Analysis

  • max time kernel
    3102014s
  • max time network
    143s
  • platform
    android_x86
  • resource
    android-x86-arm-20220621-en
  • submitted
    01-07-2022 07:05

General

  • Target

    955449d56a072cbdb39ed34a43fda7bb761be9219a4bc8dae807644388646e88.apk

  • Size

    18.3MB

  • MD5

    74211f570aac71d2b3a47f3d5c97517c

  • SHA1

    835679abc30245a98c763163b51cb85ec0eba10e

  • SHA256

    955449d56a072cbdb39ed34a43fda7bb761be9219a4bc8dae807644388646e88

  • SHA512

    8001995f1906e7a775fc5d78dc59cf64a24653d7567275ba651b5758bf07d88e117741c7c7df3284f5374b14a2065e1fc5813652438497726ec9a94934111c1b

Score
8/10

Malware Config

Signatures

  • Requests cell location 1 IoCs

    Uses Android APIs to to get current cell location.

  • Loads dropped Dex/Jar 6 IoCs

    Runs executable file dropped to the device during analysis.

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.dfdtnnfvs.dfgdga
    1⤵
    • Requests cell location
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4857
    • cat /sys/class/net/wlan0/address
      2⤵
        PID:4951
      • getprop
        2⤵
          PID:4980
      • com.dfdtnnfvs.dfgdga:pushservice
        1⤵
        • Loads dropped Dex/Jar
        PID:5062
        • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.jar --output-vdex-fd=62 --oat-fd=65 --oat-location=/data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_RBO669.odex --compiler-filter=quicken --class-loader-context=&
          2⤵
          • Loads dropped Dex/Jar
          PID:5346
        • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.jar --output-vdex-fd=59 --oat-fd=60 --oat-location=/data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_cpZ817.odex --compiler-filter=quicken --class-loader-context=&
          2⤵
          • Loads dropped Dex/Jar
          PID:5397
        • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.jar --output-vdex-fd=67 --oat-fd=68 --oat-location=/data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_uxr091.odex --compiler-filter=quicken --class-loader-context=&
          2⤵
          • Loads dropped Dex/Jar
          PID:5420
        • mount
          2⤵
            PID:5586
        • com.dfdtnnfvs.dfgdga:remote
          1⤵
            PID:5134

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • /data/user/0/com.dfdtnnfvs.dfgdga/cache/httpclient-req-1187564556825789855.cache
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/ThrowalbeLog.db
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/ThrowalbeLog.db-journal
            Filesize

            524B

            MD5

            3aa2cfce41df1b1267f8a711b87bfa6b

            SHA1

            a7a0068aeb707e7d5d3cd0db7f18d2445570537a

            SHA256

            a8b55dcb5888377defdd26a76ca364786e6c3c540e8c88cdb5fb554d5c070c17

            SHA512

            a0d67bc10b4c3a706c63abb67f56d944d744e82b05e09981e4221c6c11a598c3b05c18652f357d2378fc2143574809334eadb30351c8946f77203b8276a46407

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/ThrowalbeLog.db-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/ThrowalbeLog.db-wal
            Filesize

            32KB

            MD5

            9f567b9987543cdd2029568526af664d

            SHA1

            9a12affaaaf2d25f8b9ff2ab1dd3abe7cbcddcd4

            SHA256

            ef7f2c57b51434d6fba4bb0043652299898582b1ee910512b4b5f44a093d9935

            SHA512

            c1a6657267adba852f3d58ed32a0b98c67caae7ef1fed917057b603a48bb320b4ab8e8a2ff0156908b54d3d4e458b87090642a07a7cad641d2dc1a8da2abe631

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/gkt
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/gkt-journal
            Filesize

            524B

            MD5

            2eb88a2b6956e2bee28d079ab7a6deb5

            SHA1

            a665594cd5449da33fb4e039c801586a82991a79

            SHA256

            4207172606e2775260a7d07279d346edd292969bde37c6d4df54993df801dfc7

            SHA512

            72706bd6256f22794a41f60a65e45a8f6f308c66c2946a01064223dd8201dd019127479672eb84f34a2742de0673eb72280440beb906880ddf55f1f6fb572f6f

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/gkt-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/gkt-wal
            Filesize

            96KB

            MD5

            a321c5e35798fe6e67a0c0b3fba3c145

            SHA1

            dad166049b6cb9773bbcaf517f8c7a9c372f65a4

            SHA256

            dbc91e5c2795ad0b238c9b9436b7959500f3bf09894c354c37224ce4c956ab3c

            SHA512

            38bc1e27d338a90f7eb000937c4f78876352c39eedd1653f2bac542876c2286652705da622d08cd12aca59c83bd6deffc830d1ee59ab5681317c93a91fe4198c

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/movie0.db
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/movie0.db-journal
            Filesize

            524B

            MD5

            593e701f61ef9e022bf85646d1d43d6a

            SHA1

            86b586f229b78817f8ffad1183bb9c82fce1b0cb

            SHA256

            4fcbf68e43468c375026a5461eea3f51652a7bad6b16220f484e5b3b193f5eaa

            SHA512

            fa2ca12cc342aa2391c5e630ff2532d046769d2bba76bb6c7ecd46673e87dcdebe7adf0006705b57ec1e84700afe23b7ce7927dbed6fd8444296a37c410a40fe

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/movie0.db-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/movie0.db-wal
            Filesize

            48KB

            MD5

            ca36f9baca5576b8c39d5c0cf7ba3545

            SHA1

            cf56c7d048e7ff5c2ed558e2de62bc09c42e09e6

            SHA256

            0c3afa3754df68417813540feb28bd34e26114bb438b959a52838684b9a8b381

            SHA512

            eb2d92dc22718beb3536695a69ce6aa821a4c9bfb7741b768452056f3cec97e17e8943856f700633ca234232774f0e1958d8a917e5c5c350e4aa656455144507

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushext.db
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushext.db-journal
            Filesize

            524B

            MD5

            0b9e03a81e2d7bdc1bcf7c830bfac93d

            SHA1

            76f5ac52966c7a83269def3022d248c14be83151

            SHA256

            51f9e2e68096015e575aadfa4c8377e8576c82e3df46440bc61ee1f6b027ffa5

            SHA512

            77bc393af1589f3b066de96da9479e418af6bddf2f7c44cfb94357baaa0fa5c5f46ae7c77f0e50970e7f6eed1632a8df414fc7cdc7ae6af3d4c387c3417e01a6

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushext.db-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushext.db-wal
            Filesize

            44KB

            MD5

            92980a997fa786efef7f6dd6142c3443

            SHA1

            ed679edeb73a61cf9c8200b992150388453918aa

            SHA256

            fa81d36bb40b46b9d1f1645e927a80d0357dc094c2b1f1646028a1ed928ceafe

            SHA512

            467d6c5b184403de3d4a2dc7a8ce341d48be9de12be8557dd9be67cb1ddeca81cf518531a748bfa6d8acf321add7b9fcd13512433a2edd70540e0e8779b6e182

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushg.db
            Filesize

            44KB

            MD5

            f1aef357e7742c15689d0f3212429074

            SHA1

            f0147eb968ebd2b7e9859fc009ee2ebf7fa5952f

            SHA256

            a0615fc16f870e5ccb33c9780214c89b2ca8226d63bdb73206f48a77c0a0f733

            SHA512

            c559e8c93fbb18c1f452f73d137e03855e4bb691fa691e2d8a988aece8166e2c2baa0916c6171b15b356d45214de8f8fd506779af2ba8a5c8c17fa5145acbf36

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushg.db-journal
            Filesize

            524B

            MD5

            333d8f9b181deff5c995654f28725ce0

            SHA1

            ea0295ded30663a0faf6d4cb18929fd835998e7f

            SHA256

            f2bbb36588d93e1651b042c43eb91c71eb03bccfcb1b4f63d749d8c5416e065a

            SHA512

            9fdbfef6ea1a1802dd79beabf61dc21f9abcc8708eabf3864c8f0a7c7c1d883ecff429b774305b6d6920d915040504c7e68055d68edfb622fa1119ffa432b815

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushg.db-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushg.db-wal
            Filesize

            728KB

            MD5

            b25fa487338538055e2d9c047f9afa0c

            SHA1

            3811c89bc08f29b5124695c505c15e9e38ec54c0

            SHA256

            c2bd4455403868ce54559d734741d6fde931527bfcb87375a0be3da9a78360dd

            SHA512

            564f36d46a3d9b67380e34fd817c0ab8472425d8bf4c00149b7a309cc3aa029691b9fa0e815746f715e01235cb61647af00c5853912b97494c39e193b8868e1e

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushsdk.db
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushsdk.db-journal
            Filesize

            524B

            MD5

            c36282f63796589076de7daba7db1da6

            SHA1

            8859616291552ba3c791528523cd3e9c7ae690d3

            SHA256

            caa1dc6398c9aa107839806b006e5487f7062d9890826f9281bc9ecd413b8c95

            SHA512

            7d8b049964459688bdc18d63eabf6df14b0d0093a7b18d00044c11a54dc59244d9879e734c0139dc34c3f7b16b263dff23eeb55834fa5af139940cacf06af492

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushsdk.db-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /data/user/0/com.dfdtnnfvs.dfgdga/databases/pushsdk.db-wal
            Filesize

            354KB

            MD5

            fef43eb7ff4f439015f3c8d717fbda85

            SHA1

            301229a2deda42531d83a6a69538b2113493781c

            SHA256

            099baffc9310697205770752f1849846de687e06b0f3f79b8784181d3d9913d4

            SHA512

            4f177410b25c7415f1dee33447b28d114c0b5d01762236cab3190a9d2c7f90bb387f1766179f268900972a307d5834c5b2d1a0e8f86119490391dbb5b0e5c885

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/.lock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/.mrecord
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/.mrecord
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/.statistics
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/comm/locks/.mrlock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/config.json
            Filesize

            34B

            MD5

            a3abca753af380cea20f6c3a9de6af1d

            SHA1

            02d422d0a15c9623d2db4962c83430dfe990ee18

            SHA256

            ba7a6ef5a278ced783d2314fee83286cc8597e0970bdcde05e3d530ded29d1ff

            SHA512

            ef3b42ac0f49842719d2a9733c55de53695ab687d1ccdcc6037e3115c0f0d80b69741f92505f0f4bcb85add0f23895e27facd23c0cfa4c5f853ce0b9056f3ec7

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/df214c788a6c
            Filesize

            137KB

            MD5

            eb621ed3460603fd5b59467ce90ea446

            SHA1

            0122b24bcdf1ce163ad92afe654c874b8c32ef6b

            SHA256

            4df72b6bd496c2972068c7dae0128d17aaf2d8be0fe74f847665ed1b41ef1f06

            SHA512

            1a6a68b34b371ecf0da38d1e629ac31e2f35cf0957d2e4af3d0d3f1a24c995e070380e3bef250ecc7f42bfecfe4d51bccedd221f19edbe2e7d47e3c581a35670

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/init.pid
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/init_c1.pid
            Filesize

            14B

            MD5

            fd76a65f6244e70c61935423a199e047

            SHA1

            3ad5953e31b7252604bed70cbbeaf4dc3ffc0599

            SHA256

            e885afac8fd862dbb923e41c84f3934ebbdac59eb4a3ff4c7b05247bb463fa03

            SHA512

            4a8bb54f870bd0e443e7766be23764bbe3a84040c6a67ff214edd9cbba82a04d41e2b4cf5096494430c81ab4f97594bdb2b292ba9318963666f48d748d106872

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/tdata_RBO669.jar.cur.prof
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/tdata_cpZ817.jar.cur.prof
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/tdata_uxr091.jar.cur.prof
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_RBO669.odex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_RBO669.vdex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_cpZ817.odex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_cpZ817.vdex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_uxr091.odex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/oat/x86/tdata_uxr091.vdex
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/push.pid
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/run.pid
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/server.json
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.jar
            Filesize

            65KB

            MD5

            6b84409c769d3c8ef7d9a528d60e7762

            SHA1

            a159a2b1ea1b1175fb4664d81185fab40bc7f3fb

            SHA256

            6eaf2dfc3d1b9fe2a8658d44455feef4ffa9adf90297be337e6c54512daa5bf3

            SHA512

            d7f312be090ed833b6c0ee08ffc50923c2fc39f7288642addb21a58488d11202bcd1711f4afb41322508a2f033a129f98a7350dda444768d848b180fef1e9e13

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.jar
            Filesize

            199KB

            MD5

            389d92f270cfa6ae4911d5fb452c9a53

            SHA1

            f60c551012ac300b238f4b083ff8a253891597ba

            SHA256

            3b6ef02139d3d50169aa6c933adc6f722de2592e299096e448283c7664195b88

            SHA512

            a039c4d280259ee845700c9e56a31b34e05cb5d3c0b7077d3a5d422d6b74073cbdd56bb23d11b7881a708aebe288a2099c43c114519237f01f8f04658c9bc54b

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.jar
            Filesize

            199KB

            MD5

            b239aebdad9153136e960e3109478bc7

            SHA1

            e7f48041266970358231629b5690fdd965537d61

            SHA256

            f4ce6ee1b3913f3d9303faebb30c0102e5cfc29f6d732962aefed5e86ea0ac8b

            SHA512

            ece2da6a11e6da298d86bc5d5c8605087aefd9576313277197bfdfb43770951b259112ebf28da58261087c6bfeaf848540cde152709a0ecdfa680019e5ef0964

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.jar.x86.flock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_RBO669.tmp
            Filesize

            65KB

            MD5

            10f44810951d3cd7334d757ee47aee74

            SHA1

            0858af5c1f3fc91797f83e3636d1afa40ede3aaa

            SHA256

            f6e985d175a2179628cc486be26a3b228f7d0aa6d97b1d40391ff2c95dc1e8d1

            SHA512

            40edf0dbdd9143fa7ab200ef4674cb0d85ef72ebde27c00ee84e45df913a2f4c01884f137abc6635382e1d2bab2f88bde4171b0487e16e61f5ac554f479fcff0

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.jar
            Filesize

            156KB

            MD5

            397e76ac41a9116feecaae58e6574754

            SHA1

            3a7381a2c90772251249bd134f697e8df32ced2b

            SHA256

            c471ffeb8288170a5ff3b0e15faa86248c7b25ebbb3659782e482696e0ad516f

            SHA512

            583af2e2a7dfb1e7ddea996319242672763f23e4086f57203540cbc963902b56947a38ca4fa6c15c20c4010caa827a028a5d6bf6a6f907672431dbb7cd1fb1aa

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.jar
            Filesize

            395KB

            MD5

            dd3a44bbfd981f414b6f55d9dbf7d129

            SHA1

            f2e610c63b1c2e401b9db585e7f015df2b583666

            SHA256

            44d3cf3b62e76a8755349b12f19c7d4c83910e76c43ec1da637c3fea0fb83de1

            SHA512

            54a965cb9b8b66a9269e2affaaca27d5281d80de16728e9b821a14095e2a8db378e151b509951a297f8e399865f163ab6378bb8b085bdc385b9d8e8bf6b3c909

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.jar
            Filesize

            395KB

            MD5

            1430d06ba3c323eab8cd4c1f23b2529c

            SHA1

            0e3167e207a829c81f5b5861f94394a0164fa815

            SHA256

            f81541f0efceec38abe1a261f35d2d3c46b0911be2e308c31ab7528777e77360

            SHA512

            1ea58224af2460c3a8639d2430390975693e3a4722c6d5cbe7fc4547ee9c6e8f3c75aab94f23d0a00f2309da4650b95ed2536089cabec01e6a90feb03c525d8c

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.jar.x86.flock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_cpZ817.tmp
            Filesize

            156KB

            MD5

            f815d9d6f5ab7cbcceb602c3027ceaf0

            SHA1

            2e80eaa22f3cc5e5e8a02deb6c71e43e59741546

            SHA256

            c4b8a6b8d061afaf6afcb6380b815bd68d35b6f6faf417a5f6a1b143ad6f23b7

            SHA512

            9afaac6043880860e44788b713d7eea7354ee66d6f71d99806babd5b408b910f3b462094173a133882525f0176160a858156795e8cf22f60a77f3229706dffc3

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.jar
            Filesize

            234KB

            MD5

            734962b5b47e97b020bf3c1f1ad5e71f

            SHA1

            58e55f3e7b4da03153d0f8a20b41f2e995574f5c

            SHA256

            59faffc01310f02c469687bee5af93ec558ca268821ed774a086500c97d90b3a

            SHA512

            f0564697b0f57e3ad2f490fb47b2059221073c1138de3768d99e3234c8898e50b51abb44ed48994310f2de5735e0beb7f11944f9372b3071634cb8e7e6786026

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.jar
            Filesize

            601KB

            MD5

            b8b968b95968abf99f250dd211e0adfa

            SHA1

            38176a0823af3e8aa9296d37979ed239554598a4

            SHA256

            131770edac3c71b7a2467b57ffca4826da60620ea02ce3bab8ee4a21724529c8

            SHA512

            7611741f249547302355fcf9a41db75c79b532d8699c70aca99280da951fe74b85c06df3c4e1ea05e2121a22c78589df80e78dfbcf63916a24663a412992e722

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.jar
            Filesize

            601KB

            MD5

            78b370d04a58bbc73890f9ddc18295ed

            SHA1

            ec616bc2f480f7f9445f9c2312e79592d1ca5be1

            SHA256

            81220203b0f65a71050230376bca554521d9978278c96a3ee0c047308708fc07

            SHA512

            544f4135775ec95ca962d3a7104826cdb4e701062c674d4fd98435badbbbf980d2243718d6c6d029333ea210a44d0233f8d3f27d0cc659133e9934490b455e4d

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.jar.x86.flock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.dfdtnnfvs.dfgdga/files/tdata_uxr091.tmp
            Filesize

            234KB

            MD5

            8fc629b9a0033afa42be6d88e9ad9b42

            SHA1

            97a7e6fdbf80f17c862b10d1c2cd5c02dd4045d3

            SHA256

            1e73dd2620c91bc04bb70129aa10262dc629b1b658299f8c916f2530654fbd01

            SHA512

            9ec6a88dde0c183021a9322fc83d1571201d43c4bb274db119a75e6c42212ae7616374a9b730effb76407ab0a7f745470e95db898f6140ae8dec1d56d47f41a4

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/LKME_Server_Request_Queue.xml
            Filesize

            124B

            MD5

            3f6b47e9910618a49e6ee1141bf91355

            SHA1

            a23311dc959d3078bd9b9779a5ea00f8e3c17e14

            SHA256

            4f16c95473b355fb1f2d11ed1f6f94d74193da1b27cff8ad776c4ac3af062da0

            SHA512

            c1963acb46a04b2b7bfba7afb4dbb5052f69f78069ab0a8896bf2522100b9ea1f60d567d5c21b4ec1bdb346574a5e0b12e5183f36bc1e39cadb7914addd36921

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/_p.xml
            Filesize

            162B

            MD5

            22e054b5d7493e933cdd875a52b4c7fc

            SHA1

            2492ed626fa1988e267a1d16aec56b116178ac72

            SHA256

            025796a1ac1508f711a51b8fb5623a8ce2b2bd2427eb78bb85ccc6d448b046ad

            SHA512

            190e61fb8186b21b7fe41752efaf67d002c36845316e19a7cd187179e9b562422a471d516a163bc08ce769ea123d1ec9bd268c46c9429ef0c9e34edb11ddc4bd

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/_sh.xml
            Filesize

            160B

            MD5

            af1fc9690f4216ffdd1a388cd723fa39

            SHA1

            64eef8ed4891b2d64edf3c8e0a0b9bfcbaa08d8d

            SHA256

            4604570f941ef6105530d379d17306831e80ce5522f23911829a8be653bae0fc

            SHA512

            e082f5186f44933bdd1db65019c2532c4d372265541946e951f2ef304838ac8ffd3e16c837453c98b95430fdd7fba8c1d8a39d0c11cece21d7acd3c1092aeac7

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/authStatus_com.dfdtnnfvs.dfgdga:remote.xml
            Filesize

            130B

            MD5

            2624f58cf7475e767f8560d02fb63140

            SHA1

            1221bc8d1ee1fe4d9791a12a09976708ebf50075

            SHA256

            b5f112ed048332578d57ff8a327f9ddc2d21f1a0a6dd72c26ff670e14318786a

            SHA512

            8f2faa22e7e2934e4f6d6a106b751c196c3f247e5c748e969794105161d4fdba207b650a54311554cfe948bc8767a94f0393e9eb00978af5d8c43e2747df3c31

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/authStatus_com.dfdtnnfvs.dfgdga:remote.xml
            Filesize

            279B

            MD5

            f11bef3b5be502efd695d7594351deab

            SHA1

            0aa73fe71be4a7d9e2914b84c38effc50c55db9b

            SHA256

            7c7e36f01fe0bef414ffc0ef83cc8500d9733060a18b2c467ffbb6bf307feccc

            SHA512

            5c5d908b96233f6d464516fd86190f904764d914c2d606421adda0e725d393b0c47ea8c887abb328697aa4b6b6a37326646f63568ac8220be0355a00bdc4d2e4

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/getui_sp.xml
            Filesize

            136B

            MD5

            9539975ecbb8a0349c59da3ec737ad14

            SHA1

            1df0b27997c76e5a47bc9f908fbd5ce2345e6b98

            SHA256

            e86501eedf7929323571b39c35621f9a83397a955d647a3e17ea201d12f18495

            SHA512

            91eea61ad3f8c595470c54974d68d2d51dce6a310ef6a653c96cbc08336df653f97ff2b81539d62fba312cdeed1c937a08b448d8f9004846f812d5a1b2b122ff

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/getui_sp.xml
            Filesize

            204B

            MD5

            2aaf82100284adae050727a588b8a390

            SHA1

            4b859ee71cc9d0ffc79c74554d81765c11f6c1cd

            SHA256

            aec2d539b0564bb06710b7f40458b3266b2354720014ba8f0dd38f01319c9852

            SHA512

            6311c31a6e409bbf5c94081aca6e906be56092b422b91431428397839a1d0f471db2cf19061300c41be289d5285c5ac6cbfda7c11b1255aa0cbe3026ba5bd0c2

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/linkedme_referral_shared_pref.xml
            Filesize

            139B

            MD5

            dbb758cc23429446732411f0b54ca4b2

            SHA1

            a8735d9b68a1c38a55ed81aa5c8185866425068c

            SHA256

            7cf19fa3facbd7a8e6ff79836a9f1bc03acaca32d074f03cf48c2620ccc954b8

            SHA512

            e56ef0a4a506882717de8e6ed6d33b87d6ef4c074eb1d2cb85b9bd048104de7657d3b0e9d21bd1aba73286eaf804900a88fd24b5e163ac8b25c7aaf0d602b3bd

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/linkedme_referral_shared_pref.xml
            Filesize

            274B

            MD5

            a3b54c5b060d22fc23c51576e3202be3

            SHA1

            87c24e788746c1e16ce91fbe6099a421cddd3562

            SHA256

            130ccff6831a5484bfe62bc8655031086b0ca68dc4a9bfc310c129ed9dc37e73

            SHA512

            e1be9ee81103902c480c6568fb988b4419ece8aee966b62b72f1c68fd2fc03c55300f1f1af05cfed8faa2a5bc742e7b8aa44cf1a54ed038c4dc4ffa46b06d0ed

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/mac.xml
            Filesize

            140B

            MD5

            2f781a3ed960d613cc7929e38b60716f

            SHA1

            9c638e79fe9046137f4131d95a3feed7652de35c

            SHA256

            7174c8c0375f65fda242ffc538c4f9ce003655e2cfa9ad1e74ef463f87787ab0

            SHA512

            23c9daf5715e6581cf1d027d49400ac6da838533f8ad8c3122ba29e0da6badc07987e7a79a463b7513c62e6cb91a3ccbc01957bd37b6a6e118ff07058cd05847

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/public_sp.xml
            Filesize

            149B

            MD5

            975fc1fc871084774a7e76519ea8b43e

            SHA1

            7132acf742139fee44d9943133413802c3b362f7

            SHA256

            0256883d23fc07ede193faa78b883561e319ac8185e19a66282803b36432a9d8

            SHA512

            aac0549c7c9d68b22906ab39e928c611de79ee97f384b03c875ea58e58f5aaa22c028e5b0d03806423ae097b957e50acadecdca0c1bad3861f5e95b4e16350c5

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/public_sp.xml
            Filesize

            234B

            MD5

            677291025f7b6f4056d7df8d6e972492

            SHA1

            bc56934b1a1c73f171bb50b9373baf0087863a90

            SHA256

            a463cd2b6fea38754cec4bae8a26f15166327306f1aa5b0b6306bbc983e841f2

            SHA512

            2a94d1ab1e3a3cf77c41d5565c9f2a2bdc839ab8b29a785b44d84c60eee24368b4402fba0e6fa7a4c304b05a205f21baa6f1f54eeedc6daeeb6abc31d7241df4

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/umeng_general_config.xml
            Filesize

            130B

            MD5

            218df02ec919a5e237e60d6e0803362e

            SHA1

            9055277171331f647eddb27d29ecdd07b4d6c83b

            SHA256

            bd2e787d014d29847ce837a5b80bed5f6c857232db01db3cf628c1b3917d691e

            SHA512

            36c4bb2bb2950361103d76d4f3c76c34629ddc18248b24c64f725ebbcda1d7242133cb3635c8c9e9c45cda2fa3d8769e8e1ebd23fe856b1d33689546ebcd54f0

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/umeng_general_config.xml
            Filesize

            162B

            MD5

            41fcf6d6f22a539fa6e6a46893c7bc71

            SHA1

            3a62896c1860050f06bdcd61748ea58b50622e49

            SHA256

            9ed57c8528e6e7c3a605aef54423ce86cf7a2f08d0ab7b694bc3bf3ca719633d

            SHA512

            78d62b52c798c2de205f51f572e0c2cfd5146d82b164283ade9a4f973ca1b6b2b62547a7993c26a63feea5963078ba82904fbda14138e51f93dc59b843230942

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/uw.xml
            Filesize

            65B

            MD5

            9781ca003f10f8d0c9c1945b63fdca7f

            SHA1

            4156cf5dc8d71dbab734d25e5e1598b37a5456f4

            SHA256

            3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

            SHA512

            25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/uw.xml
            Filesize

            145B

            MD5

            3c3b6095aa771293181fd78166e8f67d

            SHA1

            682bcee73416b29134a125f1b38be75ac27a23bf

            SHA256

            5ff98f665006ac3e95272ee14ea92ef60f18d613f241e13e3108a5ef2bba8e55

            SHA512

            6aa4a263d8cfffe2597ad4708e2c0af1b42e7dd8d846668fb1d5a39929c7e7bfa745991104c4e3f0739b74a61adbcdbce153c4b1b837b673f21a0a212ec26d20

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/uw.xml
            Filesize

            220B

            MD5

            b1152314de667b07331117004a542ed7

            SHA1

            847c6442df4d3b2ac18be723568565dbaeb8e42b

            SHA256

            ba2f131f5d5dbd68974aa94a0aa4c6b34e8876121f217e027068fd3a990485b3

            SHA512

            77ca1a3283a054384283bd4ea01b085de9f3d4fa61271171bddbacc0e0e184bab16f701dff2145cf92016daf7e2cea38381c848053a9827e71e915bf82ea56fc

          • /data/user/0/com.dfdtnnfvs.dfgdga/shared_prefs/uw.xml
            Filesize

            297B

            MD5

            3f815aa06a8c53ef9511ba2a59fffdc1

            SHA1

            90c1e2a18991a4eed0b5e49f7bc4042f756fdc17

            SHA256

            9865c8a0dda47c13b8a864dc0f5ad511cf9d9a93b56d756f426a4d1d55fb890c

            SHA512

            5a02484e76afa9487353e4891cdaec72dca2d83c1592dc40f8cccd26639e32b54ea2274f60fc7bd81bc1bd3cc0381a2f4c623c3ddfefadb2de24ea64a0643aa7

          • /sdcard/libs/app.db
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /sdcard/libs/com.dfdtnnfvs.dfgdga.bin
            Filesize

            67B

            MD5

            8222b56d39010721f6127997571371d3

            SHA1

            8bdd47993824adfebf9afb87faf189f9e604aa7f

            SHA256

            cde6c08f2301f7991ba192893301017d93ae0352cba96b4da7895bfe5dfb96a5

            SHA512

            6308914487f2e012a237789913a125bfef4bdf8c303149406e98a4532afbc962c20b9b51c8a2eca60aadece84a7749751a910ed264c9b6750625f67948a0e24a

          • /sdcard/libs/com.dfdtnnfvs.dfgdga.db
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /sdcard/libs/com.getui.sdk.deviceId.db
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /sdcard/libs/com.igexin.sdk.deviceId.db
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /sdcard/libs/test.log
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/.rs/_pn
            Filesize

            30B

            MD5

            676a156404014798481afe539573a509

            SHA1

            0c93d91edcd13952ebd6f80ff0ecfc2b80ec1816

            SHA256

            197cd52274f261449c2d10f4e4006ac14ae0cb7d99b07e698e1c6ee212bc1a78

            SHA512

            0d1ae1d194f39ed32fb62690c46ae4174cb9918d67e0607632e794fc55c9cbd2c3bd7a2a053ca2551bbd0f2ec2d9b51b8e78808b8818ebd4b39f1e822198e19f

          • /storage/emulated/0/.rs/_shn
            Filesize

            28B

            MD5

            49854ab8b7183003fe5c6c3862706ddc

            SHA1

            8f7bd281bee86514fc5a151c75132d67c19f023e

            SHA256

            0a946b11ffb2db65729f66bc2e114ec5f2963ffacee0b3c3b9f6d714e79ca53e

            SHA512

            c16e024d9765f344dd5c43538e9f3078afbae72cc82a5445bf5e05c0521b1f6cf2eb47b4458597942319916a47db2c059613fb96ebad04504a6e25d6441149f4

          • /storage/emulated/0/Android/data/com.dfdtnnfvs.dfgdga/1106170522178388#dsmovie/core_log/easemob.log
            Filesize

            1KB

            MD5

            dd6e65f69382df45b25d662b44d67927

            SHA1

            80d7e532493c6111105ee115b0843b1ef3e37205

            SHA256

            dd20f383f35e0eaba40ebc46a85f10e53ad437675e6c6ff5bdbb8db44a4b2d13

            SHA512

            446c4ed4e0f0e4c264d43ef2b5c67723bbdaa8ebdfa5252edbae66a98c154cc6feb0773f58452e2f637312b72de4f1134d876cbaff5c95c59d122d6bd290fd90

          • /storage/emulated/0/backups/.SystemConfig/.cuid2
            Filesize

            129B

            MD5

            52fb9e5ba0f96b5a54c3104d34c9245d

            SHA1

            60427d4683e349f12b5f2e16251ad79cbd3aabee

            SHA256

            0101589e28282f95148d03aab151c7f9fa31a29ff23cba54677c34c848331d7a

            SHA512

            ac0b1363f708b3b8d476620915339ca4e21e63e70ff82b964533e45d127a6dfa05b5460cd94e47b92949bd805533bbf13bff77c425456c74b4fb545d6f650dd4

          • /storage/emulated/0/baidu/tempdata/lcvif.dat
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/dsmovie/.nomedia
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/dsmovie/share/share_img.png
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/libs/gktper
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/libs/gktper
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /storage/emulated/0/libs/task/gkt
            Filesize

            4KB

            MD5

            f2b4b0190b9f384ca885f0c8c9b14700

            SHA1

            934ff2646757b5b6e7f20f6a0aa76c7f995d9361

            SHA256

            0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

            SHA512

            ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

          • /storage/emulated/0/libs/task/gkt-journal
            Filesize

            524B

            MD5

            c75eb2356ab3daa599f53afe0a77bad7

            SHA1

            31d928d1be25d560e2baf30f823a3ed6bb52b289

            SHA256

            d1833b8eb87120cb79013df6aabb6979e0743972cf541e5e79bf9f858c0b90fd

            SHA512

            d5a57b6ed8a18d2c1d1b4b0bd187c93c1790b76a412110d253fd67d443270c1b17631295d7e2461d5f47a0b9634590d6878c663d5b6a5153f72eec4a0ba25658

          • /storage/emulated/0/libs/task/gkt-shm
            Filesize

            8B

            MD5

            7dea362b3fac8e00956a4952a3d4f474

            SHA1

            05fe405753166f125559e7c9ac558654f107c7e9

            SHA256

            af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

            SHA512

            1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

          • /storage/emulated/0/libs/task/gkt-wal
            Filesize

            32KB

            MD5

            553c886a64c8ea2ecf89d10f6bebe6f4

            SHA1

            3405c2a259fcfade916f261b0f6c1f17c1e9085f

            SHA256

            2262f16a97c7d5882db483b58998006999b14b1a4b1b961de9b6926d3707e2c8

            SHA512

            47994888f6cba91c4ba8e63308c173be4e297e1536c3da16a023f96a882ee33b70afd219af26a3b5c3eef4d3db0106db588dccb7d86f5896838fb84c8438b63e

          • /storage/emulated/0/system/tmp/local/tdata_RBO669
            Filesize

            65KB

            MD5

            10f44810951d3cd7334d757ee47aee74

            SHA1

            0858af5c1f3fc91797f83e3636d1afa40ede3aaa

            SHA256

            f6e985d175a2179628cc486be26a3b228f7d0aa6d97b1d40391ff2c95dc1e8d1

            SHA512

            40edf0dbdd9143fa7ab200ef4674cb0d85ef72ebde27c00ee84e45df913a2f4c01884f137abc6635382e1d2bab2f88bde4171b0487e16e61f5ac554f479fcff0

          • /storage/emulated/0/system/tmp/local/tdata_cpZ817
            Filesize

            156KB

            MD5

            f815d9d6f5ab7cbcceb602c3027ceaf0

            SHA1

            2e80eaa22f3cc5e5e8a02deb6c71e43e59741546

            SHA256

            c4b8a6b8d061afaf6afcb6380b815bd68d35b6f6faf417a5f6a1b143ad6f23b7

            SHA512

            9afaac6043880860e44788b713d7eea7354ee66d6f71d99806babd5b408b910f3b462094173a133882525f0176160a858156795e8cf22f60a77f3229706dffc3

          • /storage/emulated/0/system/tmp/local/tdata_uxr091
            Filesize

            234KB

            MD5

            8fc629b9a0033afa42be6d88e9ad9b42

            SHA1

            97a7e6fdbf80f17c862b10d1c2cd5c02dd4045d3

            SHA256

            1e73dd2620c91bc04bb70129aa10262dc629b1b658299f8c916f2530654fbd01

            SHA512

            9ec6a88dde0c183021a9322fc83d1571201d43c4bb274db119a75e6c42212ae7616374a9b730effb76407ab0a7f745470e95db898f6140ae8dec1d56d47f41a4