General

  • Target

    Badlion Client Setup 4.3.0.exe

  • Size

    105.9MB

  • Sample

    240626-css68asakp

  • MD5

    0003bd6ddb5cb55b983f588b9870e82c

  • SHA1

    8a0e508002b3f328e737adb9bdad0b236ebb3504

  • SHA256

    e5fba4935007b0c55025b8fb2b70d325d69b52bad874081678d4b9e5ac3aa809

  • SHA512

    2f882938016c7ab2f22a1b21858354b8cc4633e61eed1871da4d77d8ff96e248476bb4d23a326a80d8406b720002d05d6dadba458b09a5452e1331239dc553fb

  • SSDEEP

    3145728:Ocj7rmYEBshGgT2roh0SgtY0cIWDZns6fRa/6:pj7rmUsgTwoWS1IWDZns/6

Malware Config

Targets

    • Target

      Badlion Client Setup 4.3.0.exe

    • Size

      105.9MB

    • MD5

      0003bd6ddb5cb55b983f588b9870e82c

    • SHA1

      8a0e508002b3f328e737adb9bdad0b236ebb3504

    • SHA256

      e5fba4935007b0c55025b8fb2b70d325d69b52bad874081678d4b9e5ac3aa809

    • SHA512

      2f882938016c7ab2f22a1b21858354b8cc4633e61eed1871da4d77d8ff96e248476bb4d23a326a80d8406b720002d05d6dadba458b09a5452e1331239dc553fb

    • SSDEEP

      3145728:Ocj7rmYEBshGgT2roh0SgtY0cIWDZns6fRa/6:pj7rmUsgTwoWS1IWDZns/6

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Detected potential entity reuse from brand microsoft.

    • Target

      $PLUGINSDIR/NSISdl.dll

    • Size

      15KB

    • MD5

      ba2cc9634ebed71cea697a31144af802

    • SHA1

      8221c522b24f4808f66a476381db3e6455eab5c3

    • SHA256

      9a3c2fe5490c34f73f1a05899ef60cfef05e0c9599cd704e524ef7a46ead67ba

    • SHA512

      dcc74bcedd9402f7ac7e2d1872fe0e2876ae93cf8bbd869d5b9b7b56cea244ba8d2891fa2b51382092b86480337936f5ec495d9005d47fbfd9e2b71cb7f6ba8f

    • SSDEEP

      384:Zhyd8Y6pu8ZaLf6Uksnw1g8BUcyHisUVb:Zhyd8Y67WGg8B/EiF

    Score
    3/10
    • Target

      $PLUGINSDIR/StdUtils.dll

    • Size

      100KB

    • MD5

      c6a6e03f77c313b267498515488c5740

    • SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

    • SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

    • SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • SSDEEP

      3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

    • SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

    • SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    • SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • SSDEEP

      192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/WinShell.dll

    • Size

      3KB

    • MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

    • SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

    • SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

    • SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    Score
    3/10
    • Target

      $PLUGINSDIR/app-64.7z

    • Size

      105.2MB

    • MD5

      b9399ad497cd6ea2176ab15b51d4542c

    • SHA1

      909484d62da4290f1b7098de314951f57ac34326

    • SHA256

      3044af208499d801fe204a5a5d6b59d5d63e73e8cada635dcd5df60f7c8efb71

    • SHA512

      f52af84bbf755d5b80947de1d001e8e95f3696f1577dfdb371fba08884c256712b41ef3020d13eaf50d48f1403e2d11a70e71a461d16393ea43b6d7012f13acb

    • SSDEEP

      3145728:Nj7rmYEBshGgT2roh0SgtY0cIWDZns6fRa/L:Nj7rmUsgTwoWS1IWDZns/L

    Score
    3/10
    • Target

      LICENSE.electron.txt

    • Size

      1KB

    • MD5

      4d42118d35941e0f664dddbd83f633c5

    • SHA1

      2b21ec5f20fe961d15f2b58efb1368e66d202e5c

    • SHA256

      5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

    • SHA512

      3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

    Score
    1/10
    • Target

      chrome_100_percent.pak

    • Size

      138KB

    • MD5

      0fd0a948532d8c353c7227ae69ed7800

    • SHA1

      c6679bfb70a212b6bc570cbdf3685946f8f9464c

    • SHA256

      69a3916ed3a28cd5467b32474a3da1c639d059abbe78525a3466aa8b24c722bf

    • SHA512

      0ee0d16ed2afd7ebd405dbe372c58fd3a38bb2074abc384f2c534545e62dfe26986b16df1266c5807a373e296fe810554c480b5175218192ffacd6942e3e2b27

    • SSDEEP

      3072:48Kzw9bpM/OO3eS2Z8Gb0+VRLf0ld0GY3cQ3F2DExm/KLQ2I:9Kzw96/xm8Gb0OV8ld0GecQ3mExhLY

    Score
    3/10
    • Target

      cursors/col_resize.cur

    • Size

      326B

    • MD5

      23633a8dfa3548705f28c83ee9584d6d

    • SHA1

      be5dd224d071d965bc0411206cadf9b33ddb384f

    • SHA256

      d3b49998f6d1039bf8b65f73f5784653164804c72908a40a5cf8ea850978a0d0

    • SHA512

      5b0971bf5c7bc17ae746c88e4fe3f0342d9288f8feb3ebc106b6a031d62b48af8843af0079a18c7ffe4a2200e9d6d58f92f1d87987a068bbf8e4bf7210153782

    Score
    3/10
    • Target

      cursors/col_resize.png

    • Size

      321B

    • MD5

      0723c45d9f82b0e31a1fee26b9b4f53e

    • SHA1

      5608c3c92d70c61f597d1f1d3aaa85e72ebc4dcb

    • SHA256

      6ef1e382e5e2472e8426a0f486ab51fa2216cdf929a3b737f78564a8ad57b1ab

    • SHA512

      326f31b3e25c11fee7c28040252b5eaf183b0380ef87033134ff032eca4d90a28eda08837af833e0d5c9ec06d7e63053f23c64d9fec5fda0038c27546bfc1932

    Score
    3/10
    • Target

      cursors/copy_drop.cur

    • Size

      4KB

    • MD5

      f92d1851a489b0af7ab807a2f07ebe16

    • SHA1

      d97c9d7ab76993448f6240322140dd23c756b6c6

    • SHA256

      18920d4ab5cd0b654b1e8bbc33fe5278907514a1b227f701a16b9a3309ee87ab

    • SHA512

      b4494c8da0734ec69caec38324c6b3b91e898ad8b25c9d7dee9ca56c41cdec768c16efc10d71c856a0bc633ff22cc76cb01ee8ef887899e2486fb7f78b340a7f

    • SSDEEP

      48:aWmmgXgQ4fgQgABBI/Iv/G/vvZv/m3uf2H+vz/:aN

    Score
    3/10
    • Target

      cursors/hand_grab.png

    • Size

      534B

    • MD5

      7be75a54023adbe7d6b48260e4e8d032

    • SHA1

      81f20b4e0ca495e393748e0054d9ba12b6179196

    • SHA256

      8d8b7205410e7d0e32bd6b81769d7853025f5a1b2235e93088fd327c039e6b1e

    • SHA512

      2724620cb131b175b22e405bad2c7b6f2b771cae8f8402d85933a93aad409a6d5d2c01a534ef4f10900130eec6e394b470c2451ebbae76a950f15c46229f80d0

    Score
    3/10
    • Target

      cursors/hand_grabbing.png

    • Size

      474B

    • MD5

      ddbc22bda750215abfc73d75e1105b17

    • SHA1

      f8dc1196227d95b7630dc85a3543c6db853f65cf

    • SHA256

      0e6c5b2ec6b01b9a0c52dd26dafd1c969cf073c6d47e9db8e53fa05912f73cee

    • SHA512

      5d1a6e89a1a96988230cf30fb156c166e26fc832affc5e7eb39ef974e69008403d54463a4b4a40c55c0ad8eb90e438c31a880f613d1ff42fc966ec961d396240

    Score
    3/10
    • Target

      cursors/link_drop.cur

    • Size

      4KB

    • MD5

      66e13793e687bdb92c09e0ae7964e194

    • SHA1

      71019343b1747c19503e935aff3c7aba1fb70541

    • SHA256

      49d5f9b95e9968ba54ef9457f89386fbb29d7492fb9db1af920fd3433aae4a67

    • SHA512

      19dedb36b972ab005f01deb6f1eae1b9c0609f3312fd3f70dff93285390fac7b535e5d181f4a7cb25bd4f5933538ad7ebf44154f9d6d3eb04e412144926c4143

    • SSDEEP

      12:m0EbSrSZ7SYMSvxIRcSuFSQ1SuFS829krc:mbbSrSZ7SYMSvxIRcSuFSQ1SuFS829/

    Score
    3/10
    • Target

      cursors/row_resize.cur

    • Size

      326B

    • MD5

      70618f41c70238453a7d876bac5ab501

    • SHA1

      bbf033428d8cf562ac3347440848b1b3ed1b65a2

    • SHA256

      241ca59e728f9faaa3ac9c626f44f8387a04699ec1bc468ecdae04c53ae2df04

    • SHA512

      513dfa3e15b887f4e785da9dbe04cff591a4ae3bc6d5f4b14d7dbfd3695221f6448b0d67132dbf80b1e36d9fbc2d245df23c1135d4dfa33edca3706d23bc89a4

    Score
    3/10
    • Target

      cursors/zoom_in.cur

    • Size

      326B

    • MD5

      77492cf358d8b12629399322926c93f2

    • SHA1

      8291ac3dad4e4f33183ccdfad7b92b1594c760f9

    • SHA256

      eb69f540be1e416b7346017da48deaf5ba2f2ee0af366c04f1e374351b651872

    • SHA512

      6c8652770a041084a88f6a535991224423c003ac2b6b5949b515dc03b0187fb4a6cfdf3f39a6279e103601d991e95139e6ef8352e68e5dfd85d99c078e0b4f0b

    Score
    3/10
    • Target

      cursors/zoom_out.cur

    • Size

      326B

    • MD5

      48b46c3e0650d525e715cf9cfa6c67e5

    • SHA1

      1ae6e82c4aae58c7e1cdcb1e5e76ce8973f8774a

    • SHA256

      f3829987f7124f73facf282354553b6ef8d9b58b3b02384d92c45421e2443536

    • SHA512

      e154d7fa552bc78755e6451950a159044fa85f5cea4a6a3a19a88e451962b24bce52a1b46b4b13eaa6b55b2e8be4b9eba0cf16adf1d2200f73be7dd0681b19e5

    Score
    3/10
    • Target

      icudtl.dat

    • Size

      9.7MB

    • MD5

      224ba45e00bbbb237b34f0facbb550bf

    • SHA1

      1b0f81da88149d9c610a8edf55f8f12a87ca67de

    • SHA256

      8dee674ccd2387c14f01b746779c104e383d57b36c2bdc8e419c470a3d5ffadc

    • SHA512

      c04d271288dd2eff89d91e31829586706eba95ffbab0b75c2d202a4037e66a4e2205e8a37ecf15116302c51239b1826064ed4670a3346439470b260aba0ea784

    • SSDEEP

      196608:GEGwSv9AAQ48yTliXUxR0rHa93WhlU6tgYLu:G4KlQ4xliXUxR0rHa93WhlU6tgYC

    Score
    3/10
    • Target

      licenses/aperature.license.txt

    • Size

      1KB

    • MD5

      1837a1eb671079c67ed2724719588c48

    • SHA1

      ed2c02b395fdeb3b56d0d4258c677a1329e78e54

    • SHA256

      ca1baea19e60be57dccc08a4cd82e75eca24ca683980cb1ff212824a964fd6b6

    • SHA512

      1df4217f219e0826c07d8bd8ebfff17d2cf34691c3450c23f84edf2bb35886bc6244b1897cfcbbc6b47f4c70e1c84a698bd48177c2fbb2f2154d2c005305e506

    Score
    1/10
    • Target

      licenses/autofriend.license.txt

    • Size

      1KB

    • MD5

      318bceaa1151b1b6bffabad8dae01498

    • SHA1

      c776fc09a2e25058149deb3bfa163c0053860a90

    • SHA256

      ddae5748ee219e263f4239460d07d38a10852fc1f6693fe2765e28037783dd88

    • SHA512

      60c8960d6fdeb04711f6aa2713a66b05d3f7008ee33c4d762fe30f98f266b81a6c198a68aa0ea73bcd1ff4eea88db56ccd1a680c11db4ebfc444896da6b80a7e

    Score
    1/10
    • Target

      licenses/autotip.license.txt

    • Size

      1KB

    • MD5

      5b0b97f483331418e30c469af896d87b

    • SHA1

      3e0ae2526e0f2809c81d524b8507fb64fc2bb4ae

    • SHA256

      09716796eb67471c518f3f4e567377d5ea5179c36e10bc0b30afe1261b770442

    • SHA512

      5882826f7f2c9921d5c309aaba79ea30bf57f95816058b2f1c26c3ec9848c8dcdae91d58512092dd7647f41f74f57975aadd9d048e18d8567dd3ed8a5b28b12b

    Score
    1/10
    • Target

      licenses/badlion.licenses.txt

    • Size

      9KB

    • MD5

      a2ed77a24bd53e33a3fd458d99e9be0f

    • SHA1

      07af4fb75f3122867c9e3255ad6d1e11fca88808

    • SHA256

      803a15fe94c8ab1f4adf1a62fa043d414d3e4c1281c74cee57e6976474bbba05

    • SHA512

      8649571f5670a36e7fd011e533c394b0f28f51045abcdcb3928d731f02366cbc286b88cb4463d86e07e92b967d81cacda74a58f658843d89669045530324524d

    • SSDEEP

      192:J5M93+w4iqlQtEC52VNZs93wVSIRnfCnb4l7DX5hDtn:jRwztnsVNZs93wSIt/xXfBn

    Score
    1/10
    • Target

      licenses/caffeine.license.txt

    • Size

      11KB

    • MD5

      0ba5044c64ef53cb0189c9546081e228

    • SHA1

      c8bc7df08db9dd3b39c2c2259a163a36cf2f6808

    • SHA256

      49bbe9114e49214df2ccc324cb3ac8d1d1aa1c3a0947f94c286765e86647b32e

    • SHA512

      a7ce8c7f21c031e4e6d037f4eabe8b200b8f1470731c05ea86028171f2964310dadc5def814d2d65164fbd23d720ecfd4d479ff5e269e519c787b4db96c7724f

    • SSDEEP

      192:qf9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8SHfHj:kOu9b01DY/rGBt+dc+aclkT8SHr

    Score
    1/10
    • Target

      licenses/cairo.font.license.txt

    • Size

      4KB

    • MD5

      5a540f4d98fc81713b81aeadc530c6ed

    • SHA1

      273c8a98fc1b2709cfce81d7f6960b63326e5485

    • SHA256

      17b90cece30db64934b7299fd76b033a3774c8a990e78badc74c59a5be8e0727

    • SHA512

      12b5e3d50da4d0aef2badcf784554257e7c8dcd9f598acca500861c1f0bb4686fd238c6ad8c2259b5047140e10d731e928490fa474577b7d847d387c9c07d702

    • SSDEEP

      96:FW+bHiilxwnEOWOKajy4vyviXQaGYBC23zCdZuKy0iQHZoG:zzl7hqyvaQ1+3zCdyQHZV

    Score
    1/10
    • Target

      licenses/chromium.license.txt

    • Size

      1KB

    • MD5

      8694b4a605dcd105b40d081ad09f0f46

    • SHA1

      6666d31977554cf9d1558cbc63c339e8b07e3c94

    • SHA256

      73392d01c89eff27363d32973ba9fdce354b4bd82f90192bf8773174e358538a

    • SHA512

      17c5eb20d00902789d172c78379cc80b0c77696f3d2e076af79a056d537e2a0d68a0066a8fd132b3b7b20186dba509b1833128c2f082f2fb97058070336baad6

    Score
    1/10
    • Target

      licenses/discord.license.txt

    • Size

      1KB

    • MD5

      f8cba3d1a6a62d09224f131fd3054008

    • SHA1

      661a941700833f7229cb17d206f1d25e23301a2d

    • SHA256

      cc981e3b2afd06ab5a1cdab7ced3cbb8a69145b5e2388485b806f6634313ff4f

    • SHA512

      4517c0046d156c67f3d7fb37e5985904de476cdb75ad7114eeb2fefd9957b67b07ef1cff02cae1ea37503e34eb0d7cd0bdba03fad5aadeaf6d070855e481edd8

    Score
    1/10
    • Target

      $PLUGINSDIR/modern-wizard.bmp

    • Size

      150KB

    • MD5

      52ff52eee3b944b862c11c268a02c196

    • SHA1

      8d041966e6fba10aa5e10ce5dc1dc5175f11b2fe

    • SHA256

      2079f7a3eba60e0d9ee827a7208aa052a71b384873b641de5e299aeb8e733109

    • SHA512

      2861ae5a06f8413810947c08994f4c0da54a1acee8c4df72cd8b03a9503b26e5512809f8d70fd584239b04a651e7329a701bf7ddcee2dec2c2e14d05ae74f220

    • SSDEEP

      48:EWQsvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvW:ER4N4S/992/zDmrkVIe1ULo2K

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      466179e1c8ee8a1ff5e4427dbb6c4a01

    • SHA1

      eb607467009074278e4bd50c7eab400e95ae48f7

    • SHA256

      1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

    • SHA512

      7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

    • SSDEEP

      192:olsHeylO012En8pqHtcE0PuAgkOyvIFc:oATI0d8pUP0WAgkBvIFc

    Score
    3/10
    • Target

      $PLUGINSDIR/nsExec.dll

    • Size

      6KB

    • MD5

      ec0504e6b8a11d5aad43b296beeb84b2

    • SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

    • SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

    • SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • SSDEEP

      96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr

    Score
    3/10
    • Target

      $PLUGINSDIR/nsis7z.dll

    • Size

      424KB

    • MD5

      80e44ce4895304c6a3a831310fbf8cd0

    • SHA1

      36bd49ae21c460be5753a904b4501f1abca53508

    • SHA256

      b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

    • SHA512

      c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

    • SSDEEP

      6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck

    Score
    3/10
    • Target

      $R0/Uninstall Badlion Client.exe

    • Size

      275KB

    • MD5

      8bf61f4211bc13645e961fea305b305f

    • SHA1

      71ef14c74e65fbe4d33474a3eda84c8624294a9f

    • SHA256

      9c66f90c5c634c90bf4c2eb45c6655aca761827a29931cbd4521ee3082642037

    • SHA512

      15487ad2443d4e1c26c1bacaf83a49706a4953ab59a3c673aac7f72599fe9562ad773ee24b154d4fc147c0ab6bf64fbb36a2a5f74d3767a5160fa413c2cec865

    • SSDEEP

      6144:Y740I5HQg+VxvhA6M7V72Ua8T2t0EyL+ya62:Si+Vds8CLRKJ62

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

18
T1082

Process Discovery

1
T1057

Tasks

static1

Score
3/10

behavioral1

microsoftdiscoveryphishing
Score
8/10

behavioral2

Score
3/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
1/10

behavioral9

Score
3/10

behavioral10

Score
3/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
3/10

behavioral14

Score
3/10

behavioral15

Score
3/10

behavioral16

Score
3/10

behavioral17

Score
3/10

behavioral18

Score
3/10

behavioral19

Score
3/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
7/10

behavioral29

Score
3/10

behavioral30

Score
3/10

behavioral31

Score
3/10

behavioral32

Score
4/10