General

  • Target

    DiamondSorter.rar

  • Size

    704.2MB

  • Sample

    241006-bdjtkasfje

  • MD5

    9821bc78aaf3b4cc7ab1f3c208a8e831

  • SHA1

    dadf1a39f15f82a97b85b6d0905c91266dcee3ad

  • SHA256

    bafdcb9fe78ced0ae3da495e5e0e4ae6664a98893c4197863570fd0f3e2a5822

  • SHA512

    40cab650dbf2fc16539e2621bfa742377c3e7fe540ec8cec8d01574093e0cf00617180c8782832ab245917c1d369ebb14646abb704036c8a674d7998381b76f7

  • SSDEEP

    12582912:vVtAAGFHbiEcAmOAjvgEID9sp7ff7zCiC7hRNTwAgWAUKEuzlKRiEJ3cFCt6:obHbTcAmVjvgyX27Gp16uzEdcFCt6

Malware Config

Targets

    • Target

      .git/hooks/applypatch-msg.sample

    • Size

      478B

    • MD5

      ce562e08d8098926a3862fc6e7905199

    • SHA1

      4de88eb95a5e93fd27e78b5fb3b5231a8d8917dd

    • SHA256

      0223497a0b8b033aa58a3a521b8629869386cf7ab0e2f101963d328aa62193f7

    • SHA512

      536cce804d84e25813993efdd240537b52d00ce9cdcecf1982f85096d56a521290104c825c00b370b2752201952a9616a3f4e28c5d27a5b4e4842101a2ff9bee

    Score
    3/10
    • Target

      .git/hooks/commit-msg.sample

    • Size

      896B

    • MD5

      579a3c1e12a1e74a98169175fb913012

    • SHA1

      ee1ed5aad98a435f2020b6de35c173b75d9affac

    • SHA256

      1f74d5e9292979b573ebd59741d46cb93ff391acdd083d340b94370753d92437

    • SHA512

      d6bb7fa747f4625adf1877f546565cbe812ca7dd4168f7e9068e6732555d8737eba549546cf5946649e3f38de82d173aaf9c160a4c9f9445655258b4c5f955eb

    Score
    3/10
    • Target

      .git/hooks/fsmonitor-watchman.sample

    • Size

      4KB

    • MD5

      a0b2633a2c8e97501610bd3f73da66fc

    • SHA1

      0ec0ec9ac11111433d17ea79e0ae8cec650dcfa4

    • SHA256

      e0549964e93897b519bd8e333c037e51fff0f88ba13e086a331592bf801fa1d0

    • SHA512

      5168643c1768ec83554a9066754507a781b6d14251a46a469222d462efc6ca87a72c90679154e8a723349c91e7772b32ac9b08dfe313cded0ee0a6f17885079e

    • SSDEEP

      96:GFCscBOvOFXDgRvi/3UCwN4ZlkRo/j5SpoNOBoi+geBIzCa:GFCsEOmWRa8CwN4ZqRo7geEk3IzCa

    Score
    3/10
    • Target

      .git/hooks/post-update.sample

    • Size

      189B

    • MD5

      2b7ea5cee3c49ff53d41e00785eb974c

    • SHA1

      b614c2f63da7dca9f1db2e7ade61ef30448fc96c

    • SHA256

      81765af2daef323061dcbc5e61fc16481cb74b3bac9ad8a174b186523586f6c5

    • SHA512

      473ad124642571656276bf83b9ff63ab1804d3c23a5bdae52391c6f70a894849ac60c10c9d31deff3938922ce83b68b1e60c11592bbf7ea503f4acd39968cefa

    Score
    3/10
    • Target

      .git/hooks/pre-applypatch.sample

    • Size

      424B

    • MD5

      054f9ffb8bfe04a599751cc757226dda

    • SHA1

      f208287c1a92525de9f5462e905a9d31de1e2d75

    • SHA256

      e15c5b469ea3e0a695bea6f2c82bcf8e62821074939ddd85b77e0007ff165475

    • SHA512

      cb78aa7e9b9c146e5db65d86dd83f04e2b6942a06fab50c704a0fd900683f3b6ad1164e74afe2f267f6da91cdff0b9ab07713e12cefc6f8d741b5df194f4fda6

    Score
    3/10
    • Target

      .git/hooks/pre-commit.sample

    • Size

      1KB

    • MD5

      305eadbbcd6f6d2567e033ad12aabbc4

    • SHA1

      a79d057388ee2c2fe6561d7697f1f5efcff96f23

    • SHA256

      f9af7d95eb1231ecf2eba9770fedfa8d4797a12b02d7240e98d568201251244a

    • SHA512

      7cfb0a58abed1915ee1b261a1c661c7e2deea4e9227f77f5875af1a25c82e19245ba12dcb2f5052d994d0e81a3465daf37f9d8c670e17f9c96742f60fdfaaa56

    Score
    3/10
    • Target

      .git/hooks/pre-merge-commit.sample

    • Size

      416B

    • MD5

      39cb268e2a85d436b9eb6f47614c3cbc

    • SHA1

      04c64e58bc25c149482ed45dbd79e40effb89eb7

    • SHA256

      d3825a70337940ebbd0a5c072984e13245920cdf8898bd225c8d27a6dfc9cb53

    • SHA512

      e4dc204494f5062efa3032b00c64707a4f38978040482501b3e085f071e3ee5a9737d537e6a52002ceb4ebe2bfe09e555c5d969581e80b3eba2a922015c67960

    Score
    3/10
    • Target

      .git/hooks/pre-push.sample

    • Size

      1KB

    • MD5

      2c642152299a94e05ea26eae11993b13

    • SHA1

      a599b773b930ca83dbc3a5c7c13059ac4a6eaedc

    • SHA256

      ecce9c7e04d3f5dd9d8ada81753dd1d549a9634b26770042b58dda00217d086a

    • SHA512

      cc98bbe0e3865e2023af04416e10689e3aecd3f3928cf90c2acc0d3d7306388886779025c8967c8ea198af1f4fe29d16c65d4e1d546c7a8fa513f5ba7df16850

    Score
    3/10
    • Target

      .git/hooks/pre-rebase.sample

    • Size

      4KB

    • MD5

      56e45f2bcbc8226d2b4200f7c46371bf

    • SHA1

      288efdc0027db4cfd8b7c47c4aeddba09b6ded12

    • SHA256

      4febce867790052338076f4e66cc47efb14879d18097d1d61c8261859eaaa7b3

    • SHA512

      00d21d5d72386c3d9b5a1c36ba85201f730556a8295d4353af54af7892ab81010d42aff209ec1fda61c54e4dda3737cea5fda64f09d40ce5004ae28239565025

    • SSDEEP

      96:vJ7EgXasqXq6zaqK1ep8m5MDVUT2bTEwEWDhG38deyig9yhCLtQH:vJ4gXasI1zaqKwUTHhzeyil4tm

    Score
    3/10
    • Target

      .git/hooks/pre-receive.sample

    • Size

      544B

    • MD5

      2ad18ec82c20af7b5926ed9cea6aeedd

    • SHA1

      705a17d259e7896f0082fe2e9f2c0c3b127be5ac

    • SHA256

      a4c3d2b9c7bb3fd8d1441c31bd4ee71a595d66b44fcf49ddb310252320169989

    • SHA512

      ee08c11fab7e896b2e09c241954ba7640338b12c75cd8040daf053c31b2f22236d7a0deac736f89d305236312fdb4f560a38d4d8debdcc9dcdd23b2d975907d5

    Score
    3/10
    • Target

      .git/hooks/prepare-commit-msg.sample

    • Size

      1KB

    • MD5

      2b5c047bdb474555e1787db32b2d2fc5

    • SHA1

      2584806ba147152ae005cb675aa4f01d5d068456

    • SHA256

      e9ddcaa4189fddd25ed97fc8c789eca7b6ca16390b2392ae3276f0c8e1aa4619

    • SHA512

      50ec8a0dd98427e80a82a8d8ce44462a845876e1594c9d0e89483ce9a8aaad616edea0e5c45c1bb69d8fe7f520c6f2260d6fa350d77b400899c3ae375e965bfb

    Score
    3/10
    • Target

      .git/hooks/push-to-checkout.sample

    • Size

      2KB

    • MD5

      c7ab00c7784efeadad3ae9b228d4b4db

    • SHA1

      508240328c8b55f8157c93c43bf5e291e5d2fbcb

    • SHA256

      a53d0741798b287c6dd7afa64aee473f305e65d3f49463bb9d7408ec3b12bf5f

    • SHA512

      586efb6a206f73d8a94561266153a624e2753830bc431a283bed998c46ac00a9df4995ddfd0aa852b1a22b4672c80f2c33cee3fe2e3321e392ff4cef26dbf75e

    Score
    3/10
    • Target

      .git/hooks/update.sample

    • Size

      3KB

    • MD5

      647ae13c682f7827c22f5fc08a03674e

    • SHA1

      730e6bd5225478bab6147b7a62a6e2ae21d40507

    • SHA256

      8d5f2fa83e103cf08b57eaa67521df9194f45cbdbcb37da52ad586097a14d106

    • SHA512

      be3780974589d06eddba6fa0aa15a3e3dfe390e2827a1a6ae5cb83d6ac47e79ef9b1bbb53f067372f8dc70db0350d3770e78537fd3cfe734200ff824eca4cada

    Score
    3/10
    • Target

      modules/urh-master/tests/test_crc_gui_integration.py

    • Size

      12KB

    • MD5

      ddaa97f2912d2775702d17c06166938f

    • SHA1

      d815931f5539fc80fd185a9bb682bbe1fcba46da

    • SHA256

      8c07b4ac2915cabdbe28654ac8c260247326fefebbf7acfd35e85c6381c88b40

    • SHA512

      48190c856e7e7df0f7f217f466e2ed30e79b48c71b31801b86ce9a97f8de5a22f4e8099e92ae2400737d0ec83170fa3ab65fc383ecd1b6d57e75d4d463575632

    • SSDEEP

      96:nAXIn8SY8aMRn8C358iX7Mqaec0B8CX/3ob01WzDiMNa:nhn8SY8aon8C58e7c0B8CXfob0nia

    Score
    3/10
    • Target

      modules/urh-master/tests/test_csv_import_dialog.py

    • Size

      4KB

    • MD5

      a1295a0ae47fe80774c974c3fbc3d72b

    • SHA1

      8159e7451d811ad85dbc0e824538e641666797a8

    • SHA256

      5d5115ca24b5b4f245831953f55881b64ffb77cefa115508998c5fc2ef4cddbc

    • SHA512

      5e92513293d267cda734dec2ff6672297de821f9ea57fee3c1bf500b279f032c49aa46717e668266cba9a6f580eca02c0f6a05a94813a49c3e8d98dd041ce506

    • SSDEEP

      96:tHucTcS1fcAK0rh1w3ZORt96BSuVFBe5mINdia4z3Z0PYl3/bjLEB9eCmgUgb:0cTcS1fcAK0rh1wJORt9m7VFENdi1J0X

    Score
    3/10
    • Target

      modules/urh-master/tests/test_decoding_gui.py

    • Size

      6KB

    • MD5

      bf7ad2a85775e5084ebee3a07becfc4b

    • SHA1

      0eec1b3bf3174487d4475bac0398d7f3c42315b5

    • SHA256

      0ceb5e7aea9c7f67f170286aa7500a4d77eb4341088424d79261b23fd54938bf

    • SHA512

      9ce0fda1433f1ad5692d6e0487a99d83f70e86618ce27c32bbfb9929f29dcb3584c8931a6d5eaa28ebb72b0e65656470f26ba65cf701f5871e6bca6bec0a2d01

    • SSDEEP

      192:hEMc9UnMN/ndnfjx7j3eMyo1yT7yrhY5fTAOc1fTkEnaflbfB9i4GP3ZZkjvcyZc:qMgUnMN/ndnfjx7juMyo1yT7yrhY5fT0

    Score
    3/10
    • Target

      modules/urh-master/tests/test_demodulations.py

    • Size

      4KB

    • MD5

      d3ca69edfe98f731f1d7ec3e30eceb42

    • SHA1

      7e5b59c1812f8e036b669570e9f763757b40cd6e

    • SHA256

      05becd48fcef4b10781612df955b5dd0042634199d5cf26ce4a706ac5ac51414

    • SHA512

      92e980e5478d87b5f549edabb12af281ec5cbe71ecb37c36cf8e7d640038f480f1724bd73c6687ae0742aad30a555b87477db86cbe5fe13a888985d686ae8d31

    • SSDEEP

      96:Nu0Yo3CjiBPWRBRQxU5kd4dR1qNnJBcoJLR1dNh:Nu9c0w7DzJfJ5

    Score
    3/10
    • Target

      modules/urh-master/tests/test_encoding.py

    • Size

      13KB

    • MD5

      24c4d7176bc6dc86d2c636de598150e6

    • SHA1

      c2b1cf37081582d0c6b61d8fe770aae7bccc36a6

    • SHA256

      784d6fb75c4f4b45752143f8e46694488551abdd9ab0c2855354249492bbf28c

    • SHA512

      651f4f6ec2c8d42f106701fedeaa672a3129ae7e50fb74dc1d29223aff2392d8b20204aeef27f1bda18200d7e1df044e1d0eeb29f3ff89f71deec3f02eea80ca

    • SSDEEP

      192:T/TOg9zotk9f9XZsWMxjLvizu+u8YBuuWFVKYBuGWFVSc:T/N9zo2ixjLvizu+uRBux7Bu5uc

    Score
    3/10
    • Target

      modules/urh-master/tests/test_file_operator.py

    • Size

      2KB

    • MD5

      3d829a5ea261ae383d5723af32c0c064

    • SHA1

      df32e87bed9c46232311dcebbeab9c326ae3959e

    • SHA256

      d7e54e48714583a6e39416f7d9c91ee687d558f56f96fda1f6d797d77ed7caf0

    • SHA512

      3da3743a82ee255ae30748169368b18f028941dba7d0f434822b2e98e218fb23f2ccf1f0b184e9773a79ea124772d6ba66b6e993f90b9625d0bc8a6d5473b813

    Score
    3/10
    • Target

      modules/urh-master/tests/test_filter.py

    • Size

      5KB

    • MD5

      c16856c9607359f2dc329481aa6a83ad

    • SHA1

      684d4b642bba87576c3e02390e1e572def5d98f1

    • SHA256

      70da4e535d4edaf0c2975164615a6b5f228b7cfa401102277897b4584fd30b25

    • SHA512

      1f1a82d9e7fd7348e13379aa34de7a2c118d07ef1066118e68a6a367767ef52dd180a1cff7158a6208cdd596e24c0de264bfe54bf3e0cfd03a42765b664ae7da

    • SSDEEP

      96:2MA7tGhawBn1Xh1baY4HQJrmTjyNH2z/8USD6K605BWSvsvT69hdltBoKb4q:K6R45vb8USD/QSvqTwnZ4q

    Score
    3/10
    • Target

      modules/urh-master/tests/test_filter_bandwidth_dialog.py

    • Size

      890B

    • MD5

      f4854ccae7c409a2d684e2dd6d811a46

    • SHA1

      2b902e11534ac1b6607f86c02c15768a616e9f76

    • SHA256

      c1980024ad74212b450a4a618f75701dc448252c259fa793354fb5da80b4c217

    • SHA512

      6a33ca287d80c418986aeeb384e02949e946c6a64488575dab4255ba2affd6f406ff9962d97c1f2e67e9cd13aef261daf75ae6e5348ebd5084833330bb5b2f36

    Score
    3/10
    • Target

      modules/urh-master/tests/test_fuzzing_dialog.py

    • Size

      8KB

    • MD5

      26369bbbe8cc2a299626a33e68d2e438

    • SHA1

      020f164c3c434663c5e233e9eb77147ae4a3eb38

    • SHA256

      d915f799daff321da05818d65b9ce40b114d7f5e231729cc67b2483a3ed96af7

    • SHA512

      26944eaa29f5143ccd4456a11eaecea63b42ea00c7918e5a05bcaf30edeede129c7ff39c952504f548c2a7c79573fc8d16014ed9c3ce64b6636c57a877db45fa

    • SSDEEP

      192:TYGo19+WbsBcD7R8CWcqdTmcqPLHcqBMVZcqgTmcqLLHcq3aj1M11lzLNENek23v:cGm9+ksBAV8CWcqBmcqDHcqWHcqsmcqN

    Score
    3/10
    • Target

      modules/urh-master/tests/test_fuzzing_profile.py

    • Size

      1KB

    • MD5

      a3c517a67e238a1eb6d77d2346e3b6d3

    • SHA1

      dc284ddf2b57297602a28f327f8d21916154d3f7

    • SHA256

      093186544daac9623815457dcf194f9f0fbd36b65846dda51bad048bf5e426f1

    • SHA512

      e54b602280a07d82e9100713c177ed2a6349eef83386e94d0f51ac9f973fb4852913a297578f5056d52d01c1c50d7527b89a2896fdd9f2cc6915b61320044bf9

    Score
    3/10
    • Target

      modules/urh-master/tests/test_generator.py

    • Size

      15KB

    • MD5

      1785b0e813002ccdae3eab748eedb436

    • SHA1

      cff594393d940629b740ed425d1f96821c0baff4

    • SHA256

      bee79f4502095b571864ef674c997bb3d03d98195d9fc89bf0534ce4c7d90ffe

    • SHA512

      71af20aab13b95d7fc95000518bcea2c26e7aed308716c221ef6c628c0b491fa9aadb485cb6cba7ccab4d23da9cab65e9b17c438ae5bbbe3f26c667007f3ee5d

    • SSDEEP

      96:Qj/RxwBgBKJVNgNAE4WXWujZYshsgneWVASMApguZXrScrsjWMAC:24WXWQZ9h1neWaINZXBLC

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/django-stubs/django-stubs/template/smartif.pyi

    • Size

      1KB

    • MD5

      c0d0e042ba90cfafa757ad70a3844816

    • SHA1

      3840bbf1369aee5042d0f9cc72d4de85159d8fd8

    • SHA256

      3c02983315b843a258d25f132e6c11ec1f74c72f086273174dfedee80b6883fc

    • SHA512

      9b011f545f59ce2b0c9dc2ca1fc4b7242b1fb5d3cb8379aa5e11481c28ca2653adc757c4c5e8b29b951a1963db1a7d1183f35f960d816b81b363d45df4c17ada

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/2/__builtin__.pyi

    • Size

      47KB

    • MD5

      13102b31bcdba8a358df481109038432

    • SHA1

      bb783edeb085b0ee3a268b588946d5cbcb8161f5

    • SHA256

      f82a9bc5999d69cc046f0a11bb26cb6ac96eaeef52f3049269611fab9ed97d4f

    • SHA512

      cc45104761d315f5b9899b19903042064ca0f9835f360d1404b5b50d2cfd48e0d7d0ce367c16109c4e41ccb8ceb143fb26dff551d2b26d0f6679e25c3403afd8

    • SSDEEP

      768:sE2pdAV+CNVj1UCrZ73+MZHNrutZrZHRNAWB+5o4C8lld/kOYP1nmLrmhXu7t5tW:sE2pdAV+CPj1UCrZ73+MZHNrutZrZHRP

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/2/_socket.pyi

    • Size

      6KB

    • MD5

      bf247063e72e78ac8a10611c6d2b14e6

    • SHA1

      dce9d288530ce2168683a03ab055b8ae3c459845

    • SHA256

      c15baf1f5b4c3ea8cf7bcf5b1bba6656cb9a5d925f49dbf0e2a5910fd81e4015

    • SHA512

      adbfcfa3724f10a77bd25b2bc9ef280aeb2f29ce3d8173877d656ac74e7e2fe5ef08214fea2864f9d79fc7d306153b05ea7f220de1de03b0cc8f5dc1297cefb5

    • SSDEEP

      96:ljz+aZIC3pI1wdGKcANZihCJhGhrIrWLtUAm8txwq3LHDLTiPNatG1Cab3yAWmhm:F+nOdGKcANZ4CrU6Ijrhg/k1q3AJxziQ

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/2/_winreg.pyi

    • Size

      3KB

    • MD5

      84a9d98074ffb8ad8e5448e9c448c9f2

    • SHA1

      124bb2df55f2af5eef22c89e74b233c43c674665

    • SHA256

      e10eb46789cbc6e5108b52d16c100a29d00ecb422be5bfb6064f910e1618b14f

    • SHA512

      afe087db1ce98df4d33888fb82ddd45cabe95986d82cd373d20757bae44df8af1bbb368e34d0e0e82831c7c96a226962dc74b3f8aca4554e6d51d16eaa10c18b

    Score
    1/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/2/builtins.pyi

    • Size

      47KB

    • MD5

      13102b31bcdba8a358df481109038432

    • SHA1

      bb783edeb085b0ee3a268b588946d5cbcb8161f5

    • SHA256

      f82a9bc5999d69cc046f0a11bb26cb6ac96eaeef52f3049269611fab9ed97d4f

    • SHA512

      cc45104761d315f5b9899b19903042064ca0f9835f360d1404b5b50d2cfd48e0d7d0ce367c16109c4e41ccb8ceb143fb26dff551d2b26d0f6679e25c3403afd8

    • SSDEEP

      768:sE2pdAV+CNVj1UCrZ73+MZHNrutZrZHRNAWB+5o4C8lld/kOYP1nmLrmhXu7t5tW:sE2pdAV+CPj1UCrZ73+MZHNrutZrZHRP

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/3/_tkinter.pyi

    • Size

      2KB

    • MD5

      e4dcc4df899a4c9f77d0cdec5db760b8

    • SHA1

      34899d55bbedd78732f31b7652be6390c4d91932

    • SHA256

      c8868040e5de41d630e4acda042a51c7c55927aee486f3ecf79ce5648f5c3389

    • SHA512

      eb27871475b0552534c3373dec09e3e14e119e550b0eff954ec8908293a220138bdc1fd52c52799795158f2a26866952aa050dc001563db29ccb3fcebc80f0e2

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/3/asyncio/trsock.pyi

    • Size

      4KB

    • MD5

      e7e19d5c03dcb8ed0016d98665db3714

    • SHA1

      de7d066d24b568052ad916ba8e6a1b68f4da76f4

    • SHA256

      1b2c2dee1252ca1b5cf682060214d9525b35bbfe42fc0b6618a94e0a476ac889

    • SHA512

      2ed841a8f6ff3302b68192df88283d8221e138817c5e854933c0cd1eb01dc6733ae1ee795cc9175ae0f35da4addb344f0d25b18f69ee7b352fae94a4bd95cd91

    • SSDEEP

      96:Erl2ouAqVB657o0Zz1VJBpVJBq8KuZlqpAZvkvppLg2h:EpFoR0JJB7JBq8KGYpANe3kE

    Score
    3/10
    • Target

      output/DiamondSorter/_internal/jedi/third_party/typeshed/stdlib/3/builtins.pyi

    • Size

      53KB

    • MD5

      6411ff232cc611d06daa15db042f1062

    • SHA1

      a84c5025cccfb04dde5ed9d61041f04422b7ae6a

    • SHA256

      3a71c3195aa3760870a4f561b132bb0c71254e894d4acf0cbdf007130a0bc3ca

    • SHA512

      ea04a96223c345df000fc1e26e946f064be34fbadfa3da1fbe831951c49fcf03fa0fe8b7d23c44a9481bef84cea87a6837198c63d06055d4f3f5860514d87a0d

    • SSDEEP

      1536:k2RfXWYL438pgH1WGw5xnSP7/ouSYv4e1lAWvW6TVl45wR/8zFhmLrfh3w8BYw8x:kyXWYL4386H1WGw5xnSP7/ouSYv4e1lI

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks

static1

qrlinkpyinstaller
Score
3/10

behavioral1

Score
3/10

behavioral2

Score
3/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
3/10

behavioral9

Score
3/10

behavioral10

Score
3/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
3/10

behavioral14

Score
3/10

behavioral15

Score
3/10

behavioral16

Score
3/10

behavioral17

Score
3/10

behavioral18

Score
3/10

behavioral19

Score
3/10

behavioral20

Score
3/10

behavioral21

Score
3/10

behavioral22

Score
3/10

behavioral23

Score
3/10

behavioral24

Score
3/10

behavioral25

execution
Score
3/10

behavioral26

execution
Score
3/10

behavioral27

execution
Score
3/10

behavioral28

Score
1/10

behavioral29

execution
Score
3/10

behavioral30

execution
Score
3/10

behavioral31

execution
Score
3/10

behavioral32

execution
Score
3/10