Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    android_x86
  • resource
    android-x86-arm-20240221-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240221-enlocale:en-usos:android-9-x86system
  • submitted
    19/03/2024, 01:41 UTC

General

  • Target

    d4e5050878c5d8c08b80939d0c17d11e.apk

  • Size

    22.5MB

  • MD5

    d4e5050878c5d8c08b80939d0c17d11e

  • SHA1

    cb057deb89ad33f4f1be2b1b4508853dff202266

  • SHA256

    3517a35450864ee6d39aba71e29d7203b036b7a472a1d193841826a028b8b2e8

  • SHA512

    d5e39bfca8282eb07bb909c5f37281152c6cc5b06be104b1ed54b6542f63d4fea6d4ba96fe421c2039ca1aa43fe5ce92784bebd364d58aa5a27cfdd4fd81f18a

  • SSDEEP

    393216:vQXmZVfO1+cVvpPPbUsMjSUylbz5Zmicp+r2tF9YM3c7gf/dgMRGY:vWmZpi+kFQjkp3mpF95sc2MAY

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs 1 IoCs
  • Requests cell location 1 TTPs 1 IoCs

    Uses Android APIs to to get current cell location.

  • Checks known Qemu files. 1 TTPs 2 IoCs

    Checks for known Qemu files that exist on Android virtual device images.

  • Checks known Qemu pipes. 1 TTPs 2 IoCs

    Checks for known pipes used by the Android emulator to communicate with the host.

  • Loads dropped Dex/Jar 1 TTPs 6 IoCs

    Runs executable file dropped to the device during analysis.

  • Reads information about phone network operator. 1 TTPs
  • Listens for changes in the sensor environment (might be used to detect emulation) 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 2 IoCs

Processes

  • com.xgbuy.xg
    1⤵
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)
    • Requests cell location
    • Checks known Qemu files.
    • Checks known Qemu pipes.
    • Loads dropped Dex/Jar
    • Listens for changes in the sensor environment (might be used to detect emulation)
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4239
    • cat /sys/class/net/wlan0/address
      2⤵
        PID:4298
      • /system/bin/cat /sys/devices/system/cpu/cpu0/cpufreq/cpuinfo_max_freq
        2⤵
          PID:4530
        • /system/bin/cat /sys/devices/system/cpu/cpu0/cpufreq/cpuinfo_min_freq
          2⤵
            PID:4562
        • com.xgbuy.xg:pushcore
          1⤵
          • Checks known Qemu files.
          • Checks known Qemu pipes.
          • Loads dropped Dex/Jar
          • Uses Crypto APIs (Might try to encrypt user data)
          PID:4276
          • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.xgbuy.xg/app_SGLib/libsgmain_312768000000.zip --output-vdex-fd=74 --oat-fd=75 --oat-location=/data/user/0/com.xgbuy.xg/app_SGLib/oat/x86/libsgmain_312768000000.odex --compiler-filter=quicken --class-loader-context=&
            2⤵
            • Loads dropped Dex/Jar
            PID:4429
          • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.xgbuy.xg/app_SGLib/libsgsecuritybody_312768000000.zip --output-vdex-fd=94 --oat-fd=95 --oat-location=/data/user/0/com.xgbuy.xg/app_SGLib/oat/x86/libsgsecuritybody_312768000000.odex --compiler-filter=quicken --class-loader-context=&
            2⤵
            • Loads dropped Dex/Jar
            PID:4638

        Network

        • flag-us
          DNS
          semanticlocation-pa.googleapis.com
          Remote address:
          1.1.1.1:53
          Request
          semanticlocation-pa.googleapis.com
          IN A
          Response
          semanticlocation-pa.googleapis.com
          IN A
          172.217.16.234
          semanticlocation-pa.googleapis.com
          IN A
          216.58.201.106
          semanticlocation-pa.googleapis.com
          IN A
          142.250.200.42
          semanticlocation-pa.googleapis.com
          IN A
          142.250.180.10
          semanticlocation-pa.googleapis.com
          IN A
          172.217.169.74
          semanticlocation-pa.googleapis.com
          IN A
          142.250.187.202
          semanticlocation-pa.googleapis.com
          IN A
          142.250.200.10
          semanticlocation-pa.googleapis.com
          IN A
          142.250.179.234
          semanticlocation-pa.googleapis.com
          IN A
          216.58.204.74
          semanticlocation-pa.googleapis.com
          IN A
          142.250.187.234
          semanticlocation-pa.googleapis.com
          IN A
          172.217.169.10
          semanticlocation-pa.googleapis.com
          IN A
          142.250.178.10
        • flag-us
          DNS
          semanticlocation-pa.googleapis.com
          Remote address:
          1.1.1.1:53
          Request
          semanticlocation-pa.googleapis.com
          IN A
        • flag-us
          DNS
          api.exc.mob.com
          Remote address:
          1.1.1.1:53
          Request
          api.exc.mob.com
          IN A
          Response
          api.exc.mob.com
          IN CNAME
          dcpsj.dlb.mob.com
          dcpsj.dlb.mob.com
          IN A
          180.188.25.46
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
          Response
          m.data.mob.com
          IN CNAME
          dcppz.dlb.mob.com
          dcppz.dlb.mob.com
          IN A
          180.188.25.47
        • flag-us
          DNS
          api.share.mob.com
          Remote address:
          1.1.1.1:53
          Request
          api.share.mob.com
          IN A
          Response
          api.share.mob.com
          IN CNAME
          link.dlb.mob.com
          link.dlb.mob.com
          IN A
          180.188.25.42
        • flag-us
          DNS
          log.reyun.com
          Remote address:
          1.1.1.1:53
          Request
          log.reyun.com
          IN A
          Response
          log.reyun.com
          IN CNAME
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          IN A
          54.222.219.142
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          IN A
          52.80.6.24
        • flag-us
          DNS
          s.jpush.cn
          Remote address:
          1.1.1.1:53
          Request
          s.jpush.cn
          IN A
          Response
          s.jpush.cn
          IN A
          1.92.70.140
          s.jpush.cn
          IN A
          139.159.137.254
          s.jpush.cn
          IN A
          123.60.31.166
          s.jpush.cn
          IN A
          121.36.205.81
          s.jpush.cn
          IN A
          110.41.162.127
          s.jpush.cn
          IN A
          120.46.157.112
          s.jpush.cn
          IN A
          120.46.84.108
          s.jpush.cn
          IN A
          1.92.77.21
          s.jpush.cn
          IN A
          110.41.53.90
          s.jpush.cn
          IN A
          123.60.92.210
          s.jpush.cn
          IN A
          116.205.165.66
          s.jpush.cn
          IN A
          124.70.128.38
          s.jpush.cn
          IN A
          120.46.131.222
        • flag-us
          DNS
          a.xgbuy.cc
          Remote address:
          1.1.1.1:53
          Request
          a.xgbuy.cc
          IN A
          Response
          a.xgbuy.cc
          IN A
          120.55.96.240
        • flag-us
          DNS
          plbslog.umeng.com
          Remote address:
          1.1.1.1:53
          Request
          plbslog.umeng.com
          IN A
          Response
          plbslog.umeng.com
          IN CNAME
          plbslog.umeng.com.gds.alibabadns.com
          plbslog.umeng.com.gds.alibabadns.com
          IN A
          36.156.202.78
        • flag-us
          DNS
          nbsdk-baichuan.alicdn.com
          Remote address:
          1.1.1.1:53
          Request
          nbsdk-baichuan.alicdn.com
          IN A
          Response
          nbsdk-baichuan.alicdn.com
          IN CNAME
          nbsdk-baichuan.alicdn.com.danuoyi.alicdn.com
          nbsdk-baichuan.alicdn.com.danuoyi.alicdn.com
          IN A
          163.181.154.234
          nbsdk-baichuan.alicdn.com.danuoyi.alicdn.com
          IN A
          163.181.154.233
        • flag-us
          GET
          https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205
          Remote address:
          163.181.154.234:443
          Request
          GET /1.1.0.0/linkout.htm?appKey=23637205 HTTP/1.1
          User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; Pixel 2 Build/PSR1.180720.122)
          Host: nbsdk-baichuan.alicdn.com
          Connection: Keep-Alive
          Accept-Encoding: gzip
          Response
          HTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Tue, 19 Mar 2024 01:41:31 GMT
          Content-Type: text/html
          Content-Length: 238
          Connection: keep-alive
          Via: ens-cache15.gb4[,0]
          Timing-Allow-Origin: *
          EagleId: a3b59aa317108124911726953e
        • flag-us
          GET
          https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205
          Remote address:
          163.181.154.234:443
          Request
          GET /1.1.0.0/linkout.htm?appKey=23637205 HTTP/1.1
          User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; Pixel 2 Build/PSR1.180720.122)
          Host: nbsdk-baichuan.alicdn.com
          Connection: Keep-Alive
          Accept-Encoding: gzip
          Response
          HTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Tue, 19 Mar 2024 01:41:33 GMT
          Content-Type: text/html
          Content-Length: 238
          Connection: keep-alive
          Via: ens-cache18.gb4[,0]
          Timing-Allow-Origin: *
          EagleId: a3b59aa617108124935628003e
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
          Response
          adashx.m.taobao.com
          IN CNAME
          adashx.m.taobao.com.gds.alibabadns.com
          adashx.m.taobao.com.gds.alibabadns.com
          IN CNAME
          adashx.m.taobao.com.w.kunlunhuf.com
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          61.170.76.178
        • flag-us
          DNS
          acs4baichuan.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          acs4baichuan.m.taobao.com
          IN A
          Response
          acs4baichuan.m.taobao.com
          IN CNAME
          openacs.m.taobao.com
          openacs.m.taobao.com
          IN CNAME
          zb-center-openacs.m.taobao.com
          zb-center-openacs.m.taobao.com
          IN CNAME
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.78
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.59
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.4
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.36
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.157
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.124
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.166
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.171
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.210
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.252
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.172
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.215
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.3
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.72
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.122.36
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.120.33
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.216
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.121.222
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.114
          zb-center-openacs.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.133.149
        • flag-us
          DNS
          downt.ntalker.com
          Remote address:
          1.1.1.1:53
          Request
          downt.ntalker.com
          IN A
          Response
          downt.ntalker.com
          IN A
          182.92.245.193
        • flag-us
          DNS
          ulogs.umeng.com
          Remote address:
          1.1.1.1:53
          Request
          ulogs.umeng.com
          IN A
          Response
          ulogs.umeng.com
          IN CNAME
          ulogs.umeng.com.gds.alibabadns.com
          ulogs.umeng.com.gds.alibabadns.com
          IN CNAME
          alog-default.umeng.com
          alog-default.umeng.com
          IN A
          223.109.148.178
          alog-default.umeng.com
          IN A
          223.109.148.177
          alog-default.umeng.com
          IN A
          223.109.148.179
          alog-default.umeng.com
          IN A
          223.109.148.176
          alog-default.umeng.com
          IN A
          223.109.148.130
          alog-default.umeng.com
          IN A
          223.109.148.141
        • flag-us
          GET
          https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android
          Remote address:
          163.181.154.234:443
          Request
          GET /3.1.1.219/23637205/1.0.0/meta.htm?plat=android HTTP/1.1
          User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; Pixel 2 Build/PSR1.180720.122)
          Host: nbsdk-baichuan.alicdn.com
          Connection: Keep-Alive
          Accept-Encoding: gzip
          Response
          HTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Tue, 19 Mar 2024 01:41:33 GMT
          Content-Type: text/html
          Content-Length: 238
          Connection: keep-alive
          Via: ens-cache7.gb4[,0]
          Timing-Allow-Origin: *
          EagleId: a3b59a9b17108124938572708e
        • flag-us
          DNS
          sis.jpush.io
          Remote address:
          1.1.1.1:53
          Request
          sis.jpush.io
          IN A
          Response
          sis.jpush.io
          IN A
          139.159.137.254
          sis.jpush.io
          IN A
          120.46.84.108
          sis.jpush.io
          IN A
          110.41.162.127
          sis.jpush.io
          IN A
          1.92.70.140
          sis.jpush.io
          IN A
          123.60.92.210
          sis.jpush.io
          IN A
          120.46.131.222
          sis.jpush.io
          IN A
          116.205.165.66
          sis.jpush.io
          IN A
          123.60.31.166
          sis.jpush.io
          IN A
          121.36.205.81
          sis.jpush.io
          IN A
          124.70.128.38
          sis.jpush.io
          IN A
          110.41.53.90
          sis.jpush.io
          IN A
          120.46.157.112
          sis.jpush.io
          IN A
          1.92.77.21
        • flag-us
          DNS
          t.gdt.qq.com
          Remote address:
          1.1.1.1:53
          Request
          t.gdt.qq.com
          IN A
          Response
          t.gdt.qq.com
          IN A
          112.60.14.125
          t.gdt.qq.com
          IN A
          112.60.14.21
          t.gdt.qq.com
          IN A
          112.60.15.47
        • flag-us
          DNS
          t.gdt.qq.com
          Remote address:
          1.1.1.1:53
          Request
          t.gdt.qq.com
          IN A
        • flag-us
          DNS
          android.apis.google.com
          Remote address:
          1.1.1.1:53
          Request
          android.apis.google.com
          IN A
          Response
          android.apis.google.com
          IN CNAME
          clients.l.google.com
          clients.l.google.com
          IN A
          142.250.200.14
        • flag-us
          DNS
          ynuf.alipay.com
          Remote address:
          1.1.1.1:53
          Request
          ynuf.alipay.com
          IN A
          Response
          ynuf.alipay.com
          IN CNAME
          ynuf.alipaydns.com
          ynuf.alipaydns.com
          IN CNAME
          default.ovs.us.wagbridge.ad.alibabacorp.com
          default.ovs.us.wagbridge.ad.alibabacorp.com
          IN CNAME
          default.ovs.us.wagbridge.ad.alibabacorp.com.gds.alibabadns.com
          default.ovs.us.wagbridge.ad.alibabacorp.com.gds.alibabadns.com
          IN A
          47.246.137.12
        • flag-us
          DNS
          ynuf.alipay.com
          Remote address:
          1.1.1.1:53
          Request
          ynuf.alipay.com
          IN A
        • flag-us
          DNS
          api.exc.mob.com
          Remote address:
          1.1.1.1:53
          Request
          api.exc.mob.com
          IN A
          Response
          api.exc.mob.com
          IN CNAME
          dcpsj.dlb.mob.com
          dcpsj.dlb.mob.com
          IN A
          180.188.25.46
        • flag-us
          DNS
          api.exc.mob.com
          Remote address:
          1.1.1.1:53
          Request
          api.exc.mob.com
          IN A
        • flag-us
          GET
          https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android
          Remote address:
          163.181.154.234:443
          Request
          GET /3.1.1.219/23637205/1.0.0/meta.htm?plat=android HTTP/1.1
          User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; Pixel 2 Build/PSR1.180720.122)
          Host: nbsdk-baichuan.alicdn.com
          Connection: Keep-Alive
          Accept-Encoding: gzip
          Response
          HTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Tue, 19 Mar 2024 01:41:42 GMT
          Content-Type: text/html
          Content-Length: 238
          Connection: keep-alive
          Via: ens-cache11.gb4[,0]
          Timing-Allow-Origin: *
          EagleId: a3b59a9f17108125026288953e
        • flag-us
          DNS
          api.exc.mob.com
          Remote address:
          1.1.1.1:53
          Request
          api.exc.mob.com
          IN A
          Response
          api.exc.mob.com
          IN CNAME
          dcpsj.dlb.mob.com
          dcpsj.dlb.mob.com
          IN A
          180.188.25.46
        • flag-us
          DNS
          easytomessage.com
          Remote address:
          1.1.1.1:53
          Request
          easytomessage.com
          IN A
          Response
          easytomessage.com
          IN A
          1.92.77.21
          easytomessage.com
          IN A
          139.159.137.254
          easytomessage.com
          IN A
          120.46.84.108
          easytomessage.com
          IN A
          123.60.31.166
          easytomessage.com
          IN A
          124.70.128.38
          easytomessage.com
          IN A
          110.41.162.127
          easytomessage.com
          IN A
          123.60.92.210
          easytomessage.com
          IN A
          1.92.70.140
          easytomessage.com
          IN A
          120.46.131.222
          easytomessage.com
          IN A
          116.205.165.66
          easytomessage.com
          IN A
          110.41.53.90
          easytomessage.com
          IN A
          120.46.157.112
          easytomessage.com
          IN A
          121.36.205.81
        • flag-us
          POST
          http://ynuf.alipay.com/saveWb.json
          Remote address:
          47.246.137.12:80
          Request
          POST /saveWb.json HTTP/1.1
          keyindex: wb_sc_int_res_k1
          Content-Length: 1728
          Host: ynuf.alipay.com
          Connection: Keep-Alive
          Response
          HTTP/1.1 200
          Date: Tue, 19 Mar 2024 01:41:42 GMT
          Content-Type: application/json;charset=utf-8
          Transfer-Encoding: chunked
          Connection: keep-alive
          Vary: Accept-Encoding
          Server: Tengine
          Vary: Accept-Encoding
          X-Content-Type-Options: nosniff
          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
          Pragma: no-cache
          Expires: 0
          X-Frame-Options: DENY
          Strict-Transport-Security: max-age=31536000 ; includeSubDomains
          Set-Cookie: XSRF-TOKEN=95fde173-2f5f-489a-a92b-5db2cc4738fc; Path=/; HttpOnly
          X-Application-Context: umid:cn-prod:7001
          x-evt: 1000
          EagleEye-TraceId: 2103189617108125020853864e528a
          Timing-Allow-Origin: *
        • flag-us
          DNS
          adashbc.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashbc.m.taobao.com
          IN A
          Response
          adashbc.m.taobao.com
          IN CNAME
          adashbc.m.taobao.com.gds.alibabadns.com
          adashbc.m.taobao.com.gds.alibabadns.com
          IN A
          59.82.39.254
        • flag-us
          DNS
          downt.ntalker.com
          Remote address:
          1.1.1.1:53
          Request
          downt.ntalker.com
          IN A
          Response
          downt.ntalker.com
          IN A
          182.92.245.193
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
          Response
          adashx.m.taobao.com
          IN CNAME
          adashx.m.taobao.com.gds.alibabadns.com
          adashx.m.taobao.com.gds.alibabadns.com
          IN CNAME
          adashx.m.taobao.com.w.kunlunhuf.com
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          61.170.76.178
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
          Response
          adashx.m.taobao.com
          IN CNAME
          adashx.m.taobao.com.gds.alibabadns.com
          adashx.m.taobao.com.gds.alibabadns.com
          IN CNAME
          adashx.m.taobao.com.w.kunlunhuf.com
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          61.170.76.178
        • flag-us
          DNS
          wb.110.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          wb.110.taobao.com
          IN A
          Response
          wb.110.taobao.com
          IN CNAME
          na61-na62.wagbridge.alibaba.taobao.com
          na61-na62.wagbridge.alibaba.taobao.com
          IN CNAME
          na61-na62.wagbridge.alibaba.taobao.com.gds.alibabadns.com
          na61-na62.wagbridge.alibaba.taobao.com.gds.alibabadns.com
          IN A
          59.82.122.10
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
          Response
          m.data.mob.com
          IN CNAME
          dcppz.dlb.mob.com
          dcppz.dlb.mob.com
          IN A
          180.188.25.47
        • flag-us
          DNS
          im64.jpush.cn
          Remote address:
          1.1.1.1:53
          Request
          im64.jpush.cn
          IN A
          Response
          im64.jpush.cn
          IN CNAME
          bjim64.jpush.cn
          bjim64.jpush.cn
          IN A
          139.9.119.173
          bjim64.jpush.cn
          IN A
          119.3.188.193
          bjim64.jpush.cn
          IN A
          139.9.135.156
          bjim64.jpush.cn
          IN A
          139.9.138.15
        • flag-us
          DNS
          downt.ntalker.com
          Remote address:
          1.1.1.1:53
          Request
          downt.ntalker.com
          IN A
          Response
          downt.ntalker.com
          IN A
          182.92.245.193
        • flag-us
          DNS
          downt.ntalker.com
          Remote address:
          1.1.1.1:53
          Request
          downt.ntalker.com
          IN A
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
          Response
          adashx.m.taobao.com
          IN CNAME
          adashx.m.taobao.com.gds.alibabadns.com
          adashx.m.taobao.com.gds.alibabadns.com
          IN CNAME
          adashx.m.taobao.com.w.kunlunhuf.com
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          61.170.76.178
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          101.226.27.160
          adashx.m.taobao.com.w.kunlunhuf.com
          IN A
          61.170.78.144
        • flag-us
          DNS
          log.reyun.com
          Remote address:
          1.1.1.1:53
          Request
          log.reyun.com
          IN A
        • flag-us
          DNS
          log.reyun.com
          Remote address:
          1.1.1.1:53
          Request
          log.reyun.com
          IN A
        • flag-us
          DNS
          s.jpush.cn
          Remote address:
          1.1.1.1:53
          Request
          s.jpush.cn
          IN A
          Response
          s.jpush.cn
          IN A
          110.41.162.127
          s.jpush.cn
          IN A
          124.70.128.38
          s.jpush.cn
          IN A
          116.205.165.66
          s.jpush.cn
          IN A
          110.41.53.90
          s.jpush.cn
          IN A
          123.60.31.166
          s.jpush.cn
          IN A
          123.60.92.210
          s.jpush.cn
          IN A
          120.46.157.112
          s.jpush.cn
          IN A
          121.36.205.81
          s.jpush.cn
          IN A
          1.92.77.21
          s.jpush.cn
          IN A
          120.46.84.108
          s.jpush.cn
          IN A
          120.46.131.222
          s.jpush.cn
          IN A
          1.92.70.140
          s.jpush.cn
          IN A
          139.159.137.254
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
          Response
          m.data.mob.com
          IN CNAME
          dcppz.dlb.mob.com
          dcppz.dlb.mob.com
          IN A
          180.188.25.47
        • flag-us
          DNS
          downt.ntalker.com
          Remote address:
          1.1.1.1:53
          Request
          downt.ntalker.com
          IN A
          Response
          downt.ntalker.com
          IN A
          182.92.245.193
        • flag-us
          DNS
          log.reyun.com
          Remote address:
          1.1.1.1:53
          Request
          log.reyun.com
          IN A
          Response
          log.reyun.com
          IN CNAME
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          IN A
          54.222.219.142
          log-reyun-com-1729828035.cn-north-1.elb.amazonaws.com.cn
          IN A
          52.80.6.24
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
          Response
          m.data.mob.com
          IN CNAME
          dcppz.dlb.mob.com
          dcppz.dlb.mob.com
          IN A
          180.188.25.47
        • flag-us
          DNS
          m.data.mob.com
          Remote address:
          1.1.1.1:53
          Request
          m.data.mob.com
          IN A
          Response
          m.data.mob.com
          IN CNAME
          dcppz.dlb.mob.com
          dcppz.dlb.mob.com
          IN A
          180.188.25.47
        • flag-us
          DNS
          s.jpush.cn
          Remote address:
          1.1.1.1:53
          Request
          s.jpush.cn
          IN A
          Response
          s.jpush.cn
          IN A
          120.46.157.112
          s.jpush.cn
          IN A
          110.41.162.127
          s.jpush.cn
          IN A
          116.205.165.66
          s.jpush.cn
          IN A
          110.41.53.90
          s.jpush.cn
          IN A
          139.159.137.254
          s.jpush.cn
          IN A
          1.92.77.21
          s.jpush.cn
          IN A
          123.60.31.166
          s.jpush.cn
          IN A
          124.70.128.38
          s.jpush.cn
          IN A
          120.46.131.222
          s.jpush.cn
          IN A
          123.60.92.210
          s.jpush.cn
          IN A
          120.46.84.108
          s.jpush.cn
          IN A
          121.36.205.81
          s.jpush.cn
          IN A
          1.92.70.140
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
        • flag-us
          DNS
          adashx.m.taobao.com
          Remote address:
          1.1.1.1:53
          Request
          adashx.m.taobao.com
          IN A
        • 180.188.25.46:80
          api.exc.mob.com
          420 B
          7
        • 180.188.25.46:80
          api.exc.mob.com
          240 B
          4
        • 180.188.25.47:80
          m.data.mob.com
          420 B
          7
        • 180.188.25.42:80
          api.share.mob.com
          420 B
          7
        • 180.188.25.42:80
          api.share.mob.com
          420 B
          7
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 180.188.25.42:80
          api.share.mob.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 36.156.202.78:443
          plbslog.umeng.com
          300 B
          5
        • 163.181.154.234:443
          https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205
          tls, http
          1.3kB
          5.7kB
          13
          11

          HTTP Request

          GET https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205

          HTTP Response

          403
        • 163.181.154.234:443
          https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205
          tls, http
          1.3kB
          5.8kB
          15
          12

          HTTP Request

          GET https://nbsdk-baichuan.alicdn.com/1.1.0.0/linkout.htm?appKey=23637205

          HTTP Response

          403
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 59.82.133.78:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.133.78:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 223.109.148.178:443
          ulogs.umeng.com
          300 B
          5
        • 182.92.245.193:80
          downt.ntalker.com
          240 B
          4
        • 163.181.154.234:443
          https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android
          tls, http
          1.2kB
          982 B
          10
          7

          HTTP Request

          GET https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android

          HTTP Response

          403
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 142.250.200.14:443
          tls, https
          858 B
          40 B
          1
          1
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 142.250.200.14:443
          android.apis.google.com
          tls
          4.5kB
          7.8kB
          13
          19
        • 163.181.154.234:443
          https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android
          tls, http
          1.1kB
          5.7kB
          13
          10

          HTTP Request

          GET https://nbsdk-baichuan.alicdn.com/3.1.1.219/23637205/1.0.0/meta.htm?plat=android

          HTTP Response

          403
        • 180.188.25.46:80
          api.exc.mob.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 47.246.137.12:80
          http://ynuf.alipay.com/saveWb.json
          http
          2.2kB
          9.8kB
          9
          13

          HTTP Request

          POST http://ynuf.alipay.com/saveWb.json

          HTTP Response

          200
        • 180.188.25.46:80
          api.exc.mob.com
          240 B
          4
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 59.82.133.59:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.133.59:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 182.92.245.193:80
          downt.ntalker.com
          240 B
          4
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          300 B
          5
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 59.82.122.10:80
          wb.110.taobao.com
          300 B
          5
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 36.156.202.78:443
          plbslog.umeng.com
          300 B
          5
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 223.109.148.177:443
          ulogs.umeng.com
          300 B
          5
        • 59.82.133.4:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.133.4:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7005
          im64.jpush.cn
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7009
          im64.jpush.cn
          180 B
          3
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7008
          im64.jpush.cn
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 139.9.119.173:7003
          im64.jpush.cn
          180 B
          3
        • 182.92.245.193:80
          downt.ntalker.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7006
          im64.jpush.cn
          180 B
          3
        • 59.82.133.36:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.133.36:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7007
          im64.jpush.cn
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          300 B
          5
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7004
          im64.jpush.cn
          180 B
          3
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7002
          im64.jpush.cn
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7000
          im64.jpush.cn
          180 B
          3
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 101.226.27.160:80
          adashx.m.taobao.com
          240 B
          4
        • 101.226.27.160:80
          adashx.m.taobao.com
          240 B
          4
        • 223.109.148.179:443
          ulogs.umeng.com
          300 B
          5
        • 59.82.133.157:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.133.157:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 182.92.245.193:80
          downt.ntalker.com
          240 B
          4
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 61.170.78.144:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.78.144:80
          adashx.m.taobao.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 59.82.120.124:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.120.124:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 120.55.96.240:80
          a.xgbuy.cc
          240 B
          4
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 223.109.148.176:443
          ulogs.umeng.com
          300 B
          5
        • 59.82.120.166:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.120.166:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7008
          im64.jpush.cn
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.76.178:80
          adashx.m.taobao.com
          240 B
          4
        • 139.9.119.173:7005
          im64.jpush.cn
          180 B
          3
        • 59.82.39.254:80
          adashbc.m.taobao.com
          240 B
          4
        • 54.222.219.142:80
          log.reyun.com
          180 B
          3
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7003
          im64.jpush.cn
          180 B
          3
        • 59.82.120.171:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.120.171:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 52.80.6.24:80
          log.reyun.com
          180 B
          3
        • 139.9.119.173:7006
          im64.jpush.cn
          180 B
          3
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 101.226.27.160:80
          adashx.m.taobao.com
          240 B
          4
        • 101.226.27.160:80
          adashx.m.taobao.com
          240 B
          4
        • 139.9.119.173:7000
          im64.jpush.cn
          180 B
          3
        • 139.9.119.173:7004
          im64.jpush.cn
          180 B
          3
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7002
          im64.jpush.cn
          180 B
          3
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 139.9.119.173:7009
          im64.jpush.cn
          120 B
          2
        • 61.170.78.144:80
          adashx.m.taobao.com
          240 B
          4
        • 61.170.78.144:80
          adashx.m.taobao.com
          240 B
          4
        • 223.109.148.130:443
          ulogs.umeng.com
          300 B
          5
        • 59.82.120.210:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 59.82.120.210:80
          acs4baichuan.m.taobao.com
          300 B
          5
        • 139.9.119.173:7007
          im64.jpush.cn
          180 B
          3
        • 112.60.15.47:80
          t.gdt.qq.com
          180 B
          3
        • 180.188.25.47:80
          m.data.mob.com
          300 B
          5
        • 112.60.14.125:80
          t.gdt.qq.com
          180 B
          3
        • 112.60.14.21:80
          t.gdt.qq.com
          180 B
          3
        • 59.82.120.252:80
          acs4baichuan.m.taobao.com
          180 B
          3
        • 59.82.120.252:80
          acs4baichuan.m.taobao.com
          180 B
          3
        • 59.82.39.254:80
          adashbc.m.taobao.com
          180 B
          3
        • 112.60.15.47:80
          t.gdt.qq.com
          120 B
          2
        • 224.0.0.251:5353
          3.7kB
          11
        • 1.1.1.1:53
          semanticlocation-pa.googleapis.com
          dns
          160 B
          272 B
          2
          1

          DNS Request

          semanticlocation-pa.googleapis.com

          DNS Request

          semanticlocation-pa.googleapis.com

          DNS Response

          172.217.16.234
          216.58.201.106
          142.250.200.42
          142.250.180.10
          172.217.169.74
          142.250.187.202
          142.250.200.10
          142.250.179.234
          216.58.204.74
          142.250.187.234
          172.217.169.10
          142.250.178.10

        • 1.1.1.1:53
          api.exc.mob.com
          dns
          61 B
          101 B
          1
          1

          DNS Request

          api.exc.mob.com

          DNS Response

          180.188.25.46

        • 1.1.1.1:53
          m.data.mob.com
          dns
          60 B
          100 B
          1
          1

          DNS Request

          m.data.mob.com

          DNS Response

          180.188.25.47

        • 1.1.1.1:53
          api.share.mob.com
          dns
          63 B
          102 B
          1
          1

          DNS Request

          api.share.mob.com

          DNS Response

          180.188.25.42

        • 1.1.1.1:53
          log.reyun.com
          dns
          59 B
          161 B
          1
          1

          DNS Request

          log.reyun.com

          DNS Response

          54.222.219.142
          52.80.6.24

        • 1.1.1.1:53
          s.jpush.cn
          dns
          56 B
          264 B
          1
          1

          DNS Request

          s.jpush.cn

          DNS Response

          1.92.70.140
          139.159.137.254
          123.60.31.166
          121.36.205.81
          110.41.162.127
          120.46.157.112
          120.46.84.108
          1.92.77.21
          110.41.53.90
          123.60.92.210
          116.205.165.66
          124.70.128.38
          120.46.131.222

        • 1.92.70.140:19000
          s.jpush.cn
          134 B
          1
        • 1.1.1.1:53
          a.xgbuy.cc
          dns
          56 B
          72 B
          1
          1

          DNS Request

          a.xgbuy.cc

          DNS Response

          120.55.96.240

        • 1.1.1.1:53
          plbslog.umeng.com
          dns
          63 B
          126 B
          1
          1

          DNS Request

          plbslog.umeng.com

          DNS Response

          36.156.202.78

        • 1.1.1.1:53
          nbsdk-baichuan.alicdn.com
          dns
          71 B
          151 B
          1
          1

          DNS Request

          nbsdk-baichuan.alicdn.com

          DNS Response

          163.181.154.234
          163.181.154.233

        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          176 B
          1
          1

          DNS Request

          adashx.m.taobao.com

          DNS Response

          61.170.76.178

        • 1.1.1.1:53
          acs4baichuan.m.taobao.com
          dns
          71 B
          505 B
          1
          1

          DNS Request

          acs4baichuan.m.taobao.com

          DNS Response

          59.82.133.78
          59.82.133.59
          59.82.133.4
          59.82.133.36
          59.82.133.157
          59.82.120.124
          59.82.120.166
          59.82.120.171
          59.82.120.210
          59.82.120.252
          59.82.121.172
          59.82.121.215
          59.82.121.3
          59.82.121.72
          59.82.122.36
          59.82.120.33
          59.82.121.216
          59.82.121.222
          59.82.133.114
          59.82.133.149

        • 1.1.1.1:53
          downt.ntalker.com
          dns
          63 B
          79 B
          1
          1

          DNS Request

          downt.ntalker.com

          DNS Response

          182.92.245.193

        • 1.1.1.1:53
          ulogs.umeng.com
          dns
          61 B
          229 B
          1
          1

          DNS Request

          ulogs.umeng.com

          DNS Response

          223.109.148.178
          223.109.148.177
          223.109.148.179
          223.109.148.176
          223.109.148.130
          223.109.148.141

        • 1.1.1.1:53
          sis.jpush.io
          dns
          58 B
          266 B
          1
          1

          DNS Request

          sis.jpush.io

          DNS Response

          139.159.137.254
          120.46.84.108
          110.41.162.127
          1.92.70.140
          123.60.92.210
          120.46.131.222
          116.205.165.66
          123.60.31.166
          121.36.205.81
          124.70.128.38
          110.41.53.90
          120.46.157.112
          1.92.77.21

        • 139.159.137.254:19000
          sis.jpush.io
          134 B
          1
        • 1.1.1.1:53
          t.gdt.qq.com
          dns
          116 B
          106 B
          2
          1

          DNS Request

          t.gdt.qq.com

          DNS Request

          t.gdt.qq.com

          DNS Response

          112.60.14.125
          112.60.14.21
          112.60.15.47

        • 1.1.1.1:53
          android.apis.google.com
          dns
          69 B
          109 B
          1
          1

          DNS Request

          android.apis.google.com

          DNS Response

          142.250.200.14

        • 1.1.1.1:53
          ynuf.alipay.com
          dns
          122 B
          233 B
          2
          1

          DNS Request

          ynuf.alipay.com

          DNS Request

          ynuf.alipay.com

          DNS Response

          47.246.137.12

        • 1.1.1.1:53
          api.exc.mob.com
          dns
          122 B
          101 B
          2
          1

          DNS Request

          api.exc.mob.com

          DNS Request

          api.exc.mob.com

          DNS Response

          180.188.25.46

        • 1.1.1.1:53
          api.exc.mob.com
          dns
          61 B
          101 B
          1
          1

          DNS Request

          api.exc.mob.com

          DNS Response

          180.188.25.46

        • 1.1.1.1:53
          easytomessage.com
          dns
          63 B
          271 B
          1
          1

          DNS Request

          easytomessage.com

          DNS Response

          1.92.77.21
          139.159.137.254
          120.46.84.108
          123.60.31.166
          124.70.128.38
          110.41.162.127
          123.60.92.210
          1.92.70.140
          120.46.131.222
          116.205.165.66
          110.41.53.90
          120.46.157.112
          121.36.205.81

        • 1.92.77.21:19000
          easytomessage.com
          134 B
          1
        • 1.1.1.1:53
          adashbc.m.taobao.com
          dns
          66 B
          132 B
          1
          1

          DNS Request

          adashbc.m.taobao.com

          DNS Response

          59.82.39.254

        • 123.196.118.23:19000
          134 B
          1
        • 1.1.1.1:53
          downt.ntalker.com
          dns
          63 B
          79 B
          1
          1

          DNS Request

          downt.ntalker.com

          DNS Response

          182.92.245.193

        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          176 B
          1
          1

          DNS Request

          adashx.m.taobao.com

          DNS Response

          61.170.76.178

        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          176 B
          1
          1

          DNS Request

          adashx.m.taobao.com

          DNS Response

          61.170.76.178

        • 103.229.215.60:19000
          134 B
          1
        • 1.1.1.1:53
          wb.110.taobao.com
          dns
          63 B
          189 B
          1
          1

          DNS Request

          wb.110.taobao.com

          DNS Response

          59.82.122.10

        • 1.1.1.1:53
          m.data.mob.com
          dns
          60 B
          100 B
          1
          1

          DNS Request

          m.data.mob.com

          DNS Response

          180.188.25.47

        • 117.121.49.100:19000
          134 B
          1
        • 1.1.1.1:53
          im64.jpush.cn
          dns
          59 B
          144 B
          1
          1

          DNS Request

          im64.jpush.cn

          DNS Response

          139.9.119.173
          119.3.188.193
          139.9.135.156
          139.9.138.15

        • 1.1.1.1:53
          downt.ntalker.com
          dns
          126 B
          79 B
          2
          1

          DNS Request

          downt.ntalker.com

          DNS Request

          downt.ntalker.com

          DNS Response

          182.92.245.193

        • 1.1.1.1:53
          m.data.mob.com
          dns
          120 B
          2

          DNS Request

          m.data.mob.com

          DNS Request

          m.data.mob.com

        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          208 B
          1
          1

          DNS Request

          adashx.m.taobao.com

          DNS Response

          61.170.76.178
          101.226.27.160
          61.170.78.144

        • 1.1.1.1:53
          log.reyun.com
          dns
          118 B
          2

          DNS Request

          log.reyun.com

          DNS Request

          log.reyun.com

        • 1.1.1.1:53
          s.jpush.cn
          dns
          56 B
          264 B
          1
          1

          DNS Request

          s.jpush.cn

          DNS Response

          110.41.162.127
          124.70.128.38
          116.205.165.66
          110.41.53.90
          123.60.31.166
          123.60.92.210
          120.46.157.112
          121.36.205.81
          1.92.77.21
          120.46.84.108
          120.46.131.222
          1.92.70.140
          139.159.137.254

        • 110.41.162.127:19000
          s.jpush.cn
          134 B
          1
        • 1.1.1.1:53
          m.data.mob.com
          dns
          60 B
          100 B
          1
          1

          DNS Request

          m.data.mob.com

          DNS Response

          180.188.25.47

        • 1.1.1.1:53
          downt.ntalker.com
          dns
          63 B
          79 B
          1
          1

          DNS Request

          downt.ntalker.com

          DNS Response

          182.92.245.193

        • 139.159.137.254:19000
          s.jpush.cn
          134 B
          1
        • 1.1.1.1:53
          log.reyun.com
          dns
          59 B
          161 B
          1
          1

          DNS Request

          log.reyun.com

          DNS Response

          54.222.219.142
          52.80.6.24

        • 1.92.77.21:19000
          s.jpush.cn
          134 B
          1
        • 123.196.118.23:19000
          134 B
          1
        • 103.229.215.60:19000
          134 B
          1
        • 117.121.49.100:19000
          134 B
          1
        • 1.1.1.1:53
          m.data.mob.com
          dns
          60 B
          100 B
          1
          1

          DNS Request

          m.data.mob.com

          DNS Response

          180.188.25.47

        • 1.1.1.1:53
          m.data.mob.com
          dns
          60 B
          100 B
          1
          1

          DNS Request

          m.data.mob.com

          DNS Response

          180.188.25.47

        • 1.1.1.1:53
          s.jpush.cn
          dns
          56 B
          264 B
          1
          1

          DNS Request

          s.jpush.cn

          DNS Response

          120.46.157.112
          110.41.162.127
          116.205.165.66
          110.41.53.90
          139.159.137.254
          1.92.77.21
          123.60.31.166
          124.70.128.38
          120.46.131.222
          123.60.92.210
          120.46.84.108
          121.36.205.81
          1.92.70.140

        • 120.46.157.112:19000
          s.jpush.cn
          134 B
          1
        • 139.159.137.254:19000
          s.jpush.cn
          134 B
          1
        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          1

          DNS Request

          adashx.m.taobao.com

        • 1.1.1.1:53
          adashx.m.taobao.com
          dns
          65 B
          1

          DNS Request

          adashx.m.taobao.com

        MITRE ATT&CK Mobile v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • /data/data/com.xgbuy.xg/app_SGLib/libsgmainso-5.1.81.so.tmp

          Filesize

          591KB

          MD5

          c85e8919765cc22095d1b8e40601e34d

          SHA1

          22d48933b9f30a028cf4c9d993f59c767f9e8e35

          SHA256

          f4ab50b1188cc9913c106f1f661162cb7db90aa288a90fa6bb41c5938b6afa8e

          SHA512

          6715ed9290b868a5733f6c6001e9de1375a381b5f61552fc0adfd825c72977cbd34a347f7fecad8cbc798af7b5ef59f4a23bbe6fedb714e4dda65a1e5921c08e

        • /data/data/com.xgbuy.xg/app_SGLib/libsgsecuritybodyso-5.1.25.so.tmp

          Filesize

          225KB

          MD5

          10760142380b34e358c396ca8d606a91

          SHA1

          b8d7f379c3e25bef6f24636fcb243d3baf2cbe46

          SHA256

          8a25b66e15f4054d677ad667d8eeb4db31ad09188884ae20cff78bfcafdd042b

          SHA512

          72105e76a0b2252434453074a966bb0f2ba849399bd9b3093004f3af47663003af614ec87ee3dd6d12cce0de9816bc1504a9859ced15c389c18601c36d66f9c5

        • /data/data/com.xgbuy.xg/cache/image_manager_disk_cache/009193b7dbb23f674b5f1823e41a487236d37c09b01fa8bc30947bb276b22133.0.tmp

          Filesize

          106KB

          MD5

          8c8e70103452f2c87c893e7c2e7273d1

          SHA1

          941566e1cac65e1e4a62c1016464e2d3b601c313

          SHA256

          38901f9466395507ab56081c8759cbb65041866b1e39c71d5248f769236b790b

          SHA512

          42f928c5f43b3855e7ed37136a752c510b9fb5f97638bc97852e9f192e19dcd9d1171a653ce52e198a3c7b69c99fe9a2a430731f1a51e7a07e8b7c0afa7526ae

        • /data/data/com.xgbuy.xg/cache/image_manager_disk_cache/journal.tmp

          Filesize

          31B

          MD5

          8c92de9ce46d41a22f3b20f77404cc1d

          SHA1

          8671a6dca00edb72be47363a7071be65cf270373

          SHA256

          68bb33ddeed9200be85a71f70b377985f9ee68e91578afbde8321463396f1274

          SHA512

          30f45fe9954215d6adafcc8f0a060a7ff41963a64f9b849a37f0d18fe045038d429ec13bf15226769c4ba78dad3c52f3d9e0dbbb4fcdea4828a1efe956e48f56

        • /data/data/com.xgbuy.xg/databases/Reyun.db

          Filesize

          20KB

          MD5

          846d85d8968d1a122428c28ae59ee836

          SHA1

          32a7ad221666f0d66a82ecf237bd4b6b1e9702dd

          SHA256

          cddf075dc17e17521c640e4102f0e12d2bba8ea59ec918992380531059d35874

          SHA512

          1fdc3a0a82fdf819c3634d01dce99434258bc3a9cab5f516d1e73d41553bccec978a4cb8c44fd30132961948a0fe2e895a26e5a491859cba154d545782d06b19

        • /data/data/com.xgbuy.xg/databases/Reyun.db

          Filesize

          20KB

          MD5

          3919e7bd496fc5596ea3c2b7a8177cf5

          SHA1

          fccdb93390b543f788829e0dd22aec0cb60f6056

          SHA256

          33e965f8bf86e4f2383d23afe67a1c95c1755941b80577da30dd1205f71a0302

          SHA512

          9aa6eed9e855eb7e6aa866eb1f55927fa85ff04304ea2a17a545f69b6da2f350435778b373fa5e9d455c38d39067d2e663fad923bcf3074ba2136c0f0a2ae6a7

        • /data/data/com.xgbuy.xg/databases/Reyun.db

          Filesize

          20KB

          MD5

          38e9ff3afa41fe379037e5e12f32ea4e

          SHA1

          808ec77f781825c78e78dedc566e7b88592036dd

          SHA256

          cdf46011d61c47c1085b29c57a0defab1750ad3b911c371f15c6f510534020a0

          SHA512

          dd469529ca79850ac095eb1e27aaa109aa04a16ee83474a1da1929023c1a75ae5935cac51e865188691f16b175d404a37d57887004f25af97996c7c79d6a9aa0

        • /data/data/com.xgbuy.xg/databases/Reyun.db

          Filesize

          20KB

          MD5

          92f85821dc6c1f1104f736c2504aaaee

          SHA1

          99881d714bd5c79583bc6d690ee6c8bc51efd353

          SHA256

          ede24607b97b5821c8c68219606db2924cce274c9ba70ab0f873a63b8b9386a0

          SHA512

          2d713529deff7343f3747bcea04692e49c1b4007218c0cfe167be6d6246e595857d829bb72d71281490c0bf1f656a9eec590238cca66119ca9f5ff1b34bbb781

        • /data/data/com.xgbuy.xg/databases/Reyun.db

          Filesize

          20KB

          MD5

          fa95a6d175c5b8241dadf094a770ee4a

          SHA1

          89401928961ad1f6d5e32cb4813a122b917eabd6

          SHA256

          39bb86307028d69f63853ab7af5e33a4cb652f01dcf04d0bcaf46e8c71d13e59

          SHA512

          6fc248b378e0f35444b601e5451009458419dedea17b16ba7a3e0ef236678ab4738a57e270026b631b88762279fac6b9e0e4d7c7d02666c716b1090d213b3122

        • /data/data/com.xgbuy.xg/databases/Reyun.db-journal

          Filesize

          512B

          MD5

          8b53d2c52a0ca280b3a871022bf69c7d

          SHA1

          bb92ef0b0768e9060eb6d5b577e99fb81f412b69

          SHA256

          0ab26631f1ccdf34559d13b02e9b8512dd91486d94426ea1bed7a4bca245f67a

          SHA512

          4dea205fe6f2a8ecd296c3a36c5ac077a96c1e39400cb1c7aa4264773e279481e382f532560ec6849b4695870001893396bf662bb7432d2df8ab0c906106bca9

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          36KB

          MD5

          08cd7f48c70e415bc4c9fba60ddf9f83

          SHA1

          34d1f683cb8937e7b4c9ebd013b8130ee3dd6a3f

          SHA256

          6d8f4386769b422dba76fb964d30c6c475565076699ff803465d6e84f11904d6

          SHA512

          e5832afe97902f6c2439989bb87daffe39d88d4e4e680dd83fa342b2624267ef489aa36d8523be92dd67d43529b82578e9d434eb0a460f18eff098f7bd4f972b

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          8KB

          MD5

          9f2a244a833a99c2516b2ca7340af95b

          SHA1

          2b4372bc62a6afded704035dbc7fe984b0258a4f

          SHA256

          1aab224bc0a5f171138872e78a10a18fee8807bc563b755ee1d2a6fb87199477

          SHA512

          974f969aa648c83d5d62dcadaf59cc1cadde5f0d3ebcff79c1cf2bfc973624f310dce600e497e929d45529d043a1a8a08b41b4c67e384804b8f4537cee7f5b7d

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          8KB

          MD5

          697cbf6d486c14d49c8d8b8f299415ec

          SHA1

          a0e90bcf05448e44aa299137bcde51246ee284ed

          SHA256

          7176bea0d8a8c8b1740f7c48f7a33ab7058aa8582ec799bd1e081429d90c70d9

          SHA512

          c45ed33fb841d0f363af70aed855a165897d3e482cadf8d54643a98960c6c3e87d1b8ae698d4a10bb897659f8e52b3997b6d2e159b86dbd3597b24e450bbc7f9

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          8KB

          MD5

          5295ea3f4f2297b263e3418a2fd1ef62

          SHA1

          30fb28b350aa463a2dbf601dfa262ee0d5f5f014

          SHA256

          fba924383dd165ab3da7c77aeae2868c4b521bed55dd30e6188d108f529c12cd

          SHA512

          a3c07e07e7def747c91d64feb12531b7e42c2a53b42efb98047949c2f5c62ccf1902711acce62ff10993193206112b1924577e0eb011aabb7a49c6b1dabc9e7b

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          8KB

          MD5

          db2a3a1c6433e53c1d5d6ccf4ffd2e5e

          SHA1

          bcfb9b71b6be37f0512998badc14bbde257dfa4e

          SHA256

          3aae087172603d4a00ae81290bf399c12af1c712c47948bc01ffebac2836eafb

          SHA512

          1680ba90e953be4c6e79010b0834145315294641888d2d17d36e16fd3e8bb0e6ff33ab6243a2f2a8135157c20415efaef6a075b40861cdeb099e320c9f765f0e

        • /data/data/com.xgbuy.xg/databases/Reyun.db-wal

          Filesize

          8KB

          MD5

          54f284a147a8324aa55236a8fe2533c4

          SHA1

          03b8e35f105ff8d6d4dff5efe4a714f80eb7e584

          SHA256

          e5ce03e83366f692f1bc1639420f7d86378984c9c21b343bd569b2708fddbd01

          SHA512

          446499888c76d63d0de59f7d7c8ecf11aec48fc0d9ef0a019025df340fe92f00353d8a8a0046133fdd0581c7a17077dfdcac226f452e95090156b6a0968ed251

        • /data/data/com.xgbuy.xg/databases/ThrowalbeLog.db-journal

          Filesize

          512B

          MD5

          23fdf26c64496cbae62953c415256649

          SHA1

          ff1a299e04f4c928341591dae0f5e8b2e9ecba6a

          SHA256

          0addbc83e664d67a408e368beccfea5b525614e06dc1e990dab97d8c771ef296

          SHA512

          af648e32c9352013500f7a8470103582bd2a9ac386ed8d1d3f0fcc848cd9377d4e6a564f3716dd58d3a592663231a92292150893ff481548f3d25628fbe6892f

        • /data/data/com.xgbuy.xg/databases/ThrowalbeLog.db-shm

          Filesize

          28KB

          MD5

          978ba7f100ea6011edb5e6d3a94cedf9

          SHA1

          df5409f9624cf3793a6c76508bcceda5db888bba

          SHA256

          08864ddeb15f2eee546c305d8c7115d0a33e37f2a0d4a2e3baa2dec5c2056aef

          SHA512

          416a6d19a362d3205148d83f18e33ff4a891f4f1546d9520dc4c21f7a6cef5582a4571c63cef00612a5961be4249a8b725519814bb6a905e4ceda5c0f4c6dfe0

        • /data/data/com.xgbuy.xg/databases/ThrowalbeLog.db-wal

          Filesize

          32KB

          MD5

          9e77cbf5735d3ac8cbad4a5213a515f0

          SHA1

          fb0d5f0c15f396bd682cf072bc1ef6128933a859

          SHA256

          725539915fd477fcad2c05f239986adda6fb0b6537a4c0143f6dfcb60225810e

          SHA512

          8d59ea208a4384f16e7927cb0128b7543948e62bdf448b03ec0464db93355f956d4a9d41840ce7cfec6972112e138af433f9d6f8314f4221d387b0daa3dcfcb1

        • /data/data/com.xgbuy.xg/databases/ThrowalbeLog.db-wal

          Filesize

          40KB

          MD5

          89a771c0adbad66b46c2e90aab2a8c8a

          SHA1

          a7086b76fe4e757dce5d10785611cb7496735d8a

          SHA256

          1bbd17bf8e485a41ce5c464f7dcf836ea532e92af2561c71e87db83db1cbc22f

          SHA512

          c88317c8dad7c19a1edfa03651f676add45332e70858cad7809ee6318f683fd5715279f4ff9aab664db3854a9886be62c7c54eb1e18d5e5fba0fde4ca3b0d9f4

        • /data/data/com.xgbuy.xg/databases/je_1000_ISME9754_guest23597697618471957538234286761073581039-journal

          Filesize

          512B

          MD5

          e31ee9d0a1d61dcbe05c86c3b92bc717

          SHA1

          ce93442f16ed77a49fcc26bdb5e5142b09a8c74d

          SHA256

          d19bbbf64ba11af11678190cffb3a6cd77e26e274db645b7c57f25d174365d6d

          SHA512

          fb7b37723109ef7dddc54d7e0ef83aba32ad8059ef6ac24778e4309d455f4c3a983ef421dd0a4ab1568e49298d296eaf91658176123e1e7f08df7b3eae565503

        • /data/data/com.xgbuy.xg/databases/je_1000_ISME9754_guest23597697618471957538234286761073581039-wal

          Filesize

          48KB

          MD5

          53831f48f84523d67dc85dda603cf50b

          SHA1

          e4b0dbc800bba33fc287b66c5ba9cec576389427

          SHA256

          410a7e15c741590614b09a4eeb21802fd101d119451af6bf058d25611b978084

          SHA512

          8aa6bdda983cb37dd743b979e479655fb38b7946e0c15c4f39de4cfaf9d2bda665d9447ca31c2874303e22740433eb46f0a264edf0b694e1453b324f5d526101

        • /data/data/com.xgbuy.xg/databases/ua.db

          Filesize

          36KB

          MD5

          0adda9c85a5e4808f5b1b74c0a8591a5

          SHA1

          5048107883ab1e345af9cf2e6849ce46e0e612bf

          SHA256

          1e17860bba2bb4e3e92df3890aa6dddc973d6602c71519a15556d37bb69de2a1

          SHA512

          646061d3d5849772511bd94e36ca2d775a9a672851629d1812942ec0f0f925714eb7d4ebac44889911320cb6710a2f586014f6b1e126739cab653c4f8deef2d1

        • /data/data/com.xgbuy.xg/databases/ua.db

          Filesize

          16KB

          MD5

          69f1bd36d87aa4e5e25db9720f2b6a13

          SHA1

          9c7c396a562e67d55cfc327ecd39d0686f5a2aca

          SHA256

          76dcab7e4bbc940cea4718cd300ba969ba81c9a9c9b490c38dbb8c2588ea9a56

          SHA512

          29d73386365c66ecb3d077a0fa88b40b60fbdd464410189c49e9d5f5b02de8800a4fa288840131ace99e248578a516c51a56300a36d415c35baffd2195f8ff4f

        • /data/data/com.xgbuy.xg/databases/ua.db

          Filesize

          16KB

          MD5

          17f7f5c6dbf99d47b833e4fc2c34959f

          SHA1

          d8cdcbd08d9a23a9d4656dad2a2d0b98d59dc90d

          SHA256

          2417550ee6cc352295680510c0e6928df91f62ba00442a4db072b17717685248

          SHA512

          ee6b096a846bfcd6639a3a61e8b63023c46f0bbe04125f4d169e2500a62c02b23f25b588db7db8dd4b84d605b7566eae4d188f458e49e67816e0b1a5fe222d9e

        • /data/data/com.xgbuy.xg/databases/ua.db

          Filesize

          16KB

          MD5

          5b94037ab818ee9d22e677fc4a61d8ad

          SHA1

          6c13b3dc3c173ae5ace9ebeab85fbcb9008226b2

          SHA256

          9393bdf9a3a1448d9810f34faf5ec5103a5c9b4640a30526e37ad2fe0e5eef27

          SHA512

          c66638a8a81987c69d8204ba7ba37573b819573a91ca8c352cb8fb082324b9420e9fc24b7ded3a5ad74ffb41a1d9f35b6ed84621bdd4cca8ea54c8ad3f56a359

        • /data/data/com.xgbuy.xg/databases/ua.db

          Filesize

          16KB

          MD5

          6cf560c03fe5aed802765e5bc8c65d9b

          SHA1

          1922216c90c70726290e76a46940a86d9a2d721d

          SHA256

          185c76055060181713c128fba578c88a92c6ebeca4357db77d62a24c901cbadf

          SHA512

          74cb555e1ca623902409f914b0f8f132a77b3d57d502fde0457fbec5d46c1aa24e94ca6aecbd43ae19324b135f28fa1d8ff3409572de8d7c3174f0ecea44cbc0

        • /data/data/com.xgbuy.xg/databases/ua.db-journal

          Filesize

          512B

          MD5

          096fbdbf02d5096734848c081debfcc2

          SHA1

          6c5e1f71e6a19d1b9289027fe93b4130b01406cd

          SHA256

          4dacd853d8a69f49e600c8b76f8e36e60d84748bd7030af0451ff0dff6b78163

          SHA512

          04752a6ceefd4957fed5cb424be578235c1cd307c1a82a7dc16dfec632068ac95b94155fca44de1b79c579a177cd9cde00ae6e1e377e73c8d13e7df6cd9dd304

        • /data/data/com.xgbuy.xg/databases/ua.db-wal

          Filesize

          48KB

          MD5

          0ce68499fc02f77ddd6e0cc9a74ef77b

          SHA1

          e9f49fbc5822d894d2ab49c56f1fa78281d51f6d

          SHA256

          5cc7c373f6c640d50eef2538888cf1355970778ccdc348eec13d6bfa42ffa01e

          SHA512

          83d608a0a3103c292148ebc0eb8dc813969a4133a14416fd329598dbc818141f587249a44b926f0fa1364523bdf7f237ba8d93d50567e419c2b0ce210ddca603

        • /data/data/com.xgbuy.xg/databases/ua.db-wal

          Filesize

          4KB

          MD5

          056cb7bb8832c3801bf8f4a65c3f3b9c

          SHA1

          efc76f490a0be5b2bd201b19f93f9148d16fd0bf

          SHA256

          1491d369dc471a93483b62bcd0a1f64509f6cc26b98d05a03e10c7052dff7863

          SHA512

          90e0ba953ade68121aa9e94bfc8ea1ae8581c84ddbe5e63b5100a32f86ea032664816b4e3325d3f06f0c5da458660875569b5ce03cc0b82175200ce2b79301ca

        • /data/data/com.xgbuy.xg/databases/ua.db-wal

          Filesize

          4KB

          MD5

          0008e77fd87d790fab890ad8edce6e3d

          SHA1

          7ea7a2a637c6de586860bce1989e9990cc85db0b

          SHA256

          d36de31a0dca6a7a7d5ed49c376ff9ffea7f272d7ee96262327c9ee7cc80dae3

          SHA512

          51e65bccb52206adbdf15517ae82101f6b439dee1138002ea267bbaae76c9166b6676b9179d5073893a0602215d695269c6b877a485ec5df6c6b393b0399db26

        • /data/data/com.xgbuy.xg/databases/ua.db-wal

          Filesize

          4KB

          MD5

          f274b3a5ee2e71522d40f834edb645bd

          SHA1

          aa0780d2cce319bc1dae71e3e1a0f153cc623793

          SHA256

          2060a46641402df24e7bf27740f9bd6cc0e3e003116e937b71f18fd1bc5c2971

          SHA512

          ead334dd0fbafa36d1f179e6d82ad6a3ada281cde3d927dd3526b958f683768bb5d3e3a66ad080567c14eb01be668fa168ffcc951644486077d7fb13aabbb67f

        • /data/data/com.xgbuy.xg/databases/ua.db-wal

          Filesize

          4KB

          MD5

          560fce132b5443a209d44da7a542a5b3

          SHA1

          31e7a67f053656789336fd9791c97fe6cc06556a

          SHA256

          70c4b616c2a3d690e9ea7bc630ec2925d875a6ef488c33363e7b29bd21c9e64b

          SHA512

          a910b497639d1f44af1eafd0322b894d55371b78516df7b896b7256d67075ad35d8072b51e1cac38f68f19825c7585d2238e33be46bf1a4f5a92a24eee737d5f

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          32KB

          MD5

          6e7406a635f49947b70d6b66df42b2ae

          SHA1

          4b96cc8f2676440b744c5afe3ab3d75b5de6240c

          SHA256

          1377383a71f7d25414b65fdfc9c5a7d221fe70380da3441abe0b8bd0023cfd9b

          SHA512

          b7c0691921ce3ec1cec778956fa8ba3274139a68e9b4c8dc1c56c3393d05efdf1823679522774f7ac48a0a057a46370127b10227cf02de9a0755b28ab666dcb0

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          20KB

          MD5

          38616785cca0600a03205f84fe330b4b

          SHA1

          6ac41a6bdcae297d56dac5fdde70be5faccf0832

          SHA256

          b05c698d5827005da5e04b4fbdcac53cfc83405247353f8e9e145969a820a4e8

          SHA512

          7ff2901c032607f5fa1f24a48056ae85fe8d67b6c5649233fdad7b66950d359b2fb933344bf1e2fe6255a00c593de7bcf959d201fe8b6ad214249bb31f855a08

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          36KB

          MD5

          f6a5a20497990c829d71a2e200ee2bca

          SHA1

          fa477b75cf65c56ec03f9d0e58ba5e6ea571971f

          SHA256

          2d6e22baf5498b41ce0436df8a3db7b6692e82d51881d7a20a9631d02da33b93

          SHA512

          dbd108a7fab45bc537bcf8af6a682210e19d85217f8c4f1f80139ba28e452a983bde152c9e7e7e36a45226c296cd965e8b3f3988346ab5e89328a8f482290689

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          32KB

          MD5

          e9b378c2bb76999f2006fcfce790b051

          SHA1

          6dc3c06456afd7fedec7f008e5a92e20bd38c5c4

          SHA256

          e3b397dbb5c6db7a9e3d5af24825926edf7e387ea7a28e07acef72769e3fe070

          SHA512

          275bbd048aabcd5062388de15cc428c114804a88214080deefad79c8a2e1af6d200ed1a1162308fb7fb06ab9e7e4ff47bb6defd1fdc50b97d63b049e4204e285

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          28KB

          MD5

          c07c0bf730ba076c49426ea4b3b37d53

          SHA1

          e64da5fa62d4d9fbbf749d8766db2aa7cc811902

          SHA256

          72e291819e4e27e71477d744c1c5ab92430f3a380bf2e0189de44b1d73df8258

          SHA512

          990c759982e5498e7b0ad7badb67edf1863cd56c649d367a68f36b0beae977688ff742b031749fed71579e1d1875ea0a4a1a90ba4515f131a6a91bf97bc508dd

        • /data/data/com.xgbuy.xg/databases/ut.db

          Filesize

          28KB

          MD5

          340f8277e6a14d4ec327c03cc6b8001b

          SHA1

          f687242a955f3e21015943fe8e1a0209325bfe95

          SHA256

          91b50639dbc1625a1e7ddca45f73c19b3a5b554f3ae438d85b6a484b69d5fcfe

          SHA512

          84e929de540bcd9989125c219ffd50335ade02b533681b69eb9f304b55ffed22c74ffe1a5fded096c59deaa6dac9b6dadc37076c79769fe5dc6025011bda095a

        • /data/data/com.xgbuy.xg/databases/ut.db-journal

          Filesize

          1KB

          MD5

          3fa4403c6fdecf80e111e7afbe0e344c

          SHA1

          f663b2dff9fe1bfe0b210c8e9688548a3955439a

          SHA256

          b1f218905629c0f0a2c7ccf492e8f967ac09678204d690d67d431c1da39d64e6

          SHA512

          d48146617e50e4f0c53cb6fa17d9ee0ff469a8f1e54655cf46a073a53e113c58bd1f0ad40f5bb98128f08eb57e84bd98ab946ffda34f4d04032a6e1029cd6d0b

        • /data/data/com.xgbuy.xg/databases/ut.db-wal

          Filesize

          20KB

          MD5

          2766e827c1159d2492972b0f5ce12857

          SHA1

          af41abac0016ca3b54577bdd92db30dc0337aa87

          SHA256

          65a70762bc5a192b54ac5f88419180e073e5562a293c1964dfbef671fcec63fa

          SHA512

          39ff0b91ee657a42b8441bb7e9f7c1346940ef6f9781cf9fd48dec1b876934f35071d4868208f619f30bb409abc1f17af7a23fd981b695588d2868064ed3d781

        • /data/data/com.xgbuy.xg/databases/ut.db-wal

          Filesize

          8KB

          MD5

          583d334de33f95631e10df773387240c

          SHA1

          6bbbab86f9a743f7657d34242c97f8afde6de8d4

          SHA256

          32c9c13f18100203ea976e6a922e29f584f042c3a2b6c2b2fc6b2f82e22df661

          SHA512

          c878fab0565c4b27f4f25ffac4d735f01800b660e12886b7e35d61a66805edbc45b6cdfdfd86cdf47024a4ea0404c55083d1b6fc2bbaceef0f1d5951c709aefe

        • /data/data/com.xgbuy.xg/databases/ut.db-wal

          Filesize

          8KB

          MD5

          36da6963fff428f4259b488c3fecdbaa

          SHA1

          2e876469bbf5cf416f676c8f38403cd38c808ed3

          SHA256

          4a157cc157e78bf8314ec357fc065cf79cb758b1c35772feb1ce8078d4305aea

          SHA512

          37b59bfa4c30fbea0a9297db9ccffce69a49712ba428504d16454dc2b278c5e160f154c804d12fff4b01d262544976aa37daf5f215eb028314c3a084d1363ca1

        • /data/data/com.xgbuy.xg/databases/ut.db-wal

          Filesize

          24KB

          MD5

          6c08d707970ac1855a4c235f8a3f94e0

          SHA1

          e82effe8f36cb418dafc37752d8edc79d4331b3d

          SHA256

          cea97582afe276d5ecc1f0e95b1967c6e4689f496c2b2e0bdcf1e3d6c39c99c7

          SHA512

          a9186551fcebb99d5f642ca85ac25921f397c758c2761cdb1f017d5fbedd7fe57ed527bea3259dacda0e9b375fad177e8f146311f7ca341bc5093617f44f1e45

        • /data/data/com.xgbuy.xg/databases/ut.db-wal

          Filesize

          8KB

          MD5

          e9c1cab9ec108adea297c6c50f626bcb

          SHA1

          0b18634c0ccf74100241e6637e2a4f9e7624f7c3

          SHA256

          db3cfa0586fdaa26223ce6cde4750b2c005aad79d2caa51f8fa802ab622a81c6

          SHA512

          6cfd3effb50c54444dc99f05dc3b8cec56bb176483c4204ab3b554e1e329f38301ae5dfdbfe1ac49269d0d1b8e56fa649afe93d9193e82583d0e63114c324740

        • /data/data/com.xgbuy.xg/databases/xinggou

          Filesize

          4KB

          MD5

          f2b4b0190b9f384ca885f0c8c9b14700

          SHA1

          934ff2646757b5b6e7f20f6a0aa76c7f995d9361

          SHA256

          0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

          SHA512

          ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

        • /data/data/com.xgbuy.xg/databases/xinggou-journal

          Filesize

          512B

          MD5

          6098c65ab04a5168dff225ebae594896

          SHA1

          d8d03cb796074b566c47692e797a99ae7ed75e0b

          SHA256

          64374ade2cf50fe62461322c0d240c30b89c5a1bacf017d340e432765eabff06

          SHA512

          5e7519b3f4de8d0d91125f1c1ecc3ddd6d740f0ab4bca6661e1de6036b63104ca80a58c8a43bd73c1f85c62f6598965c3986ae8d2c42d3dd9d9d146177177821

        • /data/data/com.xgbuy.xg/databases/xinggou-shm

          Filesize

          28KB

          MD5

          cf845a781c107ec1346e849c9dd1b7e8

          SHA1

          b44ccc7f7d519352422e59ee8b0bdbac881768a7

          SHA256

          18619b678a5c207a971a0aa931604f48162e307c57ecdec450d5f095fe9f32c7

          SHA512

          4802861ea06dc7fb85229a3c8f04e707a084f1ba516510c6f269821b33c8ee4ebf495258fe5bee4850668a5aac1a45f0edf51580da13b7ee160a29d067c67612

        • /data/data/com.xgbuy.xg/databases/xinggou-wal

          Filesize

          88KB

          MD5

          17ca9840dab702271eb2a5cb49fc4fd3

          SHA1

          e3caec6cb363a827ee82a7f8159a17fb96c6462f

          SHA256

          eadc337b067fff7a3da2bc51014ab74556eb6f055bf6b158b66ed79d080494ff

          SHA512

          6df666a9cd54dda1362581fd62e35d95a81b6b7140f07937fa988ed6edf0f5f764e4925ed48a503c773f01ef4f84df782aa5b8d10974ba4018500c0fe2f8192f

        • /data/data/com.xgbuy.xg/files/.envelope/a==7.5.3&&2.6.1_1710812492709_envelope.log

          Filesize

          1KB

          MD5

          d1494d7997f0dc812b411b061edb0294

          SHA1

          632b022fb06489b4ab15f9ee6c9797b3a099dab7

          SHA256

          82052681f18a9cb44e192be6ee02e0c568309349e85cebb865aed183d7fe232b

          SHA512

          5d86b99b1be1cfd743bbca7435b80ef4c581aaafda95e30a4a430463209873b16c605af0086a92651a22f6422537cefa2fb48c014ea4ea4d29ee8c7a62958b14

        • /data/data/com.xgbuy.xg/files/.envelope/i==1.2.0&&2.6.1_1710812490353_envelope.log

          Filesize

          2KB

          MD5

          3fba39b08467bdb56e3be301eb7d7d00

          SHA1

          22cfa6275b30aad235b83ce1ecc990c3b692fde8

          SHA256

          6b5e70583c914ca3f09ad46900e50a812567d42386ee36a4dbd94cd8976ff629

          SHA512

          17921344f4b019c06220d1155d9f43a445b376fe62a98743f8d3a6b3029501ea2507e619dc5d52640d0c9ad2aba57e3e7476d261f7464c4f1907eca3d0b85a2c

        • /data/data/com.xgbuy.xg/files/.umeng/exchangeIdentity.json

          Filesize

          162B

          MD5

          caa268e061d147c53d3b52b587aad147

          SHA1

          af9b9f78c4f703f832cda5cd792d57829f712e37

          SHA256

          39bba1871b0481e74809bdea0913ecdba07110121c81bf17516b912af495b8ac

          SHA512

          5ea9006fa12b7192b64d489fa1d48d0fd0e0eda69d50bece3509fca71058899a8d5f163647d586a3746b0f87f422bdba4fff2c0b070258b8489953c4c13f18c1

        • /data/data/com.xgbuy.xg/files/0a231bd8575dcf72.txt

          Filesize

          40B

          MD5

          251757adfb2f773e5e19804885c77ac7

          SHA1

          634065c77c10f2f24c9815232e0aa51ad8c9cc5a

          SHA256

          e0d1388a2f08d8151b99fdd676d7facbcf0e49d8e0f03318da7c150ab97d20d3

          SHA512

          1b44144bf69e7dcfcc13f5bcade2184995663d9afd613fe019878bb545289b2d9dbc237c95631b60fa086f338ac75e26baa6f031b7574d2e213f5b1fd9860c3f

        • /data/data/com.xgbuy.xg/files/0a231bd8575dcf72.txt

          Filesize

          80B

          MD5

          73661a0b738b49bf7340ea1167a5db4a

          SHA1

          c6e724031b5a66ae9a83e4c6177ac220d1833684

          SHA256

          3846a06441d2aa2e67ac4ef96b4627c27d7d2da261b2b3200057677e9c5c47cc

          SHA512

          5d485e62a021590b8a98e2bf750d4e1c5e898e5473d30f8954fee8128a760dda4f4a0646d2209d3a6b58b75ae319db496a75a321e2f279afbdd6a86ccad46289

        • /data/data/com.xgbuy.xg/files/0a231bd8575dcf72.txt

          Filesize

          24KB

          MD5

          c973d6cea3c75c185b16cdc2f127baae

          SHA1

          180997f5ec4a6e413013cb2e3b23be6cba4ece7e

          SHA256

          627aad9ca6df692ce47b9f173077efa7774c5f7b37a7cfc4ef1cd4558f4d776e

          SHA512

          feddf371b3463c7d2740da950fb574294dde69dd32e1e9c2ccb410367ce1f516358a0d4322072ce97856ac46b9dc830aa15c9284b093390c48f5b7301a96cb4b

        • /data/data/com.xgbuy.xg/files/21c22f492aba3de8.lock

          Filesize

          16B

          MD5

          d02e67c21fe9bc5121cd201e6bd862f6

          SHA1

          5a2218d5d45ab1c5526e1c586896f5d92ec8ff66

          SHA256

          33acf9f79b6b1fb149cff697338185cb790115107822239f761921f3b2a17efe

          SHA512

          38fdd30fadac961f5de23a165846cd81eaca4ac563a3246146f814218b69443d75403ab0530fceeda93bae4cf882c04ad444b1e02a7c5cc95c684ec5e22d2c32

        • /data/data/com.xgbuy.xg/files/Mob/mob_commons_1

          Filesize

          2B

          MD5

          99914b932bd37a50b983c5e7c90ae93b

          SHA1

          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

          SHA256

          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

          SHA512

          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

        • /data/data/com.xgbuy.xg/files/Mob/mob_commons_1

          Filesize

          20KB

          MD5

          1ae34d3c3469966042b334e13e0aeb2a

          SHA1

          624ed8f148c1b02df0ed4204fa48426423e7bf1c

          SHA256

          51773aaeedce1b6a67674ef2c10aa4b2e216763afb2da293b7900444cda67133

          SHA512

          bcb6568e360aeef76ea73267b5f4448d19155802ccf25edafb3dbb7354c5d968c463b7d7d3d9e06191bd9b87e78b024583f67a00bb1775b0cd47ffb6360109b1

        • /data/data/com.xgbuy.xg/files/Mob/mob_commons_1

          Filesize

          8KB

          MD5

          60fc3ae07228bfb05304f985a625c273

          SHA1

          e56661c2c5c54bc3a22998f12688b88684613644

          SHA256

          64545be7fb9c026ef96037007da4fdd599c44740ed2d25bcb4729d0e65b52ff5

          SHA512

          8206c30e00efd511a978420349a586b06c0034b80673e74e40f7c7e9187065bc5098c406e22fbac89d3a6b8e8e5b6ef2d5ab75abacf41e1da298d87cc8de53db

        • /data/data/com.xgbuy.xg/files/Mob/mob_commons_1

          Filesize

          8KB

          MD5

          2263cb563bcdeb004b1456099951812f

          SHA1

          640bcd70f11dcbe09a70991be1b8905b67694068

          SHA256

          6aa6a950c5566c8d3ff95e4e27c6a2567d8a5d2d61f9125dc02526b334a85f08

          SHA512

          99428379ccc23f55ca71e85380da770dfec782637716c638aa64c46cc412d1487884b60488f70fa0dbc1c6ed8c338fb6863edea429cea9018723bea2301d6e42

        • /data/data/com.xgbuy.xg/files/Mob/mob_commons_1

          Filesize

          20KB

          MD5

          18d899a43ca96e3704b23991f0462ad9

          SHA1

          bc5c1e158eb14d95e0a7a026a81be71c834e45f8

          SHA256

          c8ecd748d2db530f508a0bce758425c23c11ea632e7c8a464e1b0da10d93ba67

          SHA512

          12175ce44ffba06528fb39216e8a750f8d5a1da6cc1576b862037c108a6995a1d22b097c65cdea454a70c2c2f22a641ceb6641df9a2d8d40e0d960ecf00c832c

        • /data/data/com.xgbuy.xg/files/Mob/share_sdk_1

          Filesize

          62B

          MD5

          7a65e708e4590b1d556d254e4dfaf3e3

          SHA1

          1b7bede0a6aa084f3d9af62d5a00029250b8842a

          SHA256

          62859184897073f0fd64a05a44f326bed02d02281bee99e4fd8d7ca779fb7093

          SHA512

          947d29bb6c64fb6de6e7c0a6acd1e9091247908119f4f3d9d079f479172472d50df025fc61a7c1e4c21afb13bcb81f638c5cf816cb12811d77cf54feb29ee41d

        • /data/data/com.xgbuy.xg/files/Mob/share_sdk_1

          Filesize

          86B

          MD5

          eb622337d0eba13396e5c4a29044ad85

          SHA1

          8bab18b76bab7b1022ace3e9545e851d5f14b488

          SHA256

          4d58835eed655a4139fbd80107b20acb83cc810da2b108f204784dc95e38ff65

          SHA512

          ef8f610fd416dbc67a8aaddd5bd00ccb1939d851cc1d4ccd84526bed8f6a7e4fd251bc0ca169277d3d8441431bb63708c17bec4ed418ce4e398a8349d88f19c0

        • /data/data/com.xgbuy.xg/files/Mob/share_sdk_1

          Filesize

          512B

          MD5

          5188af3f3145d39b9c453f0c3093bba8

          SHA1

          4ea7f1b4f7c4bc066d5b103028f0e6ed93ef6728

          SHA256

          e53d5685c68b2737b199bf0fd1630a7b69c884fd431831137666215cc0f8fd21

          SHA512

          1d479a18aeb64fb91906427c53202d68775871fae7d9516e32ce9185c59db23ba97cc9efdb40ac2566f0d4f7775760dc1728d7db8200bf17cbc0cd6fe48f2afd

        • /data/data/com.xgbuy.xg/files/Mob/share_sdk_1

          Filesize

          23B

          MD5

          8e24e79baab91c4d0604eaa9006a0cb3

          SHA1

          e427afc94a4b957a7096f73e395a10ea404c076b

          SHA256

          65ee797326cb9d94a4c8b13fb114a7273d80af9ae547496bf56556c479f75e4d

          SHA512

          45bde5e1b5da5e54f7f5baf24cf4d9158ccf5813f0babc05677437bfedf1d54c4707090a1c425089e8f9582a85fed80b25c1e1f30ec2051afc6fe68bb8a76bae

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          119B

          MD5

          fcd92a32b427ebf8ccce2151133a2df2

          SHA1

          a41119982af2c81449055ccae919ace62d2fc069

          SHA256

          6dd35bee72cce44707e9b47a9ccee84308b7de74ecf60a795f1f58213682353c

          SHA512

          cdef0d4e3d06a34df63a79535b5a7f5538187657517415808bd29503c41e6b997b0ddf02db343579442a2f1ba56f5bf67b5aed8128e7bbc11007535f99695a7f

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          4KB

          MD5

          5a2a4d1105e37b696c0cd1e923139b8f

          SHA1

          c2e24add1c92483db68596aa21e78eb6e0b47b8a

          SHA256

          f24cfe7c0206b9331e015a821bedf9e74a7e3537550908eb5f55489f1f1fe2c9

          SHA512

          0896f475461cbe77f3d77415f8d07072b7ad805c4779833e2395c06ab79f8c72e89dbc0c1e2805217dabb0606ec0080d89ba6c39a905c4e45ca8f99e29f455d4

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          512B

          MD5

          f2bf9d609a371641a68de2a615242093

          SHA1

          075b5b5655e2e0faadadd16648fc1914ac91ea84

          SHA256

          a0041df86682348b8cdee9be916df56689e6a688b7c0ba87c953c13bd9d3ff3e

          SHA512

          c6b50dbb7eaf1ebf5dc4857053548cf22eb0c175088255d06288fe21aa82dc44af6645d21bfd8886edc7962fbf523d38dfaef979f29cb2df980c2e6c4fbb647f

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          48KB

          MD5

          b3e0d6aad4629f3693e391a661aa820c

          SHA1

          acc39536fa247d47ac94874d4284fc533ce9a627

          SHA256

          468ac64e3c8922ee4ebca508da726f51f29c9eebc4d42f8de7b33220f1795437

          SHA512

          14ea42b78752666684ae43aa940f8a1b01227a6bf2d978a1fc2f016c20c43637f3ffe12e779d127641b77c0e2a2aa45705319fbc4b491aa9dae08b49d498bb07

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          334B

          MD5

          6e8706b35d81fabfe8adc26c26898a5d

          SHA1

          c1677a6649cfbb777d02c10c2f5983587a1c4016

          SHA256

          f26667ed8c5a1ca51f26761aff60a27f9e8eeed853ea59092dd1e8e1355fabb6

          SHA512

          4124b2477224b65884475942b14dd96fb096572cecdefc2051c7788bd12adecc8458a0d4bb7ec5daaf725da51b8902db849980b0c05d78bee4270c6e226eb019

        • /data/data/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp

          Filesize

          414B

          MD5

          5009605c60f7bb982a1bf9e7ef8f13fe

          SHA1

          bd48dd83a12635cc0b461ad8fcbf71db926eadec

          SHA256

          82a449c3c690cc824a74519cf01ef544f0b827640d9412a917f673da20cce404

          SHA512

          45782e67703e524d15ebdac592c2b7df849d3fafba79be3bd4e4aaa6fb182769ace57bd40967dcf3e35bea478d524739046ddba45c4fc28137f591533f0dfee6

        • /data/data/com.xgbuy.xg/files/exid.dat

          Filesize

          73B

          MD5

          58a1b7f57082205fdd6e50697fb58d27

          SHA1

          9a3938c2355e780bf17af5105ecd4a7fa4393744

          SHA256

          08ba87fea6d084c98909a002422ce86472ac51d2fb82263edfb3ed1cf988ee97

          SHA512

          4ad5437175600c3e9d45de11cf9ed1458dbf91424b6d1f7ee54979c6bc0655d0ef40ff6de63dbc1623864ac8af21074462de5c729060bb1752346d4745cf9832

        • /data/data/com.xgbuy.xg/files/jpush_stat_cache.json

          Filesize

          119B

          MD5

          b0cd62d6125ca70f7cb6526081969cc3

          SHA1

          56f142e399f096bd790b2d626c7759da56877efe

          SHA256

          f46009d5db0995de33449be0667b34cc9a710e587c6116be0d744f5a13fa2dd8

          SHA512

          7d2be4a88ec5590145ef1241cf1b32606ce9d4a0cf49bd7a13fa6e4853edbe7548647879629b0f3331c65511f9b6a5364f1ec203873363dc52ea63ed3605ef74

        • /data/data/com.xgbuy.xg/files/jpush_stat_cache.json

          Filesize

          120B

          MD5

          6c5ad8e651adf1d7f3fa2ecc4734f176

          SHA1

          5ac3edcd708a0cc11dd2706311caba9687766538

          SHA256

          ab225ce8076db70367c42d0bc348513c00d1b55bdd058a6dff31ad148d8e024a

          SHA512

          5fa605cf2928828b98e8b926261d1a29b058fdd9fd5a762889b494276bcb6a649cde233d7bfbe827722df5d38bd0e3c7111e97459234c0fdbbb8a4b627d69130

        • /data/data/com.xgbuy.xg/files/jpush_stat_history/active_user/nowrap/8dbfe8db-1f8c-450b-8276-1c8439c9019d

          Filesize

          159B

          MD5

          8e5a98a10b22c43ae3675077015c9356

          SHA1

          e517bcc79b44778dbea2427d1fe410e813d3f490

          SHA256

          bdeefe64b4c040ef0ca8553b7df3414721c65761536358e5c7298a1f57165acb

          SHA512

          0b0cffd076d6ee91d44bfa34342a57ebb9a1923d9db01aa71157d021606e1db12e5d25babbcc7c0000dd18f2d3cba858e1f642b92e714e45bc312ad9b18321c9

        • /data/data/com.xgbuy.xg/files/stateless/dW1weF9pbnRlcm5hbA== /dW1weF9pbnRlcm5hbF8xNzEwODEyNDg3NDUz

          Filesize

          1KB

          MD5

          8edd7da756eda50c2f36a37fd8505050

          SHA1

          3d15d8cd0ce76802d825a2d302d33abe393b1aa5

          SHA256

          61803b21bdfb2319b776ffda7e00bb22776753e618aa1089c25571b70b0d5a60

          SHA512

          e31bb2e150dc7b3696df783cf6d7ce6fdfb564d5e8344cf1ad4e1d499a8815253f38c70f665ba57d1e6734a7e7448b328e39c286467b1efe2b9215ee71a10458

        • /data/data/com.xgbuy.xg/files/stateless/dW1weF9pbnRlcm5hbA== /dW1weF9pbnRlcm5hbF8xNzEwODEyNTE4MTY5

          Filesize

          1KB

          MD5

          86b52bfe8ce3dd4de705e76dbe9045e7

          SHA1

          fc71af2f1a195e0b1edcbfad054034f6076dc355

          SHA256

          e4b233e630b0c43542544f739a8b5aeccd4d7fe7d8e93d34954d33325f395e16

          SHA512

          01433dbdbbaf063b633aec198aad6535a0217d3e00609e2d1ae93d3d5ba1ddb833a854abb876a5eccb6a14cc9eed1137aac76e9d34e64c19bec5f32bad011f2e

        • /data/data/com.xgbuy.xg/files/umeng_it.cache

          Filesize

          498B

          MD5

          51d38065f9f27df13115190d489a0610

          SHA1

          e8adb4275aa3c645aacce691cb8de0cf810b7f51

          SHA256

          f8d3e0cb0236e4333ac801d72e0a0f0afcb450eccc6dba154a06feb437556e2e

          SHA512

          63dd1108604a7dde1adcf378c8e911b74742bb78d0689d1a222f90c5cd33c43d2bc1dd1c182f382ebaa41fbc7e95193491d934e6ad7cf6532ad15d0bd3b27993

        • /data/user/0/com.xgbuy.xg/app_SGLib/libsgmain_312768000000.zip

          Filesize

          65KB

          MD5

          0c2f2989749ff3910446998637c28286

          SHA1

          054aba5cdeb4e66a4473b0a81680bc50f6a0cfc3

          SHA256

          f3c52a07c3cb0a749aa880b5819ce43a5b76065396037f5f50c4577ae522d49d

          SHA512

          72acb607e89f7dd62c21e9449ceba58c8917afcf4dc32c789f515d6a866e6549b2fd53e90cffbdfb7a62d577534bd9eec052d1ec9a912321f9bf25e7f719a70f

        • /data/user/0/com.xgbuy.xg/app_SGLib/libsgmain_312768000000.zip

          Filesize

          65KB

          MD5

          522947eaa37b029a247e3973f3be3621

          SHA1

          31c88e0d7c9b51904c0f598e80245bba41b1c7d9

          SHA256

          d06601f9eb8d8c991f00426ad30bada9d2bb7886a6de21d78cd0ccb7b7e62156

          SHA512

          f5eaa9ccf08096bf0df8f004fbfc1b893ae08fed3e6722e0adea1fdea2719a45876314b765134905841f440c27216c897876e3ac6c8903fc44b697854eb02c0c

        • /data/user/0/com.xgbuy.xg/app_SGLib/libsgsecuritybody_312768000000.zip

          Filesize

          10KB

          MD5

          3204fcefcc0eefb1fa76bc6f0fda6264

          SHA1

          b5a5fa1723ecc6c531d7728163489d72ab20cf6e

          SHA256

          15da7c769b4a6b8c48e85a27c3e052d6b2c88c53e4098ff4713f5afbc591102c

          SHA512

          a7ae4bcc5dec798d8b6934a361068698bba74aaae0e4443b73ed31f9696ca6f1953349e385172a5630f587ed64a17801ed3e1651c3a20d7b20ff3b6b33711a2b

        • /data/user/0/com.xgbuy.xg/app_SGLib/libsgsecuritybody_312768000000.zip

          Filesize

          10KB

          MD5

          f59597732a9069b73e16c027faf78d05

          SHA1

          e3558f4e5041a6c6d4372001bed847f2ef77958c

          SHA256

          9e416ffbeda9461f3efca490dfaaee955f68fbc1f3e455f2394bf4c4310b83d6

          SHA512

          7a8dae723cf5fff494cb2fc16a75bf347732ee3da99f1cbda99d8c6d26a47e4a7526c5340fa33bf9ee98463a84c1fe276a3683ca8e7bfbc50206e589a82aa6d2

        • /storage/emulated/0/.DataStorage/ContextData.xml

          Filesize

          213B

          MD5

          4902640b19e18a103ddb562ddbd6d6b8

          SHA1

          3a807d19ded49ab94f888495f12cc67e9db35ade

          SHA256

          78712391ffa8a107e7cd9826b3e71caaccb1454212c891458d570cc4fead5705

          SHA512

          c1aa9b1c4ff28f7f3e338973681c61e02ecadd30982813ded51f7d2d150d50a076a338e0c1dd029d1d1f38e90e9ff769e6d2ff35cbad6071814cca3f6df281b2

        • /storage/emulated/0/.DataStorage/ContextData.xml

          Filesize

          213B

          MD5

          4a63d480e3600d2b09df2b1fe3e3e829

          SHA1

          b09a6668512840cf78aa0fa58a623c115e757799

          SHA256

          49614b3aba771e33fc7d5ebf27d25f754e6938880adfb8c1cc0f59a0295f7e41

          SHA512

          6de0ad1001b6c26a6ced047f25109c67aca0970b1750186e5ebad9cc7b7be9bb4d681e41ab0b1b3703d955138ff9fe74637c4009a667ade409440c083cf5bfe1

        • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml

          Filesize

          167B

          MD5

          32f3486059e5d58b32f4ba1b5b62ebef

          SHA1

          b7844dea48de5e0c5958a337a108b2a6694c1e7b

          SHA256

          cd3a1485a790f475b7c158748567d4e3de049375574a908592c66314eb985631

          SHA512

          2c8541da593077b9052632bc651e53b3471d6790a988c5b13d5467f98703922ddc19444b506bbc4ba4a6ed566ddcd46614ad850447073648c462d4b77f189361

        • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml

          Filesize

          111B

          MD5

          592604d407b5c66e1d84e75bd9ef3ffb

          SHA1

          f7c0c0f8057b4fcf9b5ff94b2e7d89f250b062bb

          SHA256

          89d53a05fa6db75a0731a2ff0d59a6072ec2a56597000e15554eb1afb7b4a032

          SHA512

          0a298db48a30ec1c3a68b843215aa338bdd40e676ada5cf9881d23774f5d202dab82e19e71c3081ed03f71dfce00b4c3d91d60a8d7cedb93fc9f08b864f96f7d

        • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml

          Filesize

          167B

          MD5

          ab21bd9071e86dbf7d3cbcd476145841

          SHA1

          1b838fabccb4d8ab9d1aa0f8bad2f7ca82d8cc0a

          SHA256

          1ce7b0e8255db83b63f8d4355072a997eeb18b32b4ce160535deefb9292e3a10

          SHA512

          604b766381a9730410a15aed40657f025215fcfcd7c46e447f8da557bbf65e9d144bb087a02743049af7d91af4ca43d155376139ff621a3f185308e1e8865434

        • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml

          Filesize

          111B

          MD5

          1b4a2cc064c91b4ee775e932c7e93d86

          SHA1

          a87c80122e92d97cd858ff8a355d6913ba52bf8d

          SHA256

          fbabf0091dab6590bf98f0c6dc458a3b6f3f9e9c5b5df77d6a0bbc0052966133

          SHA512

          02fe05ec70211b065ac65c2d39baf51526b34d3a2739dc3c5c8108606a251e82bbab2b4477492b3e85446578f7fc85091d7a1a4230d766b00c734478cc357586

        • /storage/emulated/0/.com.taobao.dp/dd7893586a493dc3

          Filesize

          44KB

          MD5

          15ebb0115d795d774f6663b463c68e3d

          SHA1

          bb5a4cf42f70874ff4b29a83103752b5d0ce2573

          SHA256

          d97867445946d95a12ae97a2200584593ab4d59dd10c3caa0011b25583e5f8f5

          SHA512

          dae430295fba1f823d5c1c7e01a8b5459a5b0e21a304e45ab77d003c694f4e10868cc942bf074c5100d8bb3bb32e8225e4c9929d6d3f58f8f31b58abcc9aab90

        • /storage/emulated/0/Mob/.slw

          Filesize

          111B

          MD5

          a25219350a4614b3ae238f1d4956e592

          SHA1

          3de58fe771ee14725907e56f0cad61d4141151f9

          SHA256

          394c8c33ae8619882e4f5b2540d6637fe84b1b41a7fa69d051e6f58c80241b13

          SHA512

          e46e828d38563a915926f9ff70ba3ca34f7d6dc69d61ccb24788198f415205af769d3e12f3e64798368de4b58ca2f3570274176cd7c8c823934268b7bed5a990

        • /storage/emulated/0/Mob/.slw

          Filesize

          66B

          MD5

          19402718bfb1c685a726b4e1d846ad98

          SHA1

          02a7e30044a67085f2f1da24e16e4ecfede65b72

          SHA256

          079f790e6a1934a94542559f53a89a824aafd3173d956b6019291955aeeb33d0

          SHA512

          25254318c22cfd301c8bcd479f45797d502b6ab5f14265dadfa3d87b4dd1942a629d3cbc2f0b600cf73b4fe910e3773432f56a0a7b4343e280e20c5a6af0320b

        • /storage/emulated/0/Mob/comm/.di

          Filesize

          57B

          MD5

          70a42cba408700f9a6c01c7941a8829e

          SHA1

          eab01cc2c0671538795fb0b1146017dc099d0984

          SHA256

          499576707ce2623293166979e59c832be5b8636c64ad39aa63ebcf961910c35f

          SHA512

          8900d4dc8eed0430babbacb72942401bd22ef7fe5430cad90d3ce0c2c53010220d666aa0e2eb1026f3ec81d574c7fa12585b49222a5f15b01637f6ba134fe70c

        • /storage/emulated/0/Mob/comm/.di

          Filesize

          65B

          MD5

          9781ca003f10f8d0c9c1945b63fdca7f

          SHA1

          4156cf5dc8d71dbab734d25e5e1598b37a5456f4

          SHA256

          3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

          SHA512

          25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

        • /storage/emulated/0/data/.push_deviceid

          Filesize

          65B

          MD5

          399100fc59bd0a140e90256a4e4bf251

          SHA1

          6005d9658a5a605a224f9a03c9bea3d03e62f9b7

          SHA256

          55bbe2039f6874e96287f9cb41854d9051d2cb5de3c4a608acff1681f10261a2

          SHA512

          6698acc3defae3da8ddd03def4de69f46fb035e8d4c81696c40407ce1c8842b32ed0df58a780d779fb87bcf244e4164566deb9a64a8c8e900611fcdd9fe2bbf3

        We care about your privacy.

        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.