Analysis

  • max time kernel
    713851s
  • max time network
    197s
  • platform
    android_x64
  • resource
    android-x64
  • submitted
    09-08-2021 10:53

General

  • Target

    Clean Cleaner.apk

  • Size

    9.7MB

  • MD5

    45eee1ed024f25af4254f5ed146b7e1f

  • SHA1

    e71c5823dbbb8e09bb19793fe27ce709726ca621

  • SHA256

    fc28d14fc0bda149afe3b7450eb9d5b48e6f318359c2cc47daeebf6e7fcb9b8d

  • SHA512

    bc9d769ff5802528fb0142f0fe2f198be745f8e7811c1e4e3e78b95e34e1a3a8f29b16efa668844c952183f53eae3b957cb8b959a571917206cb0712d128312b

Score
7/10

Malware Config

Signatures

  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

Processes

  • pcc.cleancleaner.app
    1⤵
    • Loads dropped Dex/Jar
    PID:3684
  • pcc.cleancleaner.app:Metrica
    1⤵
      PID:3812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/pcc.cleancleaner.app/[email protected]
      MD5

      06bd9e020c36aa8b40f0a07d81cfd043

      SHA1

      e3d57e440959231032f2c32eadb5c3ba0eef8eb5

      SHA256

      4ff26853ce142606aac440f2195079c4964ada2573517d52ff381f8a2e0348d2

      SHA512

      0af1530147f68e311a4dff45d2e39ef657fae08a332f28ec913746e79493b2f504db061570d2139a8a46dcb0c70eccc50bfaa3cae83dbc0d587b1a3840f6f307

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/Cookies
      MD5

      0bec3bc37880f0a5402ccb5050feb4e6

      SHA1

      224284012e05ea0661e279743af2c6eb091e311f

      SHA256

      06685a30cbd77983b6595ba2eda40acc3d5e7dcd980cad8fa963b5653732ab4a

      SHA512

      00577bce9753e46fc80e164f9de3a0783883ffe3a3fb147c28a5d0a8deae5edf28757b3c7ded06129ecec86d1ef1f6f04d16f21739822196c65def6d87e307d6

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/Cookies-journal
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/GPUCache/index
      MD5

      54cb446f628b2ea4a5bce5769910512e

      SHA1

      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

      SHA256

      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

      SHA512

      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/GPUCache/index-dir/temp-index
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/Web Data
      MD5

      dfea4f9a562d22c658ec695eca31ea04

      SHA1

      2e48be6baf86078d93f14fc38fe9f395c1c54261

      SHA256

      a01b4f35e09bbcdf9753512d4d3ac0b82c8e2f09e2176fa4a5c2523909795b2b

      SHA512

      8e0aab3c5f29a8737b4713b4a1622aa71b3574feabfb41a098f1326b80472c3fea053e759036c44df71aee1a8a1e9caf93f17a9eec88ab278062d7ed48907789

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/Web Data-journal
      MD5

      a47367e601547cde5a630f06f15c38c8

      SHA1

      4a4016177d49c965d9485520258e7f5a233ed7bc

      SHA256

      6b27ad2610f3fdf697fb91ef86ed993efc916ca83a2f6d983bb5a6cbef7f5ce3

      SHA512

      ff90bcd40929abde2cd21e6d02433d07a84f9c5a8d666cb7e8a9263afed1e716e5ba271de16c8421f46b4e91d1e7b2a1a59d06bd2ae39a18d48da1d937443eb9

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/metrics_guid
      MD5

      12fef2c3c422f3789c7eed1e6ef3accc

      SHA1

      1461e8765cd35faf796ed8a7214edbc406d96b13

      SHA256

      d9bf145e85142e9cf6f3babcc78dc464e629d05b5b24a43de2909b9f56fc9f76

      SHA512

      964f58ea9558f734c1b93c76886e52e9552d281db6a74e2538cd2bf7a03a59fe80490d122ae180e17d14b6daca22d9b6eff6d41d3eff4cf1584da2ff9002428a

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/metrics_guid
      MD5

      12fef2c3c422f3789c7eed1e6ef3accc

      SHA1

      1461e8765cd35faf796ed8a7214edbc406d96b13

      SHA256

      d9bf145e85142e9cf6f3babcc78dc464e629d05b5b24a43de2909b9f56fc9f76

      SHA512

      964f58ea9558f734c1b93c76886e52e9552d281db6a74e2538cd2bf7a03a59fe80490d122ae180e17d14b6daca22d9b6eff6d41d3eff4cf1584da2ff9002428a

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/variations_seed_new
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/variations_stamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/app_webview_687d26c7fcd4931197c3f49a216066/webview_data.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/cache/webview_687d26c7fcd4931197c3f49a216066/org.chromium.android_webview/Code Cache/js/index
      MD5

      54cb446f628b2ea4a5bce5769910512e

      SHA1

      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

      SHA256

      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

      SHA512

      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

    • /data/user/0/pcc.cleancleaner.app/cache/webview_687d26c7fcd4931197c3f49a216066/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/cache/webview_687d26c7fcd4931197c3f49a216066/org.chromium.android_webview/f038e94cb33282ab_0
      MD5

      897099999afdcc89e000fd5c601ec620

      SHA1

      bd079a9440d80f59142ae569d642e6e519549d3c

      SHA256

      5738725388f18adb060bc58bc5f525bd97c6ff62ca502e5e0966d5782595b824

      SHA512

      65a02fde89ef574b06ac24c944e15380f1424beaf44aea253ebb842f6ed568331d81ef52e572c6491446718b7ebee8230ac7f58453aac199d4ac838ed35f6903

    • /data/user/0/pcc.cleancleaner.app/cache/webview_687d26c7fcd4931197c3f49a216066/org.chromium.android_webview/index
      MD5

      54cb446f628b2ea4a5bce5769910512e

      SHA1

      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

      SHA256

      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

      SHA512

      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

    • /data/user/0/pcc.cleancleaner.app/cache/webview_687d26c7fcd4931197c3f49a216066/org.chromium.android_webview/index-dir/temp-index
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/databases/OneSignal.db
      MD5

      f3f72fba2769f5f0777ce075e8b46af1

      SHA1

      d750febee69e0857f6f10fff338f5593a6007d08

      SHA256

      11f51115239fafb8c85e61d79ce8867989f002c7e7418751a5ef4a8d2b363bd0

      SHA512

      f39cd42a310155a7a02c77bf1f7ae2428f755b46058cff444d2bbf85ce5b1bd8ff4c66e5a3cf0411d2d504cb15378a56793953266760c5f64f7104b26e4a59a3

    • /data/user/0/pcc.cleancleaner.app/databases/OneSignal.db-journal
      MD5

      6ddb5ed05ef17ef3eb9b6076f2a8173b

      SHA1

      a7ae8132b12c4e8681447fc5f0c2302cc91e11b4

      SHA256

      e7d4f891c20c559e00a0f06d5f69c72e56ccb59aadb9412535d5e9af9ea836ab

      SHA512

      43571f8186bef2fffa5354f663b15d8ac332de25e6e52772951fb629f7c7d00600746e6369c2c653c01b011e6f82ef5dfd8a4b434f61c4582ec607f03f8b927f

    • /data/user/0/pcc.cleancleaner.app/databases/com.google.android.datatransport.events
      MD5

      15d5b92dcbda7ef7f9ca327a903e46e4

      SHA1

      ca153b66028a58d90346ff8abadbdf01b95c37b1

      SHA256

      e802fdc1ccd833b91d80bb1d8f54cab2b585393e6a07622c4d9feaab07633370

      SHA512

      2352f167ee5aa37cb3438a0a7df8f632771a1d019c5cd120fe62313fb73aed6d0e09186a9bf306a564371b846a8da020f6acd7aede0cc47ca50701611fa84aca

    • /data/user/0/pcc.cleancleaner.app/databases/com.google.android.datatransport.events-journal
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/databases/google_app_measurement_local.db
      MD5

      eb52a90bb70b76e946b62f50b6f7fb85

      SHA1

      42d767b5d1faa7dcef4cb4e1432a5f47ec2e9ee0

      SHA256

      48472f593a3e9cf9e91ee5f7d66dd9ff291bfb247eb6b46778c710fc24e8d3c4

      SHA512

      b356c858cadd14b6ecddf134f1c494c0107a1d36be9387984fc53dcb00e6779d944f058f4ac99d0fc2fe3a427cd1c2921c6fc38ecad53909fc4b5b6f04459b5c

    • /data/user/0/pcc.cleancleaner.app/databases/google_app_measurement_local.db-journal
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/61110956027A-0001-0E64-B727956A5876BeginSession.cls_temp
      MD5

      4913ba167700587ee3e6a2153e9c504b

      SHA1

      cdd3e372c87e1ee3d3720896f20933659fe4bcb9

      SHA256

      c10dbd4398c61630ff114f567a3601d948932ac5b9c8f45546470b9975f371f9

      SHA512

      96aae531dfe8df8c49838bff242e0fb69d0d4f330e9aa829246a91ba8c6d180b155cd9f5de65f29e658febfddf56bac09b39684f3e9144e66b2daad966ab1f67

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/61110956027A-0001-0E64-B727956A5876SessionApp.cls_temp
      MD5

      49980b9786a6a0285bb3ec1c50140792

      SHA1

      6167f9ab446509b3fffe4acb5e50686e6d3fe863

      SHA256

      4038c071ed05541e5d5122dc22dc5c37fd8fdec1194c10ebedb178444071b7e6

      SHA512

      4cbc35316b7f9cfa70c8087e2b6251295c57ea32e568e5a5741cea07d84bbdcd07269aeccd36bab59fa6785eac1d6a9995e33e599cd4eb9ad0d04979a460518f

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/61110956027A-0001-0E64-B727956A5876SessionDevice.cls_temp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/61110956027A-0001-0E64-B727956A5876SessionOS.cls_temp
      MD5

      2566d27ce8c28d8961f082c375d7535e

      SHA1

      92fe585b1a2c9c523d2fa1f65ab5c1b6a1a6edaf

      SHA256

      5acdb54ddba2e264f6822fbdbc4e9b5158f57d43785c2f01d981956b18f7a90a

      SHA512

      1c70679bbd25a57f9ac02083d5af0fe72b1417cf3070a195497f03d6f492e87b1ed3f570de7ea7c814c995a1530e32610d9570f31a480648f4062e8d3287be8f

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/initialization_marker
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/log-files/crashlytics-userlog-61110956027A-0001-0E64-B727956A5876.temp.tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/.com.google.firebase.crashlytics/report-persistence/sessions/61110956027A00010E64B727956A5876/report
      MD5

      853493811d04e12d3102b250b508ba4b

      SHA1

      b05ae9b54d07b981ab7cb6daa140f85014e24b62

      SHA256

      48df969fde3b1519caf3e59ed6dc942aff11b6f6cee54b29c2ad7f69173d69c6

      SHA512

      4c055824a34f348b6f54d70075478e25452a07437fd6be9b8f27283f50defb434aa054b17a6ba789fc01a861cbc42f7cfef36cc316590e5c61c7828c67f72cba

    • /data/user/0/pcc.cleancleaner.app/files/PersistedInstallation2283083329030949404tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/PersistedInstallation8295116921741557320tmp
    • /data/user/0/pcc.cleancleaner.app/files/credentials.dat
      MD5

      ac257e9897ee69602fb087bb547263a5

      SHA1

      9e7c583c0353811252e8d3b434927751f8bec29f

      SHA256

      67f6e906004594eb76b84135b703b53e04007052d23c7af2fa6cc29347c5fd60

      SHA512

      e816b7cd940687db92bdc0d37d6a5b0a679d8148018d523ee02672ffc68126d96551a493c502fe8fc16f1f2b0b75439f86c302b0c8314fff23368dd4cca9e8b4

    • /data/user/0/pcc.cleancleaner.app/files/frc_1:854929655464:android:090398a18c82c5c19f649d_firebase_defaults.json
      MD5

      a18b19fb0c153843b8df1b0d8123bf0e

      SHA1

      0f20e3abc9a92595bce1c5a7a243e045206eed23

      SHA256

      1b74ecd836539fd5298305df3b2e26b382caedecd81bd0188a8c65a08d1a669d

      SHA512

      0f6465bfaa8b6ec70f7a4412e35210e00cc0e44ffb666c6a4412c157b4c847c736226f274309625badd46c846fcdee0426073df716fb33f5b7d5855416505cf1

    • /data/user/0/pcc.cleancleaner.app/files/generatefid.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/files/metrica_client_data.db.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/no_backup/androidx.work.workdb
      MD5

      f2b4b0190b9f384ca885f0c8c9b14700

      SHA1

      934ff2646757b5b6e7f20f6a0aa76c7f995d9361

      SHA256

      0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

      SHA512

      ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

    • /data/user/0/pcc.cleancleaner.app/no_backup/androidx.work.workdb-journal
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/no_backup/androidx.work.workdb-shm
      MD5

      6f11630e7a18f167c923bba14ee6573e

      SHA1

      fd09538e13ee0e7d93bb7957d95624c22a49f1fd

      SHA256

      1eb28917e2e3afbcef2f1e5982e8d09276ad5e3adc059c5aad315210c1daa1c7

      SHA512

      e190fea15ca3b7feff20c90807a86ae7807edeb3ea63dca8f1de78e4e1b2cd81220452203d63a382c5af8fdf4dc8ecd0f0f33d24f7eaad3fc648dc3b9964144f

    • /data/user/0/pcc.cleancleaner.app/no_backup/androidx.work.workdb-wal
      MD5

      bd389b8a5a851a46028b8955ff3a59dc

      SHA1

      e9fa3be90427f3232aa8978fb1427ee6fe70fe03

      SHA256

      9c5fd1efc39468e65e615ae75ded1edf077eb7b08a9cfb3031d1486b5c46c79b

      SHA512

      ec17f9cedc2bd768c16d87fc763a8908d1e88441dee9589b67d5509d49e52bdd6734cf7804c601aef670cac1ae5f976893cb1024432e0be2f2bae82bdbca92c0

    • /data/user/0/pcc.cleancleaner.app/no_backup/com.google.android.gms.appid-no-backup
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/no_backup/credentials.dat
      MD5

      ac257e9897ee69602fb087bb547263a5

      SHA1

      9e7c583c0353811252e8d3b434927751f8bec29f

      SHA256

      67f6e906004594eb76b84135b703b53e04007052d23c7af2fa6cc29347c5fd60

      SHA512

      e816b7cd940687db92bdc0d37d6a5b0a679d8148018d523ee02672ffc68126d96551a493c502fe8fc16f1f2b0b75439f86c302b0c8314fff23368dd4cca9e8b4

    • /data/user/0/pcc.cleancleaner.app/no_backup/db_metrica_pcc.cleancleaner.app
      MD5

      17e72631fe7379d6bd0bac4a7691e8d1

      SHA1

      692e996e688ac00eaf764a3afd314a2970acb201

      SHA256

      f8b69bf3c9129243e1991999c0bc771abd1a4a95a3388fba501829d67b4901ed

      SHA512

      0c7049fac735ae0fd6138de56b26193dad44cdb7602d7f64c0cefaf3df75e4fada584929c9f8c8f65bf7196c378d438489183f5e398bfcd388fc2e371a4148d8

    • /data/user/0/pcc.cleancleaner.app/no_backup/db_metrica_pcc.cleancleaner.app-journal
      MD5

      6098c73fd1f9b35b15ebbb301c293f38

      SHA1

      ba192ead897b4dd334b5af8eae6ff21847fcb53d

      SHA256

      9f4e0b13d3f1f53bab4a656cf8cdcdc0a5e35704182834784a190345366cea59

      SHA512

      ea70483c6f759b541fa6ba54b51dc405fc14685f7b7c6a7b68f9f44b8931221f9988ffeeae91a7b45c936b7e1080e92b2bb5a6b58fb8bbcbd1ce189446c0bb1c

    • /data/user/0/pcc.cleancleaner.app/no_backup/db_metrica_pcc.cleancleaner.app_20799a27-fa80-4b36-b2db-0f8141f24180
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/no_backup/db_metrica_pcc.cleancleaner.app_20799a27-fa80-4b36-b2db-0f8141f24180-journal
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/pcc.cleancleaner.app/no_backup/metrica_client_data.db
      MD5

      c0f41a7ba53c05419952073614a5fe4a

      SHA1

      06f05a0215800ab476df0e528e94a7e94f0dda18

      SHA256

      d6fec44c89e20b226931e79274eed532c2151822ba052603a0a28508a1991e41

      SHA512

      653b027aa59a63293f0cccd719237bcd66c3ed251c744cd4fa363a40f33b30bde3eb7ccfe5145ffddbd73c5d88ad9b2a6b20c719b98726ad7d5d8dad173bc687

    • /data/user/0/pcc.cleancleaner.app/no_backup/metrica_client_data.db-journal
      MD5

      1f5039003a639963c799cdb9fb6be6a0

      SHA1

      dad56ed9c00d3ccd1bb4f23019d961ac8660d004

      SHA256

      0bdad6d500903f0b1c07d96a4e86668431e4a5e216bb41f970902eb42bf8222c

      SHA512

      279fda30fabb96042461ac392c10045e11c37d82117c35cb884167aabf1f1807c3e1bdef99e4831c6ef67b3fe30c90a87243b6e3a40eaafd2ac2132c91bbdc63

    • /data/user/0/pcc.cleancleaner.app/no_backup/metrica_data.db
      MD5

      da2aeae965c7f6eb936eafb1584d7cf2

      SHA1

      1781fc3462e040e634a6d0f41b7f90f11add7568

      SHA256

      13683f54ada55adfcd2b3a1c86aad13fb628308646138107b9e9f0de62790781

      SHA512

      3848d5c3cbe2655ee97f29e649fddc91b6a7885f4357aec022d0d357e6f3793521284a5df17ae0333361742b5d84e4645c8b890b493623716a773640b4045889

    • /data/user/0/pcc.cleancleaner.app/no_backup/metrica_data.db-journal
      MD5

      95c4553ab81cb1ecf9823b2062a5bf18

      SHA1

      4e91991180eab88159190689026f79f71f1f8b96

      SHA256

      0c7581ee656234bfd41287cfeb13b93bf6feaece51594f0eb6c2a51a5e10ee22

      SHA512

      1806299579123a6ad2f2803139da737aa7de63874a733fbbae3bf6f7bd94c2c77b4334e977bc1ae34700956d4029f5a1a0860019aef1047eaec7d60ce8bb7396

    • /data/user/0/pcc.cleancleaner.app/oat/x86_64/[email protected]
      MD5

      86a4d521b332a4f609c11e47fac16603

      SHA1

      21fcbd6ba49bfe29cc593d1bdd2f63d2de192301

      SHA256

      2eb29f78efbbedef081d26ec44aa0f05abe3679d6a63676e403b3ac43df54919

      SHA512

      5f41340223fe82a9b7897656fe199f090b4308138cbbe914debb3167afcdbbc678dfbacc42792a21e30c3d99fdb3153843258a685e3d6b0545e8ac64e105e046

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/FirebaseAppHeartBeat.xml
      MD5

      bc4b4207be404031c7c072757cb4098e

      SHA1

      29936a6cb01e03611754d83d344469f270d6be97

      SHA256

      fa6c1f943935706baa37954e2fcc8a4c609c4745ee0c600e541f1532dfcc0cef

      SHA512

      eaf21c65a831d3fb03ace6ada65fc898f02e601bb704b7f02267d46fb9c0d8a8b9f018b68eb9250278658f861d7dab219848e7111f8a2a5b0b2ec04d335383b0

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/FirebaseAppHeartBeat.xml
      MD5

      52384b42302c91f61833accff952c86c

      SHA1

      e5b269dbea310eeba47c34d1584193692c2dc394

      SHA256

      14062f4c3c20b2831a48b78fb9db83f73cc4fe0032f1b4f7f6166965b41b6ba5

      SHA512

      5686102962a23a4085f1525095aff13c9de8ce9559c8d5511c7f0602b18ef2c079cffaa4948be0dbf1067990a494b064c2bc03039102548e3a00272e1dccc375

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/GTPlayerPurchases.xml
      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/K8OqMct2Kgwm.xml
      MD5

      0e2998a4051aaa19a2b6fa629b1e1195

      SHA1

      c4746b553b2774f293633e0ba757489285af787d

      SHA256

      9334bcb873c2e3cf07b6a99b3949760a5ae2f247e124daf286164b061532ed6b

      SHA512

      f8f88c1f2456fbb4cd67371c533f4a08b48e0379b0b35a7d020dd6119bc111bd8b6200cb9c9d2f4ce796609e5ef7b18565273ec23340c909df8ae3376063eed2

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/OneSignalTriggers.xml
      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/WebViewChromiumPrefs.xml
      MD5

      1357a1d7af06755d561a7ed916373baf

      SHA1

      4a0a0d8b4b81bba92924dd7cf53a44d438312729

      SHA256

      647f3960ac648b24a8d9fa17f93f625437bd6f385636c56f10fefdd9cd447597

      SHA512

      61f15a595e21cb7cbf0b1a5268da72b39ce767e43195b4b1a607125e6e1d3237aa382cffbeb122bee9111f01a61ed4aebc2bef6fa646891f43154b01c32d05d4

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/admob_user_agent.xml
      MD5

      f79046c4815963eb8398963ba9c54133

      SHA1

      91e12ea2e62a7fcdc42fa8af41d34796478b9415

      SHA256

      00f65e135ef554517f027923d0727c51bfad354aff79c18b09327fbc01909449

      SHA512

      22b90226c55cc3a811df2cc99bcfeaab642de909bcfbc89af5b1506b1f3aea03825a3c64f7878fb9ea795203aef336ce9496a45cb72e4d8b0c5aa762520a78df

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.internal.preferences.APP_GATEKEEPERS.xml
      MD5

      0b7672a97d1f570d01eeb5302fafe498

      SHA1

      4b8786197c8af0aedf4e3d216829f313f5b5ee07

      SHA256

      39a8b02b619186e29204fb71231240a166b93644da45dd40308855c5215a3c57

      SHA512

      6c0d817b4a9f7aa4efa2db297f569e5444fb91a5d5f2f121ff1294cf99698829e46de7055525fdb0294290d607ba1f35a2781b9504a2b6c13c80f2309b5bbd33

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.internal.preferences.APP_SETTINGS.xml
      MD5

      ff9ac1305555030dd45ce6d1728fde4f

      SHA1

      8d17f9034523b87f7d4f993bbc53e359fd8e8e35

      SHA256

      8890650d651a1222f48e64fb3d092f0515ce83ab506ed099e08e2815bdeb2247

      SHA512

      e99c6116838cd8c18c9cbfb4b3bd937a448e23705caaa51219f130b62cc6d6fa5263ee4bba690651b7f8cc93426157d425055987f2b025aea780e7e42f8d1825

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.sdk.USER_SETTINGS.xml
      MD5

      2be7f5409087c1bab1039f11474a8ecd

      SHA1

      807bae1044c5394c8f00986521d82a4c85a129ac

      SHA256

      46f1159adc403ac823b3cac5931a362ae5dd48fbaf448b577f33919c7b023a50

      SHA512

      e3f26a430807e67f5298dc9655b2673c66e172cf1cec7c011781b2a0ad1dbe49a9cfdc0009a284c99b03846eb5394bcc3dcce705500f11e8953761226b1a9278

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.sdk.appEventPreferences.xml
      MD5

      2c8d4b22dfef20a298284ed2256fac08

      SHA1

      538904970831215e361375c8de68a87299c6d10c

      SHA256

      ef2ea7127f8600da31c0ef46e3505d3b186d58519776047be75947495b82ec15

      SHA512

      422d7618ae58733f6ac9f35995494aadfc80d64772383f708a90361bd091c9b0662b0e7584fef34df8c985d49ec4c557bcfef04886aef5d073aa6d28d1968166

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.sdk.appEventPreferences.xml
      MD5

      c05884b8cd406871d6561f637bc6a268

      SHA1

      acfecc36e5b2a060606df8af80b3d601879c51e1

      SHA256

      79b4fbfd780a64e21e5a4b0af7df85c2f063bebf0a3111a2bcd02707e748931d

      SHA512

      17f66129e7667931166d8fabfbeaad8f70bfbbba42cc7297800cde4db8726371f321c47a2a17b265366cc771f21c9d9b0dff75bb3da180f35ceeee5671b115e9

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.sdk.appEventPreferences.xml
      MD5

      62c86660d7c8c39a574b20194cbb5642

      SHA1

      c221513b52ddc35dc052b030f99743832a5fc7d1

      SHA256

      7e589965a3056f3b3b09c61bd01cdf5d228321c062ba349543e389b25db16e67

      SHA512

      133790105c81d29ec54e2a33167ded7b207bdec2e4673fdd3e38ad97e2316f0170bc535243683ebd74a0257b9fee63ff54c3198f3a4bfba25ecc3721968dc681

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.facebook.sdk.attributionTracking.xml
      MD5

      6c7b92f249279aec9f4016fb732cce77

      SHA1

      79de9d1b6198a518fac9025a69c2ee2a0cf46863

      SHA256

      00749eabb855edc3381a8fdfc0304049f67325af141867002c36a75331ea5298

      SHA512

      ce05722814c35a5e944570043ba938d73d89cb398ed40106631b3d7381f7284b540d29b05bde128048181e1f4769bd9af31179f9d03a2e4d0c3a3774d522b284

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.android.gms.measurement.prefs.xml
      MD5

      de88472c5d504e75b827d63695b14fab

      SHA1

      f3a5d20885c289b985bfb434a86d478c2876a4a7

      SHA256

      a1757188f7e29a74e9c6cdb07cbf8c7891562d2fae54fdba68f74fe387dc0d06

      SHA512

      53d48421f236dcf1b3f59ac3d1a8834ee401c91c210417d738296dc1410a523c30ca1ddd45a120f064a8fb4e3d2c57bd761ed767b6425cb994d34bbf74e16fac

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.android.gms.measurement.prefs.xml
      MD5

      4209abc1335134ef8eb149cc0aef6f0c

      SHA1

      b668df0a2e3156435170e376212ee141b90f54ac

      SHA256

      0e66c33f30816ca26e0c8abbab0c4625d80d9f14e5480289ee6afe09771a0fea

      SHA512

      9c0c62f64680aad134ce3928f2be198d0929faff0919c9ab1c48ac067e7e562b8fd34bdc5a639b77b2f8ba7f57ad94333e299ed410ff901a1c524c957abccf80

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.android.gms.measurement.prefs.xml
      MD5

      86bbc550b8495e3744d40a95f5d2cb84

      SHA1

      b21848d67b9dcf8cb1f4978f447650be2ec80465

      SHA256

      2dbeeecb30c33fd7ef6d1e89a0b4ae1c3565dbff271acb7d1fe6d440ab882ce9

      SHA512

      a135c633098e3a3ec942a818b1428e4da5269b0669d8f588b229de8899a81164d0a82098939f91bc0a8c8b2516691e4bf9b90a2a8e4ed245bc5153ea19341069

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.android.gms.measurement.prefs.xml
      MD5

      250b4caeba60ddf53228405750ba66ca

      SHA1

      422ab714feb34e9f3b4f1cbe669887bcd581ddb1

      SHA256

      2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

      SHA512

      373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.android.gms.measurement.prefs.xml
      MD5

      250b4caeba60ddf53228405750ba66ca

      SHA1

      422ab714feb34e9f3b4f1cbe669887bcd581ddb1

      SHA256

      2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

      SHA512

      373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.google.firebase.crashlytics.xml
      MD5

      c3cbe43b774bc05e2224b77647d87de1

      SHA1

      4ad7a8ce50f9b490cf4a93e9a4a52f7bcb2b6249

      SHA256

      c5fd0ac40b4dbce6366e7c9985ddcd47107d2bcc02385a496b5bf513373a606b

      SHA512

      3f7713f9c8caabe1ce3777708d2730c531199e37e9b3e28380d8e8117c9b76d842a46350861dfd5c0c707d2895fb4cad91519b2bd8c58586fbb62aef0d3e002c

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.mopub.privacy.xml
      MD5

      46e600db2f80389b044b0bac9d3305ab

      SHA1

      0a56ade68263e2ac30f044ec027649cc257b21b8

      SHA256

      e0f5fb2294ce1cac395bc23f8674a65a1a23188bcab8b1c3f28c96c131c2c088

      SHA512

      09c31805975adcd834a4029fb367ec387c044ff07ad81b706d6b46dd6c2a06a83d0ef2e741b84973f1b11eea7071930eb7a66e019b34d332ef3f851575c564d2

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/com.mopub.settings.identifier.xml
      MD5

      eabefdba4f2cba27f546681792341ea1

      SHA1

      8c659f522a3965ada453319849a76755a55256df

      SHA256

      f0b1358fd03edbbe9923f8ba836cea726abf7c197204662a82d63137d4389607

      SHA512

      c685705b988d9e56b7d19018f85d0f3c72f7afe4f9da0115ac22771f311ee0356256d3fc8c0fe0a41aafa2d16c5fefd43a7f0bb04f52ec8f392ea958d1bb1ee9

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/frc_1:854929655464:android:090398a18c82c5c19f649d_firebase_settings.xml
      MD5

      7109ea013435089598fbb03112ff5d79

      SHA1

      fe25beb89a700d0af322083f65324c08a45432a4

      SHA256

      42c2406e7f14e66c959433a4ac50108267e0468062e5e76608362f9537996db7

      SHA512

      8505021d0271788d88954ad23c12d242df03700a2b4d60a78c7a6faa4a92ffecb9b808b4a6924371cbd86ba57cb44a4bcefb3dfb6d6b29c98258d7d0d24372ab

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/pcc.cleancleaner.app_migrationpreferences.xml
      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

    • /data/user/0/pcc.cleancleaner.app/shared_prefs/uuid_prefs.xml
      MD5

      8871c862256db1a03fac0e8f2bb94881

      SHA1

      d6e3e91913a76a8e5314d7f919993a36b86c1692

      SHA256

      94ac2e230a5c4382e9ed76ba8aab59aaec027ee6f0bddc94b61f2765e8ca5194

      SHA512

      b960936cc27b91be2902816aa8b49556dc4ef253edc5ed1e81c177abe7d33ea5b5f8af6fc257c7dbf44e63455cdf9d5d1ea7f8f22c28101020b02e1ae8c3c4f7

    • /product/app/webview/webview.apk
      MD5

      40e61bace188b6603d53fc3d8916a3f8

      SHA1

      74f7fd19aedc55977c79fa40230977ce4827cb03

      SHA256

      6ede39de8efb9d2f0a2c467f4c9e303b03236e9c6917fb4d6fa2ef3b5d15090e

      SHA512

      12f8424d5616774cf98c4955f9bd80e9967cc944d1ffee1a4cd6ec6f4e4fbf402030c58dde9480057c3d7e3c6805c6edccf77825a024dc87841783a5644b68af

    • /product/app/webview/webview.apk
      MD5

      40e61bace188b6603d53fc3d8916a3f8

      SHA1

      74f7fd19aedc55977c79fa40230977ce4827cb03

      SHA256

      6ede39de8efb9d2f0a2c467f4c9e303b03236e9c6917fb4d6fa2ef3b5d15090e

      SHA512

      12f8424d5616774cf98c4955f9bd80e9967cc944d1ffee1a4cd6ec6f4e4fbf402030c58dde9480057c3d7e3c6805c6edccf77825a024dc87841783a5644b68af