0f5320380496d1e0278dc4b8c0f0141c58dcb86641fdcd668a65ac176fe26d

    • SSDEEP

      96:eLcqC4wlceIdpd/5HbCWkMRTpyoVa+PQpflljiVAiC9FW6GXtlIxOQrUOnMqmRHo:evpD5pd1lpXnyllji+pFW6GKiJaQH7Y

    Score
    1/10
    • Target

      utils/XInputPlus/old/ReadMe_en.txt

    • Size

      7KB

    • MD5

      e1dc62bc3bde97981ed797b87df3d8f5

    • SHA1

      c20d6b5ee058257d814ec16d668c40201371a663

    • SHA256

      15427941bde626a7d9a53f1846b2a4040e707613c2219b59e2a72f784b3911f4

    • SHA512

      cd3c4809f8d49973c463d9af6ff4685697ea38018db1ac97521eb5505b8c61615642b514ee7c43a713e3c2de0f31da89ed9715f0dbdedaf1da51a97c753b0a3d

    • SSDEEP

      96:eScXC4wlqbCWkMRTpyoVa+PQpflljiVAiC9FW6GXtlIxOQrUOnMqmRHgQH7Y:eRpVlpXnyllji+pFW6GKiJaQH7Y

    Score
    1/10
    • Target

      utils/XInputPlus/old/XInputPlus.ini

    • Size

      2KB

    • MD5

      f28e6b76af804b913cf84ad987b0500f

    • SHA1

      276ba83cb2589056877df854c26709e0db7d5f4a

    • SHA256

      eac466f09013091e32c103743d21b98fb11e07fdc24887eb892e2b92646ba679

    • SHA512

      ab61d71d81087e006a4d40496462eb623c7a63655658edac4ffbf5deb7a918b18c6836b7f35432b870d8fc0bd1ff03b90b00df3dc39098151805e4426ff8e6dd

    Score
    1/10
    • Target

      utils/XInputPlus/old/XInputPlus_Default.ini

    • Size

      187B

    • MD5

      703d5c70458cc4eab912e1ed0ffe5c0a

    • SHA1

      bc095e72ce28977cecc5f4218fa13d3cb6312429

    • SHA256

      1b6f5ef63539d35fb1e17a100027673b55aa1ce746dea029fb8060ff04205b5b

    • SHA512

      106d1ce590441816f5c1e4290e0c34a544b84a02ca81a0de582e969d2a23f9d0c4e499edee9119b7019dfceb994be456965bc858be42d18df5e571bf45e16dda

    Score
    1/10
    • Target

      utils/XInputPlus/old/winmm/Readme.txt

    • Size

      882B

    • MD5

      87edaddaec6e795714c63a003e0eb780

    • SHA1

      fb966e440406752cfa8891da6501d44b09760d6e

    • SHA256

      7c5da33a38da4104fdfec21d5ddad4086b1fd7a8a63a4b2d0dee6f6d98a0d030

    • SHA512

      97104a55fd517256bd1b83eb1e0ed330af961b636f057959a676f5a3c0ed3165c14344146e7303210dda10a345f809b1c11a9b1bbd2e1e83dd21d441ec72c918

    Score
    1/10
    • Target

      utils/XInputPlus/winmm/Readme.txt

    • Size

      882B

    • MD5

      87edaddaec6e795714c63a003e0eb780

    • SHA1

      fb966e440406752cfa8891da6501d44b09760d6e

    • SHA256

      7c5da33a38da4104fdfec21d5ddad4086b1fd7a8a63a4b2d0dee6f6d98a0d030

    • SHA512

      97104a55fd517256bd1b83eb1e0ed330af961b636f057959a676f5a3c0ed3165c14344146e7303210dda10a345f809b1c11a9b1bbd2e1e83dd21d441ec72c918

    Score
    1/10
    • Target

      utils/devreorder/devreorder.ini

    • Size

      976B

    • MD5

      4ef84cf0a9c640da5d1dd64f83b10f5d

    • SHA1

      3a1458c83749cc88fccf8d24d12a881eef29cc8a

    • SHA256

      4244875196d6ae1381796f6a61383d38f6f6f24b1c72d246c20e785254647578

    • SHA512

      c29277a52ad79318de81e5af2f5749cd4a525224b628596ea391f23bd7333fd22f4b9959c1a8e9d4c720f2f55c0960c3b5ce887b1cf547d7b8bcf00211d83ee3

    Score
    1/10
    • Target

      utils/x360ce/x360ce.ini

    • Size

      4KB

    • MD5

      21336a6c30bf8fcee6b16bf37337e8ea

    • SHA1

      0dc97749b74599bab0917eb868e082177a8241bb

    • SHA256

      d06182d765d556df5780ad25369998d0e53dfac6b34024107d55713d07287389

    • SHA512

      81f20e86fd73af613c48872c3013d8adb1b9121b741cd5ec7c8e268f0174eae6e7fb7e461b67728c6e5c72fa58b746cc51933a28ea84a7aaf60ca565fe196a10

    • SSDEEP

      48:r3UJBFOhzqXJdVdrWFrKW/8lF2llQh+AT/nv0pgM81W1yti0kNZg5jGNhZeXpYmX:rQDOruRlFIlnAbMn81WP60MLc56

    Score
    1/10
    • Target

      utils/x360ce/xinput1_3.dll

    • Size

      123KB

    • MD5

      5236623449893c0e1e98fc95f067fcff

    • SHA1

      50b4f1e2340b7c7ad065b2111fc075b2cafe6231

    • SHA256

      301f0d831d95bb5c3b5c57f8a92a35211531b410fcf2bd08927a286b867142a3

    • SHA512

      9b94bddcb5e64bbf3649567f16a828588423873b60858d45c40155f36cc7f95d205f4e9b6cdc8ac2852240fdb6a67d0940c60e4f103cecbf118eae1438019c0c

    • SSDEEP

      3072:989ldQHCjgnXBwyoi8MEpjhttvfqXNkMJWVaQlH:WTLvp9ttviXNk3

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

5
T1614

System Language Discovery

5
T1614.001

System Information Discovery

4
T1082

Tasks

static1

ploutus
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

discovery
Score
3/10

behavioral4

discovery
Score
3/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

discovery
Score
3/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

discovery
Score
3/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
3/10

behavioral18

Score
1/10

behavioral19

Score
3/10

behavioral20

Score
3/10

behavioral21

Score
3/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

discovery
Score
3/10