Edit tour

Windows Analysis Report
GllexjPHJ1.exe

Overview

General Information

Sample Name:GllexjPHJ1.exe
Original Sample Name:e4dcead9d58de1edb041678f4437de4a43dcef1ba6e16a6e3cf4cebc8250d6ac.bin.exe
Analysis ID:1275269
MD5:e22b106252ecf59210262c67e1a8877b
SHA1:f58f36609fcfd7aa3e6581c50107135e13738dd0
SHA256:e4dcead9d58de1edb041678f4437de4a43dcef1ba6e16a6e3cf4cebc8250d6ac
Tags:exeimpalastealerloader
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
May sleep (evasive loops) to hinder dynamic analysis
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • GllexjPHJ1.exe (PID: 7316 cmdline: C:\Users\user\Desktop\GllexjPHJ1.exe MD5: E22B106252ECF59210262C67E1A8877B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: GllexjPHJ1.exeAvira: detected
Source: http://62.182.84.61/4563636/Updater.exeVirustotal: Detection: 5%Perma Link
Source: GllexjPHJ1.exeReversingLabs: Detection: 47%
Source: GllexjPHJ1.exeVirustotal: Detection: 64%Perma Link
Source: GllexjPHJ1.exeJoe Sandbox ML: detected
Source: GllexjPHJ1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\User'\source\repos\BorderLine\BorderLine\obj\Debug\Updater.pdb source: GllexjPHJ1.exe
Source: Binary string: C:\Users\User'\source\repos\BorderLine\BorderLine\obj\Debug\Updater.pdbP*j* \*_CorExeMainmscoree.dll source: GllexjPHJ1.exe
Source: GllexjPHJ1.exe, 00000000.00000002.393875201.00000192AE871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.182.84.61/4563636/Updater.exe
Source: GllexjPHJ1.exeString found in binary or memory: http://62.182.84.61/4563636/Updater.exei
Source: GllexjPHJ1.exe, 00000000.00000002.393754292.00000192ACBDC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs GllexjPHJ1.exe
Source: GllexjPHJ1.exe, 00000000.00000000.392670168.00000192ACAE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUpdater.exe6 vs GllexjPHJ1.exe
Source: GllexjPHJ1.exeBinary or memory string: OriginalFilenameUpdater.exe6 vs GllexjPHJ1.exe
Source: GllexjPHJ1.exeReversingLabs: Detection: 47%
Source: GllexjPHJ1.exeVirustotal: Detection: 64%
Source: GllexjPHJ1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\GllexjPHJ1.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: GllexjPHJ1.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\GllexjPHJ1.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: classification engineClassification label: mal68.winEXE@1/1@0/0
Source: C:\Users\user\Desktop\GllexjPHJ1.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\GllexjPHJ1.exe.logJump to behavior
Source: GllexjPHJ1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: GllexjPHJ1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: GllexjPHJ1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\User'\source\repos\BorderLine\BorderLine\obj\Debug\Updater.pdb source: GllexjPHJ1.exe
Source: Binary string: C:\Users\User'\source\repos\BorderLine\BorderLine\obj\Debug\Updater.pdbP*j* \*_CorExeMainmscoree.dll source: GllexjPHJ1.exe
Source: GllexjPHJ1.exeStatic PE information: 0xA5B8561A [Thu Feb 7 15:28:26 2058 UTC]
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exe TID: 7340Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\GllexjPHJ1.exeQueries volume information: C:\Users\user\Desktop\GllexjPHJ1.exe VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping21
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Timestomp
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1275269 Sample: GllexjPHJ1.exe Startdate: 18/07/2023 Architecture: WINDOWS Score: 68 10 Multi AV Scanner detection for domain / URL 2->10 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Machine Learning detection for sample 2->16 5 GllexjPHJ1.exe 1 2->5         started        process3 file4 8 C:\Users\user\AppData\...behaviorgraphllexjPHJ1.exe.log, CSV 5->8 dropped

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
GllexjPHJ1.exe47%ReversingLabsByteCode-MSIL.Trojan.Paketer
GllexjPHJ1.exe65%VirustotalBrowse
GllexjPHJ1.exe100%AviraTR/Dldr.Tiny.mdqfg
GllexjPHJ1.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://62.182.84.61/4563636/Updater.exe0%Avira URL Cloudsafe
http://62.182.84.61/4563636/Updater.exe6%VirustotalBrowse
http://62.182.84.61/4563636/Updater.exei0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://62.182.84.61/4563636/Updater.exeGllexjPHJ1.exe, 00000000.00000002.393875201.00000192AE871000.00000004.00000800.00020000.00000000.sdmptrue
  • 6%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://62.182.84.61/4563636/Updater.exeiGllexjPHJ1.exetrue
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox Version:38.0.0 Beryl
Analysis ID:1275269
Start date and time:2023-07-18 18:04:35 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:GllexjPHJ1.exe
Original Sample Name:e4dcead9d58de1edb041678f4437de4a43dcef1ba6e16a6e3cf4cebc8250d6ac.bin.exe
Detection:MAL
Classification:mal68.winEXE@1/1@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 2
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Execution Graph export aborted for target GllexjPHJ1.exe, PID 7316 because it is empty
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\GllexjPHJ1.exe
File Type:CSV text
Category:dropped
Size (bytes):226
Entropy (8bit):5.354940450065058
Encrypted:false
SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
MD5:B10E37251C5B495643F331DB2EEC3394
SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
Malicious:true
Reputation:high, very likely benign file
Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
Entropy (8bit):4.2271488784379665
TrID:
  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
  • Win32 Executable (generic) a (10002005/4) 49.78%
  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
  • Generic Win/DOS Executable (2004/3) 0.01%
  • DOS Executable Generic (2002/1) 0.01%
File name:GllexjPHJ1.exe
File size:5'632 bytes
MD5:e22b106252ecf59210262c67e1a8877b
SHA1:f58f36609fcfd7aa3e6581c50107135e13738dd0
SHA256:e4dcead9d58de1edb041678f4437de4a43dcef1ba6e16a6e3cf4cebc8250d6ac
SHA512:f83a72735ddac1a9b72606593098f39b5a02f150f09220001b20750cabdf1d8f5516882a5de32bba5b8f5c07192a22376678d30a66b0787255ee637546ce7c59
SSDEEP:48:6surn16uZHxD6CEVY11ScXNMLh95D5UIOSqkYRgTzQlh4AsFapfbNtm:f6xWHVY1EQBSic+zNt
TLSH:19C1D701ABD8A373EF7B83B1987353100274FB62A9A69F5E15C4550B6D33B040A12FA2
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V............"...0.............z*... ...@....@.. ....................................`................................
Icon Hash:90cececece8e8eb0
Entrypoint:0x402a7a
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Time Stamp:0xA5B8561A [Thu Feb 7 15:28:26 2058 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
Instruction
jmp dword ptr [00402000h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x2a280x4f.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x5d4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x29900x38.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000xa800xc00False0.5022786458333334data4.7709055512727545IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rsrc0x40000x5d40x600False0.4290364583333333data4.173243112936565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_VERSION0x40900x344data0.42942583732057416
RT_MANIFEST0x43e40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
DLLImport
mscoree.dll_CorExeMain
No network behavior found
051015s020406080100

Click to jump to process

051015sMB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:18:05:35
Start date:18/07/2023
Path:C:\Users\user\Desktop\GllexjPHJ1.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\GllexjPHJ1.exe
Imagebase:0x192acae0000
File size:5'632 bytes
MD5 hash:E22B106252ECF59210262C67E1A8877B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:.Net C# or VB.NET
Reputation:low

Executed Functions

Memory Dump Source
  • Source File: 00000000.00000002.393950006.00007FF9A5410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A5410000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff9a5410000_GllexjPHJ1.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 5d3e36fdf66d552d2ce2e49e327168877bb7d31febe5ca862423a64baef8f4eb
  • Instruction ID: 1d6a1f575aaeccbfb51a40207e3c41ea2cf07237607321a8afbd98fca069b080
  • Opcode Fuzzy Hash: 5d3e36fdf66d552d2ce2e49e327168877bb7d31febe5ca862423a64baef8f4eb
  • Instruction Fuzzy Hash: BA514D61A4EBC64FE7479B7868656A97FF1AF47210B0900FBD0C9DF0E3D95C28498362
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.393950006.00007FF9A5410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A5410000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff9a5410000_GllexjPHJ1.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 391464a1774b8fc65f25571107befd942414d5f8fdf8336e3e884d0c0c327f30
  • Instruction ID: 9d41e5680319d6487227c1e20fe72c0d3969726bb5bb36e982912f40f6d340c9
  • Opcode Fuzzy Hash: 391464a1774b8fc65f25571107befd942414d5f8fdf8336e3e884d0c0c327f30
  • Instruction Fuzzy Hash: 8A41E13194EB598FD746DBB498516EDBBF0FF86320F0840BED089DB192CA785849CB50
Uniqueness

Uniqueness Score: -1.00%